[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.60' (ECDSA) to the list of known hosts. 2022/10/30 20:43:36 fuzzer started 2022/10/30 20:43:36 dialing manager at 10.128.0.163:37829 2022/10/30 20:43:43 syscalls: 3548 2022/10/30 20:43:43 code coverage: enabled 2022/10/30 20:43:43 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/10/30 20:43:43 extra coverage: extra coverage is not supported by the kernel 2022/10/30 20:43:43 delay kcov mmap: mmap returned an invalid pointer 2022/10/30 20:43:43 setuid sandbox: enabled 2022/10/30 20:43:43 namespace sandbox: enabled 2022/10/30 20:43:43 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/30 20:43:43 fault injection: enabled 2022/10/30 20:43:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/30 20:43:43 net packet injection: enabled 2022/10/30 20:43:43 net device setup: enabled 2022/10/30 20:43:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/30 20:43:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/30 20:43:43 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/30 20:43:43 USB emulation: /dev/raw-gadget does not exist 2022/10/30 20:43:43 hci packet injection: enabled 2022/10/30 20:43:43 wifi device emulation: kernel 4.17 required (have 4.14.296-syzkaller) 2022/10/30 20:43:43 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/10/30 20:43:43 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/30 20:43:43 fetching corpus: 50, signal 41989/45802 (executing program) 2022/10/30 20:43:44 fetching corpus: 100, signal 66916/72444 (executing program) 2022/10/30 20:43:44 fetching corpus: 150, signal 83296/90514 (executing program) 2022/10/30 20:43:44 fetching corpus: 200, signal 98083/106932 (executing program) 2022/10/30 20:43:44 fetching corpus: 250, signal 112849/123276 (executing program) 2022/10/30 20:43:44 fetching corpus: 300, signal 123476/135473 (executing program) 2022/10/30 20:43:44 fetching corpus: 350, signal 132828/146390 (executing program) 2022/10/30 20:43:44 fetching corpus: 400, signal 142220/157254 (executing program) 2022/10/30 20:43:45 fetching corpus: 450, signal 151933/168415 (executing program) 2022/10/30 20:43:45 fetching corpus: 500, signal 158123/176087 (executing program) 2022/10/30 20:43:45 fetching corpus: 550, signal 165884/185253 (executing program) 2022/10/30 20:43:45 fetching corpus: 600, signal 173159/193906 (executing program) 2022/10/30 20:43:45 fetching corpus: 650, signal 180271/202395 (executing program) 2022/10/30 20:43:45 fetching corpus: 700, signal 188330/211755 (executing program) 2022/10/30 20:43:45 fetching corpus: 750, signal 193193/218009 (executing program) 2022/10/30 20:43:45 fetching corpus: 800, signal 198626/224813 (executing program) 2022/10/30 20:43:46 fetching corpus: 850, signal 204108/231593 (executing program) 2022/10/30 20:43:46 fetching corpus: 900, signal 208595/237406 (executing program) 2022/10/30 20:43:46 fetching corpus: 950, signal 213170/243268 (executing program) 2022/10/30 20:43:46 fetching corpus: 1000, signal 216891/248286 (executing program) 2022/10/30 20:43:46 fetching corpus: 1050, signal 221539/254185 (executing program) 2022/10/30 20:43:46 fetching corpus: 1100, signal 226900/260739 (executing program) 2022/10/30 20:43:46 fetching corpus: 1150, signal 230969/266044 (executing program) 2022/10/30 20:43:46 fetching corpus: 1200, signal 234700/270992 (executing program) 2022/10/30 20:43:47 fetching corpus: 1250, signal 237686/275240 (executing program) 2022/10/30 20:43:47 fetching corpus: 1300, signal 241629/280397 (executing program) 2022/10/30 20:43:47 fetching corpus: 1350, signal 247637/287487 (executing program) 2022/10/30 20:43:47 fetching corpus: 1400, signal 251331/292389 (executing program) 2022/10/30 20:43:47 fetching corpus: 1450, signal 254939/297162 (executing program) 2022/10/30 20:43:47 fetching corpus: 1500, signal 258810/302163 (executing program) 2022/10/30 20:43:47 fetching corpus: 1550, signal 261467/305985 (executing program) 2022/10/30 20:43:48 fetching corpus: 1600, signal 264305/310007 (executing program) 2022/10/30 20:43:48 fetching corpus: 1650, signal 266499/313419 (executing program) 2022/10/30 20:43:48 fetching corpus: 1700, signal 271423/319330 (executing program) 2022/10/30 20:43:48 fetching corpus: 1750, signal 274377/323369 (executing program) 2022/10/30 20:43:48 fetching corpus: 1800, signal 279219/329170 (executing program) 2022/10/30 20:43:48 fetching corpus: 1850, signal 282541/333557 (executing program) 2022/10/30 20:43:48 fetching corpus: 1900, signal 285545/337637 (executing program) 2022/10/30 20:43:49 fetching corpus: 1950, signal 287827/341052 (executing program) 2022/10/30 20:43:49 fetching corpus: 2000, signal 290733/345012 (executing program) 2022/10/30 20:43:49 fetching corpus: 2050, signal 293890/349201 (executing program) 2022/10/30 20:43:49 fetching corpus: 2100, signal 296030/352453 (executing program) 2022/10/30 20:43:49 fetching corpus: 2150, signal 299053/356470 (executing program) 2022/10/30 20:43:49 fetching corpus: 2200, signal 302506/360867 (executing program) 2022/10/30 20:43:49 fetching corpus: 2250, signal 304841/364262 (executing program) 2022/10/30 20:43:50 fetching corpus: 2300, signal 307204/367661 (executing program) 2022/10/30 20:43:50 fetching corpus: 2350, signal 309305/370793 (executing program) 2022/10/30 20:43:50 fetching corpus: 2400, signal 311601/374074 (executing program) 2022/10/30 20:43:50 fetching corpus: 2450, signal 313992/377474 (executing program) 2022/10/30 20:43:50 fetching corpus: 2500, signal 316238/380703 (executing program) 2022/10/30 20:43:50 fetching corpus: 2550, signal 318609/384073 (executing program) 2022/10/30 20:43:50 fetching corpus: 2600, signal 321503/387825 (executing program) 2022/10/30 20:43:50 fetching corpus: 2650, signal 324184/391457 (executing program) 2022/10/30 20:43:51 fetching corpus: 2700, signal 328005/395992 (executing program) 2022/10/30 20:43:51 fetching corpus: 2750, signal 329750/398739 (executing program) 2022/10/30 20:43:51 fetching corpus: 2800, signal 331645/401571 (executing program) 2022/10/30 20:43:51 fetching corpus: 2850, signal 333425/404312 (executing program) 2022/10/30 20:43:51 fetching corpus: 2900, signal 336338/408000 (executing program) 2022/10/30 20:43:51 fetching corpus: 2950, signal 339222/411677 (executing program) 2022/10/30 20:43:51 fetching corpus: 3000, signal 341218/414611 (executing program) 2022/10/30 20:43:52 fetching corpus: 3050, signal 342816/417187 (executing program) 2022/10/30 20:43:52 fetching corpus: 3100, signal 358654/431919 (executing program) 2022/10/30 20:43:52 fetching corpus: 3150, signal 360586/434712 (executing program) 2022/10/30 20:43:52 fetching corpus: 3200, signal 362090/437139 (executing program) 2022/10/30 20:43:52 fetching corpus: 3250, signal 364538/440389 (executing program) 2022/10/30 20:43:52 fetching corpus: 3300, signal 365866/442661 (executing program) 2022/10/30 20:43:52 fetching corpus: 3350, signal 367422/445070 (executing program) 2022/10/30 20:43:53 fetching corpus: 3400, signal 368874/447436 (executing program) 2022/10/30 20:43:53 fetching corpus: 3450, signal 370396/449873 (executing program) 2022/10/30 20:43:53 fetching corpus: 3500, signal 372290/452547 (executing program) 2022/10/30 20:43:53 fetching corpus: 3550, signal 373872/454960 (executing program) 2022/10/30 20:43:53 fetching corpus: 3600, signal 375382/457384 (executing program) 2022/10/30 20:43:53 fetching corpus: 3650, signal 377226/460032 (executing program) 2022/10/30 20:43:53 fetching corpus: 3700, signal 378651/462303 (executing program) 2022/10/30 20:43:54 fetching corpus: 3750, signal 380094/464634 (executing program) 2022/10/30 20:43:54 fetching corpus: 3800, signal 382889/468031 (executing program) 2022/10/30 20:43:54 fetching corpus: 3850, signal 384399/470383 (executing program) 2022/10/30 20:43:54 fetching corpus: 3900, signal 385842/472679 (executing program) 2022/10/30 20:43:54 fetching corpus: 3950, signal 387739/475286 (executing program) 2022/10/30 20:43:54 fetching corpus: 4000, signal 389610/477905 (executing program) 2022/10/30 20:43:54 fetching corpus: 4050, signal 390740/479931 (executing program) 2022/10/30 20:43:55 fetching corpus: 4100, signal 392678/482591 (executing program) 2022/10/30 20:43:55 fetching corpus: 4150, signal 394075/484839 (executing program) 2022/10/30 20:43:55 fetching corpus: 4200, signal 395281/486877 (executing program) 2022/10/30 20:43:55 fetching corpus: 4250, signal 396636/489064 (executing program) 2022/10/30 20:43:55 fetching corpus: 4300, signal 398173/491378 (executing program) 2022/10/30 20:43:55 fetching corpus: 4350, signal 400394/494252 (executing program) 2022/10/30 20:43:56 fetching corpus: 4400, signal 401992/496644 (executing program) 2022/10/30 20:43:56 fetching corpus: 4450, signal 403123/498570 (executing program) 2022/10/30 20:43:56 fetching corpus: 4500, signal 404730/500942 (executing program) 2022/10/30 20:43:56 fetching corpus: 4550, signal 406395/503337 (executing program) 2022/10/30 20:43:56 fetching corpus: 4600, signal 407413/505137 (executing program) 2022/10/30 20:43:56 fetching corpus: 4650, signal 408294/506870 (executing program) 2022/10/30 20:43:56 fetching corpus: 4700, signal 410361/509532 (executing program) 2022/10/30 20:43:57 fetching corpus: 4750, signal 411979/511846 (executing program) 2022/10/30 20:43:57 fetching corpus: 4800, signal 413221/513889 (executing program) 2022/10/30 20:43:57 fetching corpus: 4850, signal 415541/516739 (executing program) 2022/10/30 20:43:57 fetching corpus: 4900, signal 416963/518846 (executing program) 2022/10/30 20:43:57 fetching corpus: 4950, signal 418432/520989 (executing program) 2022/10/30 20:43:57 fetching corpus: 5000, signal 419481/522791 (executing program) 2022/10/30 20:43:57 fetching corpus: 5050, signal 420606/524671 (executing program) 2022/10/30 20:43:57 fetching corpus: 5100, signal 422071/526834 (executing program) 2022/10/30 20:43:58 fetching corpus: 5150, signal 422983/528533 (executing program) 2022/10/30 20:43:58 fetching corpus: 5200, signal 424027/530341 (executing program) 2022/10/30 20:43:58 fetching corpus: 5250, signal 425054/532140 (executing program) 2022/10/30 20:43:58 fetching corpus: 5300, signal 427221/534753 (executing program) 2022/10/30 20:43:58 fetching corpus: 5350, signal 428623/536783 (executing program) 2022/10/30 20:43:58 fetching corpus: 5400, signal 429576/538505 (executing program) 2022/10/30 20:43:58 fetching corpus: 5450, signal 431068/540678 (executing program) 2022/10/30 20:43:59 fetching corpus: 5500, signal 432078/542404 (executing program) 2022/10/30 20:43:59 fetching corpus: 5550, signal 433261/544304 (executing program) 2022/10/30 20:43:59 fetching corpus: 5600, signal 434127/545937 (executing program) 2022/10/30 20:43:59 fetching corpus: 5650, signal 435284/547760 (executing program) 2022/10/30 20:43:59 fetching corpus: 5700, signal 436338/549531 (executing program) 2022/10/30 20:43:59 fetching corpus: 5750, signal 437211/551138 (executing program) 2022/10/30 20:43:59 fetching corpus: 5800, signal 438207/552807 (executing program) 2022/10/30 20:43:59 fetching corpus: 5850, signal 439301/554587 (executing program) 2022/10/30 20:44:00 fetching corpus: 5900, signal 440417/556342 (executing program) 2022/10/30 20:44:00 fetching corpus: 5950, signal 442185/558586 (executing program) 2022/10/30 20:44:00 fetching corpus: 6000, signal 443475/560492 (executing program) 2022/10/30 20:44:00 fetching corpus: 6050, signal 444539/562263 (executing program) 2022/10/30 20:44:00 fetching corpus: 6100, signal 445347/563829 (executing program) 2022/10/30 20:44:00 fetching corpus: 6150, signal 447997/566686 (executing program) 2022/10/30 20:44:00 fetching corpus: 6200, signal 448826/568225 (executing program) 2022/10/30 20:44:00 fetching corpus: 6250, signal 450084/570028 (executing program) 2022/10/30 20:44:01 fetching corpus: 6300, signal 451068/571670 (executing program) 2022/10/30 20:44:01 fetching corpus: 6350, signal 452119/573373 (executing program) 2022/10/30 20:44:01 fetching corpus: 6400, signal 453151/575123 (executing program) 2022/10/30 20:44:01 fetching corpus: 6450, signal 454231/576825 (executing program) 2022/10/30 20:44:01 fetching corpus: 6500, signal 455270/578501 (executing program) 2022/10/30 20:44:01 fetching corpus: 6550, signal 456298/580197 (executing program) 2022/10/30 20:44:02 fetching corpus: 6600, signal 457623/582061 (executing program) 2022/10/30 20:44:02 fetching corpus: 6650, signal 458458/583569 (executing program) 2022/10/30 20:44:02 fetching corpus: 6700, signal 459902/585516 (executing program) 2022/10/30 20:44:02 fetching corpus: 6750, signal 461306/587424 (executing program) 2022/10/30 20:44:02 fetching corpus: 6800, signal 463190/589631 (executing program) 2022/10/30 20:44:02 fetching corpus: 6850, signal 464034/591100 (executing program) 2022/10/30 20:44:02 fetching corpus: 6900, signal 465091/592717 (executing program) 2022/10/30 20:44:02 fetching corpus: 6950, signal 466227/594422 (executing program) 2022/10/30 20:44:03 fetching corpus: 7000, signal 467418/596135 (executing program) 2022/10/30 20:44:03 fetching corpus: 7050, signal 468164/597546 (executing program) 2022/10/30 20:44:03 fetching corpus: 7100, signal 469284/599150 (executing program) 2022/10/30 20:44:03 fetching corpus: 7150, signal 470616/600920 (executing program) 2022/10/30 20:44:03 fetching corpus: 7200, signal 471627/602480 (executing program) 2022/10/30 20:44:03 fetching corpus: 7250, signal 472410/603921 (executing program) 2022/10/30 20:44:03 fetching corpus: 7300, signal 473596/605605 (executing program) 2022/10/30 20:44:03 fetching corpus: 7350, signal 474514/607103 (executing program) 2022/10/30 20:44:04 fetching corpus: 7400, signal 475760/608782 (executing program) 2022/10/30 20:44:04 fetching corpus: 7450, signal 476924/610409 (executing program) 2022/10/30 20:44:04 fetching corpus: 7500, signal 478095/612075 (executing program) 2022/10/30 20:44:04 fetching corpus: 7550, signal 479798/614088 (executing program) 2022/10/30 20:44:04 fetching corpus: 7600, signal 480655/615463 (executing program) 2022/10/30 20:44:04 fetching corpus: 7650, signal 482136/617331 (executing program) 2022/10/30 20:44:05 fetching corpus: 7700, signal 482896/618707 (executing program) 2022/10/30 20:44:05 fetching corpus: 7750, signal 483773/620162 (executing program) 2022/10/30 20:44:05 fetching corpus: 7800, signal 484581/621604 (executing program) 2022/10/30 20:44:05 fetching corpus: 7850, signal 485781/623269 (executing program) 2022/10/30 20:44:05 fetching corpus: 7900, signal 486449/624573 (executing program) 2022/10/30 20:44:05 fetching corpus: 7950, signal 487461/626083 (executing program) 2022/10/30 20:44:05 fetching corpus: 8000, signal 488304/627469 (executing program) 2022/10/30 20:44:06 fetching corpus: 8050, signal 489262/628897 (executing program) 2022/10/30 20:44:06 fetching corpus: 8100, signal 490286/630360 (executing program) 2022/10/30 20:44:06 fetching corpus: 8150, signal 491178/631773 (executing program) 2022/10/30 20:44:06 fetching corpus: 8200, signal 491903/633079 (executing program) 2022/10/30 20:44:06 fetching corpus: 8250, signal 492521/634322 (executing program) 2022/10/30 20:44:06 fetching corpus: 8300, signal 493668/635886 (executing program) 2022/10/30 20:44:06 fetching corpus: 8350, signal 494539/637317 (executing program) 2022/10/30 20:44:06 fetching corpus: 8400, signal 495060/638492 (executing program) 2022/10/30 20:44:07 fetching corpus: 8450, signal 496053/639934 (executing program) 2022/10/30 20:44:07 fetching corpus: 8500, signal 496915/641286 (executing program) 2022/10/30 20:44:07 fetching corpus: 8550, signal 497784/642681 (executing program) 2022/10/30 20:44:07 fetching corpus: 8600, signal 498565/643995 (executing program) 2022/10/30 20:44:07 fetching corpus: 8650, signal 499529/645451 (executing program) 2022/10/30 20:44:07 fetching corpus: 8700, signal 500672/646942 (executing program) 2022/10/30 20:44:07 fetching corpus: 8750, signal 501356/648227 (executing program) 2022/10/30 20:44:07 fetching corpus: 8800, signal 502548/649794 (executing program) 2022/10/30 20:44:08 fetching corpus: 8850, signal 503420/651142 (executing program) 2022/10/30 20:44:08 fetching corpus: 8900, signal 504174/652427 (executing program) 2022/10/30 20:44:08 fetching corpus: 8950, signal 504895/653697 (executing program) 2022/10/30 20:44:08 fetching corpus: 9000, signal 505721/655019 (executing program) 2022/10/30 20:44:08 fetching corpus: 9050, signal 506599/656342 (executing program) 2022/10/30 20:44:08 fetching corpus: 9100, signal 507350/657619 (executing program) 2022/10/30 20:44:08 fetching corpus: 9150, signal 508166/658911 (executing program) 2022/10/30 20:44:08 fetching corpus: 9200, signal 508986/660160 (executing program) 2022/10/30 20:44:09 fetching corpus: 9250, signal 509816/661478 (executing program) 2022/10/30 20:44:09 fetching corpus: 9300, signal 510654/662765 (executing program) 2022/10/30 20:44:09 fetching corpus: 9350, signal 511188/663844 (executing program) 2022/10/30 20:44:09 fetching corpus: 9400, signal 511982/665161 (executing program) 2022/10/30 20:44:09 fetching corpus: 9450, signal 512417/666218 (executing program) 2022/10/30 20:44:09 fetching corpus: 9500, signal 513362/667552 (executing program) 2022/10/30 20:44:09 fetching corpus: 9550, signal 514526/669003 (executing program) 2022/10/30 20:44:09 fetching corpus: 9600, signal 515354/670244 (executing program) 2022/10/30 20:44:10 fetching corpus: 9650, signal 516110/671490 (executing program) 2022/10/30 20:44:10 fetching corpus: 9700, signal 516893/672701 (executing program) 2022/10/30 20:44:10 fetching corpus: 9750, signal 517739/673940 (executing program) 2022/10/30 20:44:10 fetching corpus: 9800, signal 518455/675129 (executing program) 2022/10/30 20:44:10 fetching corpus: 9850, signal 521939/677791 (executing program) 2022/10/30 20:44:10 fetching corpus: 9900, signal 522753/679002 (executing program) 2022/10/30 20:44:10 fetching corpus: 9950, signal 523643/680285 (executing program) 2022/10/30 20:44:11 fetching corpus: 10000, signal 524394/681420 (executing program) 2022/10/30 20:44:11 fetching corpus: 10050, signal 525017/682519 (executing program) 2022/10/30 20:44:11 fetching corpus: 10100, signal 525985/683826 (executing program) 2022/10/30 20:44:11 fetching corpus: 10150, signal 526846/685063 (executing program) 2022/10/30 20:44:11 fetching corpus: 10200, signal 527375/686137 (executing program) 2022/10/30 20:44:11 fetching corpus: 10250, signal 528053/687265 (executing program) 2022/10/30 20:44:11 fetching corpus: 10300, signal 528873/688524 (executing program) 2022/10/30 20:44:12 fetching corpus: 10350, signal 529854/689796 (executing program) 2022/10/30 20:44:12 fetching corpus: 10400, signal 530793/691013 (executing program) 2022/10/30 20:44:12 fetching corpus: 10450, signal 531731/692256 (executing program) 2022/10/30 20:44:12 fetching corpus: 10500, signal 532543/693454 (executing program) 2022/10/30 20:44:12 fetching corpus: 10550, signal 533154/694508 (executing program) 2022/10/30 20:44:12 fetching corpus: 10600, signal 533888/695659 (executing program) 2022/10/30 20:44:12 fetching corpus: 10650, signal 534568/696725 (executing program) 2022/10/30 20:44:12 fetching corpus: 10700, signal 535131/697711 (executing program) 2022/10/30 20:44:12 fetching corpus: 10750, signal 535868/698812 (executing program) 2022/10/30 20:44:13 fetching corpus: 10800, signal 536558/699951 (executing program) 2022/10/30 20:44:13 fetching corpus: 10850, signal 537181/701019 (executing program) 2022/10/30 20:44:13 fetching corpus: 10900, signal 538187/702254 (executing program) 2022/10/30 20:44:13 fetching corpus: 10950, signal 538983/703382 (executing program) 2022/10/30 20:44:13 fetching corpus: 11000, signal 539876/704582 (executing program) 2022/10/30 20:44:13 fetching corpus: 11050, signal 540529/705637 (executing program) 2022/10/30 20:44:13 fetching corpus: 11100, signal 541197/706672 (executing program) 2022/10/30 20:44:14 fetching corpus: 11150, signal 541961/707788 (executing program) 2022/10/30 20:44:14 fetching corpus: 11200, signal 542518/708799 (executing program) 2022/10/30 20:44:14 fetching corpus: 11250, signal 543303/709918 (executing program) 2022/10/30 20:44:14 fetching corpus: 11300, signal 544022/711025 (executing program) 2022/10/30 20:44:14 fetching corpus: 11350, signal 544820/712143 (executing program) 2022/10/30 20:44:14 fetching corpus: 11400, signal 545435/713154 (executing program) 2022/10/30 20:44:14 fetching corpus: 11450, signal 545887/714119 (executing program) 2022/10/30 20:44:14 fetching corpus: 11500, signal 546664/715229 (executing program) 2022/10/30 20:44:14 fetching corpus: 11550, signal 547275/716248 (executing program) 2022/10/30 20:44:15 fetching corpus: 11600, signal 547998/717331 (executing program) 2022/10/30 20:44:15 fetching corpus: 11650, signal 548874/718461 (executing program) 2022/10/30 20:44:15 fetching corpus: 11700, signal 549471/719497 (executing program) 2022/10/30 20:44:15 fetching corpus: 11750, signal 550172/720556 (executing program) 2022/10/30 20:44:15 fetching corpus: 11800, signal 550682/721522 (executing program) 2022/10/30 20:44:15 fetching corpus: 11850, signal 551203/722507 (executing program) 2022/10/30 20:44:16 fetching corpus: 11900, signal 551790/723516 (executing program) 2022/10/30 20:44:16 fetching corpus: 11950, signal 552343/724435 (executing program) 2022/10/30 20:44:16 fetching corpus: 12000, signal 553157/725455 (executing program) 2022/10/30 20:44:16 fetching corpus: 12050, signal 554324/726715 (executing program) 2022/10/30 20:44:16 fetching corpus: 12100, signal 554976/727750 (executing program) 2022/10/30 20:44:16 fetching corpus: 12150, signal 555434/728676 (executing program) 2022/10/30 20:44:16 fetching corpus: 12200, signal 556811/729990 (executing program) 2022/10/30 20:44:16 fetching corpus: 12250, signal 557439/730970 (executing program) 2022/10/30 20:44:17 fetching corpus: 12300, signal 558154/731976 (executing program) 2022/10/30 20:44:17 fetching corpus: 12350, signal 558864/732965 (executing program) 2022/10/30 20:44:17 fetching corpus: 12400, signal 559590/734000 (executing program) 2022/10/30 20:44:17 fetching corpus: 12450, signal 560424/735049 (executing program) 2022/10/30 20:44:17 fetching corpus: 12500, signal 560914/735946 (executing program) 2022/10/30 20:44:17 fetching corpus: 12550, signal 561444/736846 (executing program) 2022/10/30 20:44:17 fetching corpus: 12600, signal 561959/737804 (executing program) 2022/10/30 20:44:17 fetching corpus: 12650, signal 562577/738733 (executing program) 2022/10/30 20:44:18 fetching corpus: 12700, signal 563132/739717 (executing program) 2022/10/30 20:44:18 fetching corpus: 12750, signal 563667/740614 (executing program) 2022/10/30 20:44:19 fetching corpus: 12800, signal 564698/741738 (executing program) 2022/10/30 20:44:19 fetching corpus: 12850, signal 565472/742762 (executing program) 2022/10/30 20:44:19 fetching corpus: 12900, signal 566495/743844 (executing program) 2022/10/30 20:44:19 fetching corpus: 12950, signal 567565/744941 (executing program) 2022/10/30 20:44:19 fetching corpus: 13000, signal 568202/745848 (executing program) 2022/10/30 20:44:19 fetching corpus: 13050, signal 568651/746702 (executing program) 2022/10/30 20:44:19 fetching corpus: 13100, signal 569522/747682 (executing program) 2022/10/30 20:44:20 fetching corpus: 13150, signal 570187/748638 (executing program) 2022/10/30 20:44:20 fetching corpus: 13200, signal 570569/749448 (executing program) 2022/10/30 20:44:20 fetching corpus: 13250, signal 571084/750316 (executing program) 2022/10/30 20:44:20 fetching corpus: 13300, signal 571675/751175 (executing program) 2022/10/30 20:44:20 fetching corpus: 13350, signal 572251/752035 (executing program) 2022/10/30 20:44:20 fetching corpus: 13400, signal 572718/752921 (executing program) 2022/10/30 20:44:20 fetching corpus: 13450, signal 573469/753862 (executing program) 2022/10/30 20:44:20 fetching corpus: 13500, signal 574015/754753 (executing program) 2022/10/30 20:44:21 fetching corpus: 13550, signal 574716/755686 (executing program) 2022/10/30 20:44:21 fetching corpus: 13600, signal 575299/756560 (executing program) 2022/10/30 20:44:21 fetching corpus: 13650, signal 575953/757494 (executing program) 2022/10/30 20:44:21 fetching corpus: 13700, signal 576559/758420 (executing program) 2022/10/30 20:44:21 fetching corpus: 13750, signal 576952/759219 (executing program) 2022/10/30 20:44:21 fetching corpus: 13800, signal 577697/760157 (executing program) 2022/10/30 20:44:22 fetching corpus: 13850, signal 578433/761091 (executing program) 2022/10/30 20:44:22 fetching corpus: 13900, signal 578952/761970 (executing program) 2022/10/30 20:44:22 fetching corpus: 13950, signal 579688/762915 (executing program) 2022/10/30 20:44:22 fetching corpus: 14000, signal 580401/763805 (executing program) 2022/10/30 20:44:22 fetching corpus: 14050, signal 580970/764673 (executing program) 2022/10/30 20:44:22 fetching corpus: 14100, signal 581420/765516 (executing program) 2022/10/30 20:44:22 fetching corpus: 14150, signal 582061/766388 (executing program) 2022/10/30 20:44:22 fetching corpus: 14200, signal 582505/767175 (executing program) 2022/10/30 20:44:23 fetching corpus: 14250, signal 583054/768004 (executing program) 2022/10/30 20:44:23 fetching corpus: 14300, signal 583641/768870 (executing program) 2022/10/30 20:44:23 fetching corpus: 14350, signal 584122/769659 (executing program) 2022/10/30 20:44:23 fetching corpus: 14400, signal 584581/770454 (executing program) 2022/10/30 20:44:23 fetching corpus: 14450, signal 586434/771716 (executing program) 2022/10/30 20:44:23 fetching corpus: 14500, signal 587133/772580 (executing program) 2022/10/30 20:44:23 fetching corpus: 14550, signal 587651/773307 (executing program) 2022/10/30 20:44:24 fetching corpus: 14600, signal 588248/774135 (executing program) 2022/10/30 20:44:24 fetching corpus: 14650, signal 588704/774895 (executing program) 2022/10/30 20:44:24 fetching corpus: 14700, signal 589319/775661 (executing program) 2022/10/30 20:44:24 fetching corpus: 14750, signal 589865/776445 (executing program) 2022/10/30 20:44:24 fetching corpus: 14800, signal 590436/777235 (executing program) 2022/10/30 20:44:24 fetching corpus: 14850, signal 591096/778062 (executing program) 2022/10/30 20:44:24 fetching corpus: 14900, signal 591747/778888 (executing program) 2022/10/30 20:44:24 fetching corpus: 14950, signal 592294/779676 (executing program) 2022/10/30 20:44:25 fetching corpus: 15000, signal 592827/780492 (executing program) 2022/10/30 20:44:25 fetching corpus: 15050, signal 593563/781301 (executing program) 2022/10/30 20:44:25 fetching corpus: 15100, signal 594088/782086 (executing program) 2022/10/30 20:44:25 fetching corpus: 15150, signal 594700/782897 (executing program) 2022/10/30 20:44:25 fetching corpus: 15200, signal 595289/783670 (executing program) 2022/10/30 20:44:25 fetching corpus: 15250, signal 595627/784439 (executing program) 2022/10/30 20:44:25 fetching corpus: 15300, signal 596152/785217 (executing program) 2022/10/30 20:44:25 fetching corpus: 15350, signal 596817/786045 (executing program) 2022/10/30 20:44:26 fetching corpus: 15400, signal 597405/786773 (executing program) 2022/10/30 20:44:26 fetching corpus: 15450, signal 598059/787605 (executing program) 2022/10/30 20:44:26 fetching corpus: 15500, signal 598639/788326 (executing program) 2022/10/30 20:44:26 fetching corpus: 15550, signal 599157/789079 (executing program) 2022/10/30 20:44:26 fetching corpus: 15600, signal 599684/789845 (executing program) 2022/10/30 20:44:26 fetching corpus: 15650, signal 600413/790778 (executing program) 2022/10/30 20:44:26 fetching corpus: 15700, signal 601060/791565 (executing program) 2022/10/30 20:44:27 fetching corpus: 15750, signal 601676/792391 (executing program) 2022/10/30 20:44:27 fetching corpus: 15800, signal 602131/793103 (executing program) 2022/10/30 20:44:27 fetching corpus: 15850, signal 602585/793809 (executing program) 2022/10/30 20:44:27 fetching corpus: 15900, signal 602982/794546 (executing program) 2022/10/30 20:44:27 fetching corpus: 15950, signal 603733/795350 (executing program) 2022/10/30 20:44:27 fetching corpus: 16000, signal 604322/796093 (executing program) 2022/10/30 20:44:27 fetching corpus: 16050, signal 605003/796822 (executing program) 2022/10/30 20:44:27 fetching corpus: 16100, signal 605604/797582 (executing program) 2022/10/30 20:44:28 fetching corpus: 16150, signal 606114/798307 (executing program) 2022/10/30 20:44:28 fetching corpus: 16200, signal 606623/799063 (executing program) 2022/10/30 20:44:28 fetching corpus: 16250, signal 607086/799780 (executing program) 2022/10/30 20:44:28 fetching corpus: 16300, signal 607574/800522 (executing program) 2022/10/30 20:44:28 fetching corpus: 16350, signal 607993/801219 (executing program) 2022/10/30 20:44:28 fetching corpus: 16400, signal 608445/801906 (executing program) 2022/10/30 20:44:29 fetching corpus: 16450, signal 608940/802605 (executing program) 2022/10/30 20:44:29 fetching corpus: 16500, signal 609552/803292 (executing program) 2022/10/30 20:44:29 fetching corpus: 16550, signal 609946/804003 (executing program) 2022/10/30 20:44:29 fetching corpus: 16600, signal 610366/804696 (executing program) 2022/10/30 20:44:29 fetching corpus: 16650, signal 610819/805358 (executing program) 2022/10/30 20:44:29 fetching corpus: 16700, signal 611899/806164 (executing program) 2022/10/30 20:44:29 fetching corpus: 16750, signal 612476/806916 (executing program) 2022/10/30 20:44:29 fetching corpus: 16800, signal 612951/807634 (executing program) 2022/10/30 20:44:29 fetching corpus: 16850, signal 613459/808317 (executing program) 2022/10/30 20:44:30 fetching corpus: 16900, signal 613937/809023 (executing program) 2022/10/30 20:44:30 fetching corpus: 16950, signal 614374/809706 (executing program) 2022/10/30 20:44:30 fetching corpus: 17000, signal 615002/810448 (executing program) 2022/10/30 20:44:30 fetching corpus: 17050, signal 615384/811142 (executing program) 2022/10/30 20:44:30 fetching corpus: 17100, signal 616441/811893 (executing program) 2022/10/30 20:44:30 fetching corpus: 17150, signal 616850/812541 (executing program) 2022/10/30 20:44:30 fetching corpus: 17200, signal 617394/813220 (executing program) 2022/10/30 20:44:30 fetching corpus: 17250, signal 617887/813871 (executing program) 2022/10/30 20:44:30 fetching corpus: 17300, signal 618258/814583 (executing program) 2022/10/30 20:44:31 fetching corpus: 17350, signal 618671/815236 (executing program) 2022/10/30 20:44:31 fetching corpus: 17400, signal 619192/815899 (executing program) 2022/10/30 20:44:31 fetching corpus: 17450, signal 619592/816479 (executing program) 2022/10/30 20:44:31 fetching corpus: 17500, signal 619913/817109 (executing program) 2022/10/30 20:44:31 fetching corpus: 17550, signal 620364/817755 (executing program) 2022/10/30 20:44:31 fetching corpus: 17600, signal 620588/818368 (executing program) 2022/10/30 20:44:31 fetching corpus: 17650, signal 620941/819002 (executing program) 2022/10/30 20:44:32 fetching corpus: 17700, signal 621530/819673 (executing program) 2022/10/30 20:44:32 fetching corpus: 17750, signal 622044/820289 (executing program) 2022/10/30 20:44:32 fetching corpus: 17800, signal 622580/820941 (executing program) 2022/10/30 20:44:32 fetching corpus: 17850, signal 623083/821628 (executing program) 2022/10/30 20:44:32 fetching corpus: 17900, signal 623546/822247 (executing program) 2022/10/30 20:44:32 fetching corpus: 17950, signal 623838/822846 (executing program) 2022/10/30 20:44:32 fetching corpus: 18000, signal 624206/823451 (executing program) 2022/10/30 20:44:32 fetching corpus: 18050, signal 624723/824123 (executing program) 2022/10/30 20:44:32 fetching corpus: 18100, signal 625200/824751 (executing program) 2022/10/30 20:44:33 fetching corpus: 18150, signal 625592/825353 (executing program) 2022/10/30 20:44:33 fetching corpus: 18200, signal 626043/825969 (executing program) 2022/10/30 20:44:33 fetching corpus: 18250, signal 626406/826556 (executing program) 2022/10/30 20:44:33 fetching corpus: 18300, signal 626833/827166 (executing program) 2022/10/30 20:44:33 fetching corpus: 18350, signal 627348/827805 (executing program) 2022/10/30 20:44:33 fetching corpus: 18400, signal 627840/828397 (executing program) 2022/10/30 20:44:33 fetching corpus: 18450, signal 628339/829007 (executing program) 2022/10/30 20:44:33 fetching corpus: 18500, signal 628629/829583 (executing program) 2022/10/30 20:44:34 fetching corpus: 18550, signal 628964/830167 (executing program) 2022/10/30 20:44:34 fetching corpus: 18600, signal 629510/830770 (executing program) 2022/10/30 20:44:34 fetching corpus: 18650, signal 629972/831404 (executing program) 2022/10/30 20:44:34 fetching corpus: 18700, signal 630511/832028 (executing program) 2022/10/30 20:44:34 fetching corpus: 18750, signal 630917/832638 (executing program) 2022/10/30 20:44:34 fetching corpus: 18800, signal 631296/833240 (executing program) 2022/10/30 20:44:34 fetching corpus: 18850, signal 631779/833831 (executing program) 2022/10/30 20:44:34 fetching corpus: 18900, signal 632210/834439 (executing program) 2022/10/30 20:44:35 fetching corpus: 18950, signal 632715/835026 (executing program) 2022/10/30 20:44:35 fetching corpus: 19000, signal 633198/835633 (executing program) 2022/10/30 20:44:35 fetching corpus: 19050, signal 633692/836190 (executing program) 2022/10/30 20:44:35 fetching corpus: 19100, signal 634162/836783 (executing program) 2022/10/30 20:44:35 fetching corpus: 19150, signal 634471/837292 (executing program) 2022/10/30 20:44:35 fetching corpus: 19200, signal 634915/837866 (executing program) 2022/10/30 20:44:35 fetching corpus: 19250, signal 636517/838556 (executing program) 2022/10/30 20:44:36 fetching corpus: 19300, signal 636876/839128 (executing program) 2022/10/30 20:44:36 fetching corpus: 19350, signal 637233/839686 (executing program) 2022/10/30 20:44:36 fetching corpus: 19400, signal 637732/840262 (executing program) 2022/10/30 20:44:36 fetching corpus: 19450, signal 638389/840895 (executing program) 2022/10/30 20:44:36 fetching corpus: 19500, signal 638902/841466 (executing program) 2022/10/30 20:44:36 fetching corpus: 19550, signal 639277/842015 (executing program) 2022/10/30 20:44:36 fetching corpus: 19600, signal 639662/842562 (executing program) 2022/10/30 20:44:36 fetching corpus: 19650, signal 640021/843087 (executing program) 2022/10/30 20:44:37 fetching corpus: 19700, signal 640442/843622 (executing program) 2022/10/30 20:44:37 fetching corpus: 19750, signal 640822/844181 (executing program) 2022/10/30 20:44:37 fetching corpus: 19800, signal 641273/844741 (executing program) 2022/10/30 20:44:37 fetching corpus: 19850, signal 641671/845288 (executing program) 2022/10/30 20:44:38 fetching corpus: 19900, signal 642076/845847 (executing program) 2022/10/30 20:44:38 fetching corpus: 19950, signal 642439/846378 (executing program) 2022/10/30 20:44:38 fetching corpus: 20000, signal 642890/846865 (executing program) 2022/10/30 20:44:38 fetching corpus: 20050, signal 643403/847427 (executing program) 2022/10/30 20:44:38 fetching corpus: 20100, signal 643816/847958 (executing program) 2022/10/30 20:44:38 fetching corpus: 20150, signal 644302/848524 (executing program) 2022/10/30 20:44:39 fetching corpus: 20200, signal 644650/849037 (executing program) 2022/10/30 20:44:39 fetching corpus: 20250, signal 644954/849557 (executing program) 2022/10/30 20:44:39 fetching corpus: 20300, signal 645333/850078 (executing program) 2022/10/30 20:44:39 fetching corpus: 20350, signal 645636/850583 (executing program) 2022/10/30 20:44:39 fetching corpus: 20400, signal 646302/851127 (executing program) 2022/10/30 20:44:39 fetching corpus: 20450, signal 646748/851657 (executing program) 2022/10/30 20:44:39 fetching corpus: 20500, signal 647201/852187 (executing program) 2022/10/30 20:44:40 fetching corpus: 20550, signal 647937/852721 (executing program) 2022/10/30 20:44:40 fetching corpus: 20600, signal 648292/853224 (executing program) 2022/10/30 20:44:40 fetching corpus: 20650, signal 648722/853749 (executing program) 2022/10/30 20:44:40 fetching corpus: 20700, signal 649009/854249 (executing program) 2022/10/30 20:44:40 fetching corpus: 20750, signal 649375/854740 (executing program) 2022/10/30 20:44:40 fetching corpus: 20800, signal 649826/855255 (executing program) 2022/10/30 20:44:40 fetching corpus: 20850, signal 650312/855744 (executing program) 2022/10/30 20:44:40 fetching corpus: 20900, signal 651727/857299 (executing program) 2022/10/30 20:44:40 fetching corpus: 20950, signal 652057/857796 (executing program) 2022/10/30 20:44:41 fetching corpus: 21000, signal 652712/858325 (executing program) 2022/10/30 20:44:41 fetching corpus: 21050, signal 653054/858843 (executing program) 2022/10/30 20:44:41 fetching corpus: 21100, signal 653476/859309 (executing program) 2022/10/30 20:44:41 fetching corpus: 21150, signal 653824/859783 (executing program) 2022/10/30 20:44:41 fetching corpus: 21200, signal 654209/860247 (executing program) 2022/10/30 20:44:41 fetching corpus: 21250, signal 654616/860713 (executing program) 2022/10/30 20:44:41 fetching corpus: 21300, signal 654966/861215 (executing program) 2022/10/30 20:44:41 fetching corpus: 21350, signal 655367/861707 (executing program) 2022/10/30 20:44:41 fetching corpus: 21400, signal 655817/862163 (executing program) 2022/10/30 20:44:42 fetching corpus: 21450, signal 656272/862639 (executing program) 2022/10/30 20:44:42 fetching corpus: 21500, signal 656842/862688 (executing program) 2022/10/30 20:44:42 fetching corpus: 21550, signal 657303/862713 (executing program) 2022/10/30 20:44:42 fetching corpus: 21600, signal 657691/862713 (executing program) 2022/10/30 20:44:42 fetching corpus: 21650, signal 658194/862713 (executing program) 2022/10/30 20:44:42 fetching corpus: 21700, signal 658517/862713 (executing program) 2022/10/30 20:44:42 fetching corpus: 21750, signal 659054/862713 (executing program) 2022/10/30 20:44:42 fetching corpus: 21800, signal 659537/862713 (executing program) 2022/10/30 20:44:42 fetching corpus: 21850, signal 659904/862713 (executing program) 2022/10/30 20:44:42 fetching corpus: 21900, signal 660205/862715 (executing program) 2022/10/30 20:44:43 fetching corpus: 21950, signal 660571/862715 (executing program) 2022/10/30 20:44:43 fetching corpus: 22000, signal 660809/862715 (executing program) 2022/10/30 20:44:43 fetching corpus: 22050, signal 661309/862715 (executing program) 2022/10/30 20:44:43 fetching corpus: 22100, signal 661795/862715 (executing program) 2022/10/30 20:44:43 fetching corpus: 22150, signal 662261/862717 (executing program) 2022/10/30 20:44:43 fetching corpus: 22200, signal 662815/862717 (executing program) 2022/10/30 20:44:43 fetching corpus: 22250, signal 663168/862717 (executing program) 2022/10/30 20:44:44 fetching corpus: 22300, signal 665348/862721 (executing program) 2022/10/30 20:44:44 fetching corpus: 22349, signal 665755/862721 (executing program) 2022/10/30 20:44:44 fetching corpus: 22399, signal 666328/862721 (executing program) 2022/10/30 20:44:44 fetching corpus: 22449, signal 666705/862721 (executing program) 2022/10/30 20:44:44 fetching corpus: 22499, signal 667083/862721 (executing program) 2022/10/30 20:44:44 fetching corpus: 22549, signal 667458/862722 (executing program) 2022/10/30 20:44:44 fetching corpus: 22599, signal 667874/862722 (executing program) 2022/10/30 20:44:44 fetching corpus: 22649, signal 668330/862728 (executing program) 2022/10/30 20:44:45 fetching corpus: 22699, signal 668689/862728 (executing program) 2022/10/30 20:44:45 fetching corpus: 22749, signal 668991/862728 (executing program) 2022/10/30 20:44:45 fetching corpus: 22799, signal 669458/862728 (executing program) 2022/10/30 20:44:45 fetching corpus: 22849, signal 669914/862729 (executing program) 2022/10/30 20:44:45 fetching corpus: 22899, signal 670281/862729 (executing program) 2022/10/30 20:44:45 fetching corpus: 22949, signal 670772/862729 (executing program) 2022/10/30 20:44:45 fetching corpus: 22999, signal 671115/862729 (executing program) 2022/10/30 20:44:45 fetching corpus: 23049, signal 671446/862729 (executing program) 2022/10/30 20:44:46 fetching corpus: 23099, signal 671744/862734 (executing program) 2022/10/30 20:44:46 fetching corpus: 23149, signal 672075/862734 (executing program) 2022/10/30 20:44:46 fetching corpus: 23199, signal 672441/862734 (executing program) 2022/10/30 20:44:46 fetching corpus: 23249, signal 672853/862735 (executing program) 2022/10/30 20:44:46 fetching corpus: 23299, signal 673261/862736 (executing program) 2022/10/30 20:44:46 fetching corpus: 23349, signal 673623/862737 (executing program) 2022/10/30 20:44:46 fetching corpus: 23399, signal 674023/862737 (executing program) 2022/10/30 20:44:46 fetching corpus: 23449, signal 674358/862737 (executing program) 2022/10/30 20:44:47 fetching corpus: 23499, signal 674787/862741 (executing program) 2022/10/30 20:44:47 fetching corpus: 23549, signal 675090/862741 (executing program) 2022/10/30 20:44:47 fetching corpus: 23599, signal 675411/862741 (executing program) 2022/10/30 20:44:47 fetching corpus: 23649, signal 675722/862741 (executing program) 2022/10/30 20:44:47 fetching corpus: 23699, signal 676002/862741 (executing program) 2022/10/30 20:44:47 fetching corpus: 23749, signal 677150/862741 (executing program) 2022/10/30 20:44:47 fetching corpus: 23799, signal 677470/862741 (executing program) 2022/10/30 20:44:47 fetching corpus: 23849, signal 677737/862741 (executing program) 2022/10/30 20:44:47 fetching corpus: 23899, signal 678187/862741 (executing program) 2022/10/30 20:44:48 fetching corpus: 23949, signal 678627/862741 (executing program) 2022/10/30 20:44:48 fetching corpus: 23999, signal 679203/862743 (executing program) 2022/10/30 20:44:48 fetching corpus: 24049, signal 679501/862744 (executing program) 2022/10/30 20:44:48 fetching corpus: 24099, signal 679788/862744 (executing program) 2022/10/30 20:44:48 fetching corpus: 24149, signal 680463/862744 (executing program) 2022/10/30 20:44:48 fetching corpus: 24199, signal 680963/862744 (executing program) 2022/10/30 20:44:48 fetching corpus: 24249, signal 681200/862744 (executing program) 2022/10/30 20:44:48 fetching corpus: 24299, signal 681785/862744 (executing program) 2022/10/30 20:44:49 fetching corpus: 24349, signal 682118/862744 (executing program) 2022/10/30 20:44:49 fetching corpus: 24399, signal 682460/862744 (executing program) 2022/10/30 20:44:49 fetching corpus: 24449, signal 682812/862744 (executing program) 2022/10/30 20:44:49 fetching corpus: 24499, signal 683112/862745 (executing program) 2022/10/30 20:44:49 fetching corpus: 24549, signal 683599/862746 (executing program) 2022/10/30 20:44:49 fetching corpus: 24599, signal 684099/862746 (executing program) 2022/10/30 20:44:50 fetching corpus: 24649, signal 684511/862746 (executing program) 2022/10/30 20:44:50 fetching corpus: 24699, signal 684814/862748 (executing program) 2022/10/30 20:44:50 fetching corpus: 24749, signal 685208/862748 (executing program) 2022/10/30 20:44:50 fetching corpus: 24799, signal 685775/862748 (executing program) 2022/10/30 20:44:50 fetching corpus: 24849, signal 686314/862857 (executing program) 2022/10/30 20:44:50 fetching corpus: 24899, signal 686603/862863 (executing program) 2022/10/30 20:44:50 fetching corpus: 24949, signal 686877/862863 (executing program) 2022/10/30 20:44:50 fetching corpus: 24999, signal 687212/862867 (executing program) 2022/10/30 20:44:51 fetching corpus: 25049, signal 687618/862868 (executing program) 2022/10/30 20:44:51 fetching corpus: 25099, signal 687876/862868 (executing program) 2022/10/30 20:44:51 fetching corpus: 25149, signal 688192/862868 (executing program) 2022/10/30 20:44:51 fetching corpus: 25199, signal 688514/862868 (executing program) 2022/10/30 20:44:51 fetching corpus: 25249, signal 688963/862871 (executing program) 2022/10/30 20:44:51 fetching corpus: 25299, signal 689284/862872 (executing program) 2022/10/30 20:44:51 fetching corpus: 25349, signal 689654/862872 (executing program) 2022/10/30 20:44:51 fetching corpus: 25399, signal 689980/862879 (executing program) 2022/10/30 20:44:52 fetching corpus: 25449, signal 690370/862879 (executing program) 2022/10/30 20:44:52 fetching corpus: 25499, signal 690703/862879 (executing program) 2022/10/30 20:44:52 fetching corpus: 25549, signal 691170/862879 (executing program) 2022/10/30 20:44:52 fetching corpus: 25599, signal 691591/862879 (executing program) 2022/10/30 20:44:52 fetching corpus: 25649, signal 691820/862879 (executing program) 2022/10/30 20:44:52 fetching corpus: 25699, signal 693109/862881 (executing program) 2022/10/30 20:44:52 fetching corpus: 25749, signal 693516/862882 (executing program) 2022/10/30 20:44:53 fetching corpus: 25799, signal 693936/862882 (executing program) 2022/10/30 20:44:53 fetching corpus: 25849, signal 694374/862883 (executing program) 2022/10/30 20:44:53 fetching corpus: 25899, signal 694695/862884 (executing program) 2022/10/30 20:44:53 fetching corpus: 25949, signal 694959/862884 (executing program) 2022/10/30 20:44:53 fetching corpus: 25999, signal 695249/862885 (executing program) 2022/10/30 20:44:53 fetching corpus: 26049, signal 695691/862887 (executing program) 2022/10/30 20:44:53 fetching corpus: 26099, signal 696060/862887 (executing program) 2022/10/30 20:44:53 fetching corpus: 26149, signal 696993/862888 (executing program) 2022/10/30 20:44:54 fetching corpus: 26199, signal 697417/862888 (executing program) 2022/10/30 20:44:54 fetching corpus: 26249, signal 697799/862888 (executing program) 2022/10/30 20:44:54 fetching corpus: 26299, signal 698148/862888 (executing program) 2022/10/30 20:44:54 fetching corpus: 26349, signal 698544/862888 (executing program) 2022/10/30 20:44:54 fetching corpus: 26399, signal 698908/862890 (executing program) 2022/10/30 20:44:54 fetching corpus: 26449, signal 699319/862891 (executing program) 2022/10/30 20:44:54 fetching corpus: 26499, signal 699738/862891 (executing program) 2022/10/30 20:44:54 fetching corpus: 26549, signal 700147/862893 (executing program) 2022/10/30 20:44:54 fetching corpus: 26599, signal 700427/862893 (executing program) 2022/10/30 20:44:55 fetching corpus: 26649, signal 700802/862893 (executing program) 2022/10/30 20:44:55 fetching corpus: 26699, signal 701077/862893 (executing program) 2022/10/30 20:44:55 fetching corpus: 26749, signal 701344/862893 (executing program) 2022/10/30 20:44:55 fetching corpus: 26799, signal 701610/862893 (executing program) 2022/10/30 20:44:55 fetching corpus: 26849, signal 702154/862893 (executing program) 2022/10/30 20:44:55 fetching corpus: 26899, signal 702428/862896 (executing program) 2022/10/30 20:44:55 fetching corpus: 26949, signal 702654/862896 (executing program) 2022/10/30 20:44:55 fetching corpus: 26999, signal 702934/862896 (executing program) 2022/10/30 20:44:55 fetching corpus: 27049, signal 703295/862896 (executing program) 2022/10/30 20:44:56 fetching corpus: 27099, signal 703756/862896 (executing program) 2022/10/30 20:44:56 fetching corpus: 27149, signal 704103/862896 (executing program) 2022/10/30 20:44:56 fetching corpus: 27198, signal 704401/862896 (executing program) 2022/10/30 20:44:56 fetching corpus: 27248, signal 704718/862896 (executing program) 2022/10/30 20:44:56 fetching corpus: 27298, signal 704999/862897 (executing program) 2022/10/30 20:44:56 fetching corpus: 27348, signal 705289/862897 (executing program) 2022/10/30 20:44:56 fetching corpus: 27398, signal 705619/862897 (executing program) 2022/10/30 20:44:57 fetching corpus: 27448, signal 705984/862898 (executing program) 2022/10/30 20:44:57 fetching corpus: 27498, signal 706271/862898 (executing program) 2022/10/30 20:44:57 fetching corpus: 27548, signal 706593/862898 (executing program) 2022/10/30 20:44:57 fetching corpus: 27598, signal 706921/862898 (executing program) 2022/10/30 20:44:57 fetching corpus: 27648, signal 707244/862898 (executing program) 2022/10/30 20:44:57 fetching corpus: 27698, signal 707586/862898 (executing program) 2022/10/30 20:44:57 fetching corpus: 27748, signal 708057/862898 (executing program) 2022/10/30 20:44:57 fetching corpus: 27798, signal 708531/862898 (executing program) 2022/10/30 20:44:58 fetching corpus: 27848, signal 708777/862900 (executing program) 2022/10/30 20:44:58 fetching corpus: 27898, signal 709122/862900 (executing program) 2022/10/30 20:44:58 fetching corpus: 27948, signal 709381/862900 (executing program) 2022/10/30 20:44:58 fetching corpus: 27998, signal 709697/862900 (executing program) 2022/10/30 20:44:58 fetching corpus: 28048, signal 709950/862900 (executing program) 2022/10/30 20:44:58 fetching corpus: 28098, signal 710260/862900 (executing program) 2022/10/30 20:44:58 fetching corpus: 28148, signal 710568/862900 (executing program) 2022/10/30 20:44:58 fetching corpus: 28198, signal 710847/862900 (executing program) 2022/10/30 20:44:59 fetching corpus: 28248, signal 711269/862900 (executing program) 2022/10/30 20:44:59 fetching corpus: 28298, signal 711579/862900 (executing program) 2022/10/30 20:44:59 fetching corpus: 28348, signal 712153/862901 (executing program) 2022/10/30 20:44:59 fetching corpus: 28398, signal 712528/862901 (executing program) 2022/10/30 20:44:59 fetching corpus: 28448, signal 712799/862902 (executing program) 2022/10/30 20:44:59 fetching corpus: 28498, signal 713090/862902 (executing program) 2022/10/30 20:44:59 fetching corpus: 28548, signal 713325/862902 (executing program) 2022/10/30 20:44:59 fetching corpus: 28598, signal 713619/862902 (executing program) 2022/10/30 20:44:59 fetching corpus: 28648, signal 713946/862904 (executing program) 2022/10/30 20:45:00 fetching corpus: 28698, signal 714277/862909 (executing program) 2022/10/30 20:45:00 fetching corpus: 28748, signal 714571/862909 (executing program) 2022/10/30 20:45:00 fetching corpus: 28798, signal 714810/862909 (executing program) 2022/10/30 20:45:00 fetching corpus: 28848, signal 715172/862910 (executing program) 2022/10/30 20:45:00 fetching corpus: 28898, signal 715446/862910 (executing program) 2022/10/30 20:45:00 fetching corpus: 28948, signal 715662/862910 (executing program) 2022/10/30 20:45:00 fetching corpus: 28998, signal 715964/862910 (executing program) 2022/10/30 20:45:01 fetching corpus: 29048, signal 716394/862911 (executing program) 2022/10/30 20:45:01 fetching corpus: 29098, signal 716694/862913 (executing program) 2022/10/30 20:45:01 fetching corpus: 29148, signal 717114/862913 (executing program) 2022/10/30 20:45:01 fetching corpus: 29198, signal 717542/862913 (executing program) 2022/10/30 20:45:01 fetching corpus: 29248, signal 717917/862916 (executing program) 2022/10/30 20:45:01 fetching corpus: 29298, signal 718231/862917 (executing program) 2022/10/30 20:45:01 fetching corpus: 29348, signal 718528/862918 (executing program) 2022/10/30 20:45:01 fetching corpus: 29398, signal 718784/862918 (executing program) 2022/10/30 20:45:02 fetching corpus: 29448, signal 719137/862918 (executing program) 2022/10/30 20:45:02 fetching corpus: 29498, signal 719431/862918 (executing program) 2022/10/30 20:45:02 fetching corpus: 29548, signal 719696/862918 (executing program) 2022/10/30 20:45:02 fetching corpus: 29598, signal 719978/862918 (executing program) 2022/10/30 20:45:02 fetching corpus: 29648, signal 720251/862919 (executing program) 2022/10/30 20:45:02 fetching corpus: 29698, signal 720518/862919 (executing program) 2022/10/30 20:45:02 fetching corpus: 29748, signal 720734/862921 (executing program) 2022/10/30 20:45:02 fetching corpus: 29798, signal 721068/862921 (executing program) 2022/10/30 20:45:02 fetching corpus: 29848, signal 721242/862922 (executing program) 2022/10/30 20:45:02 fetching corpus: 29898, signal 721537/862924 (executing program) 2022/10/30 20:45:03 fetching corpus: 29948, signal 721754/862924 (executing program) 2022/10/30 20:45:03 fetching corpus: 29998, signal 721980/862924 (executing program) 2022/10/30 20:45:03 fetching corpus: 30048, signal 722335/862924 (executing program) 2022/10/30 20:45:03 fetching corpus: 30098, signal 722703/862924 (executing program) 2022/10/30 20:45:03 fetching corpus: 30148, signal 722923/862924 (executing program) 2022/10/30 20:45:04 fetching corpus: 30198, signal 723212/862925 (executing program) 2022/10/30 20:45:04 fetching corpus: 30248, signal 723516/862927 (executing program) 2022/10/30 20:45:04 fetching corpus: 30298, signal 723771/862929 (executing program) 2022/10/30 20:45:04 fetching corpus: 30348, signal 724079/862930 (executing program) 2022/10/30 20:45:04 fetching corpus: 30398, signal 724282/862930 (executing program) 2022/10/30 20:45:04 fetching corpus: 30448, signal 724565/862930 (executing program) 2022/10/30 20:45:04 fetching corpus: 30498, signal 724804/862931 (executing program) 2022/10/30 20:45:04 fetching corpus: 30548, signal 725224/862931 (executing program) 2022/10/30 20:45:05 fetching corpus: 30598, signal 725617/862931 (executing program) 2022/10/30 20:45:05 fetching corpus: 30648, signal 725939/862931 (executing program) 2022/10/30 20:45:05 fetching corpus: 30698, signal 726199/862931 (executing program) 2022/10/30 20:45:05 fetching corpus: 30748, signal 726510/862931 (executing program) 2022/10/30 20:45:05 fetching corpus: 30798, signal 726787/862931 (executing program) 2022/10/30 20:45:05 fetching corpus: 30848, signal 727022/862931 (executing program) 2022/10/30 20:45:05 fetching corpus: 30898, signal 727432/862933 (executing program) 2022/10/30 20:45:06 fetching corpus: 30948, signal 727694/862933 (executing program) 2022/10/30 20:45:06 fetching corpus: 30998, signal 727931/862934 (executing program) 2022/10/30 20:45:06 fetching corpus: 31048, signal 728162/862934 (executing program) 2022/10/30 20:45:06 fetching corpus: 31098, signal 728391/862934 (executing program) 2022/10/30 20:45:06 fetching corpus: 31148, signal 728701/862934 (executing program) 2022/10/30 20:45:06 fetching corpus: 31198, signal 729024/862934 (executing program) 2022/10/30 20:45:06 fetching corpus: 31248, signal 729313/862934 (executing program) 2022/10/30 20:45:07 fetching corpus: 31298, signal 729603/862935 (executing program) 2022/10/30 20:45:07 fetching corpus: 31348, signal 729894/862936 (executing program) 2022/10/30 20:45:07 fetching corpus: 31398, signal 730151/862936 (executing program) 2022/10/30 20:45:07 fetching corpus: 31448, signal 730442/862938 (executing program) 2022/10/30 20:45:07 fetching corpus: 31498, signal 730657/862938 (executing program) 2022/10/30 20:45:07 fetching corpus: 31548, signal 730909/862938 (executing program) 2022/10/30 20:45:07 fetching corpus: 31598, signal 731159/862938 (executing program) 2022/10/30 20:45:07 fetching corpus: 31648, signal 731509/862938 (executing program) 2022/10/30 20:45:08 fetching corpus: 31698, signal 731746/862938 (executing program) 2022/10/30 20:45:08 fetching corpus: 31748, signal 732089/862938 (executing program) 2022/10/30 20:45:08 fetching corpus: 31798, signal 732424/862938 (executing program) 2022/10/30 20:45:08 fetching corpus: 31848, signal 732686/862938 (executing program) 2022/10/30 20:45:08 fetching corpus: 31897, signal 732939/862938 (executing program) 2022/10/30 20:45:08 fetching corpus: 31947, signal 733228/862938 (executing program) 2022/10/30 20:45:08 fetching corpus: 31997, signal 733490/862938 (executing program) 2022/10/30 20:45:09 fetching corpus: 32047, signal 733793/862938 (executing program) 2022/10/30 20:45:09 fetching corpus: 32097, signal 734088/862938 (executing program) 2022/10/30 20:45:09 fetching corpus: 32147, signal 734420/862938 (executing program) 2022/10/30 20:45:09 fetching corpus: 32197, signal 734673/862938 (executing program) 2022/10/30 20:45:09 fetching corpus: 32247, signal 735053/862939 (executing program) 2022/10/30 20:45:09 fetching corpus: 32297, signal 735495/862939 (executing program) 2022/10/30 20:45:09 fetching corpus: 32347, signal 735786/862939 (executing program) 2022/10/30 20:45:09 fetching corpus: 32397, signal 735995/862939 (executing program) 2022/10/30 20:45:10 fetching corpus: 32447, signal 736287/862940 (executing program) 2022/10/30 20:45:10 fetching corpus: 32497, signal 736516/862953 (executing program) 2022/10/30 20:45:10 fetching corpus: 32547, signal 736875/862953 (executing program) 2022/10/30 20:45:10 fetching corpus: 32597, signal 737129/862953 (executing program) 2022/10/30 20:45:10 fetching corpus: 32647, signal 737467/862953 (executing program) 2022/10/30 20:45:10 fetching corpus: 32697, signal 737734/862953 (executing program) 2022/10/30 20:45:10 fetching corpus: 32747, signal 737939/862953 (executing program) 2022/10/30 20:45:11 fetching corpus: 32797, signal 738343/862954 (executing program) 2022/10/30 20:45:11 fetching corpus: 32847, signal 738670/862956 (executing program) 2022/10/30 20:45:11 fetching corpus: 32897, signal 738919/862956 (executing program) 2022/10/30 20:45:11 fetching corpus: 32947, signal 739193/862956 (executing program) 2022/10/30 20:45:11 fetching corpus: 32997, signal 739473/862958 (executing program) 2022/10/30 20:45:12 fetching corpus: 33047, signal 739740/862958 (executing program) 2022/10/30 20:45:12 fetching corpus: 33097, signal 740126/862958 (executing program) 2022/10/30 20:45:12 fetching corpus: 33147, signal 740359/862958 (executing program) 2022/10/30 20:45:12 fetching corpus: 33197, signal 740622/862963 (executing program) 2022/10/30 20:45:12 fetching corpus: 33247, signal 740801/862963 (executing program) 2022/10/30 20:45:12 fetching corpus: 33297, signal 741109/862963 (executing program) 2022/10/30 20:45:12 fetching corpus: 33347, signal 741413/862963 (executing program) 2022/10/30 20:45:12 fetching corpus: 33397, signal 741642/862963 (executing program) 2022/10/30 20:45:12 fetching corpus: 33447, signal 741880/862963 (executing program) 2022/10/30 20:45:12 fetching corpus: 33497, signal 742154/862964 (executing program) 2022/10/30 20:45:13 fetching corpus: 33547, signal 742340/862973 (executing program) 2022/10/30 20:45:13 fetching corpus: 33597, signal 742500/862973 (executing program) 2022/10/30 20:45:13 fetching corpus: 33647, signal 742754/862973 (executing program) 2022/10/30 20:45:13 fetching corpus: 33697, signal 743018/862973 (executing program) 2022/10/30 20:45:13 fetching corpus: 33747, signal 743262/862973 (executing program) 2022/10/30 20:45:13 fetching corpus: 33797, signal 743478/862973 (executing program) 2022/10/30 20:45:13 fetching corpus: 33847, signal 743748/862973 (executing program) 2022/10/30 20:45:14 fetching corpus: 33897, signal 743971/862973 (executing program) 2022/10/30 20:45:14 fetching corpus: 33947, signal 744164/862973 (executing program) 2022/10/30 20:45:14 fetching corpus: 33997, signal 744420/862974 (executing program) 2022/10/30 20:45:14 fetching corpus: 34047, signal 745351/862974 (executing program) 2022/10/30 20:45:14 fetching corpus: 34097, signal 745657/863004 (executing program) 2022/10/30 20:45:14 fetching corpus: 34147, signal 745893/863004 (executing program) 2022/10/30 20:45:14 fetching corpus: 34197, signal 746115/863004 (executing program) 2022/10/30 20:45:14 fetching corpus: 34247, signal 746479/863005 (executing program) 2022/10/30 20:45:15 fetching corpus: 34297, signal 746657/863006 (executing program) 2022/10/30 20:45:15 fetching corpus: 34347, signal 747009/863006 (executing program) 2022/10/30 20:45:15 fetching corpus: 34397, signal 747284/863006 (executing program) 2022/10/30 20:45:15 fetching corpus: 34447, signal 747493/863006 (executing program) 2022/10/30 20:45:15 fetching corpus: 34497, signal 747893/863006 (executing program) 2022/10/30 20:45:15 fetching corpus: 34547, signal 748217/863006 (executing program) 2022/10/30 20:45:15 fetching corpus: 34597, signal 748567/863017 (executing program) 2022/10/30 20:45:15 fetching corpus: 34647, signal 748764/863017 (executing program) 2022/10/30 20:45:16 fetching corpus: 34697, signal 749049/863017 (executing program) 2022/10/30 20:45:16 fetching corpus: 34747, signal 749312/863017 (executing program) 2022/10/30 20:45:16 fetching corpus: 34797, signal 749472/863017 (executing program) 2022/10/30 20:45:16 fetching corpus: 34847, signal 749768/863017 (executing program) 2022/10/30 20:45:16 fetching corpus: 34897, signal 750025/863018 (executing program) 2022/10/30 20:45:16 fetching corpus: 34947, signal 750228/863018 (executing program) 2022/10/30 20:45:16 fetching corpus: 34997, signal 750480/863019 (executing program) 2022/10/30 20:45:16 fetching corpus: 35047, signal 750679/863019 (executing program) 2022/10/30 20:45:17 fetching corpus: 35097, signal 750879/863019 (executing program) 2022/10/30 20:45:17 fetching corpus: 35147, signal 751191/863034 (executing program) 2022/10/30 20:45:17 fetching corpus: 35197, signal 751420/863034 (executing program) 2022/10/30 20:45:17 fetching corpus: 35247, signal 751701/863037 (executing program) 2022/10/30 20:45:17 fetching corpus: 35297, signal 751998/863045 (executing program) 2022/10/30 20:45:17 fetching corpus: 35347, signal 752254/863045 (executing program) 2022/10/30 20:45:17 fetching corpus: 35397, signal 752635/863045 (executing program) 2022/10/30 20:45:17 fetching corpus: 35447, signal 752840/863046 (executing program) 2022/10/30 20:45:18 fetching corpus: 35497, signal 753145/863046 (executing program) 2022/10/30 20:45:18 fetching corpus: 35547, signal 753416/863046 (executing program) 2022/10/30 20:45:18 fetching corpus: 35597, signal 753589/863046 (executing program) 2022/10/30 20:45:18 fetching corpus: 35647, signal 753816/863046 (executing program) 2022/10/30 20:45:18 fetching corpus: 35697, signal 754022/863046 (executing program) 2022/10/30 20:45:18 fetching corpus: 35747, signal 754269/863046 (executing program) 2022/10/30 20:45:18 fetching corpus: 35797, signal 754453/863046 (executing program) 2022/10/30 20:45:18 fetching corpus: 35847, signal 754732/863046 (executing program) 2022/10/30 20:45:19 fetching corpus: 35897, signal 754951/863046 (executing program) 2022/10/30 20:45:19 fetching corpus: 35947, signal 755172/863046 (executing program) 2022/10/30 20:45:19 fetching corpus: 35997, signal 755398/863046 (executing program) 2022/10/30 20:45:19 fetching corpus: 36047, signal 755606/863046 (executing program) 2022/10/30 20:45:19 fetching corpus: 36097, signal 755805/863046 (executing program) 2022/10/30 20:45:19 fetching corpus: 36147, signal 756113/863046 (executing program) 2022/10/30 20:45:19 fetching corpus: 36197, signal 756331/863046 (executing program) 2022/10/30 20:45:19 fetching corpus: 36247, signal 756578/863046 (executing program) 2022/10/30 20:45:20 fetching corpus: 36297, signal 756838/863047 (executing program) 2022/10/30 20:45:20 fetching corpus: 36347, signal 757125/863047 (executing program) 2022/10/30 20:45:20 fetching corpus: 36397, signal 757424/863047 (executing program) 2022/10/30 20:45:20 fetching corpus: 36447, signal 757723/863047 (executing program) 2022/10/30 20:45:20 fetching corpus: 36497, signal 757951/863047 (executing program) 2022/10/30 20:45:20 fetching corpus: 36547, signal 758226/863047 (executing program) 2022/10/30 20:45:20 fetching corpus: 36597, signal 758524/863047 (executing program) 2022/10/30 20:45:20 fetching corpus: 36647, signal 758876/863048 (executing program) 2022/10/30 20:45:21 fetching corpus: 36697, signal 759123/863054 (executing program) 2022/10/30 20:45:21 fetching corpus: 36747, signal 759425/863054 (executing program) 2022/10/30 20:45:21 fetching corpus: 36797, signal 759653/863055 (executing program) 2022/10/30 20:45:21 fetching corpus: 36847, signal 759941/863055 (executing program) 2022/10/30 20:45:21 fetching corpus: 36897, signal 760261/863055 (executing program) 2022/10/30 20:45:21 fetching corpus: 36947, signal 760559/863057 (executing program) 2022/10/30 20:45:22 fetching corpus: 36997, signal 760820/863057 (executing program) 2022/10/30 20:45:22 fetching corpus: 37047, signal 761116/863069 (executing program) 2022/10/30 20:45:22 fetching corpus: 37097, signal 761281/863069 (executing program) 2022/10/30 20:45:22 fetching corpus: 37147, signal 761537/863069 (executing program) 2022/10/30 20:45:22 fetching corpus: 37197, signal 761865/863071 (executing program) 2022/10/30 20:45:22 fetching corpus: 37247, signal 762132/863071 (executing program) 2022/10/30 20:45:22 fetching corpus: 37297, signal 762375/863071 (executing program) 2022/10/30 20:45:22 fetching corpus: 37347, signal 762635/863071 (executing program) 2022/10/30 20:45:22 fetching corpus: 37397, signal 762913/863073 (executing program) 2022/10/30 20:45:23 fetching corpus: 37447, signal 763202/863073 (executing program) 2022/10/30 20:45:23 fetching corpus: 37497, signal 763474/863086 (executing program) 2022/10/30 20:45:23 fetching corpus: 37547, signal 763781/863086 (executing program) 2022/10/30 20:45:23 fetching corpus: 37597, signal 764097/863086 (executing program) 2022/10/30 20:45:23 fetching corpus: 37647, signal 764297/863091 (executing program) 2022/10/30 20:45:23 fetching corpus: 37697, signal 764606/863091 (executing program) 2022/10/30 20:45:23 fetching corpus: 37747, signal 765239/863091 (executing program) 2022/10/30 20:45:23 fetching corpus: 37797, signal 765515/863091 (executing program) 2022/10/30 20:45:24 fetching corpus: 37847, signal 765737/863092 (executing program) 2022/10/30 20:45:24 fetching corpus: 37897, signal 765920/863092 (executing program) 2022/10/30 20:45:24 fetching corpus: 37947, signal 766122/863092 (executing program) 2022/10/30 20:45:24 fetching corpus: 37997, signal 766341/863092 (executing program) 2022/10/30 20:45:24 fetching corpus: 38047, signal 766600/863092 (executing program) 2022/10/30 20:45:24 fetching corpus: 38097, signal 766749/863092 (executing program) 2022/10/30 20:45:24 fetching corpus: 38147, signal 766895/863092 (executing program) 2022/10/30 20:45:24 fetching corpus: 38197, signal 767116/863092 (executing program) 2022/10/30 20:45:25 fetching corpus: 38247, signal 767304/863092 (executing program) 2022/10/30 20:45:25 fetching corpus: 38297, signal 767560/863092 (executing program) 2022/10/30 20:45:25 fetching corpus: 38347, signal 767758/863092 (executing program) 2022/10/30 20:45:25 fetching corpus: 38397, signal 767977/863092 (executing program) 2022/10/30 20:45:25 fetching corpus: 38447, signal 768180/863093 (executing program) 2022/10/30 20:45:25 fetching corpus: 38497, signal 768411/863096 (executing program) 2022/10/30 20:45:25 fetching corpus: 38547, signal 768761/863096 (executing program) 2022/10/30 20:45:26 fetching corpus: 38597, signal 769258/863096 (executing program) 2022/10/30 20:45:26 fetching corpus: 38647, signal 769436/863096 (executing program) 2022/10/30 20:45:26 fetching corpus: 38697, signal 770008/863096 (executing program) 2022/10/30 20:45:26 fetching corpus: 38747, signal 770219/863096 (executing program) 2022/10/30 20:45:26 fetching corpus: 38797, signal 770492/863101 (executing program) 2022/10/30 20:45:26 fetching corpus: 38847, signal 770807/863101 (executing program) 2022/10/30 20:45:26 fetching corpus: 38897, signal 771040/863102 (executing program) 2022/10/30 20:45:26 fetching corpus: 38947, signal 771242/863102 (executing program) 2022/10/30 20:45:27 fetching corpus: 38997, signal 771522/863102 (executing program) 2022/10/30 20:45:27 fetching corpus: 39047, signal 771718/863102 (executing program) 2022/10/30 20:45:27 fetching corpus: 39097, signal 772034/863102 (executing program) 2022/10/30 20:45:27 fetching corpus: 39147, signal 772220/863102 (executing program) 2022/10/30 20:45:27 fetching corpus: 39197, signal 772479/863102 (executing program) 2022/10/30 20:45:27 fetching corpus: 39247, signal 772622/863102 (executing program) 2022/10/30 20:45:27 fetching corpus: 39297, signal 772815/863102 (executing program) 2022/10/30 20:45:28 fetching corpus: 39347, signal 773118/863102 (executing program) 2022/10/30 20:45:28 fetching corpus: 39397, signal 773301/863102 (executing program) 2022/10/30 20:45:28 fetching corpus: 39447, signal 773596/863102 (executing program) 2022/10/30 20:45:28 fetching corpus: 39497, signal 773801/863102 (executing program) 2022/10/30 20:45:28 fetching corpus: 39547, signal 774053/863105 (executing program) 2022/10/30 20:45:28 fetching corpus: 39597, signal 774255/863105 (executing program) 2022/10/30 20:45:28 fetching corpus: 39647, signal 774508/863109 (executing program) 2022/10/30 20:45:28 fetching corpus: 39697, signal 774746/863109 (executing program) 2022/10/30 20:45:29 fetching corpus: 39747, signal 774995/863109 (executing program) 2022/10/30 20:45:29 fetching corpus: 39797, signal 775263/863109 (executing program) 2022/10/30 20:45:29 fetching corpus: 39847, signal 775506/863109 (executing program) 2022/10/30 20:45:29 fetching corpus: 39897, signal 775690/863109 (executing program) 2022/10/30 20:45:29 fetching corpus: 39947, signal 775903/863109 (executing program) 2022/10/30 20:45:29 fetching corpus: 39997, signal 776064/863112 (executing program) 2022/10/30 20:45:29 fetching corpus: 40047, signal 776320/863114 (executing program) 2022/10/30 20:45:29 fetching corpus: 40097, signal 776518/863114 (executing program) 2022/10/30 20:45:30 fetching corpus: 40147, signal 776707/863114 (executing program) 2022/10/30 20:45:30 fetching corpus: 40197, signal 776934/863114 (executing program) 2022/10/30 20:45:30 fetching corpus: 40247, signal 777104/863114 (executing program) 2022/10/30 20:45:30 fetching corpus: 40297, signal 777325/863114 (executing program) 2022/10/30 20:45:30 fetching corpus: 40347, signal 777516/863116 (executing program) 2022/10/30 20:45:30 fetching corpus: 40397, signal 777748/863116 (executing program) 2022/10/30 20:45:30 fetching corpus: 40447, signal 778354/863116 (executing program) 2022/10/30 20:45:31 fetching corpus: 40497, signal 778634/863116 (executing program) 2022/10/30 20:45:31 fetching corpus: 40547, signal 778893/863117 (executing program) 2022/10/30 20:45:31 fetching corpus: 40597, signal 779109/863117 (executing program) 2022/10/30 20:45:31 fetching corpus: 40647, signal 779341/863117 (executing program) 2022/10/30 20:45:31 fetching corpus: 40697, signal 779577/863139 (executing program) 2022/10/30 20:45:31 fetching corpus: 40747, signal 779739/863139 (executing program) 2022/10/30 20:45:31 fetching corpus: 40797, signal 779907/863139 (executing program) 2022/10/30 20:45:31 fetching corpus: 40847, signal 780114/863141 (executing program) 2022/10/30 20:45:31 fetching corpus: 40897, signal 780319/863141 (executing program) 2022/10/30 20:45:32 fetching corpus: 40947, signal 780588/863141 (executing program) 2022/10/30 20:45:32 fetching corpus: 40997, signal 780792/863141 (executing program) 2022/10/30 20:45:32 fetching corpus: 41047, signal 781065/863141 (executing program) 2022/10/30 20:45:32 fetching corpus: 41097, signal 781245/863142 (executing program) 2022/10/30 20:45:32 fetching corpus: 41147, signal 781487/863142 (executing program) 2022/10/30 20:45:32 fetching corpus: 41197, signal 781687/863142 (executing program) 2022/10/30 20:45:32 fetching corpus: 41247, signal 781879/863142 (executing program) 2022/10/30 20:45:33 fetching corpus: 41297, signal 782104/863142 (executing program) 2022/10/30 20:45:33 fetching corpus: 41347, signal 782311/863142 (executing program) 2022/10/30 20:45:33 fetching corpus: 41397, signal 782530/863142 (executing program) 2022/10/30 20:45:33 fetching corpus: 41447, signal 782841/863144 (executing program) 2022/10/30 20:45:33 fetching corpus: 41497, signal 783018/863144 (executing program) 2022/10/30 20:45:33 fetching corpus: 41547, signal 783253/863146 (executing program) 2022/10/30 20:45:33 fetching corpus: 41597, signal 783480/863146 (executing program) 2022/10/30 20:45:33 fetching corpus: 41647, signal 783662/863150 (executing program) 2022/10/30 20:45:34 fetching corpus: 41697, signal 783913/863150 (executing program) 2022/10/30 20:45:34 fetching corpus: 41747, signal 784150/863150 (executing program) 2022/10/30 20:45:34 fetching corpus: 41797, signal 784365/863150 (executing program) 2022/10/30 20:45:34 fetching corpus: 41847, signal 784567/863150 (executing program) 2022/10/30 20:45:34 fetching corpus: 41897, signal 784751/863150 (executing program) 2022/10/30 20:45:35 fetching corpus: 41947, signal 784983/863150 (executing program) 2022/10/30 20:45:35 fetching corpus: 41997, signal 785227/863150 (executing program) 2022/10/30 20:45:35 fetching corpus: 42047, signal 785405/863152 (executing program) 2022/10/30 20:45:35 fetching corpus: 42097, signal 785558/863152 (executing program) 2022/10/30 20:45:35 fetching corpus: 42147, signal 785808/863155 (executing program) 2022/10/30 20:45:35 fetching corpus: 42197, signal 786029/863155 (executing program) 2022/10/30 20:45:35 fetching corpus: 42247, signal 786257/863155 (executing program) 2022/10/30 20:45:36 fetching corpus: 42297, signal 786492/863155 (executing program) 2022/10/30 20:45:36 fetching corpus: 42347, signal 786695/863155 (executing program) 2022/10/30 20:45:36 fetching corpus: 42397, signal 786860/863155 (executing program) 2022/10/30 20:45:36 fetching corpus: 42447, signal 787037/863155 (executing program) 2022/10/30 20:45:36 fetching corpus: 42497, signal 787307/863155 (executing program) 2022/10/30 20:45:36 fetching corpus: 42547, signal 787481/863155 (executing program) 2022/10/30 20:45:36 fetching corpus: 42597, signal 787703/863155 (executing program) 2022/10/30 20:45:36 fetching corpus: 42647, signal 787980/863155 (executing program) 2022/10/30 20:45:37 fetching corpus: 42697, signal 788178/863155 (executing program) 2022/10/30 20:45:37 fetching corpus: 42747, signal 788463/863155 (executing program) 2022/10/30 20:45:37 fetching corpus: 42797, signal 788633/863155 (executing program) 2022/10/30 20:45:37 fetching corpus: 42847, signal 788890/863155 (executing program) 2022/10/30 20:45:37 fetching corpus: 42897, signal 789027/863155 (executing program) 2022/10/30 20:45:37 fetching corpus: 42947, signal 789235/863155 (executing program) 2022/10/30 20:45:37 fetching corpus: 42997, signal 789533/863155 (executing program) 2022/10/30 20:45:37 fetching corpus: 43047, signal 789740/863161 (executing program) 2022/10/30 20:45:38 fetching corpus: 43097, signal 790020/863161 (executing program) 2022/10/30 20:45:38 fetching corpus: 43147, signal 790235/863167 (executing program) 2022/10/30 20:45:38 fetching corpus: 43197, signal 790455/863167 (executing program) 2022/10/30 20:45:38 fetching corpus: 43247, signal 790645/863167 (executing program) 2022/10/30 20:45:38 fetching corpus: 43297, signal 790845/863179 (executing program) 2022/10/30 20:45:38 fetching corpus: 43347, signal 791037/863181 (executing program) 2022/10/30 20:45:38 fetching corpus: 43397, signal 791286/863181 (executing program) 2022/10/30 20:45:39 fetching corpus: 43447, signal 791502/863181 (executing program) 2022/10/30 20:45:39 fetching corpus: 43497, signal 791654/863181 (executing program) 2022/10/30 20:45:39 fetching corpus: 43547, signal 791823/863183 (executing program) 2022/10/30 20:45:39 fetching corpus: 43597, signal 792044/863183 (executing program) 2022/10/30 20:45:39 fetching corpus: 43647, signal 792287/863183 (executing program) 2022/10/30 20:45:39 fetching corpus: 43697, signal 792451/863183 (executing program) 2022/10/30 20:45:39 fetching corpus: 43747, signal 792668/863183 (executing program) 2022/10/30 20:45:39 fetching corpus: 43797, signal 792937/863183 (executing program) 2022/10/30 20:45:39 fetching corpus: 43847, signal 793192/863188 (executing program) 2022/10/30 20:45:40 fetching corpus: 43897, signal 793405/863188 (executing program) 2022/10/30 20:45:40 fetching corpus: 43947, signal 793601/863188 (executing program) 2022/10/30 20:45:40 fetching corpus: 43997, signal 793848/863188 (executing program) 2022/10/30 20:45:40 fetching corpus: 44047, signal 794101/863191 (executing program) 2022/10/30 20:45:40 fetching corpus: 44097, signal 794342/863201 (executing program) 2022/10/30 20:45:40 fetching corpus: 44147, signal 794560/863201 (executing program) 2022/10/30 20:45:41 fetching corpus: 44197, signal 794833/863201 (executing program) 2022/10/30 20:45:41 fetching corpus: 44247, signal 795063/863201 (executing program) 2022/10/30 20:45:41 fetching corpus: 44297, signal 795244/863201 (executing program) 2022/10/30 20:45:41 fetching corpus: 44347, signal 795424/863201 (executing program) 2022/10/30 20:45:41 fetching corpus: 44397, signal 795603/863201 (executing program) 2022/10/30 20:45:41 fetching corpus: 44447, signal 795916/863201 (executing program) 2022/10/30 20:45:41 fetching corpus: 44497, signal 796059/863201 (executing program) 2022/10/30 20:45:41 fetching corpus: 44547, signal 796265/863201 (executing program) 2022/10/30 20:45:41 fetching corpus: 44597, signal 796506/863201 (executing program) 2022/10/30 20:45:42 fetching corpus: 44647, signal 796702/863202 (executing program) 2022/10/30 20:45:42 fetching corpus: 44697, signal 796981/863202 (executing program) 2022/10/30 20:45:42 fetching corpus: 44747, signal 797176/863205 (executing program) 2022/10/30 20:45:42 fetching corpus: 44797, signal 797376/863207 (executing program) 2022/10/30 20:45:42 fetching corpus: 44847, signal 797622/863210 (executing program) 2022/10/30 20:45:43 fetching corpus: 44897, signal 797895/863210 (executing program) 2022/10/30 20:45:43 fetching corpus: 44947, signal 798062/863213 (executing program) 2022/10/30 20:45:43 fetching corpus: 44997, signal 798237/863213 (executing program) 2022/10/30 20:45:43 fetching corpus: 45047, signal 798449/863214 (executing program) 2022/10/30 20:45:43 fetching corpus: 45097, signal 798663/863214 (executing program) 2022/10/30 20:45:43 fetching corpus: 45147, signal 798877/863214 (executing program) 2022/10/30 20:45:43 fetching corpus: 45197, signal 799126/863214 (executing program) 2022/10/30 20:45:43 fetching corpus: 45247, signal 799345/863231 (executing program) 2022/10/30 20:45:43 fetching corpus: 45297, signal 799574/863231 (executing program) 2022/10/30 20:45:44 fetching corpus: 45347, signal 799822/863232 (executing program) 2022/10/30 20:45:44 fetching corpus: 45397, signal 800065/863232 (executing program) 2022/10/30 20:45:44 fetching corpus: 45447, signal 800275/863233 (executing program) 2022/10/30 20:45:44 fetching corpus: 45497, signal 800634/863237 (executing program) 2022/10/30 20:45:44 fetching corpus: 45547, signal 800850/863237 (executing program) 2022/10/30 20:45:44 fetching corpus: 45597, signal 801024/863237 (executing program) 2022/10/30 20:45:44 fetching corpus: 45647, signal 801326/863237 (executing program) 2022/10/30 20:45:44 fetching corpus: 45697, signal 801481/863237 (executing program) 2022/10/30 20:45:45 fetching corpus: 45747, signal 801725/863238 (executing program) 2022/10/30 20:45:45 fetching corpus: 45797, signal 802034/863276 (executing program) 2022/10/30 20:45:45 fetching corpus: 45847, signal 802258/863276 (executing program) 2022/10/30 20:45:45 fetching corpus: 45897, signal 802442/863276 (executing program) 2022/10/30 20:45:45 fetching corpus: 45947, signal 802674/863276 (executing program) 2022/10/30 20:45:45 fetching corpus: 45997, signal 802864/863276 (executing program) 2022/10/30 20:45:46 fetching corpus: 46047, signal 803102/863281 (executing program) 2022/10/30 20:45:46 fetching corpus: 46097, signal 803303/863281 (executing program) 2022/10/30 20:45:46 fetching corpus: 46147, signal 803487/863281 (executing program) 2022/10/30 20:45:46 fetching corpus: 46197, signal 803679/863288 (executing program) 2022/10/30 20:45:46 fetching corpus: 46247, signal 803838/863288 (executing program) 2022/10/30 20:45:46 fetching corpus: 46297, signal 804011/863288 (executing program) 2022/10/30 20:45:46 fetching corpus: 46347, signal 804199/863288 (executing program) 2022/10/30 20:45:46 fetching corpus: 46397, signal 804399/863288 (executing program) 2022/10/30 20:45:46 fetching corpus: 46447, signal 804631/863291 (executing program) 2022/10/30 20:45:47 fetching corpus: 46497, signal 804812/863291 (executing program) 2022/10/30 20:45:47 fetching corpus: 46547, signal 805023/863291 (executing program) 2022/10/30 20:45:47 fetching corpus: 46597, signal 805262/863291 (executing program) 2022/10/30 20:45:47 fetching corpus: 46647, signal 805481/863291 (executing program) 2022/10/30 20:45:47 fetching corpus: 46697, signal 805715/863291 (executing program) 2022/10/30 20:45:47 fetching corpus: 46747, signal 805922/863291 (executing program) 2022/10/30 20:45:47 fetching corpus: 46797, signal 806096/863295 (executing program) 2022/10/30 20:45:47 fetching corpus: 46847, signal 806287/863295 (executing program) 2022/10/30 20:45:47 fetching corpus: 46897, signal 806582/863295 (executing program) 2022/10/30 20:45:48 fetching corpus: 46947, signal 806780/863295 (executing program) 2022/10/30 20:45:48 fetching corpus: 46997, signal 806980/863295 (executing program) 2022/10/30 20:45:48 fetching corpus: 47047, signal 807190/863297 (executing program) 2022/10/30 20:45:48 fetching corpus: 47097, signal 807411/863297 (executing program) 2022/10/30 20:45:48 fetching corpus: 47147, signal 807622/863297 (executing program) 2022/10/30 20:45:48 fetching corpus: 47197, signal 807865/863297 (executing program) 2022/10/30 20:45:48 fetching corpus: 47247, signal 808002/863297 (executing program) 2022/10/30 20:45:48 fetching corpus: 47297, signal 808206/863297 (executing program) 2022/10/30 20:45:49 fetching corpus: 47347, signal 808383/863304 (executing program) 2022/10/30 20:45:49 fetching corpus: 47397, signal 808595/863304 (executing program) 2022/10/30 20:45:49 fetching corpus: 47447, signal 808787/863304 (executing program) 2022/10/30 20:45:49 fetching corpus: 47497, signal 808998/863308 (executing program) 2022/10/30 20:45:49 fetching corpus: 47547, signal 809248/863313 (executing program) 2022/10/30 20:45:49 fetching corpus: 47597, signal 809439/863313 (executing program) 2022/10/30 20:45:49 fetching corpus: 47647, signal 809681/863313 (executing program) 2022/10/30 20:45:50 fetching corpus: 47697, signal 809867/863313 (executing program) 2022/10/30 20:45:50 fetching corpus: 47747, signal 810044/863313 (executing program) 2022/10/30 20:45:50 fetching corpus: 47797, signal 810204/863313 (executing program) 2022/10/30 20:45:50 fetching corpus: 47847, signal 810340/863314 (executing program) 2022/10/30 20:45:50 fetching corpus: 47897, signal 810549/863320 (executing program) 2022/10/30 20:45:50 fetching corpus: 47947, signal 810696/863324 (executing program) 2022/10/30 20:45:50 fetching corpus: 47997, signal 810865/863324 (executing program) 2022/10/30 20:45:50 fetching corpus: 48047, signal 811080/863324 (executing program) 2022/10/30 20:45:51 fetching corpus: 48097, signal 811314/863329 (executing program) 2022/10/30 20:45:51 fetching corpus: 48147, signal 811522/863329 (executing program) 2022/10/30 20:45:51 fetching corpus: 48197, signal 811751/863329 (executing program) 2022/10/30 20:45:51 fetching corpus: 48247, signal 811905/863338 (executing program) 2022/10/30 20:45:51 fetching corpus: 48297, signal 812117/863338 (executing program) 2022/10/30 20:45:51 fetching corpus: 48347, signal 812332/863338 (executing program) 2022/10/30 20:45:51 fetching corpus: 48397, signal 812468/863338 (executing program) 2022/10/30 20:45:52 fetching corpus: 48447, signal 812638/863338 (executing program) 2022/10/30 20:45:52 fetching corpus: 48497, signal 812858/863338 (executing program) 2022/10/30 20:45:52 fetching corpus: 48547, signal 813013/863338 (executing program) 2022/10/30 20:45:52 fetching corpus: 48597, signal 813273/863338 (executing program) 2022/10/30 20:45:52 fetching corpus: 48647, signal 813483/863338 (executing program) 2022/10/30 20:45:52 fetching corpus: 48697, signal 813710/863338 (executing program) 2022/10/30 20:45:52 fetching corpus: 48747, signal 813947/863340 (executing program) 2022/10/30 20:45:53 fetching corpus: 48797, signal 814163/863340 (executing program) 2022/10/30 20:45:53 fetching corpus: 48847, signal 814348/863357 (executing program) 2022/10/30 20:45:53 fetching corpus: 48897, signal 814601/863357 (executing program) 2022/10/30 20:45:53 fetching corpus: 48947, signal 814751/863357 (executing program) 2022/10/30 20:45:53 fetching corpus: 48997, signal 814973/863365 (executing program) 2022/10/30 20:45:53 fetching corpus: 49047, signal 815203/863365 (executing program) 2022/10/30 20:45:53 fetching corpus: 49097, signal 815348/863365 (executing program) 2022/10/30 20:45:53 fetching corpus: 49147, signal 815513/863365 (executing program) 2022/10/30 20:45:53 fetching corpus: 49197, signal 815718/863365 (executing program) 2022/10/30 20:45:54 fetching corpus: 49247, signal 815904/863367 (executing program) 2022/10/30 20:45:54 fetching corpus: 49297, signal 816069/863367 (executing program) 2022/10/30 20:45:54 fetching corpus: 49347, signal 816278/863368 (executing program) 2022/10/30 20:45:54 fetching corpus: 49397, signal 817133/863368 (executing program) 2022/10/30 20:45:54 fetching corpus: 49447, signal 817293/863373 (executing program) 2022/10/30 20:45:54 fetching corpus: 49497, signal 817452/863373 (executing program) 2022/10/30 20:45:54 fetching corpus: 49547, signal 817658/863373 (executing program) 2022/10/30 20:45:55 fetching corpus: 49597, signal 817864/863373 (executing program) 2022/10/30 20:45:55 fetching corpus: 49647, signal 818063/863373 (executing program) 2022/10/30 20:45:55 fetching corpus: 49697, signal 818220/863373 (executing program) 2022/10/30 20:45:55 fetching corpus: 49747, signal 818344/863374 (executing program) 2022/10/30 20:45:55 fetching corpus: 49797, signal 818506/863376 (executing program) 2022/10/30 20:45:55 fetching corpus: 49847, signal 818750/863376 (executing program) 2022/10/30 20:45:55 fetching corpus: 49897, signal 818946/863379 (executing program) 2022/10/30 20:45:55 fetching corpus: 49947, signal 819122/863379 (executing program) 2022/10/30 20:45:56 fetching corpus: 49997, signal 819292/863380 (executing program) 2022/10/30 20:45:56 fetching corpus: 50047, signal 819512/863380 (executing program) 2022/10/30 20:45:56 fetching corpus: 50097, signal 819715/863380 (executing program) 2022/10/30 20:45:56 fetching corpus: 50147, signal 819876/863380 (executing program) 2022/10/30 20:45:56 fetching corpus: 50197, signal 820204/863380 (executing program) 2022/10/30 20:45:56 fetching corpus: 50247, signal 820342/863380 (executing program) 2022/10/30 20:45:56 fetching corpus: 50297, signal 820510/863380 (executing program) 2022/10/30 20:45:57 fetching corpus: 50347, signal 820733/863380 (executing program) 2022/10/30 20:45:57 fetching corpus: 50397, signal 820985/863380 (executing program) 2022/10/30 20:45:57 fetching corpus: 50447, signal 821162/863380 (executing program) 2022/10/30 20:45:57 fetching corpus: 50497, signal 821378/863380 (executing program) 2022/10/30 20:45:57 fetching corpus: 50547, signal 821560/863380 (executing program) 2022/10/30 20:45:57 fetching corpus: 50597, signal 821779/863380 (executing program) 2022/10/30 20:45:57 fetching corpus: 50647, signal 821977/863380 (executing program) 2022/10/30 20:45:58 fetching corpus: 50697, signal 822133/863381 (executing program) 2022/10/30 20:45:58 fetching corpus: 50747, signal 822278/863381 (executing program) 2022/10/30 20:45:58 fetching corpus: 50797, signal 822458/863381 (executing program) 2022/10/30 20:45:58 fetching corpus: 50847, signal 822654/863381 (executing program) 2022/10/30 20:45:58 fetching corpus: 50897, signal 822817/863384 (executing program) 2022/10/30 20:45:58 fetching corpus: 50947, signal 822995/863385 (executing program) 2022/10/30 20:45:58 fetching corpus: 50953, signal 823012/863385 (executing program) 2022/10/30 20:45:58 fetching corpus: 50953, signal 823012/863385 (executing program) 2022/10/30 20:46:00 starting 6 fuzzer processes 20:46:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:46:00 executing program 5: syz_clone(0xa2a01000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:46:00 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b0649daba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935f602325984386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffc453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2603bfab96831957a08e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5ee9e45f3059f361d08d6a6d01dd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5086de3b4c4f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0fd9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aab967565e0400000000000000a8cfda890a98b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46ac90ac42913ee9bcaa875fc700ba367ca3182105960bef3378a9800000000000000000000000000000000000000000000000000000000000000000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c32e4f1f22af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b5b1dfa9fd31df213c88b404797056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad2560aa58291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472805a10eb9a8e2fb8bd79fe3a8316de283e0c01000080000000002c38926f29"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x118000}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) socketpair(0x11, 0x2, 0x800, &(0x7f0000000180)) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000300)=@pptp={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="911927117e268d1d3d473cade2ccf51004fd", 0x12}, {&(0x7f0000000380)="3ff93c8f77345be29be58846a9246585f22873caa508c979a7ceedd69831139c426376964abfc8f240bd4b3ef402b1b1b2c5d74c8f851fb96f07cf0eedba3b7f937e5c8c98c3cfded2896ce9cc730cf07c5a24d5f8954ae0170a11211cf19eefe9ca5486770b704a24dcc0dab70b94c0f8f0eb15647d1c3eff85bef276fe19cdcc3ba4a05adf59e2bfe99a0202233d30e8d91b188cb1dc8af78515f61739c10d9c0af6b6b8702a2626da95366e5a3265fb435c65cb198a002c8b27b3af373a33", 0xc0}, {&(0x7f0000000500)="6884ba3c883e48ce57fbfdbbbc73b55aac8262d6f5408c49e8a0024bc02a418eb58228be5224b7357017eb697f994fbc300a246402f9ef9d6e53eac2fbdbc6e8e58877b351038a19b666ccf4c2c3bb0db3bcd68b21be3412d46619ca506108dd09bac0c33862eac1cda8082a13fa0b0f641680979f7abbe2700057c18b77c5088d29c474deaace082444ef405c7efb453b727470771aaf41b4bb1696", 0x9c}, {&(0x7f00000005c0)="ba3586c328aecf67443c2971d032c94e9ea7bef94c6f7936a6be0b4904b076ead976e172366d64d149f4159e3dd4a7e92cf5ef627b4d0409321c4306c4029108a903b3bf94e216e466af980b18d1e1e7399c3be64e807b2148e7bd3d5669360bfdfef014c7dd53f0474db549eeef2b78dc", 0x71}], 0x4}, 0x40) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) sendmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="def920db261976", 0x7}], 0x1, &(0x7f0000002180)=[{0x10, 0x0, 0xfc6b}, {0x10}, {0x10}, {0x10, 0x0, 0x8}, {0x10}], 0x50}, 0xc084) 20:46:00 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:46:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x2, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:46:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2eba76894ac23e0400"], 0x48}}, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u}]}}) syzkaller login: [ 172.650204] IPVS: ftp: loaded support on port[0] = 21 [ 172.804805] IPVS: ftp: loaded support on port[0] = 21 [ 172.901336] IPVS: ftp: loaded support on port[0] = 21 [ 172.989794] chnl_net:caif_netlink_parms(): no params data found [ 172.999269] chnl_net:caif_netlink_parms(): no params data found [ 173.046849] IPVS: ftp: loaded support on port[0] = 21 [ 173.163366] chnl_net:caif_netlink_parms(): no params data found [ 173.182328] IPVS: ftp: loaded support on port[0] = 21 [ 173.182575] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.195114] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.202873] device bridge_slave_0 entered promiscuous mode [ 173.213824] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.220218] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.227539] device bridge_slave_1 entered promiscuous mode [ 173.233635] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.240475] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.247742] device bridge_slave_0 entered promiscuous mode [ 173.254259] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.260848] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.267854] device bridge_slave_1 entered promiscuous mode [ 173.296305] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.327086] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.349985] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.373947] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.382976] team0: Port device team_slave_0 added [ 173.389289] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.397154] team0: Port device team_slave_1 added [ 173.402983] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.487304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.493561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.520865] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.549916] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.556397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.581732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.595092] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.605091] team0: Port device team_slave_0 added [ 173.622475] chnl_net:caif_netlink_parms(): no params data found [ 173.631004] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.638560] team0: Port device team_slave_1 added [ 173.643569] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.650659] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.658813] device bridge_slave_0 entered promiscuous mode [ 173.665171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.689545] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.696219] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.703075] device bridge_slave_1 entered promiscuous mode [ 173.710044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.723874] IPVS: ftp: loaded support on port[0] = 21 [ 173.726455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.735467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.760878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.798057] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.804332] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.830949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.850370] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.864510] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.901015] device hsr_slave_0 entered promiscuous mode [ 173.907551] device hsr_slave_1 entered promiscuous mode [ 173.913467] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.920584] team0: Port device team_slave_0 added [ 173.926839] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.933973] team0: Port device team_slave_1 added [ 173.955988] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.971075] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.984463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.041954] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.060816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.067410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.093536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.128718] device hsr_slave_0 entered promiscuous mode [ 174.134468] device hsr_slave_1 entered promiscuous mode [ 174.149166] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.155664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.184997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.201951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.228437] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.234809] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.242411] device bridge_slave_0 entered promiscuous mode [ 174.260152] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.268111] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.276568] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.288277] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.294642] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.302008] device bridge_slave_1 entered promiscuous mode [ 174.309916] chnl_net:caif_netlink_parms(): no params data found [ 174.348171] device hsr_slave_0 entered promiscuous mode [ 174.353849] device hsr_slave_1 entered promiscuous mode [ 174.372623] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.386180] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.411783] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.436372] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.443501] team0: Port device team_slave_0 added [ 174.451368] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.479887] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.487358] team0: Port device team_slave_1 added [ 174.594874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.604947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.631577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.656032] chnl_net:caif_netlink_parms(): no params data found [ 174.666510] Bluetooth: hci0 command 0x0409 tx timeout [ 174.672386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.675444] Bluetooth: hci1 command 0x0409 tx timeout [ 174.680218] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.709536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.735608] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.742028] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.749488] device bridge_slave_0 entered promiscuous mode [ 174.755503] Bluetooth: hci3 command 0x0409 tx timeout [ 174.760729] Bluetooth: hci4 command 0x0409 tx timeout [ 174.761951] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.771517] Bluetooth: hci2 command 0x0409 tx timeout [ 174.779514] Bluetooth: hci5 command 0x0409 tx timeout [ 174.791368] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.797927] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.804762] device bridge_slave_1 entered promiscuous mode [ 174.824846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.858123] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.908485] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.918269] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.963773] device hsr_slave_0 entered promiscuous mode [ 174.970189] device hsr_slave_1 entered promiscuous mode [ 174.977382] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.984644] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.007881] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.026390] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.033546] team0: Port device team_slave_0 added [ 175.042032] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.049990] team0: Port device team_slave_1 added [ 175.077800] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.101028] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.107620] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.108538] device bridge_slave_0 entered promiscuous mode [ 175.133017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.139419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.164813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.176939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.183175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.208408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.220645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.232427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.239910] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.246346] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.253247] device bridge_slave_1 entered promiscuous mode [ 175.278817] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.291153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.319750] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.327389] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.353598] device hsr_slave_0 entered promiscuous mode [ 175.359322] device hsr_slave_1 entered promiscuous mode [ 175.368291] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.376130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.390699] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.398299] team0: Port device team_slave_0 added [ 175.406974] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.414029] team0: Port device team_slave_1 added [ 175.421052] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.431250] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.437394] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.462091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.469616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.486180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.494846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.515175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.522391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.548398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.570046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.577987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.585862] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.592298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.604518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.611368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.637301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.649119] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.670203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.678333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.694440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.703132] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.713576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.722281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.730263] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.736644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.743428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.751802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.758722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.769337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.782030] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.789077] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.797761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.809806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.824073] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.831981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.840030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.850683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.858448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.866153] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.872606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.879929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.888876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.918219] device hsr_slave_0 entered promiscuous mode [ 175.923968] device hsr_slave_1 entered promiscuous mode [ 175.931099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.949354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.958801] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.965238] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.972188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.980691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.988378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.996252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.003907] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.010290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.017912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.034006] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.042248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.054853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.063947] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.079874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.087871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.096371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.103972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.112091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.123473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.130867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.138838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.152520] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.159489] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.168923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.192964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.200358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.208818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.217100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.224594] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.230999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.238417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.248826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.258149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.272010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.280138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.287236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.294895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.302901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.310718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.318443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.326219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.333726] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.340112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.347194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.354633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.363383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.371233] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.380743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.393036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.402119] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.411997] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.422241] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.429193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.436998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.444412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.452218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.460602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.472079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.480606] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.487043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.514841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.531039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.542350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.560151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.572666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.603696] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.610445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.618251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.626682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.635221] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.643381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.663560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.671875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.681469] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.690131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.698370] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.711840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.718877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.726396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.733766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.741735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.745548] Bluetooth: hci1 command 0x041b tx timeout [ 176.749675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.760639] Bluetooth: hci0 command 0x041b tx timeout [ 176.763050] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.775572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.783120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.793596] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.799692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.810753] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.819848] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.826303] Bluetooth: hci5 command 0x041b tx timeout [ 176.827176] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.831510] Bluetooth: hci2 command 0x041b tx timeout [ 176.843713] Bluetooth: hci4 command 0x041b tx timeout [ 176.846354] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.849243] Bluetooth: hci3 command 0x041b tx timeout [ 176.860955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.870714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.878331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.886195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.892883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.902057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.925873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.934166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.962580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.972650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.981024] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.987431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.996108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.004507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.019753] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.028412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.048074] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.055613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.063502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.074478] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.080895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.089906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.097036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.106434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.114686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.122978] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.132715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.141558] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.148612] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.156334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.164834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.173489] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.180678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.190910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.198489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.207029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.217645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.227844] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.237397] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.246631] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.254928] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.263876] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.270079] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.280327] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.288659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.296485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.304177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.314052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.321040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.328081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.336066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.343563] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.349952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.357047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.365197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.376550] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.385853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.394595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.403421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.411572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.419385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.427527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.435217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.443140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.451355] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.457930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.467115] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.476220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.484476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.493500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.504476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.513032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.524930] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.531330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.538427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.546787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.554328] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.560713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.567765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.575170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.582716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.591705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.601534] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.608819] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.615466] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.624905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.640918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.649134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.659085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.669756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.680414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.690007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.700032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.708754] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.716636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.724399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.732562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.740640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.748517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.757954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.765586] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.772472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.779652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.789849] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.803577] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.810574] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.818287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.825484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.833046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.842414] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.852889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.865077] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 177.876100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.882973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.891548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.899756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.907460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.915348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.922219] device veth0_vlan entered promiscuous mode [ 177.939186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.948489] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.961590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.970650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.978467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.986288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.001195] device veth0_vlan entered promiscuous mode [ 178.010492] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.019473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.029176] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.038585] device veth1_vlan entered promiscuous mode [ 178.044679] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.053057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.062628] device veth1_vlan entered promiscuous mode [ 178.070415] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.077338] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.084410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.091832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.099596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.107429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.115184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.122998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.130696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.139884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.151675] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.163620] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.170446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.179231] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.188355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.197069] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.207562] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.213593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.221312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.229351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.237071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.243821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.250594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.258256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.271230] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.290827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.314969] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.332809] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.342098] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.349531] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.359463] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.366747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.374270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.383581] device veth0_macvtap entered promiscuous mode [ 178.391491] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.403078] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.412773] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.422709] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.430961] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.438354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.445768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.453065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.461015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.469560] device veth1_macvtap entered promiscuous mode [ 178.475794] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.483971] device veth0_vlan entered promiscuous mode [ 178.492468] device veth0_macvtap entered promiscuous mode [ 178.499389] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.508331] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.514579] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.522545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.529849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.536924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.543989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.550903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.559974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.572755] device veth1_macvtap entered promiscuous mode [ 178.580016] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.591282] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.632456] device veth1_vlan entered promiscuous mode [ 178.638536] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.647523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.657622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.671829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.680757] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.689007] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.704097] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.712569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.724276] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.732557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 178.742591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.753107] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.760724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.767592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.774715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.782364] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.789976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.797935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.806630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.813269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.820255] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.826536] Bluetooth: hci1 command 0x040f tx timeout [ 178.829380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.840826] Bluetooth: hci0 command 0x040f tx timeout [ 178.842891] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.855976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.866455] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.874866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 178.884963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.894918] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.902423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.910485] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.917924] Bluetooth: hci3 command 0x040f tx timeout [ 178.923488] Bluetooth: hci4 command 0x040f tx timeout [ 178.923865] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.928770] Bluetooth: hci2 command 0x040f tx timeout [ 178.941329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.949232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.957469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.965080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.972949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.980930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.989444] Bluetooth: hci5 command 0x040f tx timeout [ 178.998007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.011923] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.026624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.034284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.051599] device veth0_macvtap entered promiscuous mode [ 179.062606] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.085878] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.103520] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.121778] device veth1_macvtap entered promiscuous mode [ 179.136824] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.143948] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.153270] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.164127] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.175033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.184286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.194074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.204747] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.215033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.223376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.232600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.247853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.254781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.271269] device veth0_vlan entered promiscuous mode [ 179.280123] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.292069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.302237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.312166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.322075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.332067] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.339146] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.354642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.362974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.373680] device veth1_vlan entered promiscuous mode [ 179.380900] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.389804] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.397752] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.404258] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.413179] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.420612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.430389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.439823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 179.449799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.460375] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.467725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.482322] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.492460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.501254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.509268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.519201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.527181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.534749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.552612] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.569087] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.582468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.592910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.602501] device veth0_vlan entered promiscuous mode [ 179.613687] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.625448] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.646520] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 20:46:08 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={'sha256-arm64\x00'}, &(0x7f00000001c0)}) [ 179.653056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.665907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.676672] device veth1_vlan entered promiscuous mode [ 179.682988] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.701113] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.710746] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.720507] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.735554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.742910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 20:46:08 executing program 4: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(0xffffffffffffffff, 0xc01064c1, 0x0) [ 179.748062] could not allocate digest TFM handle sha256-arm64 [ 179.752175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.766308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.774318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.782052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 20:46:08 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={'sha256-arm64\x00'}}) [ 179.799328] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.817405] device veth0_macvtap entered promiscuous mode [ 179.823687] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.840565] device veth0_vlan entered promiscuous mode 20:46:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x64, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 20:46:08 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000740), 0xffffffffffffffff) [ 179.860111] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.864745] could not allocate digest TFM handle sha256-arm64 [ 179.872791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 20:46:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) [ 179.908643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.938000] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.947742] device veth1_macvtap entered promiscuous mode [ 179.954062] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.969968] device veth1_vlan entered promiscuous mode [ 179.981181] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.989342] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.996874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.010060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.017903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.034534] device veth0_macvtap entered promiscuous mode [ 180.041286] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.056055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.070119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.079729] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 180.098019] device veth1_macvtap entered promiscuous mode [ 180.104301] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.118894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.132888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.142465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.156096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.166388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.176432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.186660] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.193555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.200396] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.207627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.214675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.221903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.229801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.243733] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.253461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.272519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.282848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.293013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.303239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.312439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.322199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.332617] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.339539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.348492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.360321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.370877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.381003] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.390697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.403435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.412850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.422634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.432309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.442277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.451437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.461510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.471591] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.478687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.486543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.494411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.502600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.510771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.521047] device veth0_macvtap entered promiscuous mode [ 180.527503] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.541690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.551977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.561390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.571822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.581212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.591756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.600973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.610848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.621930] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.629169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.642288] device veth1_macvtap entered promiscuous mode [ 180.649466] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.656277] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.664016] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.673068] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.681286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.702105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.729893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.749145] 9pnet: p9_errstr2errno: server reported unknown error [ 180.768339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.779786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.789797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.800308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.810106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.819873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.830047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.840065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.849284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.859352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.870526] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.882317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.890947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.905588] Bluetooth: hci0 command 0x0419 tx timeout [ 180.911463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.911693] Bluetooth: hci1 command 0x0419 tx timeout [ 180.933699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.949745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.963672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.974203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.984142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.985676] Bluetooth: hci2 command 0x0419 tx timeout [ 180.995458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.004414] Bluetooth: hci4 command 0x0419 tx timeout [ 181.009347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.013954] Bluetooth: hci3 command 0x0419 tx timeout [ 181.024091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.037744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.047477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.057694] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.064597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.070806] Bluetooth: hci5 command 0x0419 tx timeout [ 181.078963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.087042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.181796] hrtimer: interrupt took 25883 ns 20:46:10 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x1410, 0x4}, 0x10}}, 0x0) 20:46:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 20:46:10 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, 0x0) 20:46:10 executing program 3: semtimedop(0x0, &(0x7f0000000200)=[{}, {}], 0x2, &(0x7f0000000280)) 20:46:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan1\x00'}) 20:46:10 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1c00}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x3f]) 20:46:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010028bd7000ffdbdf25240000000a0001007770616e330000000800", @ANYRES32, @ANYBLOB="0a0001007770616e", @ANYRES32, @ANYBLOB='\b\x00', @ANYRESHEX], 0x5c}}, 0x0) 20:46:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x33fe0}}, 0x0) 20:46:10 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)=""/89, 0x59}], 0x1, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x3, 0x0) 20:46:10 executing program 0: sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x4000044) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x4000001}, 0x24084) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 181.416149] QAT: failed to copy from user. 20:46:10 executing program 1: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271b, &(0x7f0000019580)=""/102364, &(0x7f0000000180)=0x18fdc) 20:46:10 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) 20:46:10 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@local, @in6=@private1}}, {{@in6=@local}, 0x0, @in=@dev}}, 0xe8) 20:46:10 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always'], 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r0, 0x0) r4 = dup(0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$FBIO_WAITFORVSYNC(r4, 0x40044620, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x7f) [ 181.474003] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 20:46:10 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$IEEE802154_START_REQ(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_REALIGN={0x5}, @IEEE802154_ATTR_BAT_EXT={0x5}]}, 0x24}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:46:10 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1c00}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x3}, {0x0, 0x9, 0x1000}], 0x2, &(0x7f0000000280)) 20:46:10 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000001200), 0xffffffffffffffff) 20:46:10 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/power/resume', 0x129a82, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x10000, 0x12) 20:46:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x4000044) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r0) [ 181.528677] IPVS: sync thread started: state = MASTER, mcast_ifn = bond0, syncid = 0, id = 0 20:46:10 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/power/resume', 0x129a82, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x10000, 0x12) [ 181.602767] could not allocate digest TFM handle vmac64(aes) [ 181.622590] PM: Starting manual resume from disk [ 181.638068] PM: Starting manual resume from disk 20:46:10 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x13, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 20:46:10 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000280), 0x0) 20:46:10 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) 20:46:10 executing program 1: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r2, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:46:10 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 20:46:11 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always'], 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) openat$cgroup_freezer_state(r1, &(0x7f0000000140), 0x2, 0x0) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r1, &(0x7f0000000100)={r4, r0, 0x100}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) 20:46:11 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280), 0x0) connect$bt_sco(r0, 0x0, 0x0) 20:46:11 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x10001, 0x7, 0x8}, 0xc) 20:46:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, 0x0, 0x0) 20:46:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x7ffffffff000}}, 0x0) 20:46:11 executing program 5: write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) 20:46:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000002104020000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mprotect(&(0x7f00008fa000/0x1000)=nil, 0x1000, 0x0) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa07, 0x0) 20:46:11 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0xc00) 20:46:11 executing program 5: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:46:11 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) 20:46:11 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x24008004) syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) 20:46:11 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always'], 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndmidi(0x0, 0x2, 0x0) dup(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x7f) [ 182.501695] could not allocate digest TFM handle vmac64(aes) 20:46:12 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000180)) 20:46:12 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, 0x0) 20:46:12 executing program 4: semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x3}, {}], 0x2, &(0x7f0000000280)) 20:46:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000002104020000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mprotect(&(0x7f00008fa000/0x1000)=nil, 0x1000, 0x0) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa07, 0x0) 20:46:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}}}, 0x88) 20:46:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 20:46:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 20:46:12 executing program 5: add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="f1", 0x1, 0xffffffffffffffff) 20:46:12 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000000c0), &(0x7f0000000100)=""/115, 0x73, &(0x7f0000000200)={&(0x7f0000000180)={'sha256-arm64\x00'}}) 20:46:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x30}, 0x20) 20:46:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r2, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 20:46:12 executing program 2: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x1) 20:46:12 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x5709, 0x0) 20:46:12 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x191041) 20:46:12 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/power/resume', 0x129a82, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x9, 0x12) write$binfmt_elf64(r0, 0x0, 0x0) [ 183.826351] could not allocate digest TFM handle sha256-arm64 [ 183.892159] PM: Starting manual resume from disk 20:46:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000002104020000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mprotect(&(0x7f00008fa000/0x1000)=nil, 0x1000, 0x0) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa07, 0x0) 20:46:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x8801) 20:46:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010028bd7000ffdbdf25240000000a"], 0x5c}}, 0x0) 20:46:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0xf}}, 0x0) 20:46:13 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@local, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{@in6=@remote}, 0x0, @in6=@private0}}, 0xe8) 20:46:13 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="cd", 0x1) 20:46:13 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x3ff}) 20:46:13 executing program 5: pipe2$9p(&(0x7f0000000240), 0x880) 20:46:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000001280)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'fo\x00', 0x0, 0x0, 0x6}, {@multicast2}}, 0x44) 20:46:13 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x1411, 0x603}, 0x10}}, 0x0) 20:46:13 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 20:46:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, 0xffffffffffffffff, 0x0) [ 184.610258] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 184.672582] IPVS: set_ctl: invalid protocol: 0 172.30.0.5:0 20:46:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000002104020000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mprotect(&(0x7f00008fa000/0x1000)=nil, 0x1000, 0x0) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa07, 0x0) 20:46:14 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) 20:46:14 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 20:46:14 executing program 0: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={'sha256-arm64\x00'}}) 20:46:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:46:14 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000340)=""/6) 20:46:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}, 0x8}, 0x0) 20:46:14 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, 0x0) 20:46:14 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280), 0x0) connect$bt_sco(r0, &(0x7f0000000380)={0x1f, @fixed}, 0x8) 20:46:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 20:46:14 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000001380), 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 20:46:14 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000280)) [ 185.478698] could not allocate digest TFM handle sha256-arm64 20:46:15 executing program 4: pipe2(&(0x7f0000000000), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000540), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:46:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, &(0x7f00000001c0)) 20:46:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x12e, [], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'syz_tun\x00', 'macvlan0\x00', 'veth1_macvtap\x00', 'vlan0\x00', @link_local, [], @local, [], 0x6e, 0x6e, 0x9e, [], [], @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1}]}, 0x1a6) 20:46:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x25e, [0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'syz_tun\x00', 'macvlan0\x00', 'veth1_macvtap\x00', 'vlan0\x00', @link_local, [0x0, 0x0, 0x0, 0x0, 0xff], @local, [], 0x6e, 0x19e, 0x1ce, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:devlog_t:s0\x00'}}}], @common=@redirect={'redirect\x00', 0x8}}]}, {0x0, '\x00', 0x1}]}, 0x2d6) 20:46:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 20:46:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 20:46:15 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @rand_addr=0x64010101}, 0x8) 20:46:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0xb88, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 20:46:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_LIST_DEV(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0xfdfe9c062576c457}, 0x14}}, 0x0) 20:46:15 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000740), 0xffffffffffffffff) 20:46:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000500)={&(0x7f0000000040), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2b}, 0x14}}, 0x0) 20:46:15 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@local, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bc0, 0x1}, {{@in6=@remote}, 0x0, @in6=@private0}}, 0xe8) 20:46:15 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/4096, 0x1000, &(0x7f0000001880)={0x0}) 20:46:15 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 20:46:15 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) 20:46:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:46:15 executing program 5: add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="96", 0x1, 0xfffffffffffffffd) 20:46:15 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) 20:46:15 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 20:46:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x33fe0}}, 0x0) 20:46:15 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x1) 20:46:15 executing program 5: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 20:46:15 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 20:46:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x5c}}, 0x0) 20:46:15 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) process_vm_readv(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)=""/89, 0x59}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "e4bac0b5ab76105bf85d652d20607abf2f7ca73a1f79e59eea33f0f1fe0db3654b07966684847a32a9ddc6609b6d822d7f03852c47d793e2b62714083095efeb995e2dad7af110150a6cb8bb0d3c8c2e80d016b446bd013889c076a8c7774f2af464d9671906a5b424e742f6e6301d5db894816b231a56b9a22d4340bfe8f59f3a5fd85c6ce2f65d30ef4f7c7ee0fd93c42e1c19e81d2e78b2450e78b9842aefc6039fb69c9da47754511c6bf432e0a2a33d14a44669f73dac50b37e3e80519c690cb1734b9d10b7d611e946042cd7b0b08c8c08af3d245ec54bef1eb7fa0de5999223a9e8db71166d51383d0cf902eb97bdf082c69a8254f276d022e8764a21"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0xcab, 0x0, 0x1a}}]}}]}, 0x14c}}, 0x0) [ 186.678077] could not allocate digest TFM handle vmac64(aes) [ 186.683981] could not allocate digest TFM handle vmac64(aes) [ 186.709201] could not allocate digest TFM handle vmac64(aes) [ 186.828594] could not allocate digest TFM handle vmac64(aes) 20:46:16 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 20:46:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x12100, 0x0, 0x0) 20:46:16 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002100)={{0x1, 0xffffffffffffffff, 0xee01, 0xee01, 0xee00}}) 20:46:16 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 20:46:16 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid_for_children\x00') 20:46:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 20:46:16 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), 0xffffffffffffffff) 20:46:16 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x4, 0x0, 0x1c00}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x3f, 0x400, 0x7, 0x6d7]) 20:46:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:46:16 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) 20:46:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) [ 187.449446] Zero length message leads to an empty skb 20:46:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:46:16 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f00000003c0)) 20:46:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000cc0)={&(0x7f00000007c0), 0xc, 0x0}, 0x0) 20:46:16 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 20:46:16 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010028bd7000ffdbdf25", @ANYRESHEX], 0x5c}}, 0x0) 20:46:16 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000002c0)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) 20:46:16 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000240)={'TPROXY\x00'}, &(0x7f0000000280)=0x1e) 20:46:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000540), 0xffffffffffffffff) 20:46:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) 20:46:16 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x1402, 0x200}, 0x10}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), 0xffffffffffffffff) 20:46:16 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000c00), 0xffffffffffffffff) 20:46:16 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 20:46:16 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='loginuid\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000001200), 0xffffffffffffffff) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) 20:46:16 executing program 2: add_key$user(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 20:46:16 executing program 3: socket(0x18, 0x0, 0xdd) [ 187.689726] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 20:46:16 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x123004, 0x90, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000100100000000000000f8000027000000000400000000000080008000ff010000000000000400000000000000ff000000000000000100000001000000aa1cb4684d356101000000000e1fbe717cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e20506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00"/224, 0xe0}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010100)="ffff0007000000003f00"/32, 0x20, 0x2000}, {&(0x7f0000010120)="46494c453000090000000000000000000100010048000100a80100000010000000000000000000000400000000000000080000000000000000000000000000000000000000000000100000006000000000001800000000004800000018000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000300000006800000000001800000002004a0000001800010005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d80100b001000000000000b00100000000000600000000000000040324004d00460054000000000000008000000048000000010040000000010000000000000000004a00000000000000400000000000000000b004000000000000600400000000000060040000000000113f04210c3f0100b00000004800000001004000000003000000000000000000000000000000000040000000000000000010000000000000100000000001000010000004000000001101020000000000ffffffff00"/448, 0x1c0, 0x4000}, {&(0x7f00000102e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x41e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x43e0}, {&(0x7f0000010320)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x45e0}, {&(0x7f0000010340)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x47e0}, {&(0x7f0000010360)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x49e0}, {&(0x7f0000010380)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x4be0}, {&(0x7f00000103a0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0x4de0}, {&(0x7f0000000f80)="000000000000000000000000000000000000000000000000000000000000080046494c4530000900000000000000000001000100480001006801000000100000000000000000000003000000010000000200000000000000000000000000000000000000000000001000000060000000000018000000000048000000180000008041214b9fc6d8018041214b9fc6d8018041214b9fc6d800000000000000000000000000000100000000000000000000000000000000000030000000700000000000180000000200520000001800010005000000000005008041214be3108cb08041214b9fc6d8018041214b9fc6d8018041214b9fc6d801004000000000000000400000000000000600000000000000080324004d00460054004d00690072007200000000000000800000004800000001004000000001000000000000000000030000000000000040000000000000000040000000000000004000000000000000400000000000002104ff0000000000ff302c202cd77f9293c5eae9cfffffff00000000000000000000000000000000000000000000000000000000e93ca3b6fc0527168621252914d5d05df9aed933fdd2f2228e89900b35e7f45300e092f02c40efe06ea6cc475d615798a56c0713742fcfde2e838de95ef972570c416c379b629f154c06ef9c0b5cfee6638fab932d4871871913170dfef006147e2e1add", 0x200, 0x4fe0}, {&(0x7f0000010560)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x51e0}, {&(0x7f0000010580)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x53e0}, {&(0x7f00000105a0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x55e0}, {&(0x7f00000105c0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x57e0}, {&(0x7f00000105e0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x59e0}, {&(0x7f0000010600)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x5be0}, {&(0x7f0000010620)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x5de0}, {&(0x7f0000010640)="000000000000000000000000000000000000000000000000000000000000020046494c4530000900000000000000000002000100480001006801000000100000000000000000000003000000020000000200000000000000000000000000000000000000000000001000000060000000000018000000000048000000180000008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d8010600000000000000000000000000000000000000000100000000000000000000000000000000000030000000700000000000180000000200520000001800010005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d801000004000000000000000400000000000600000000000000080324004c006f006700460069006c0065000000000000008000000048000000010040000000010000000000000000003f0000000000000040000000000000000000040000000000000004000000000000000400000000002140030100000000ffffffff00"/416, 0x1a0, 0x5fe0}, {&(0x7f00000107e0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x61e0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x63e0}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x65e0}, {&(0x7f0000010840)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x67e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x69e0}, {&(0x7f0000010880)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x6be0}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x6de0}, {&(0x7f00000108c0)="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", 0x220, 0x6fe0}, {&(0x7f0000010ae0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x73e0}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x75e0}, {&(0x7f0000010b20)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x77e0}, {&(0x7f0000010b40)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x79e0}, {&(0x7f0000010b60)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x7be0}, {&(0x7f0000010b80)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x7de0}, {&(0x7f0000010ba0)="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"/640, 0x280, 0x7fe0}, {&(0x7f0000010e20)="000000000000000000000000000000000000000000000000200000000000000000000000800000000000000000000000ffffffffffffffff2400460049004c0045005f004e0041004d004500"/96, 0x60, 0x82a0}, {&(0x7f0000010e80)="000000000000000000000000000000000000000000000000300000000000000000000000420000004400000000000000420200000000000024004f0042004a004500430054005f0049004400"/96, 0x60, 0x8340}, {&(0x7f0000010ee0)="00000000000000000000000000000000000000000000000040000000000002000000000040000000000000000000000000010000000000002400530045004300550052004900540059005f00440045005300430052004900500054004f005200", 0x60, 0x83e0}, {&(0x7f0000010f40)="000000000000000000000000000000000000000000000000500000000000000000000000800000000000000000000000ffffffffffffffff240056004f004c0055004d0045005f004e0041004d004500"/96, 0x60, 0x8480}, {&(0x7f0000010fa0)="0000000000000000000000000000000000000000000000006000000000000000000000004000000002000000000000000001000000000000240056004f004c0055004d0045005f0049004e0046004f0052004d004100540049004f004e000000", 0x60, 0x8520}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000700000000000000000000000400000000c000000000000000c0000000000000024004400410002004100"/96, 0x60, 0x85c0}, {&(0x7f0000011060)="000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000ffffffffffffffff240049004e004400450058005f0052004f004f005400"/96, 0x60, 0x8660}, {&(0x7f00000110c0)="000000000000000000000000000000000000000000000000900000000000000000000000400000000000000000000000ffffffffffffffff240049004e004400450058005f0041004c004c004f0043004100540049004f004e00000000000000", 0x60, 0x86fd}, {&(0x7f0000011120)="000000000000000000000000000000000000000000000000a00000000000000000000000800000000000000000000000ffffffffffffffff24004200490054004d00410050000000000000000000000000000000000000000000000000000200", 0x60, 0x87a0}, {&(0x7f0000011180)="000000000000000000000000000000000000000000000000b00000000000000000000000800000000000000000000000ffffffffffffffff240052004500500041005200530045005f0050004f0049004e005400"/96, 0x60, 0x8840}, {&(0x7f00000111e0)="000000000000000000000000000000000000000000000000c0000000000000000000000080000000000000000000000000400000000000002400450041005f0049004e0046004f0052004d004100540049004f004e00"/96, 0x60, 0x88e0}, {&(0x7f0000011240)="000000000000000000000000000000000000000000000000d0000000000000000000000040000000080000000000000008000000000000002400450041000000", 0x40, 0x8980}, {&(0x7f0000011280)="00000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000001000000000024004c004f0047004700450044005f005500540049004c004900540059005f00530054005200450041004d00"/192, 0xc0, 0x89e0}, {&(0x7f0000011340)="00000000000000000000000000000000000000000000000000010000000000000000000080000000000000000000000000000100"/64, 0x40, 0x8ac0}, {&(0x7f0000000080)="000000000000000000000000000000000000000000000000ffffffff00000000", 0x20, 0x8b80}, {&(0x7f00000113a0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x8be0}, {&(0x7f00000113c0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x8de0}, {&(0x7f00000113e0)="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"/576, 0x240, 0x8fe0}, {&(0x7f0000011620)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x93e0}, {&(0x7f0000011640)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x95e0}, {&(0x7f0000011660)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x97e0}, {&(0x7f0000011680)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x99e0}, {&(0x7f00000116a0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x9be0}, {&(0x7f00000116c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x20, 0x9de0}, {&(0x7f00000116e0)="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", 0x180, 0x9fe0}, {&(0x7f0000011860)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xa1e0}, {&(0x7f0000011880)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xa3e0}, {&(0x7f00000118a0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xa5e0}, {&(0x7f00000118c0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xa7e0}, {&(0x7f00000118e0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xa9e0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xabe0}, {&(0x7f0000011920)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xade0}, {&(0x7f0000011940)="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", 0x220, 0xafe0}, {&(0x7f0000011b60)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xb3e0}, {&(0x7f0000011b80)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xb5e0}, {&(0x7f0000011ba0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xb7e0}, {&(0x7f0000011bc0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xb9e0}, {&(0x7f0000011be0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xbbe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xbde0}, {&(0x7f0000011c20)="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"/448, 0x1c0, 0xbfe0}, {&(0x7f0000011de0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xc1e0}, {&(0x7f0000011e00)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xc3e0}, {&(0x7f0000011e20)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xc5e0}, {&(0x7f0000011e40)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xc7e0}, {&(0x7f0000011e60)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xc9e0}, {&(0x7f0000011e80)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xcbe0}, {&(0x7f0000011ea0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xcde0}, {&(0x7f0000011ec0)="000000000000000000000000000000000000000000000000000000000000020046494c453000090000000000000000000900010048000900b802000000100000000000000000000005000000090000000200490000000000000000000000000000000000000000001000000060000000000018000000000048000000180000008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d8010600002000000000000000000000000000000000010100000000000000000000000000000000000030000000680000000000180000000100500000001800010005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d80100000000000000000000000000000000060000200000000007032400530065006300750072006500800000005000000001044000000002000000000000000000400000000000000048000000000000000010040000000000fc00040000000000fc000400000000002400530044005300114147000000000090000000b00000000004180000000300900000002000000024005300440048000000000012000000001000000100000010000000800000008000000000000000180014000000000030000800000000005124b300010100005124b3000101000080000000000000007c0000004900490018001400000000003000080000000000f01203f800010000f01203f80001000000000000000000007c000000490002000000000000000000100000000200000090000000a000000000041800000004008000000020000000240053004900490000000000100000000010000001000000100000007000000070000000000000001400140000000000280004000000000000010000f01203f80001000000000000000000007c00000014001400000000002800040000000000010100005124b3000101000080000000000000007c00000000000000000000001000000002000000ffffffff00"/736, 0x2e0, 0xcfe0}, {&(0x7f00000121a0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xd3e0}, {&(0x7f00000121c0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xd5e0}, {&(0x7f00000121e0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xd7e0}, {&(0x7f0000012200)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xd9e0}, {&(0x7f0000012220)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xdbe0}, {&(0x7f0000012240)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xdde0}, {&(0x7f0000012260)="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"/480, 0x1e0, 0xdfe0}, {&(0x7f0000012440)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xe1e0}, {&(0x7f0000012460)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xe3e0}, {&(0x7f0000012480)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xe5e0}, {&(0x7f00000124a0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xe7e0}, {&(0x7f00000124c0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xe9e0}, {&(0x7f00000124e0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xebe0}, {&(0x7f0000012500)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0xede0}, {&(0x7f0000012520)="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"/704, 0x2c0, 0xefe0}, {&(0x7f00000127e0)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0xf3e0}, {&(0x7f0000012800)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0xf5e0}, {&(0x7f0000012820)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0xf7e0}, {&(0x7f0000012840)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0xf9e0}, {&(0x7f0000012860)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0xfbe0}, {&(0x7f0000012880)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0xfde0}, {&(0x7f00000128a0)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0xffe0}, {&(0x7f00000179c0)="494e4458280009000000000000000000000000000000000028000000b8060000e80f0000000000001800d80100000000000000000000000000000000000000000400000000000400680052000000000005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d801000a000000000000000a00000000000006000000000000000803240041007400740072004400650066000000000001000800000000000800680052000000000005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d8010000000000000000000000000000000006000000000000000803240042006100640043006c00750073000000000007000600000000000600600050000000000005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d801001000000000000040000000000000000600000000000000070324004200690074006d0061007000070000000000070060004c000000000005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d8010020000000000000002000000000000006000000000000000503240042006f006f00740069006c000b00000000000b00600050000000000005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc618008041214b9fc6d8010000000000000000000000000000000006000010000000000703240045007800740065006e0064000200000000000200680052000000000005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d801000004000000000000000400000000000600000000000000080324004c006f006700460069006c006500000000000100000000000000010060004a000000000005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d80100b001000000000000b00100000000000600000000000000040324004d00460054000000000000000100000000000100680052000000000005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d801004000000000000000400000000000000600000000000000080324004d00460054004d006900720072000000020000000900000000000900600050000000000005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d801000000000000000000000000000000000600002000000000070324005300650063007500720065000a00000000000a00600050000000000005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d801000002000000180000000200000000000600000000000000070324005500700043006100730065000300000000000300600050000000000005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d8010000000000000000000000000000000006000000000000000703240056006f006c0075006d0065000500000000000500580044000000000005000000000005008041214b9fc6d801abc4234c9fc6d801abc4234c9fc6d8018041214b9fc6d80100000000000000000000000000000000262000100000000001032e00000000004500000000000100680054000000000005000000000005005cc4234c9fc6d801fbc9234c9fc6d801fbc9234c9fc6d8015cc4234c9fc6d8016800000000000000640000000000000020000000000000000900660069006c0065002e0063006f006c00640000000000400000000000010060004c00000000000500000000000500c375234c9fc6d8014792234c9fc6d8014792234c9fc6d801c375234c9fc6d8010000000000000000000000000000000020000010000000000500660069006c006500300000000000430000000000010060004c00000000000500000000000500c29c234c9fc6d8011ca3234c9fc6d801fca8234c9fc6d801c29c234c9fc6d80110000000000000000a0000000000000020000000000000000500660069006c0065003100000018", 0x5ff, 0x45000}, {&(0x7f00000180a0)="00000000000000000000000000000000000000000000000000000000000018", 0x1f, 0x457e0}, {&(0x7f00000180c0)="00000000000000000000000000000000000000000000000000000000000018", 0x1f, 0x459e0}, {&(0x7f00000180e0)="00000000000000000000000000000000000000000000000000000000000018", 0x1f, 0x45be0}, {&(0x7f0000018100)="00000000000000000000000000000000000000000000000000000000000018", 0x1f, 0x45de0}, {&(0x7f0000018120)="00000000000000000000000000000000000000000000000000000000000018", 0x1f, 0x45fe0}, {&(0x7f0000018380)="00000100020003000400050006000700080009000a000b000c000d000e000f0010001100120013001400150016001700180019001a001b001c001d001e001f0020002100220023002400250026002700280029002a002b002c002d002e002f0030003100320033003400350036003700380039003a003b003c003d003e003f0040004100420043004400450046004700480049004a004b004c004d004e004f", 0x9f, 0x88000}, {&(0x7f0000038380)="46494c453000090000000000000000000100010048000100a80100000010000000000000000000000400000000000000080000000000000000000000000000000000000000000000100000006000000000001800000000004800000018000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000300000006800000000001800000002004a0000001800010005000000000005008041214b9fc6d8018041214b9fc6d8018041214b9fc6d8018041214b9fc6d80100b001000000000000b00100000000000600000000000000040324004d00460054000000000000008000000048000000010040000000010000000000000000004a00000000000000400000000000000000b004000000000000600400000000000060040000000000113f04210c3f0100b00000004800000001004000000003000000000000000000000000000000000040000000000000000010000000000000100000000000000010000000000000001101020000000000ffffffff", 0x1a4, 0xff000}, {&(0x7f0000038540)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0xff1e0}, {&(0x7f0000038560)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0xff3e0}, {&(0x7f0000038580)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0xff5e0}, {&(0x7f00000385a0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0xff7e0}, {&(0x7f00000385c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x20, 0xff9e0}, {&(0x7f00000385e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0xffbe0}, {&(0x7f0000038600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', 0x1f, 0xffde0}, {&(0x7f0000038620)="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", 0x186, 0xfffe0}, {&(0x7f00000387c0)="0000000000000000000000000000000000000000000000000000000000000200", 0x20, 0x1001e0}, {&(0x7f00000387e0)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x1003e0}, {&(0x7f0000038800)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x1005e0}, {&(0x7f0000038820)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x1007e0}, {&(0x7f0000038840)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x1009e0}, {&(0x7f0000038860)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x100be0}, {&(0x7f0000038880)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x100de0}, {&(0x7f00000388a0)="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", 0x184, 0x100fe0}, {&(0x7f0000038a40)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x1011e0}, {&(0x7f0000038a60)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x1013e0}, {&(0x7f0000038a80)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x1015e0}, {&(0x7f0000038aa0)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x1017e0}, {&(0x7f0000038ac0)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x1019e0}, {&(0x7f0000038ae0)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x101be0}, {&(0x7f0000038b00)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x101de0}, {&(0x7f0000038b20)="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", 0x21f, 0x101fe0}, {&(0x7f0000038d40)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x1023e0}, {&(0x7f0000038d60)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x1025e0}, {&(0x7f0000038d80)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x1027e0}, {&(0x7f0000038da0)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x1029e0}, {&(0x7f0000038dc0)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x102be0}, {&(0x7f0000038de0)="00000000000000000000000000000000000000000000000000000000000002", 0x1f, 0x102de0}, {&(0x7f0000038e00)="0000000000000000000000000000000000000000000000000000000000000200ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x20024, 0x102fe0}], 0x0, &(0x7f000007a5e0)=ANY=[@ANYBLOB='\x00'], 0x1) 20:46:16 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1c00}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000200)=[{0x3, 0x3}, {0x0, 0x9, 0x1000}], 0x2, &(0x7f0000000280)) 20:46:16 executing program 0: keyctl$dh_compute(0x17, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0}) 20:46:16 executing program 1: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {0x0, @dev}, 0x0, {0x2, 0x4e24, @rand_addr=0x64010101}, 'wg1\x00'}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000280)={0x0, "09ce7b7b13a89bfaea565099ad0eb882"}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000001280)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'fo\x00', 0x0, 0x1f, 0x6}, {@multicast2, 0x0, 0x2000, 0x0, 0x8ad}}, 0x44) 20:46:16 executing program 4: semget(0x3, 0x0, 0x734) 20:46:16 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000780), 0x0, 0x0, 0x0) 20:46:16 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000001380), 0x80000) 20:46:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000001540), &(0x7f0000001580)=0x4) [ 187.811681] IPVS: set_ctl: invalid protocol: 0 172.30.0.2:20000 [ 187.840446] ================================================================== [ 187.847835] BUG: KASAN: use-after-free in ntfs_attr_find+0xacd/0xc20 [ 187.854317] Read of size 2 at addr ffff88803fb510ca by task syz-executor.2/9958 [ 187.861753] [ 187.863377] CPU: 1 PID: 9958 Comm: syz-executor.2 Not tainted 4.14.296-syzkaller #0 [ 187.871162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 187.881580] Call Trace: [ 187.884171] dump_stack+0x1b2/0x281 [ 187.887798] print_address_description.cold+0x54/0x1d3 [ 187.893068] kasan_report_error.cold+0x8a/0x191 [ 187.897733] ? ntfs_attr_find+0xacd/0xc20 [ 187.901875] __asan_report_load_n_noabort+0x6b/0x80 [ 187.906890] ? ntfs_attr_find+0xacd/0xc20 [ 187.911030] ntfs_attr_find+0xacd/0xc20 [ 187.915001] ntfs_attr_lookup+0xeca/0x1f30 [ 187.919228] ? alloc_pages_current+0x15d/0x260 [ 187.923815] ? do_read_cache_page+0xcd/0xc10 [ 187.928214] ? should_fail+0x327/0x3f0 [ 187.932096] ? ntfs_end_buffer_async_read+0x10a0/0x10a0 [ 187.937452] ? check_preemption_disabled+0x35/0x240 [ 187.942462] ? ntfs_attr_reinit_search_ctx+0x3c0/0x3c0 [ 187.947732] ? kmem_cache_alloc+0x2f8/0x3c0 [ 187.952042] ntfs_read_locked_inode+0xa8d/0x51b0 [ 187.956787] ? _raw_spin_unlock+0x29/0x40 [ 187.960929] ? iget5_locked+0x129/0x450 [ 187.964892] ? ntfs_index_lookup+0x2780/0x2780 [ 187.969457] ntfs_iget+0xfa/0x130 [ 187.972888] ? ntfs_read_locked_inode+0x51b0/0x51b0 [ 187.977883] ntfs_fill_super+0xa5a/0x7180 [ 187.982011] ? vsnprintf+0x260/0x1340 [ 187.985798] ? pointer+0x9e0/0x9e0 [ 187.989319] ? lock_downgrade+0x740/0x740 [ 187.993450] ? ntfs_big_inode_init_once+0x20/0x20 [ 187.998272] ? snprintf+0xa5/0xd0 [ 188.001696] ? vsprintf+0x30/0x30 [ 188.005128] ? ns_test_super+0x50/0x50 [ 188.008991] ? set_blocksize+0x125/0x380 [ 188.013024] mount_bdev+0x2b3/0x360 [ 188.016626] ? ntfs_big_inode_init_once+0x20/0x20 [ 188.021451] mount_fs+0x92/0x2a0 [ 188.024806] vfs_kern_mount.part.0+0x5b/0x470 [ 188.029292] do_mount+0xe65/0x2a30 [ 188.033007] ? __do_page_fault+0x159/0xad0 [ 188.037234] ? retint_kernel+0x2d/0x2d [ 188.041100] ? copy_mount_string+0x40/0x40 [ 188.045313] ? memset+0x20/0x40 [ 188.048569] ? copy_mount_options+0x1fa/0x2f0 [ 188.053048] ? copy_mnt_ns+0xa30/0xa30 [ 188.056912] SyS_mount+0xa8/0x120 [ 188.060339] ? copy_mnt_ns+0xa30/0xa30 [ 188.064202] do_syscall_64+0x1d5/0x640 [ 188.068067] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 188.073411] RIP: 0033:0x7f26a6cfeada [ 188.077201] RSP: 002b:00007f26a526ff88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 188.084887] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f26a6cfeada [ 188.092134] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f26a526ffe0 [ 188.099387] RBP: 00007f26a5270020 R08: 00007f26a5270020 R09: 0000000020000000 [ 188.106637] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 188.113973] R13: 0000000020000100 R14: 00007f26a526ffe0 R15: 000000002007a5e0 [ 188.121308] [ 188.122910] The buggy address belongs to the page: [ 188.127812] page:ffffea0000fed440 count:0 mapcount:0 mapping: (null) index:0x1 [ 188.135925] flags: 0xfff00000000000() [ 188.139705] raw: 00fff00000000000 0000000000000000 0000000000000001 00000000ffffffff [ 188.147562] raw: dead000000000100 dead000000000200 0000000000000000 0000000000000000 [ 188.155532] page dumped because: kasan: bad access detected [ 188.161226] [ 188.162891] Memory state around the buggy address: [ 188.167797] ffff88803fb50f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 188.175133] ffff88803fb51000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 188.182467] >ffff88803fb51080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 188.189820] ^ [ 188.195513] ffff88803fb51100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 188.202844] ffff88803fb51180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 20:46:17 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000001380), 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, 0x0) 20:46:17 executing program 1: sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r2, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:46:17 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always'], 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) 20:46:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan3\x00'}) [ 188.210171] ================================================================== [ 188.217616] Disabling lock debugging due to kernel taint [ 188.240828] Kernel panic - not syncing: panic_on_warn set ... [ 188.240828] [ 188.248216] CPU: 1 PID: 9958 Comm: syz-executor.2 Tainted: G B 4.14.296-syzkaller #0 [ 188.257303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 188.266644] Call Trace: [ 188.269364] dump_stack+0x1b2/0x281 [ 188.273073] panic+0x1f9/0x42d [ 188.276259] ? add_taint.cold+0x16/0x16 [ 188.280232] ? ___preempt_schedule+0x16/0x18 [ 188.284648] kasan_end_report+0x43/0x49 [ 188.288621] kasan_report_error.cold+0xa7/0x191 [ 188.293287] ? ntfs_attr_find+0xacd/0xc20 [ 188.297426] __asan_report_load_n_noabort+0x6b/0x80 [ 188.302443] ? ntfs_attr_find+0xacd/0xc20 [ 188.306585] ntfs_attr_find+0xacd/0xc20 [ 188.310570] ntfs_attr_lookup+0xeca/0x1f30 [ 188.314796] ? alloc_pages_current+0x15d/0x260 [ 188.319371] ? do_read_cache_page+0xcd/0xc10 [ 188.323767] ? should_fail+0x327/0x3f0 [ 188.327649] ? ntfs_end_buffer_async_read+0x10a0/0x10a0 [ 188.333007] ? check_preemption_disabled+0x35/0x240 [ 188.338017] ? ntfs_attr_reinit_search_ctx+0x3c0/0x3c0 [ 188.343292] ? kmem_cache_alloc+0x2f8/0x3c0 [ 188.347611] ntfs_read_locked_inode+0xa8d/0x51b0 [ 188.352359] ? _raw_spin_unlock+0x29/0x40 [ 188.356497] ? iget5_locked+0x129/0x450 [ 188.360496] ? ntfs_index_lookup+0x2780/0x2780 [ 188.365075] ntfs_iget+0xfa/0x130 [ 188.368526] ? ntfs_read_locked_inode+0x51b0/0x51b0 [ 188.373534] ntfs_fill_super+0xa5a/0x7180 [ 188.377677] ? vsnprintf+0x260/0x1340 [ 188.381472] ? pointer+0x9e0/0x9e0 [ 188.385015] ? lock_downgrade+0x740/0x740 [ 188.389153] ? ntfs_big_inode_init_once+0x20/0x20 [ 188.393988] ? snprintf+0xa5/0xd0 [ 188.397431] ? vsprintf+0x30/0x30 [ 188.400881] ? ns_test_super+0x50/0x50 [ 188.404759] ? set_blocksize+0x125/0x380 [ 188.408815] mount_bdev+0x2b3/0x360 [ 188.412434] ? ntfs_big_inode_init_once+0x20/0x20 [ 188.417266] mount_fs+0x92/0x2a0 [ 188.420626] vfs_kern_mount.part.0+0x5b/0x470 [ 188.425119] do_mount+0xe65/0x2a30 [ 188.428663] ? __do_page_fault+0x159/0xad0 [ 188.432892] ? retint_kernel+0x2d/0x2d [ 188.436766] ? copy_mount_string+0x40/0x40 [ 188.440983] ? memset+0x20/0x40 [ 188.444240] ? copy_mount_options+0x1fa/0x2f0 [ 188.448714] ? copy_mnt_ns+0xa30/0xa30 [ 188.452716] SyS_mount+0xa8/0x120 [ 188.456145] ? copy_mnt_ns+0xa30/0xa30 [ 188.460007] do_syscall_64+0x1d5/0x640 [ 188.463869] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 188.469032] RIP: 0033:0x7f26a6cfeada [ 188.472716] RSP: 002b:00007f26a526ff88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 188.480405] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f26a6cfeada [ 188.487666] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f26a526ffe0 [ 188.494921] RBP: 00007f26a5270020 R08: 00007f26a5270020 R09: 0000000020000000 [ 188.502179] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 188.509436] R13: 0000000020000100 R14: 00007f26a526ffe0 R15: 000000002007a5e0 [ 188.516867] Kernel Offset: disabled [ 188.520490] Rebooting in 86400 seconds..