last executing test programs: 7.799705051s ago: executing program 5 (id=2461): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 7.240030976s ago: executing program 5 (id=2471): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @inner={{0xa}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, '\f'}]}], {0x14}}, 0x74}}, 0x0) 6.816824393s ago: executing program 5 (id=2478): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) chdir(0x0) 6.399820319s ago: executing program 2 (id=2482): r0 = socket$xdp(0x2c, 0x3, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 6.362784033s ago: executing program 0 (id=2483): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0xfffffffffffffff8, &(0x7f0000000600)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0xa}, @TCA_SKBEDIT_PTYPE={0x6, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0xfffffffffffffe06}, {0xc}, {0xc, 0x9}}}]}]}, 0x70}}, 0x0) 5.99083455s ago: executing program 2 (id=2487): mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001280)={[{@lowerdir={'lowerdir', 0x3d, './file1'}}, {}]}) 5.801347068s ago: executing program 0 (id=2488): r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000980)="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", 0x5c1, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000000)="11868a0fceae284c0000000100000010", 0x10) 5.780220903s ago: executing program 5 (id=2490): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000280)={0x2, 0x0, 0x3, 0x0, 0x7fffffff}) 5.48712952s ago: executing program 2 (id=2492): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x78}, 0x1, 0x7}, 0x0) 5.416769252s ago: executing program 0 (id=2494): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000d000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) 5.025435514s ago: executing program 0 (id=2496): unshare(0x2a020400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x7f, 0x0) 5.017308046s ago: executing program 1 (id=2497): r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f0000000280)) 4.978922929s ago: executing program 5 (id=2498): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010000d3e457201e040b40e73e000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 4.522251756s ago: executing program 1 (id=2500): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getnexthop={0x20, 0x76, 0xb0d, 0x0, 0x0, {0x3}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) 4.430340912s ago: executing program 0 (id=2501): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001300)={0xc, {"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", 0xfffffffffffffebd}}, 0x1006) 4.269891229s ago: executing program 2 (id=2503): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000050000004c0001"], 0x60}}, 0x4000004) 4.098758766s ago: executing program 1 (id=2504): r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0xff, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)={0x0, 0x2}) 3.904330108s ago: executing program 0 (id=2505): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x201, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000000/0x1000)=nil], &(0x7f0000000040), 0x0, 0x0) 3.897270203s ago: executing program 3 (id=2507): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, "c5"}]}], {0x14}}, 0x78}}, 0x0) 3.720829693s ago: executing program 2 (id=2508): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6410a6", 0xf51, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @mcast2, {[@routing={0x84}], "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"}}}}}, 0x0) 3.668508638s ago: executing program 1 (id=2509): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 3.488310984s ago: executing program 4 (id=2510): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x400) fanotify_mark(r0, 0x2, 0x8, r0, 0x0) 3.388554225s ago: executing program 3 (id=2511): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x23}, @in6={0xa, 0x4, 0x7277, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x38) 3.236549554s ago: executing program 2 (id=2512): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(r0, &(0x7f0000000240)={@val={0x2f3a, 0x800}, @val={0x0, 0x3, 0x0, 0xffff}, @ipv4=@dccp={{0x5, 0x4, 0x1, 0x2, 0x24, 0x65, 0x0, 0x4, 0x21, 0x0, @loopback, @loopback}, {{0x4e24, 0x4e22, 0x4, 0x1, 0x2, 0x0, 0x0, 0x7, 0x3, "4f7513", 0x80, "5e2edf"}}}}, 0x32) 3.174417097s ago: executing program 1 (id=2513): syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2000c8, &(0x7f00000005c0)=ANY=[@ANYBLOB='codepage=874,nodots,dots,tz=UTC,dots,nodots,codepage=862,dots,dots,check=strict,allow_utime=000000000000000000001,sys_immutable,nodots,nfs,quiet,dots,nodots,nodots,debug,usefree,tz=UTC,flush,nodots,\x00'], 0xfd, 0x1bf, &(0x7f0000000940)="$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") creat(&(0x7f0000000040)='.\x02\x00', 0x0) mkdir(&(0x7f00000007c0)='.\x02\x00', 0x0) 2.95947707s ago: executing program 4 (id=2514): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000240), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, 0x0) 2.845889124s ago: executing program 3 (id=2515): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0xf4240}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f0000001780)="000000000000000002b2138373ef", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.593881835s ago: executing program 1 (id=2516): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000002200), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000040)={0xbc, r1, 0xf2d305b368e1711f, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x94, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1, 0x4}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0xbc}}, 0x0) 2.527965979s ago: executing program 4 (id=2517): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x44, r1, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, '\x00', 0x3d}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}]}, 0x44}}, 0x480c0) 2.446446983s ago: executing program 3 (id=2518): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(michael_mic-generic,xchacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="08000a00039e052c", 0x8) 2.232336261s ago: executing program 4 (id=2519): syz_mount_image$hfsplus(&(0x7f0000000200), &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80000c, &(0x7f0000000000)=ANY=[], 0x1, 0x6f4, &(0x7f00000002c0)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 2.151700963s ago: executing program 3 (id=2520): syz_mount_image$xfs(&(0x7f0000009700), &(0x7f00000001c0)='./file0\x00', 0x2000000, &(0x7f0000000300)={[{@usrquota}, {@pquota}, {@nolargeio}, {@nouuid}, {@noquota}, {@usrquota}]}, 0x41, 0x9755, &(0x7f0000012ec0)="$eJzs3QnYpnPhsP9nZgxjX1JJqbGEyK7ssu/7vhWy70KyL8kSZY8iIUuWlEQhe7sSUUiyRiuy7+Z/jJnJNE7+et/f++rtPM/jeOZ+7uu+7uv53t/PdV3Pfc/BXBsst/ZSAwNTDIxqzO1r3XjA9IMuf3yFBY+eY88Frhh/+MOjFw8bdTN09N2hg0bfDh4YGBg0ejujlw3e9dLLBo98wuCxtzvJhBMPmmRgYMvRd5cYfbvAqJtJtxqz3ohx4oEeNPLHHTnqa9QPHRgYmHDkN4fMctpeY29n9Liue90LlbbBkssv95rVP91Gzt94o78f+2v8UV+TbjowMOkmA7x/DHp7X9GrP3+JC897Yu+3eRz/T7TBksuvOI7/yGNxyOhlC4w8xsc9Bo2Nu59vts9Ox42ewkFjnb/+n2uDJZdbZeCNz/MD9yy63a0jXj1vDt5rYGDw3gMDg/cZGBi878DA4P0GBgbv/3a71P9eb+vOV1VVVW9LSy4131IjP++N835g2Jj3tfS+8JLH7t909If/IQMDg88e9Vlw8BkDA5Nu9va+mqqqqqqqqqqillxqvqXh8/8Ub/b5f6Pz1rmgz/9VVVVVVVVV/++04pJLzTfys/44n/+nebPP/3eeu+9Lo//b/wVGPeuVt/U1VFVVVVVVVdWbt9aqr37+n3icz//D3+zz/2ErPT/m/60e8/cGL4+1yUFj/fcEL461fMhY678w1vLxxlo+9vrDBgYG7zp6+UuvLR6818DAwPivX3/wAa/9f8xDxxtr+YFjLR9/rOUHjXydo7fz/FjLzxg91pHrTzDW8rPG2s6wtzK3VVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVW+1Vx658prXrvl+wMBY12//53XcR/+7AIMuvu6WW962gf5nNOj1/x7CQW/3mP53G+k87ILhAwM7r/t2D6Xehga93QOot7X83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y1/cG1z/f4kxt+dsvcxVo1ddYOm7Fl5m7OduN9b3w/6vjvpt67/1+v8D2w0aGBjtO8VI19WWXGudWQcGBpZZ+K6l5x/452MLjnxskamGDAx59amzvvrn0KFvsOWpR90cNHrV0du4+NXtrzjizCGDxhnEWC127QPnbLvBs/OPezvzG7+OwWO+WXO8J88aMWLEiH9ZOLo32k/HbH/MaxnXefTYZx059rn22GnXuXbfe585tttp82222marnRead94F5l9g7oXmnWvr7Xbcau5Rf77RnA1/9c8hb2XOphl3zh5Zcuw5G/e1vdGcDX/zOXt1i6fvddSeY+ZsvH9zzoa8+ZwN3270Dxo6MHRgs1fnZtDAwNDxhg7sNfLOPBOM3INGrzvNyHUXnWrwwMCxr73Qkd9N8M99cNBBI9fZYLm1lxoYmGL0GlO8bmyvP07HfiljJn/o6B8ydPQ8TDHw2q44eNdLLxs88gn/Ms2TTDjxoEkGBrYcfXeJ0bcLjX50izHrjRgnHuhI5UFHjvr6p8eEI785dc+hD469nTcg+J/of+n3/+u8Fhz0z4kaNPpr9DqjvJZcfsXXftar0zBy7oaMXrbASJNx5+x/steNd/iwkYfXG453xSWXmm/k4nHmf8xTcP/a9Y7Lrhm9by0w6lmv/C+j8LljlVEPvpVzx8CbnzuGvPbta0u3umm6cc8dK7/xEP/luBgzRxOMs9IbnTvmPnSxA0duf+DNzx2rbDf65b527hg8MDB0yJhzx8gTyfhDB44deWfekXcmGDpw3sg78716Z8KB60bemXOLXXbccuSCYWPmZO6R211iqkGvvvgzJprthBEnjBgx3uixHDDOiXX0/jF87N+PS041atrGPJe2u9clL932ygkjRow/ersH/hvbHfNc2u7c54x6bILR2z1jnO0OeZPtjnnumONh5KqvHg+zDvrnjvAGx+9y4xy/o98zvvrrYtA4X+OP+pp004GBSTch33/3vEPH7xRvMt4ll5pv6ZHje6PzLx2/Z8y36uyjd7chAwODzx419sFnDAxMutm/M9Y3Gu+wNx/vUjDeYW823gmuX/X2/4HxDhprvP+yn61x6Kh9Zdjo/eysf2P/HfPccc9jQ8diGPZWzmNLvO48dvCQweMMfqze6D3QlrD+qO+n+efWlt7+lkfHzP24Q/v/ew807M3PY1NsN87z1tlsYBDN+cU3L3rzoBPffM6HDvzre/Uxcz7muW825xO8fs4HvW7OF3zzOX+r7ztnnXHU40PeZM6Pvm7Kc8bM+fj/5pxP8O/O+cDAEJrzbW8YNW9vdj59ozkf89x/nfPxBpYdGBiYafScj/9W9vO5/2f284lg/VHfP/TPRRcdNsHUY51jBv07cz7+vznnq9/3z/18plcfm2HwwPjjD+y1+R577DbPqD/H3J131J98LjrvjlHz/Ga/S9/IaMxz3+y4GO+tGA3/nzGadrzXrz/mQ8eY+4PvvWTI/+q5aLx/z2jQ6tfxueiIZ0fN25u9L3qjOR/zXPo9OHys54/7uW6tVV993z3xOL8H//kRln4PnnT3hHON2eTop708zjDH/F59cazlQ8Za/4Wxlo831vIX/3XaB+86evlLry0evNfIQ/z16w8+4DXWoWN9pB584FjLxzrlDR65iw0fvZ3nx1p+xmun0KFjvb0efNZY2/nf+eu3f9ltx/wd33bjnuTrv7X+/t9d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zFvcH1/w8ac/3/a1c45cLR12oeevx15x/+do/3be6/+vr/o33/5fr/h59/3fGDB/752Jten33UOv+R12dfYNTNpFuNWW/c64PzQN/4+uy3z7XvFAP/d67P/r/UmGP1LVzHr/O/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvLX9wbXP//utG3By1+28y3jr4Q+tAp5jvg4bd7vG9z/9XX/x/t+y/X/3/4gPmmGDzwz8fe9Pr/o9ZxXP9/21uXf2ngP/j6/2OO1a7/X/8/5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+4vj6/4NG3w5ct8Og4ROPvB15/+TFb7rs7R7v29x/6/X/h10wfGBg53Xf7qHU21Dnf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+40df/Hxh1/f8xDVqi/QKD6///v90b+C+ZP2bxXyp/zOK/dP6YxX+Z/DGL/7L5Yxb/5fLHLP7L549Z/FfIH7P4r5g/ZvFfKX/M4r9y/pjFf5X8MYv/qvljFv/V8scs/qvnj1n818gfs/ivmT9m8V8rf8ziv3b+mMV/nfwxi/+6+WMW//Xyxyz+6+ePWfw3yB+z+G+YP2bx3yh/zOK/cf6YxX+T/DGL/8fzxyz+n8gfs/hvmj9m8d8sf8ziv3n+mMX/k/ljFv8t8scs/lvmj1n8t8ofs/hvnT9m8d8mf8ziv23+mMV/u/wxi//2+WMW/x3yxyz+O+aPWfx3yh+z+O+cP2bx3yV/zOK/a/6Yxf9T+WMW/93yxyz+u+ePWfz3yB+z+H86f8ziv2f+mMX/M/ljFv+98scs/nvnj1n898kfs/jvmz9m8d8vf8ziv3/+mMX/gPwxi/+B+WMW/4Pyxyz+B+ePWfw/mz9m8T8kf8zi/7n8MYv/ofljFv/D8scs/ofnj1n8j8gfs/h/Pn/M4n9k/pjF/6j8MYv/F/LHLP5fzB+z+B+dP2bxPyZ/zOJ/bP6Yxf+4/DGL//H5Yxb/E/LHLP4n5o9Z/L+UP2bxPyl/zOJ/cv6Yxf/L+WMW/6/kj1n8T8kfs/ifmj9m8f9q/pjF/7T8MYv/1/LHLP6n549Z/M/IH7P4n5k/ZvH/ev6Yxf+s/DGL/9n5Yxb/c/LHLP7n5o9Z/L+RP2bxPy9/zOJ/fv6Yxf+C/DGL/4X5Yxb/b+aPWfwvyh+z+H8rf8zi/+38MYv/xfljFv/v5I9Z/C/JH7P4fzd/zOJ/af6Yxf+y/DGL//fyxyz+388fs/hfnj9m8b8if8zif2X+mMX/B/ljFv+r8scs/lfnj1n8r8kfs/hfmz9m8b8uf8zif33+mMX/hvwxi/8P88cs/j/KH7P4/zh/zOL/k/wxi/9P88cs/j/LH7P4/zx/zOJ/Y/6Yxf8X+WMW/1/mj1n8b8ofs/j/Kn/M4n9z/pjF/5b8MYv/r/PHLP635o9Z/G/LH7P4/yZ/zOL/2/wxi//t+WMW/zvyxyz+d+aPWfx/lz9m8b8rf8zi//v8MYv/3fljFv8/5I9Z/O/JH7P435s/ZvG/L3/M4n9//pjF/4H8MYv/g/ljFv8/5o9Z/B/KH7P4P5w/ZvH/U/6Yxf/P+WMW/7/kj1n8/5o/ZvH/W/6Yxf/v+WMW/0fyxyz+j+aPWfwfyx+z+P8jf8zi/3j+mMX/ifwxi/+T+WMW/6fyxyz+T+ePWfyfyR+z+D+bP2bxfy5/zOL/fP6Yxf+F/DGL/4v5Yxb/l/LHLP4v549Z/F/JH7P4j8gfk/i/+m3+r8/iPyh/zOI/OH/M4j8kf8ziP17+mMV/aP6YxX/8/DGL/wT5Yxb/YfljFv8J88cs/hPlj1n8J84fs/hPkj9m8Z80f8ziP1n+mMV/8vwxi/8U+WMW/ynzxyz+U+WPWfzfkT9m8Z86f8zi/878MYv/u/LHLP7vzh+z+E+TP2bxf0/+mMV/2vwxi/9788cs/u/LH7P4T5c/ZvF/f/6Yxf8D+WMW/+H5Yxb/6fPHLP4z5I9Z/GfMH7P4z5Q/ZvH/YP6YxX/m/DGL/yz5Yxb/WfPHLP4fyh+z+M+WP2bxnz1/zOL/4fwxi/8c+WMW/znzxyz+c+WPWfznzh+z+M+TP2bxnzd/zOI/X/6YxX/+/DGL/0fyxyz+H80fs/gvkD9m8V8wf8ziv1D+mMV/4fwxi/8i+WMW/0Xzxyz+i+WPWfwXzx+z+H8sf8ziv0T+mMV/yfwxi/9S+WMW/6Xzxyz+y+SPWfyXzR+z+C+XP2bxXz5/zOK/Qv6YxX/F/DGL/0r5Yxb/lfPHLP6r5I9Z/FfNH7P4r5Y/ZvFfPX/M4r9G/pjFf838MYv/WvljFv+188cs/uvkj1n8180fs/ivlz9m8V8/f8ziv0H+mMV/w/wxi/9G+WMW/43zxyz+m+SPWfw/nj9m8f9E/pjFf9P8MYv/ZvljFv/N88cs/p/MH7P4b5E/ZvHfMn/M4r9V/pjFf+v8MYv/NvljFv9t88cs/tvlj1n8t88fs/jvkD9m8d8xf8ziv1P+mMV/5/wxi/8u+WMW/13zxyz+n8ofs/jvlj9m8d89f8ziv0f+mMX/0/ljFv8988cs/p/JH7P475U/ZvHfO3/M4r9P/pjFf9/8MYv/fvljFv/988cs/gfkj1n8D8wfs/gflD9m8T84f8zi/9n8MYv/IfljFv/P5Y9Z/A/NH7P4H5Y/ZvE/PH/M4n9E/pjF//P5Yxb/I/PHLP5H5Y9Z/L+QP2bx/2L+mMX/6Pwxi/8x+WMW/2Pzxyz+x+WPWfyPzx+z+J+QP2bxPzF/zOL/pfwxi/9J+WMW/5Pzxyz+X84fs/h/JX/M4n9K/pjF/9T8MYv/V/PHLP6n5Y9Z/L+WP2bxPz1/zOJ/Rv6Yxf/M/DGL/9fzxyz+Z+WPWfzPzh+z+J+TP2bxPzd/zOL/jfwxi/95+WMW//Pzxyz+F+SPWfwvzB+z+H8zf8zif1H+mMX/W/ljFv9v549Z/C/OH7P4fyd/zOJ/Sf6Yxf+7+WMW/0vzxyz+l+WPWfy/lz9m8f9+/pjF//L8MYv/FfljFv8r88cs/j/IH7P4X5U/ZvG/On/M4n9N/pjF/9r8MYv/dfljFv/r88cs/jfkj1n8f5g/ZvH/Uf6Yxf/H+WMW/5/kj1n8f5o/ZvH/Wf6Yxf/n+WMW/xvzxyz+v8gfs/j/Mn/M4n9T/pjF/1f5Yxb/m/PHLP635I9Z/H+dP2bxvzV/zOJ/W/6Yxf83+WMW/9/mj1n8b88fs/jfkT9m8b8zf8zi/7v8MYv/XfljFv/f549Z/O/OH7P4/yF/zOJ/T/6Yxf/e/DGL/335Yxb/+/PHLP4P5I9Z/B/MH7P4/zF/zOL/UP6Yxf/h/DGL/5/yxyz+f84fs/j/JX/M4v/X/DGL/9/yxyz+f88fs/g/kj9m8X80f8zi/1j+mMX/H/ljFv/H88cs/k/kj1n8n8wfs/g/lT9m8X86f8zi/0z+mMX/2fwxi/9z+WMW/+fzxyz+L+SPWfxfzB+z+L+UP2bxfzl/zOL/Sv6YxX9E/pjEf8hA/pjFf1D+mMV/cP6YxX9I/pjFf7z8MYv/0Pwxi//4+WMW/wnyxyz+w/LHLP4T5o9Z/CfKH7P4T5w/ZvGfJH/M4j9p/pjFf7L8MYv/5PljFv8p8scs/lPmj1n8p8ofs/i/I3/M4j91/pjF/535Yxb/d+WPWfzfnT9m8Z8mf8zi/578MYv/tPljFv/35o9Z/N+XP2bxny5/zOL//vwxi/8H8scs/sPzxyz+0+ePWfxnyB+z+M+YP2bxnyl/zOL/wfwxi//M+WMW/1nyxyz+s+aPWfw/lD9m8Z8tf8ziP3v+mMX/w/ljFv858scs/nPmj1n858ofs/jPnT9m8Z8nf8ziP2/+mMV/vvwxi//8+WMW/4/kj1n8P5o/ZvFfAP2H/N8b139oFv8FO/4xi/9C+WMW/4Xzxyz+i+SPWfwXzR+z+C+WP2bxXzx/zOL/sfwxi/8S+WMW/yXzxyz+S+WPWfyXzh+z+C+TP2bxXzZ/zOK/XP6YxX/5/DGL/wr5Yxb/FfPHLP4r5Y9Z/FfOH7P4r5I/ZvFfNX/M4r9a/pjFf/X8MYv/GvljFv8188cs/mvlj1n8184fs/ivkz9m8V83f8ziv17+mMV//fwxi/8G+WMW/w3zxyz+G+WPWfw3zh+z+G+SP2bx/3j+mMX/E/ljFv9N88cs/pvlj1n8N88fs/h/Mn/M4r9F/pjFf8v8MYv/VvljFv+t88cs/tvkj1n8t80fs/hvlz9m8d8+f8ziv0P+mMV/x/wxi/9O+WMW/53zxyz+u+SPWfx3zR+z+H8qf8ziv1v+mMV/9/wxi/8e+WMW/0/nj1n898wfs/h/Jn/M4r9X/pjFf+/8MYv/PvljFv9988cs/vvlj1n8988fs/gfkD9m8T8wf8zif1D+mMX/4Pwxi/9n88cs/ofkj1n8P5c/ZvE/NH/M4n9Y/pjF//D8MYv/EfljFv/P549Z/I/MH7P4H5U/ZvH/Qv6Yxf+L+WMW/6Pzxyz+x+SPWfyPzR+z+B+XP2bxPz5/zOJ/Qv6Yxf/E/DGL/5fyxyz+J+WPWfxPzh+z+H85f8zi/5X8MYv/KfljFv9T88cs/l/NH7P4n5Y/ZvH/Wv6Yxf/0/DGL/xn5Yxb/M/PHLP5fzx+z+J+VP2bxPzt/zOJ/Tv6Yxf/c/DGL/zfyxyz+5+WPWfzPzx+z+F+QP2bxvzB/zOL/zfwxi/9F+WMW/2/lj1n8v50/ZvG/OH/M4v+d/DGL/yX5Yxb/7+aPWfwvzR+z+F+WP2bx/17+mMX/+/ljFv/L88cs/lfkj1n8r8wfs/j/IH/M4n9V/pjF/+r8MYv/NfljFv9r88cs/tflj1n8r88fs/jfkD9m8f9h/pjF/0f5Yxb/H+ePWfx/kj9m8f9p/pjF/2f5Yxb/n+ePWfxvzB+z+P8if8zi/8v8MYv/TfljFv9f5Y9Z/G/OH7P435I/ZvH/df6Yxf/W/DGL/235Yxb/3+SPWfx/mz9m8b89f8zif0f+mMX/zvwxi//v8scs/nflj1n8f58/ZvG/O3/M4v+H/DGL/z35Yxb/e/PHLP735Y9Z/O/PH7P4P5A/ZvF/MH/M4v/H/DGL/0P5Yxb/h/PHLP5/yh+z+P85f8zi/5f8MYv/X/PHLP5/yx+z+P89f8zi/0j+mMX/0fwxi/9j+WMW/3/kj1n8H88fs/g/kT9m8X8yf8zi/1T+mMX/6fwxi/8z+WMW/2fzxyz+z+WPWfyfzx+z+L+QP2bxfzF/zOL/Uv6Yxf/l/DGL/yv5Yxb/EfljEv/xBvLHLP6D8scs/oPzxyz+Q/LHLP7j5Y9Z/Ifmj1n8x88fs/hPkD9m8R+WP2bxnzB/zOI/Uf6YxX/i/DGL/yT5Yxb/SfPHLP6T5Y9Z/CfPH7P4T5E/ZvGfMn/M4j9V/pjF/x35Yxb/qfPHLP7vzB+z+L8rf8zi/+78MYv/NPljFv/35I9Z/KfNH7P4vzd/zOL/vvwxi/90+WMW//fnj1n8P5A/ZvEfnj9m8Z8+f8ziP0P+mMV/xvwxi/9M+WMW/w/mj1n8Z84fs/jPkj9m8Z81f8zi/6H8MYv/bPljFv/Z88cs/h/OH7P4z5E/ZvGfM3/M4j9X/pjFf+78MYv/PPljFv9588cs/vPlj1n8588fs/h/JH/M4v/R/DGL/wL5Yxb/BfPHLP4L5Y9Z/BfOH7P4L5I/ZvFfNH/M4r9Y/pjFf/H8MYv/x/LHLP5L5I9Z/JfMH7P4L5U/ZvFfOn/M4r9M/pjFf9n8MYv/cvljFv/l88cs/ivkj1n8V8wfs/ivlD9m8V85f8ziv0r+mMV/1fwxi/9q+WMW/9Xzxyz+a+SPWfzXzB+z+K+VP2bxXzt/zOK/Tv6YxX/d/DGL/3r5Yxb/9fPHLP4b5I9Z/De0+h/z5g9b/Dey+o/d9cesMOs4iyz+G+ePWfw3yR+z+H88f8zi/4n8MYv/pvljFv/N8scs/pvnj1n8P5k/ZvHfIn/M4r9l/pjFf6v8MYv/1vljFv9t8scs/tvmj1n8t8sfs/hvnz9m8d8hf8ziv2P+mMV/p/wxi//O+WMW/13yxyz+u+aPWfw/lT9m8d8tf8ziv3v+mMV/j/wxi/+n88cs/nvmj1n8P5M/ZvHfK3/M4r93/pjFf5/8MYv/vvljFv/98scs/vvnj1n8D8gfs/gfmD9m8T8of8zif3D+mMX/s/ljFv9D8scs/p/LH7P4H5o/ZvE/LH/M4n94/pjF/4j8MYv/5/PHLP5H5o9Z/I/KH7P4fyF/zOL/xfwxi//R+WMW/2Pyxyz+x+aPWfyPyx+z+B+fP2bxPyF/zOJ/Yv6Yxf9L+WMW/5Pyxyz+J+ePWfy/nD9m8f9K/pjF/5T8MYv/qfljFv+v5o9Z/E/LH7P4fy1/zOJ/ev6Yxf+M/DGL/5n5Yxb/r+ePWfzPyh+z+J+dP2bxPyd/zOJ/bv6Yxf8b+WMW//Pyxyz+5+ePWfwvyB+z+F+YP2bx/2b+mMX/ovwxi/+38scs/t/OH7P4X5w/ZvH/Tv6Yxf+S/DGL/3fzxyz+l+aPWfwvyx+z+H8vf8zi//38MYv/5fljFv8r8scs/lfmj1n8f5A/ZvG/Kn/M4n91/pjF/5r8MYv/tfljFv/r8scs/tfnj1n8b8gfs/j/MH/M4v+j/DGL/4/zxyz+P8kfs/j/NH/M4v+z/DGL/8/zxyz+N+aPWfx/kT9m8f9l/pjF/6b8MYv/r/LHLP43549Z/G/JH7P4/zp/zOJ/a/7Yf6P/mG/H9r8tf+y/0Z+O/9/kj1n8f5s/ZvG/PX/M4n9H/pjF/878MYv/7/LHLP535Y9Z/H+fP2bxvzt/zOL/h/wxi/89+WMW/3vzxyz+9+WPWfzvzx+z+D+QP2bxfzB/zOL/x/wxi/9D+WMW/4fzxyz+f8ofs/j/OX/M4v+X/DGL/1/zxyz+f8sfs/j/PX/M4v9I/pjF/9H8MYv/Y/ljFv9/5I9Z/B/PH7P4P5E/ZvF/Mn/M4v9U/pjF/+n8MYv/M/ljFv9n88cs/s/lj1n8n88fs/i/kD9m8X8xf8zi/1L+mMX/5fwxi/8r+WMW/xH5YxL/oQP5Yxb/QfljFv/B+WMW/yH5Yxb/8fLHLP5D88cs/uPnj1n8J8gfs/gPyx+z+E+YP2bxnyh/zOI/cf6YxX+S/DGL/6T5Yxb/yfLHLP6T549Z/KfIH7P4T5k/ZvGfKn/M4v+O/DGL/9T5Yxb/d+aPWfzflT9m8X93/pjFf5r8MYv/e/LHLP7T5o9Z/N+bP2bxf1/+mMV/uvwxi//788cs/h/IH7P4D88fs/hPnz9m8Z8hf8ziP2P+mMV/pvwxi/8H88cs/jPnj1n8Z8kfs/jPmj9m8f9Q/pjFf7b8MYv/7PljFv8P549Z/OfIH7P4z5k/ZvGfK3/M4j93/pjFf578MYv/vPljFv/58scs/vPnj1n8P5I/ZvH/aP6YxX+B/DGL/4L5Yxb/hfLHLP4L549Z/BfJH7P4L5o/ZvFfLH/M4r94/pjF/2P5Yxb/JfLHLP5L5o9Z/JfKH7P4L50/ZvFfJn/M4r9s/pjFf7n8MYv/8vljFv8V8scs/ivmj1n8V8ofs/ivnD9m8V8lf8ziv2r+mMV/tfwxi//q+WMW/zXyxyz+a+aPWfzXyh+z+K+dP2bxXyd/zOK/bv6YxX+9/DGL//r5Y6P8nxsxqv9e/w3yxyzH/4b5Yxb/jfLHLP4b549Z/DfJH7P4fzx/zOL/ifwxi/+m+WMW/83yxyz+m+ePWfw/mT9m8d8if8ziv2X+mMV/q/wxi//W+WMW/23yxyz+2+aPWfy3yx+z+G+fP2bx3yF/zOK/Y/6YxX+n/DGL/875Yxb/XfLHLP675o9Z/D+VP2bx3y1/zOK/e/6YxX+P/DGL/6fzxyz+e+aPWfw/kz9m8d8rf8ziv3f+mMV/n/wxi/+++WMW//3yxyz+++ePWfwPyB+z+B+YP2bxPyh/zOJ/cP6Yxf+z+WMW/0Pyxyz+n8sfs/gfmj9m8T8sf8zif3j+mMX/iPwxi//n88cs/kfmj1n8j8ofs/h/IX/M4v/F/DGL/9H5Yxb/Y/LHLP7H5o9Z/I/LH7P4H58/ZvE/IX/M4n9i/pjF/0v5Yxb/k/LHLP4n549Z/L+cP2bx/0r+mMX/lPwxi/+p+WMW/6/mj1n8T8sfs/h/LX/M4n96/pjF/4z8MYv/mfljFv+v549Z/M/KH7P4n50/ZvE/J3/M4n9u/pjF/xv5Yxb/8/LHLP7n549Z/C/IH7P4X5g/ZvH/Zv6Yxf+i/DGL/7fyxyz+384fs/hfnD9m8f9O/pjF/5L8MYv/d/PHLP6X5o9Z/C/LH7P4fy9/zOL//fwxi//l+WMW/yvyxyz+V+aPWfx/kD9m8b8qf8zif3X+mMX/mvwxi/+1+WMW/+vyxyz+1+ePWfxvyB+z+P8wf8zi/6P8MYv/j/PHLP4/yR+z+P80f8zi/7P8MYv/z/PHLP435o9Z/H+RP2bx/2X+mMX/pvwxi/+v8scs/jfnj1n8b8kfs/j/On/M4n9r/pjF/7b8MYv/b96S/9D/c+P6D83i/9uOf8zif3v+mMX/jvwxi/+d+WMW/9/lj1n878ofs/j/Pn/M4n93/pjF/w/5Yxb/e/LHLP735o9Z/O/LH7P4358/ZvF/IH/M4v9g/pjF/4/5Yxb/h/LHLP4P549Z/P+UP2bx/3P+mMX/L/ljFv+/5o9Z/P+WP2bx/3v+mMX/kfwxi/+j+WMW/8fyxyz+/8gfs/g/nj9m8X8if8zi/2T+mMX/Ka3/BG/6qMX/aa3/m2fxfyZ/zOL/bP6Yxf+5/DGL//P5Yxb/F/LHLP4v5o9Z/F/KH7P4v5w/ZvF/JX/M4j8if0ziP/5A/pjFf1D+mMV/cP6YxX9I/pjFf7z8MYv/0Pwxi//4+WMW/wnyxyz+w/LHLP4T5o9Z/CfKH7P4T5w/ZvGfJH/M4j9p/pjFf7L8MYv/5PljFv8p8scs/lPmj1n8p8ofs/i/I3/M4j91/pjF/535Yxb/d+WPWfzfnT9m8Z8mf8zi/578MYv/tPljFv/35o9Z/N+XP2bxny5/zOL//vwxi/8H8scs/sPzxyz+0+ePWfxnyB+z+M+YP2bxnyl/zOL/wfwxi//M+WMW/1nyxyz+s+aPWfw/lD9m8Z8tf8ziP3v+mMX/w/ljFv858scs/nPmj1n858ofs/jPnT9m8Z8nf8ziP2/+mMV/vvwxi//8+WMW/4/kj1n8P5o/ZvFfIH/M4r9g/pjFf6H8MYv/wvljFv9F8scs/ovmj1n8F8sfs/gvnj9m8f9Y/pjFf4n8MYv/kvljFv+l8scs/kvnj1n8l8kfs/gvmz9m8V8uf8ziv3z+mMV/hfwxi/+K+WMW/5Xyxyz+K+ePWfxXyR+z+K+aP2bxXy1/zOK/ev6YxX+N/DGL/5r5Yxb/tfLHLP5r549Z/NfJH7P4r5s/ZvFfL3/M4r9+/pjFf4P8MYv/hvljFv+N8scs/hvnj1n8N8kfs/h/PH/M4v+J/DGL/6b5Yxb/zfLHLP6b549Z/D+ZP2bx3yJ/zOK/Zf6YxX+r/DGL/9b5Yxb/bfLHLP7b5o9Z/LfLH7P4b58/ZvHfIX/M4r9j/pjFf6f8MYv/zvljFv9d8scs/rvmj1n8P5U/ZvHfLX/M4r97/pjFf4/8MYv/p/PHLP575o9Z/D+TP2bx3yt/zOK/d/6YxX+f/DGL/775Yxb//fLHLP77549Z/A/IH7P4H5g/ZvE/KH/M4n9w/pjF/7P5Yxb/Q/LHLP6fyx+z+B+aP2bxPyx/zOJ/eP6Yxf+I/DGL/+fzxyz+R+aPWfyPyh+z+H8hf8zi/8X8MYv/0fljFv9j8scs/sfmj1n8j8sfs/gfnz9m8T8hf8zif2L+mMX/S/ljFv+T8scs/ifnj1n8v5w/ZvH/Sv4DAwNDX7fE4n9K/pjF/9T8sTH+I+fqv9n/q/ljluP/tPwxi//X8scs/qfnj1n8z8gfs/ifmT9m8f96/pjF/6z8MYv/2fljFv9z8scs/ufmj1n8v5E/ZvE/L3/M4n9+/pjF/4L8MYv/hfljFv9v5o9Z/C/KH7P4fyt/zOL/7fwxi//F+WMW/+/kj1n8L8kfs/h/N3/M4n9p/pjF/7L8MYv/9/LHLP7fzx+z+F+eP2bxvyJ/zOJ/Zf6Yxf8H+WMW/6vyxyz+V+ePWfyvyR+z+F+bP2bxvy5/zOJ/ff6Yxf+G/DGL/w/zxyz+P8ofs/j/OH/M4v+T/DGL/0/zxyz+P8sfs/j/PH/M4n9j/pjF/xf5Yxb/X+aPWfxvyh+z+P8qf8zif3P+mMX/lvwxi/+v88cs/rfmj1n8b8sfs/j/Jn/M4v/b/DGL/+35Yxb/O/LHLP535o9Z/H+XP2bxvyt/zOL/+/wxi//d+WMW/z/kj1n878kfs/jfmz9m8b8vf8zif3/+mMX/gfwxi/+D+WMW/z/mj1n8H8ofs/g/nD9m8f9T/pjF/8/5Yxb/v+SPWfz/mj9m8f9b/pjF/+/5Yxb/R/LHLP6P5o9Z/B/LH7P4/yN/zOL/eP6Yxf+J/DGL/5P5Yxb/p/LHLP5P549Z/J/JH7P4P5s/ZvF/Ln/M4v98/pjF/4X8MYv/i/ljFv+X8scs/i/nj1n8X8kfs/iPyB+T+E8wkD9m8R+UP2bxH5w/ZvEfkj9m8R8vf8ziPzR/zOI/fv6YxX+C/DGL/7D8MYv/hPljFv+J8scs/hPnj1n8J8kfs/hPmj9m8Z8sf8ziP3n+mMV/ivwxi/+U+WMW/6nyxyz+78gfs/hPnT9m8X9n/pjF/135Yxb/d+ePWfynyR+z+L8nf8ziP23+mMX/vfljFv/35Y9Z/KfLH7P4vz9/zOL/gfwxi//w/DGL//T5Yxb/GfLHLP4z5o9Z/GfKH7P4fzB/zOI/c/6YxX+W/DGL/6z5Yxb/D+WPWfxnyx+z+M+eP2bx/3D+mMV/jvwxi/+c+WMW/7nyxyz+c+ePWfznGflah79dg/rPzeI/b8c/ZvGfL3/M4j9//pjF/yP5Yxb/j+aPWfwXyB+z+C+YP2bxXyh/zOK/cP6YxX+R/DGL/6L5Yxb/xfLHLP6L549Z/D+WP2bxXyJ/zOK/ZP6YxX+p/DGL/9L5Yxb/ZfLHLP7L5o9Z/JfLH7P4L58/ZvFfIX/M4r9i/pjFf6X8MYv/yvljFv9V8scs/qvmj1n8V8sfs/ivnj9m8V8jf8ziv2b+mMV/rfwxi//a+WMW/3Xyxyz+6+aPWfzXyx+z+K+fP2bx3yB/zOK/Yf6YxX+j/DGL/8b5Yxb/TfLHLP4fzx+z+H8if8ziv2n+mMV/s/wxi//m+WMW/0/mj1n8t8gfs/hvmT9m8d8qf8ziv3X+mMV/m/wxi/+2+WMW/+3yxyz+2+ePWfx3yB+z+O+YP2bx3yl/zOK/c/6YxX+X/DGL/675Yxb/T+WPWfx3yx+z+O+eP2bx3yN/zOL/6fwxi/+e+WMW/8/kj1n898ofs/jvnT9m8d8nf8ziv2/+mMV/v/wxi//++WMW/wPyxyz+B+aPWfwPyh+z+B+cP2bx/2z+mMX/kPwxi//n8scs/ofmj1n8D8sfs/gfnj9m8T8if8zi//n8MYv/kfljFv+j8scs/l/IH7P4fzF/zOJ/dP6Yxf+Y/DGL/7H5Yxb/4/LHLP7H549Z/E8YuPrtGtF/dBb/Ezv+MYv/l/LHLP4n5Y9Z/E/OH7P4fzl/zOL/lfwxi/8p+WMW/1Pzxyz+X80fs/iflj9m8f9a/pjF//T8MYv/GfljFv8z88cs/l/PH7P4n5U/ZvE/O3/M4n9O/pjF/9z8MYv/N/LHLP7n5Y9Z/M/PH7P4X5A/ZvG/MH/M4v/N/DGL/0X5Yxb/b+WPWfy/nT9m8b84f8zi/538MYv/JfljFv/v5o9Z/C/NH7P4X5Y/ZvH/Xv6Yxf/7+WMW/8vzxyz+V+SPWfyvzB+z+P8gf8zif1X+mMX/6vwxi/81+WMW/2vzxyz+1+WPWfyvzx+z+N+QP2bx/2H+mMX/R/ljFv8f549Z/H+SP2bx/2n+mMX/Z/ljFv+f549Z/G/MH7P4/yJ/zOL/y/wxi/9N+WMW/1/lj1n8b84fs/jfkj9m8f91/pjF/9b8MYv/bfljFv/f5I9Z/H+bP2bxvz1/zOJ/R/6Yxf/O/DGL/+/yxyz+d+WPWfx/nz9m8b87f8zi/4f8MYv/PfljFv9788cs/vflj1n8788fs/g/kD9m8X8wf8zi/8f8MYv/Q/ljFv+H88cs/n/KH7P4/zl/zOL/l/wxi/9f88cs/n/LH7P4/z1/zOL/SP6Yxf/R/DGL/2P5Yxb/f+SPWfwfzx+z+D+RP2bxfzJ/zOL/VP6Yxf/p/DGL/zP5Yxb/Z33+D76V12vxf87n/5ay+D+fP2bxfyF/zOL/Yv6Yxf+l/DGL/8v5Yxb/V/LHLP4j8sck/sMG8scs/oPyxyz+g/PHLP5D8scs/uPlj1n8h+aPWfzHzx+z+E+QP2bxH5Y/ZvGfMH/M4j9R/pjFf+L8MYv/JPljFv9J88cs/pPlj1n8J88fs/hPkT9m8Z8yf8ziP1X+mMX/HfljFv+p88cs/u/MH7P4vyt/zOL/7vwxi/80+WMW//fkj1n8p80fs/i/N3/M4v++/DGL/3T5Yxb/9+ePWfw/kD9m8R+eP2bxnz5/zOI/Q/6YxX/G/DGL/0z5Yxb/D+aPWfxnzh+z+M+SP2bxnzV/zOL/ofwxi/9s+WMW/9nzxyz+H84fs/jPkT9m8Z8zf8ziP1f+mMV/7vwxi/88+WMW/3nzxyz+8+WPWfznzx+z+H8kf8zi/9H8MYv/AvljFv8F88cs/gvlj1n8F84fs/gvkj9m8V80f8ziv1j+mMV/8fwxi//H8scs/kvkj1n8l8wfs/gvlT9m8V86f8ziv0z+mMV/2fwxi/9y+WMW/+Xzxyz+K+SPWfxXzB+z+K+UP2bxXzl/zOK/Sv6YxX/V/DGL/2r5Yxb/1fPHLP5r5I9Z/NfMH7P4r5U/ZvFfO3/M4r9O/pjFf938MYv/evljFv/188cs/hvkj1n8N8wfs/hvlD9m8d84f8ziv0n+mMX/4/ljFv9P5I9Z/DfNH7P4b5Y/ZvHfPH/M4v/J/DGL/xb5Yxb/LfPHLP5b5Y9Z/LfOH7P4b5M/ZvHfNn/M4r9d/pjFf/v8MYv/DvljFv8d88cs/jvlj1n8d84fs/jvkj9m8d81f8zi/6n8MYv/bvljFv/d88cs/nvkj1n8P50/ZvHfM3/M4v+Z/DGL/175Yxb/vfPHLP775I9Z/PfNH7P475c/ZvHfP3/M4n9A/pjF/8D8MYv/QfljFv+D88cs/p/NH7P4H5I/ZvH/XP6Yxf/Q/DGL/2H5Yxb/w/PHLP5H5I9Z/D+fP2bxPzJ/zOJ/VP6Yxf8L+WMW/y/mj1n8j84fs/gfkz9m8T82f8zif1z+mMX/+Pwxi/8J+WMW/xPzxyz+X8ofs/iflD9m8T85f8zi/+X8MYv/V/LHLP6n5I9Z/E/NH7P4fzV/zOJ/Wv6Yxf9r+WMW/9Pzxyz+Z+SPWfzPzB+z+H89f8zif1b+mMX/7Pwxi/85+WMW/3Pzxyz+38gfs/iflz9m8T8/f8zif0H+mMX/wvwxi/8388cs/hflj1n8v5U/ZvH/dv6Yxf/i/DGL/3fyxyz+l+SPWfy/mz9m8b80f8zif1n+mMX/e/ljFv/v549Z/C/PH7P4X5E/ZvG/Mn/M4v+D/DGL/1X5Yxb/q/PHLP7X5I9Z/K/NH7P4X5c/ZvG/Pn/M4n9D/pjF/4f5Yxb/H+WPWfx/nD9m8f9J/pjF/6f5Yxb/n+WPWfx/nj9m8b8xf8zi/4v8MYv/L/PHLP435Y9Z/H+VP2bxvzl/zOJ/S/6Yxf/X+WMW/1vzxyz+t+WPWfx/kz9m8f9t/pjF//b8MYv/HfljFv8788cs/r/LH7P435U/ZvH/ff6Yxf/u/DGL/x/yxyz+9+SPWfzvzR+z+N+XP2bxvz9/zOL/QP6Yxf/B/DGL/x/zxyz+D+WPWfwfzh+z+P8pf8zi/+f8MYv/X/LHLP5/zR+z+P8tf8zi//f8MYv/I/ljFv9H88cs/o/lj1n8/5E/ZvF/PH/M4v9E/pjF/8n8MYv/U/ljFv+n88cs/s/kj1n8n80fs/g/lz9m8X8+f8zi/0L+mMX/xfwxi/9L+WMW/5fzxyz+r+SPWfxH5I9J/CccyB+z+A/KH7P4D84fs/gPyR+z+I+XP2bxH5o/ZvEfP3/M4j9B/pjFf1j+mMV/wvwxi/9E+WMW/4nzxyz+k+SPWfwnzR+z+E+WP2bxnzx/zOI/Rf6YxX/K/DGL/1T5Yxb/d+SPWfynzh+z+L8zf8zi/678MYv/u/PHLP7T5I9Z/N+TP2bxnzZ/zOL/3vwxi//78scs/tPlj1n8358/ZvH/QP6YxX94/pjFf/r8MYv/DPljFv8Z88cs/jPlj1n8P5g/ZvGfOX/M4j9L/pjFf9b8MYv/h/LHLP6z5Y9Z/GfPH7P4fzh/zOI/R/6YxX/O/DGL/1z5Yxb/ufPHLP7z5I9Z/OfNH7P4z5c/ZvGfP3/M4v+R/DGL/0fzxyz+C+SPWfwXzB+z+C+UP2bxXzh/zOK/SP6YxX/R/DGL/2L5Yxb/xfPHLP4fyx+z+C+RP2bxXzJ/zOK/VP6YxX/p/DGL/zL5Yxb/ZfPHLP7L5Y9Z/JfPH7P4r5A/ZvFfMX/M4r9S/pjFf+X8MYv/KvljFv9V88cs/qvlj1n8V88fs/ivkT9m8V8zf8ziv1b+mMV/7fwxi/86+WMW/3Xzxyz+6+WPWfzXzx+z+G+QP2bx3zB/zOK/Uf6YxX/j/DGL/yb5Yxb/j+ePWfw/kT9m8d80f8ziv1n+mMV/8/wxi/8n88cs/lvkj1n8t8wfs/hvlT9m8d86f8ziv03+mMV/2/wxi/92+WMW/+3zxyz+O+SPWfx3zB+z+O+UP2bx3zl/zOK/S/6YxX/X/DGL/6fyxyz+u+WPWfx3zx+z+O+RP2bx/3T+mMV/z/wxi/9n8scs/nvlj1n8984fs/jvkz9m8d83f8ziv1/+mMV///wxi/8B+WMW/wPzxyz+B+WPWfwPzh+z+H82f8zif0j+mMX/c/ljFv9D88cs/oflj1n8D88fs/gfkT9m8f98/pjF/8j8MYv/UfljFv8v5I9Z/L+YP2bxPzp/zOJ/TP6Yxf/Y/DGL/3H5Yxb/4/PHLP4n5I9Z/E/MH7P4fyl/zOJ/Uv6Yxf/k/DGL/5fzxyz+X8kfs/ifkj9m8T81f8zi/9X8MYv/afljFv+v5Y9Z/E/PH7P4n5E/ZvE/M3/M4v/1/DGL/1n5Yxb/s/PHLP7n5I9Z/M/NH7P4fyN/zOJ/Xv6Yxf/8/DGL/wX5Yxb/C/PHLP7fzB+z+F+UP2bx/1b+mMX/2/ljFv+L88cs/t/JH7P4X5I/ZvH/bv6Yxf/S/DGL/2X5Yxb/7+WPWfy/nz9m8b88f8zif0X+mMX/yvwxi/8P8scs/lflj1n8r84fs/hfkz9m8b82f8zif13+mMX/+vwxi/8N+WMW/x/mj1n8f5Q/ZvH/cf6Yxf8n+WMW/5/mj1n8f5Y/ZvH/ef6Yxf/G/DGL/y/yxyz+v8wfs/jflD9m8f9V/pjF/+b8MYv/LfljFv9f549Z/G/NH7P435Y/ZvH/Tf6Yxf+3+WMW/9vzxyz+d+SPWfzvzB+z+P8uf8zif1f+mMX/9/ljFv+788cs/n/IH7P435M/ZvG/N3/M4n9f/pjF//78MYv/A/ljFv8H88cs/n/MH7P4P5Q/ZvF/OH/M4v+n/DGL/5/zxyz+f8kfs/j/NX/M4v+3/DGL/9/zxyz+j+SPWfwfzR+z+D+WP2bx/0f+mMX/8fwxi/8T+WMW/yfzxyz+T+WPWfyfzh+z+D+TP2bxfzZ/zOL/XP6Yxf/5/DGL/wv5Yxb/F/PHLP4v5Y9Z/F/OH7P4v5I/ZvEfkT8m8Z9oIH/M4j8of8ziPzh/zOI/JH/M4j9e/pjFf2j+mMV//Pwxi/8E+WMW/2H5Yxb/CfPHLP4T5Y9Z/CfOH7P4T5I/ZvGfNH/M4j9Z/pjFf/L8MYv/FPljFv8p88cs/lPlj1n835E/ZvGfOn/M4v/O/DGL/7vyxyz+784fs/hPkz9m8X9P/pjFf9r8MYv/e/PHLP7vyx+z+E+XP2bxf3/+mMX/A/ljFv/h+WMW/+nzxyz+M+SPWfxnzB+z+M+UP2bx/2D+mMV/5vwxi/8s+WMW/1nzxyz+H8ofs/jPlj9m8Z89f8zi/+H8MYv/HPljFv8588cs/nPlj1n8584fs/jPkz9m8Z83f8ziP1/+mMV//vwxi/9H8scs/h/NH7P4L5A/ZvFfMH/M4r9Q/pjFf+H8MYv/IvljFv9F88cs/ovlj1n8F88fs/h/LH/M4r9E/pjFf8n8MYv/UvljFv+l88cs/svkj1n8l80fs/gvlz9m8V8+f8ziv0L+mMV/xfwxi/9K+WMW/5Xzxyz+q+SPWfxXzR+z+K+WP2bxXz1/zOK/Rv6YxX/N/DGL/1r5Yxb/tfPHLP7r5I9Z/Ne1+U/41laz+K9n83+LWfzXzx+z+G+QP2bx3zB/zOK/Uf6YxX/j/DGL/yb5Yxb/j+ePWfw/kT9m8d80f8ziv1n+mMV/8/wxi/8n88cs/lvkj1n8t8wfs/hvlT9m8d86f8ziv03+mMV/2/wxi/92+WMW/+3zxyz+O+SPWfx3zB+z+O+UP2bx3zl/zOK/S/6YxX/X/DGL/6fyxyz+u+WPWfx3zx+z+O+RP2bx/3T+mMV/z/wxi/9n8scs/nvlj1n8984fs/jvkz9m8d83f8ziv1/+mMV///wxi/8B+WMW/wPzxyz+B+WPWfwPzh+z+H82f8zif0j+mMX/c/ljFv9D88cs/oflj1n8D88fs/gfkT9m8f98/pjF/8j8MYv/UfljFv8v5I9Z/L+YP2bxPzp/zOJ/TP6Yxf/Y/DGL/3H5Yxb/4/PHLP4n5I9Z/E/MH7P4fyl/zOJ/Uv6Yxf/k/DGL/5fzxyz+X8kfs/ifkj9m8T81f8zi/9X8MYv/afljFv+v5Y9Z/E/PH7P4n5E/ZvE/M3/M4v/1/DGL/1n5Yxb/s/PHLP7n5I9Z/M/NH7P4fyN/zOJ/Xv6Yxf/8/DGL/wX5Yxb/C/PHLP7fzB+z+F+UP2bx/1b+mMX/2/ljFv+L88cs/t/JH7P4X5I/ZvH/bv6Yxf/S/DGL/2X5Yxb/7+WPWfy/nz9m8b88f8zif0X+mMX/yvwxi/8P8scs/lflj1n8r84fs/hfkz9m8b82f8zif13+mMX/+vwxi/8N+WMW/x/mj1n8f5Q/ZvH/cf6Yxf8n+WMW/5/mj1n8f5Y/ZvH/ef6Yxf/G/DGL/y/yxyz+v8wfs/jflD9m8f9V/pjF/+b8MYv/LfljFv9f549Z/G/NH7P435Y/ZvH/Tf6Yxf+3+WMW/9vzxyz+d+SPWfzvzB+z+P8uf8zif1f+mMX/9/ljFv+788cs/n/IH7P43/MW/EeM+D85sP/MLP73dvxjFv/78scs/vfnj1n8H8gfs/g/mD9m8f9j/pjF/6H8MYv/w/ljFv8/5Y9Z/P+cP2bx/0v+mMX/r/ljFv+/5Y9Z/P+eP2bxfyR/zOL/aP6Yxf+x/DGL/z/yxyz+j+ePWfyfyB+z+D+ZP2bxfyp/zOL/dP6Yxf+Z/DGL/7P5Yxb/5/LHLP7P549Z/F/IH7P4v5g/ZvF/KX/M4v9y/pjF/5X8MYv/iPwxif/EA/ljFv9B+WMW/8H5Yxb/IfljFv/x8scs/kPzxyz+4+ePWfwnyB+z+A/LH7P4T5g/ZvGfKH/M4j9x/pjFf5L8MYv/pPljFv/J8scs/pPnj1n8p8gfs/hPmT9m8Z8qf8zi/478MYv/1PljFv935o9Z/N+VP2bxf3f+mMV/mvwxi/978scs/tPmj1n835s/ZvF/X/6YxX+6/DGL//vzxyz+H8gfs/gPzx+z+E+fP2bxnyF/zOI/Y/6YxX+m/DGL/wfzxyz+M+ePWfxnyR+z+M+aP2bx/1D+mMV/tvwxi//s+WMW/w/nj1n858gfs/jPmT9m8Z8rf8ziP3f+mMV/nvwxi/+8+WMW//nyxyz+8+ePWfw/kj9m8f9o/pjFf4H8MYv/gvljFv+F8scs/gvnj1n8F8kfs/gvmj9m8V8sf8ziv3j+mMX/Y/ljFv8l8scs/kvmj1n8l8ofs/gvnT9m8V8mf8ziv2z+mMV/ufwxi//y+WMW/xXyxyz+K+aPWfxXyh+z+K+cP2bxXyV/zOK/av6YxX+1/DGL/+r5Yxb/NfLHLP5r5o9Z/NfKH7P4r50/ZvFfJ3/M4r9u/pjFf738MYv/+vljFv8N8scs/hvmj1n8N8ofs/hvnD9m8d8kf8zi//H8MYv/J/LHLP6b5o9Z/DfLH7P4b54/ZvH/ZP6YxX+L/DGL/5b5Yxb/rfLHLP5b549Z/LfJH7P4b5s/ZvHfLn/M4r99/pjFf4f8MYv/jvljFv+d8scs/jvnj1n8d8kfs/jvmj9m8f9U/pjFf7f8MYv/7vljFv898scs/p/OH7P475k/ZvH/TP6YxX+v/DGL/975Yxb/ffLHLP775o9Z/PfLH7P4758/ZvE/IH/M4n9g/pjF/6D8MYv/wfljFv/P5o9Z/A/JH7P4fy5/zOJ/aP6Yxf+w/DGL/+H5Yxb/I/LHLP6fzx+z+B+Z/6uNOwcW/6Pyxyz+X8gfs/h/MX/M4n90/pjF/5j8MYv/sfljFv/j8scs/sfnj1n8T8gfs/ifmD9m8f9S/pjF/6T8MYv/yfljFv8v549Z/L+SP2bxPyV/zOJ/av6Yxf+r+WMW/9Pyxyz+X8sfs/ifnj9m8T8jf8zif2b+mMX/6/ljFv+z8scs/mfnj1n8z8kfs/ifmz9m8f9G/pjF/7z8MYv/+fljFv8L8scs/hfmj1n8v5k/ZvG/KH/M4v+t/DGL/7fzxyz+F+ePWfy/kz9m8b8kf8zi/938MYv/pfljFv/L8scs/t/LH7P4fz9/zOJ/ef6Yxf+K/DGL/5X5Yxb/H+SPWfyvyh+z+F+dP2bxvyZ/zOJ/bf6Yxf+6/DGL//X5Yxb/G/LHLP4/zB+z+P8of8zi/+P8MYv/T/LHLP4/zR+z+P8sf8zi//P8MYv/jfljFv9f5I9Z/H+ZP2bxvyl/zOL/q/wxi//N+WMW/1vyxyz+v84fs/jfmj9m8b8tf8zi/5v8MYv/b/PHLP63549Z/O/IH7P435k/ZvH/Xf6Yxf+u/DGL/+/zxyz+d+ePWfz/kD9m8b8nf8zif2/+mMX/vvwxi//9+WMW/wfyxyz+D+aPWfz/mD9m8X8of8zi/3D+mMX/T/ljFv8/549Z/P+SP2bx/2v+mMX/b/ljFv+/549Z/B/JH7P4P5o/ZvF/zO4/jBdb/P9h93+DLP6P549Z/J/IH7P4P5k/ZvF/Kn/M4v90/pjF/5n8MYv/s/ljFv/n8scs/s/nj1n8X8gfs/i/mD9m8X8pf8zi/3L+mMX/lfwxi/+I/DGJ/yQD+WMW/0H5Yxb/wfljFv8h+WMW//Hyxyz+Q/PHLP7j549Z/CfIH7P4D8sfs/hPmD9m8Z8of8ziP3H+mMV/kvwxi/+k+WMW/8nyxyz+k+ePWfynyB+z+E+ZP2bxnyp/zOL/jvwxi//U+WMW/3fmj1n835U/ZvF/d/6YxX+a/DGL/3vyxyz+0+aPWfzfmz9m8X9f/pjFf7r8MYv/+/PHLP4fyB+z+A/PH7P4T58/ZvGfIX/M4j9j/pjFf6b8MYv/B/PHLP4z549Z/GfJH7P4z5o/ZvH/UP6YxX+2/DGL/+z5Yxb/D+ePWfznyB+z+M+ZP2bxnyt/zOI/d/6YxX+e/DGL/7z5Yxb/+fLHLP7z549Z/D+SP2bx/2j+mMV/gfwxi/+C+WMW/4Xyxyz+C+ePWfwXyR+z+C+aP2bxXyx/zOK/eP6Yxf9j+WMW/yXyxyz+S+aPWfyXyh+z+C+dP2bxXyZ/zOK/bP6YxX+5/DGL//L5Yxb/FfLHLP4r5o9Z/FfKH7P4r5w/ZvFfJX/M4r9q/pjFf7X8MYv/6vljFv818scs/mvmj1n818ofs/ivnT9m8V8nf8ziv27+mMV/vfwxi//6+WMW/w3yxyz+G+aPWfw3yh+z+G+cP2bx3yR/zOL/8fwxi/8n8scs/pvmj1n8N8sfs/hvnj9m8f9k/pjFf4v8MYv/lvljFv+t8scs/lvnj1n8t8kfs/hvmz9m8d8uf8ziv33+mMV/h/wxi/+O+WMW/53yxyz+O+ePWfx3yR+z+O+aP2bx/1T+mMV/t/wxi//u+WMW/z3yxyz+n84fs/jvmT9m8f9M/pjFf6/8MYv/3vljFv998scs/vvmj1n898sfs/jvnz9m8T8gf8zif2D+mMX/oPwxi//B+WMW/8/mj1n8D8kfs/h/Ln/M4n9o/pjF/7D8MYv/4fljFv8j8scs/p/PH7P4H5k/ZvE/Kn/M4v+F/DGL/xfzxyz+R+ePWfyPyR+z+B+bP2bxPy5/zOJ/fP6Yxf+E/DGL/4n5Yxb/L+WPWfxPyh+z+J+cP2bx/3L+mMX/K/ljFv9T8scs/qfmj1n8v5o/ZvE/LX/M4v+1/DGL/+n5Yxb/M/LHLP5n5o9Z/L+eP2bxPyt/zOJ/dv6Yxf+c/DGL/7n5Yxb/b+SPWfzPyx+z+J+fP2bxvyB/zOJ/Yf6Yxf+b+WMW/4vyxyz+38ofs/h/O3/M4n9x/pjF/zv5Yxb/S/LHLP7fzR+z+F+aP2bxvyx/zOL/vfwxi//388cs/pfnj1n8r8gfs/hfmT9m8f9B/pjF/6r8MYv/1fljFv9r8scs/tfmj1n8r8sfs/hfnz9m8b8hf8zi/8P8MYv/j/LHLP4/zh+z+P8kf8zi/9P8MYv/z/LHLP4/zx+z+N+YP2bx/0X+mMX/l/ljFv+b8scs/r/KH7P435w/ZvG/JX/M4v/r/DGL/635Yxb/2/LHLP6/yR+z+P82f8zif3v+mMX/jvwxi/+d+WMW/9/lj1n878ofs/j/Pn/M4n93/pjF/w/5Yxb/e/LHBk0woPC/N3/Mcvzflz9m8b8/f8zi/0D+mMX/wfwxi/8f88cs/g/lj1n8H84fs/j/KX/M4v/n/DGL/1/yxyz+f80fs/j/LX/M4v/3/DGL/yP5Yxb/R/PHLP6P5Y9Z/P+RP2bxfzx/zOL/RP6Yxf/J/DGL/1P5Yxb/p/PHLP7P5I9Z/J/NH7P4P5c/ZvF/Pn/M4v9C/pjF/8X8MYv/S/ljFv+X88cs/q/kj1n8R+SPSfwnHcgfs/gPyh+z+A/OH7P4D8kfs/iPlz9m8R+aP2bxHz9/zOI/Qf6YxX9Y/pjFf8L8MYv/RPljFv+J88cs/pPkj1n8J80fs/hPlj9m8Z88f8ziP0X+mMV/yvwxi/9U+WMW/3fkj1n8p84fs/i/M3/M4v+u/DGL/7vzxyz+0+SPWfzfkz9m8Z82f8zi/978MYv/+/LHLP7T5Y9Z/N+fP2bx/0D+mMV/eP6YxX/6/DGL/wz5Yxb/GfPHLP4z5Y9Z/D+YP2bxnzl/zOI/S/6YxX/W/DGL/4fyxyz+s+WPWfxnzx+z+H84f8ziP0f+mMV/zvwxi/9c+WMW/7nzxyz+8+SPWfznzR+z+M+XP2bxnz9/zOL/kfwxi/9H88cs/gvkj1n8F8wfs/gvlD9m8V84f8ziv0j+mMV/0fwxi/9i+WMW/8Xzxyz+H8sfs/gvkT9m8V8yf8ziv1T+mMV/6fwxi/8y+WMW/2Xzxyz+y+WPWfyXzx+z+K+QP2bxXzF/zOK/Uv6YxX/l/DGL/yr5Yxb/VfPHLP6r5Y9Z/FfPH7P4r5E/ZvFfM3/M4r9W/pjFf+38MYv/OvljFv9188cs/uvlj1n8188fs/hvkD9m8d8wf8ziv1H+mMV/4/wxi/8m+WMW/4/nj1n8P5E/ZvHfNH/M4r9Z/pjFf/P8MYv/J/PHLP5b5I9Z/LfMH7P4b5U/ZvHfOn/M4r9N/pjFf9v8MYv/dvljFv/t88cs/jvkj1n8d8wfs/jvlD9m8d85f8ziv0v+mMV/1/wxi/+n8scs/rvlj1n8d88fs/jvkT9m8f90/pjFf8/8MYv/Z/LHLP575Y9Z/PfOH7P475M/ZvHfN3/M4r9f/pjFf//8MYv/AfljFv8D88cs/gflj1n8D84fs/h/Nn/M4n9I/pjF/3P5Yxb/Q/PHLP6H5Y9Z/A/PH7P4H5E/ZvH/fP6Yxf/I/DGL/1H5Yxb/L+SPWfy/mD9m8T86f8zif0z+mMX/2Pwxi/9x+WMW/+Pzxyz+J+SPWfxPzB+z+H8pf8zif1L+mMX/5Pwxi/+X88cs/l/JH7P4n5I/ZvE/NX/M4v/V/DGL/2n5Yxb/r+WPWfxPzx+z+J+RP2bxPzN/zOL/9fwxi/9Z+WMW/7Pzxyz+5+SPWfzPzR+z+H8jf8zif17+mMX//Pwxi/8F+WMW/wvzxyz+38wfs/hflD9m8f9W/pjF/9v5Yxb/i/PHLP7fyR+z+F+SP2bx/27+mMX/0vwxi/9l+WMW/+/lj1n8v58/ZvG/PH/M4n9F/pjF/8r8MYv/D/LHLP5X5Y9Z/K/OH7P4X5M/ZvG/Nn/M4n9d/pjF//r8MYv/DfljFv8f5o9Z/H+UP2bx/3H+mMX/J/ljFv+f5o9Z/H+WP2bx/3n+mMX/xvwxi/8v8scs/r/MH7P435Q/ZvH/Vf6Yxf/m/DGL/y35Yxb/X+ePWfxvzR+z+N+WP2bx/03+mMX/t/ljFv/b88cs/nfkj1n878wfs/j/Ln/M4n9X/pjF//f5Yxb/u/PHLP5/yB+z+N+TP2bxvzd/zOJ/X/6Yxf/+/DGL/wP5Yxb/B/PHLP5/zB+z+D+UP2bxfzh/zOL/p/wxi/+f88cs/n/JH7P4/zV/zOL/t/wxi//f88cs/o/kj1n8H80fs/g/lj9m8f9H/pjF//H8MYv/E/ljFv8n88cs/k/lj1n8n84fs/g/kz9m8X82f8zi/1z+mMX/+fwxi/8L+WMW/xfzxyz+L+WPWfxfzh+z+L+SP2bxH5E/JvGfbCB/zOI/KH/M4j84f8ziPyR/zOI/Xv6YxX9o/pjFf/z8MYv/BPljFv9h+WMW/wnzxyz+E+WPWfwnzh+z+E+SP2bxnzR/zOI/Wf6YxX/y/DGL/xT5Yxb/KfPHLP5T5Y9Z/N+RP2bxnzp/zOL/zvwxi/+78scs/u/OH7P4T5M/ZvF/T/6YxX/a/DGL/3vzxyz+78sfs/hPlz9m8X9//pjF/wP5Yxb/4fljFv/p88cs/jPkj1n8Z8wfs/jPlD9m8f9g/pjFf+b8MYv/LPljFv9Z88cs/h/KH7P4z5Y/ZvGfPX/M4v/h/DGL/xz5Yxb/OfPHLP5z5Y9Z/OfOH7P4z5M/ZvGfN3/M4j9f/pjFf/78MYv/R/LHLP4fzR+z+C+QP2bxXzB/zOK/UP6YxX/h/DGL/yL5Yxb/RfPHLP6L5Y9Z/BfPH7P4fyx/zOK/RP6YxX/J/DGL/1L5Yxb/pfPHLP7L5I9Z/JfNH7P4L5c/ZvFfPn/M4r9C/pjFf8X8MYv/SvljFv+V88cs/qvkj1n8V80fs/ivlj9m8V89f8ziv0b+mMV/zfwxi/9a+WMW/7Xzxyz+6+SPWfzXzR+z+K+XP2bxXz9/zOK/Qf6YxX/D/DGL/0b5Yxb/jfPHLP6b5I9Z/D+eP2bx/0T+mMV/0/wxi/9m+WMW/83zxyz+n8wfs/hvkT9m8d8yf8ziv1X+mMV/6/wxi/82+WMW/23zxyz+2+WPWfy3zx+z+O+QP2bx3zF/zOK/U/6YxX/n/DGL/y75Yxb/XfPHLP6fyh+z+O+WP2bx3z1/zOK/R/6Yxf/T+WMW/z3zxyz+n8kfs/jvlT9m8d87f8ziv0/+mMV/3/wxi/9++WMW//3zxyz+B+SPWfwPzB+z+B+UP2bxPzh/zOL/2fwxi/8h+WMW/8/lj1n8D80fs/gflj9m8T88f8zif0T+mMX/8/ljFv8j88cs/kflj1n8v5A/ZvH/Yv6Yxf/o/DGL/zH5Yxb/Y/PHLP7H5Y9Z/I/PH7P4n5A/ZvE/MX/M4v+l/DGL/0n5Yxb/k/PHLP5fzh+z+H8lf8zif0r+mMX/1Pwxi/9X88cs/qflj1n8v5Y/ZvE/PX/M4n9G/pjF/8z8MYv/1/PHLP5n5Y9Z/M/OH7P4n5M/ZvE/N3/M4v+N/DGL/3n5Yxb/8/PHLP4X5I9Z/C/MH7P4fzN/zOJ/Uf6Yxf9b+WMW/2/nj1n8L84fs/h/J3/M4n9J/pjF/7v5Yxb/S/PHLP6X5Y9Z/L+XP2bx/37+mMX/8vwxi/8V+WMW/yvzxyz+P8gfs/hflT9m8b86f8zif03+mMX/2vwxi/91+WMW/+vzxyz+N+SPWfx/mD9m8f9R/pjF/8f5Yxb/n+SPWfx/mj9m8f9Z/pjF/+f5Yxb/G/PHLP6/yB+z+P8yf8zif1P+mMX/V/ljFv+b88cs/rfkj1n8f50/ZvG/NX/M4n9b/pjF/zf5Yxb/3+aPWfxvzx+z+N+RP2bxvzN/zOL/u/wxi/9d+WMW/9/nj1n8784fs/j/IX/M4n9P/pjF/978MYv/ffljFv/788cs/g/kj1n8H8wfs/j/MX/M4v9Q/pjF/+H8MYv/n/LHLP5/zh+z+P8lf8zi/9f8MYv/3/LHLP5/zx+z+D+SP2bxfzR/zOL/WP6Yxf8f+WMW/8fzxyz+T+SPWfyfzB+z+D+VP2bxfzp/zOL/TP6Yxf/Z/DGL/3P5Yxb/5/PHLP4v5I9Z/F/MH7P4v5Q/ZvF/OX/M4v9K/pjFf0T+mMR/8oH8MYv/oPwxi//g/DGL/5D8MYv/ePljFv+h+WMW//Hzxyz+E+SPWfyH5Y9Z/CfMH7P4T5Q/ZvGfOH/M4j9J/pjFf9L8MYv/ZPljFv/J88cs/lPkj1n8p8wfs/hPlT9m8X9H/pjFf+r8MYv/O/PHLP7vyh+z+L87f8ziP03+mMX/PfljFv9p88cs/u/NH7P4vy9/zOI/Xf6Yxf/9+WMW/w/kj1n8h+ePWfynzx+z+M+QP2bxnzF/zOI/U/6Yxf+D+WMW/5nzxyz+s+SPWfxnzR+z+H8of8ziP1v+mMV/9vwxi/+H88cs/nPkj1n858wfs/jPlT9m8Z87f8ziP0/+mMV/3vwxi/98+WP/hf57kv/8+WP/hf54/H8kf8zi/9H8MYv/AvljFv8F88cs/gvlj1n8F84fs/gvkj9m8V80f8ziv1j+mMV/8fwxi//H8scs/kvkj1n8l8wfs/gvlT9m8V86f8ziv0z+mMV/2fwxi/9y+WMW/+Xzxyz+K+SPWfxXzB+z+K+UP2bxXzl/zOK/Sv6YxX/V/DGL/2r5Yxb/1fPHLP5r5I9Z/NfMH7P4r5U/ZvFfO3/M4r9O/pjFf938MYv/evljFv/188cs/hvkj1n8N8wfs/hvlD9m8d84f+z/Y9/eg+ys6zuOn93NbzdgDBcjRARDuEYJJFkiIUikxrbT1DGOlU6t1TYxCSEhEXMRk1hJUEDBggbRArVSwFjFRpDYCngLRYVKrGgV660RL3ipBIw20Gq7nU12Y3b5upN98uRhxu/r9Ud2z1m+h8t79JOzmc3S/5X6h7L0f5X+oSz9/1z/UJb+f6F/KEv/OfqHsvSfq38oS/9X6x/K0n+e/qEs/efrH8rSf4H+oSz9z9E/lKX/Qv1DWfqfq38oS/9F+oey9F+sfyhL//P0D2Xpv0T/UJb+S/UPZen/Gv1DWfqfr38oS//X6h/K0n+Z/qEs/ZfrH8rSf0W6/tv36q/K0n9luv57J0v/1+kfytL/Av1DWfq/Xv9Qlv6r9A9l6b9a/1CW/mv0D2Xp/wb9Q1n6/6X+oSz936h/KEv/C/UPZem/Vv9Qlv7r9A9l6X+R/qEs/d+kfyhL/zfrH8rS/2L9Q1n6X6J/KEv/S/UPZen/Fv1DWfq/Vf9Qlv6X6R/K0v9y/UNZ+r9N/1CW/n+lfyhL/yv0D2Xpf6X+oSz9365/KEv/d+gfytJ/vf6hLP2v0j+Upf879Q9l6X+1/qEs/d+lfyhL/3frH8rS/6/1D2Xpf43+oSz9r9U/lKX/dfqHsvT/G/1DWfq/R/9Qlv5/q38oS//36h/K0v96/UNZ+v+d/qEs/W/QP5Sl/436h7L0v0n/UJb+79M/lKX/Bv1DWfq/X/9Qlv5/r38oS/8P6B/K0v+D+oey9L9Z/1CW/h/SP5Sl/z/oH8rSf6P+oSz9P6x/KEv/W/QPZel/q/6hLP0/on8oS//b9A9l6b9J/1CW/h/VP5Sl/z/qH8rS/5/0D2Xp/zH9Q1n6365/KEv/O/QPZel/p/6hLP0/rn8oS/9P6B/K0v+T+oey9P+U/qEs/T+tfyhL/836h7L0v0v/UJb+/6x/KEv/u/UPZen/Gf1DWfp/Vv9Qlv6f0z+Upf89+oey9L9X/1CW/v+ifyhL/8/rH8rS/z79Q1n6b9E/lKX/F/QPZen/r/qHsvT/ov6hLP3v1z+Upf+X9A9l6f9l/UNZ+v+b/qEs/b+ifyhL/6/qH8rS/wH9Q1n6f03/UJb+/65/KEv/r+sfytL/G/qHsvT/pv6hLP2/pX8oS/9v6x/K0v8/9A9l6b9V/1CW/t/RP5Sl/4P6h7L0/67+oSz9v6d/KEv/7+sfytL/B/qHsvR/SP9Qlv4/1D+Upf+P9A9l6f9j/UNZ+v9E/1CW/v+pfyhL/5/qH8rS/2H9Q1n6b9M/lKX/I/qHsvR/VP9Qlv4/0z+Upf92/UNZ+v9c/1CW/r/QP5Sl/3/pH8rSf4f+oSz9H9M/lKX/4/qHsvT/b/1DWfr/j/6hLP1/qX8oS/9f6R/K0v9/9Q9l6f9/+g/Us8vaJP179A8l+d//wS39Q1n6t+kfytK/Xf9Qlv4d+oey9B+hfyhL/6J/KEv/Tv1DWfp36R/K0n+k/qEs/Q/QP5Sl/4H6h7L0f4r+oSz9R+kfytL/qfqHsvQfrX8oS/+D9A9l6X+w/qEs/Q/RP5Sl/6H6h7L0f5r+oSz9x+gfytL/6fqHsvQ/TP9Qlv6H6x/K0n+s/qEs/Z+hfyhL/yP0D2Xp/0z9Q1n6H6l/KEv/o/QPZen/LP1DWfqP0z+Upf/R+oey9B+vfyhL/2P0D2Xpf6z+oSz9j9M/lKX/8fqHsvQ/Qf9Qlv4n6h/K0n+C/qEs/Z+tfyhL/+foH8rS/yT9Q1n6T9Q/lKX/yfqHsvQ/Rf9Qlv6T9A9l6T9Z/1CW/lP0D2Xp361/KEv/U/UPZek/Vf9Qlv7P1T+Upf9p+oey9J+mfyhL/9P1D2XpP13/UJb+Z+gfytL/efqHsvQ/U/9Qlv4z9A9l6f98/UNZ+p+lf+i3rj8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7E8rVq85b+6SJQuW+8QnPvHJ7k+e7P9nAgAA6vbr3/Q/2f8kAAAAwP4ya/YLHu5oG/BUx54PjvrCgp0fpz728nM3fPfTM/o/9n35RcFLtu/5oKenp+ee+x59ed/Drlar1ft3+52+xyMHH/e+/toZl0ze9ai0Pn/h+Lbbf/YHp1958gXT7ug8+qGy89nSmnPOoiULJre3WqWjtFb1PpjS1mqVztJ6R++D7t4HXaX1gd4Hp+58cEBrc++DU+adv2R+7xNP+FsDQBqzZq9rdQxY7NaA3w3suf9rZ9w6of/jEC/Z/2ojWn37f8kf3/7NQV/r9xv2v//1S9vg/R/2vyAA8ATD2/+7b+3/OMRLPuH9/wMTdlwTfe0373//65d2+w8A9Qu+/z9gowd/33/Q9/+PDl5y9/0Fb1t1fe/+z5z3kjF9T43Ym+////r1S8fg/W8f8P3/tlarjOj//n9Xq1XKPv7nAIAUZs2+6OGh3v8Pvf8jjhh007bn/nfctrW9d/9fP+rqq/qeKsPc/xFDvf9/yeaB/6wAwN6ZNfuGnkHv/4ex/60Tgpfcvf83/XzES3v3f/st7Sv3+Npw9r8M3v9JK5e+dtKK1WtOXrR07sIFCxe8Znp397Sp0yZP75608zsCu37dx/8oAPBbbt/e/7cOHHTT1mr9YPf9mK5LN/bu/zmjRh3T99TIYe5/55Dv/7/j/T8ADHBMe6uzs7Vq7sqVy6fs+rX/YfeuX3f9ZcH+D+PP/4/t/zmA/p8ZbGu1xu6+33DI5it79//S9jd8uO+pzmHuf9dQ+3/2oJ9VBAD2zj6+/58/6GbA/m+7f/ELe/f/rVuuH9331HD//H/kkPs/x/t/AKhi1uz9+ya6d/9/97OXP1jtuhzg5/8AoH5N7P+Er/zildWuy4H2HwDq18T+37RjzX3VrstT7D8A1K+J/W9b9/1jq12XUfYfAOrXxP5ffuPij1a7Lk+1/wBQvyb2/6FNYw6odl1G238AqF8T+790/XXvrXZdDrL/AFC/Jvb/urs++PZq1+Vg+w8A9Wti/w/53oljq12XQ+w/ANSvif1/4/Y/3VDtuhxq/wGgfk3s/477v9Zd7bo8zf4DQP2a2P+z3z/rG9Wuyxj7DwD1a2L/t158z4urXZen238AqF8T+7/pXXc8Wu26HGb/AaB+Tez/6R+btrDadTnc/gNA/ZrY/87Ri46rdl3G2n8AqF8T+3/FxB9uqnZdnmH/AaB+Tez/gzOuHV3tuhxh/wGgfk3s/+Jxh19b7bo80/4DQP2a2P97F122rNp1OdL+A0D9mtj/F76oq+Jul6PsPwDUr4n9n/SK1X9W7bo8y/4DQP2a2P/3rXpsS7XrMs7+A0D9mtj/u345bnW163K0/QeA+jWx/3/49fXbql2X8fYfAOrXxP6fcO8jL6t2XY6x/wBQvyb2f+NP5n6m2nU51v4DQP2a2P+D3tMzsdp1Oc7+A0D9mtj/iz+17OPVrsvx9h8A6tfE/v/oloM6q12XE+w/ANSvif2fd8VF66tdlxPtPwDUr4n9f9XUrV+udl0m2H8AqF8T+//AYS/9vWrX5dn2HwDq18T+39k16fFq1+U59h8A6tfE/k85/obzq12Xk+w/ANSvif1/58vOeku16zLR/gNA/ZrY/7HLPnJwtetysv0HgPo1sf8r53xxY7Xrcor9B4D6NbH/PTNfcEa16zLJ/gNA/ZrY/5GHLj+p2nWZbP8BoH5N7P+bJ//qE9WuyxT7DwD1a2L/Hxn/prZq16Xb/gNA/ZrY//kdo95d7bqcav8BoH5N7P/nXnfVhdWuy1T7DwD1a2L/X/wnR/642nV5rv0HgPo1sf/jf//VZ1e7LqfZfwCoXxP7f/P8n95d7bpMs/8AUL8m9v/qb9+2rtp1Od3+A0D9mtj/cT1nHl7tuky3/wBQvyb2f8W2mTdXuy5n2H8AqF8T+//4li0zql2X59l/AKhfE/v/ijv/6KvVrsuZ9h8A6tfE/n/pmm/NrHZdZth/AKhfE/v/yctu7Kl2XZ5v/wGgfk3s/2kfmnhutetylv0HAAAAAAAAAAAAAAAAIKMVq9ecN3fJkgXL9+MnT/a/IwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/D87cCAAAAAAAOT/2ghVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV2IEDAQAAAAAg/9dGqKqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqsIOHMgAAAAACPO3zqP9AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcFAAD//3o6/WU=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4d4803, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x8040587f, &(0x7f0000000100)={0x0, 0x8008000000000005}) 1.964823401s ago: executing program 5 (id=2521): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'vcan0\x00'}) 1.764337034s ago: executing program 4 (id=2522): r0 = syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) ioctl$CEC_DQEVENT(r0, 0xc0506107, &(0x7f0000000380)) 1.444612477s ago: executing program 4 (id=2523): syz_mount_image$minix(&(0x7f0000000100), &(0x7f00000066c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1810002, &(0x7f000000b100)=ANY=[@ANYBLOB="002ecbc55fe6d6100837adda58fa7d10ab54aee93b992510be054d731ab7da7e75676e729a84f3b6a90100db5e477dbfee9ea3db9e2cdf0af3e9f7718732aaccc2158ad1dc498162eb5e87e3ec955164b6a97fb2a48d7a569258274a727cb0c7227e8f51529264e568b34e6f7ee018b3562d8fdd26e1b83ab2b09862ea8ac241fca01893c02becc286b2b17bd8c515b3dd02562333f6a7273bc91c9841bf3cb673bc8942336c5cebffbb08f82ba108af50c8dabb9628fc8e59c207395f370146898f1f3400f50f5e0566363558fe2c744cbebda08fe49b2155b62fcbb938b0d78d5e36b5e6b7d1c01f8b6423066333a94bb51f311c1d70dc272c6528d8057273e9bffbc8747d7c8a65b368828d39c69fc42125281702192328142ebb5b396e66db522ca6f2ae2ca64ab0d9d3f0eeb890d6b5a376ab004afb2ccc83293222ce378ef0e8d88e873ee168d615985aaabc293ce789dd163747e965405c11730f23faf8053fb37e93d5a54cdce54c1ce09598258ec5892938c5a16cf0c548695c973b45a0bc95feff28efd824744057c5da581fe9215d1a9e358a9da84b4ceb0f586c2ddbabbe2347dd728b8e05ecf90b4c7c9861ce1af7709c9babcdc2bd2175a8496a48942dc2755a5ed6296745ec0810e42050e657b2c0965d423077136da0140277053c8ce91d0000000000000000000000f81a60f8321a29d95e555edc5822e904e5b3821224bb704efb9aea0f736fa06f46b1023fc644c7879a6315e96f6695f65fef95d6dbf22d80c068a20fc98bad02dbeb3c9f478063d2f2f8fd5e8af7a5d5937e5626c71efa3369e99787e78597c01acfa3b273102993abd03263ae4115a65254d32c517eddeb58bbc458d025fdc566906ac145a9db74f46d10805e6c7560f6740cf29445f6aec713655cdd27032c6413f342d8e76782bdc2d96870cf7e84d15838c48aa6af77086acec169846791fbb50b0f648adbc6f4058870827efcf4da44b43c62f3", @ANYBLOB="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", @ANYRES64=0x0, @ANYBLOB="375e3992c06be11221202d161d77ad3db665444c4d5065ac49c96b4a4d3f4fb2af3a75bf1326dcf5df52724468db6dadc81ba536783e5e15b2f4538c9bb51509447f507be622f59b61d4ac3aced88579ba33c69b322d642e51e73bcf744c3074fe82902c5999f553bc907eb64c2d4cefc3a5a2037ce6c7c55793a3af1d654e05173054758efca95f059b0fc4354d17b034cd63eb970d3ed859ee0922dd611b714ace6ffb58ac7ed9c705b8671c98ccde8143398357aabf14aa26edeb60c33a292bb76505423992c0600d321a5d321a1ca26de2aa0fb21a0459e6a84fea7cfc57b9356d4cfd40a8c46c818be05358c2c710c9f6f1721c243dbc425acffdc35f27ab3ee614cf027be7204c7dac2baa857317b75008550205397f49c4d01ba70872c0965eb16e26a2852b2380c68eea67f7484a8d3ae82002feccb16721c9f54151ec9f5fa212b3e1f745f329cfc365e3aa6d3d829e81ba158faf5fe0d7dd60f17f410f6593f0fdb6f78547486ceca5acc45a51d37212bffda73a660cda91165d0030ed92f8e11eb413b04e8743f591deb42efad7e7cc72e0d4cc62adeba6e9ad38d339d413b55c6094f612f711a6e1039742dee793189650038cecbed1f24d1c589864d33da4fbc7b9c54abcedabf0c1588bb9ee335afd2c208ef0962bef09e4d1733f4de9ec4699364f246266b25412bd3fb058697e9cd594ed9f077e28d1c14eedb623fe149fb6d67ab845c2c84fc58df1c0af7553dc0cfc8c1a9a2e16973e9c5c7a063e2b3c97aa0dbf0af7dee3d84ad4cbb6eed21a4afc86b0a659e9696e4068d720d16be2dcbd6b8e44143d4e30a7cc895f70222dd11ef989b87bceba801a09a7d0420962cc37afdd76fd4e8a9da8e5865bb3e355aa00c1f09295ac3b575cfecf10e699efb4dcfaacaa75b5ffc3261bd5240a364034660703da23f80a9b23337f75bd0ac20e41a8789d7bc42b63676b99d40741198ab27b31e26c5ed655021ad20b412d0ee90c940ba30afe3e3ddffd3a674f246cc01e4d68fad953faf5d888e02f7c2f045c32bb9eb4cb7806ba199ed62ae4f72b1ff22458473fc8cec55d8baeabb015fd769c9aa6062317f5b04292273a7aa9d4b460fd67a4a5860278f04556c6f2aee59d6c0abf34f76031b4e0093f2415f04541f191b50ff473db3a927f4217b42e7adeb67e1190f9b2ab317e0a5fc993ed8f1f99ffc65d42d79c75dbe6b39e2e729d14f26b7735e325532e98d259af26450f9b4b8073ad91a557fd5e3f4438cada86dbd52341b6218014339fa68c0af9069bee818e61ce736af650afc57b7736bd18387a5a31d39e89dbb50961b51ef7771f51bea188507adcb6aba577d12dc404f71110fac39dce110a9aaf53ed451d002ab52372a1e534205c3f6dcc9033496ed87f716dd5acef6b31af24d360c8fcef10d8299569895ab5263e8e5273eadf4057bf15041c6aed21cc66083b7342c346650102895877f871344d48a76565de75708e79abb9555095475b04a9338921f0db062c5ca0ea23014502271f5628115c897c9015f31cc24986987942d7ab9650040fcc558590b9cb73fa1f352d5edd33a3669a52448826919c2a669c9628f10a7f9aa10c05a54c7b64ef8b13d997db63ddb9a90b8b6b8c757da1d229f6330be424836285c99ba08aee559c77c65e76dce358590fd2760cc29a9e1c3824eb9a638f37320313ada1590af6beb131f828594357019b17869f05795e912cd385101aaef8d2008c594a096966997f64d4de0cb407afd01d169b34e4825b42f09a698aa33f877548f9a4f90655e2a4481dd2befe5180a232e54e86188eaa28277b2bf9cb0a3b46e788c8c476ce80da46b46fd13072950d2c637637ae134a830fb5894a368fdbe2a593a84b8b1fe3e4d9b0b8254c0dc1ca116c632abb5fa1fe4a3b1f3d7b7ba1e95d33e4900ee32427ed88c094c7a0aa725ba9a8ae7bb68c466fa808b2e7046402f6e90e28098c6fbc6388d6d6a8eba46041fd067d2f45f8ca38ee8820a4ce4a5e1a80df67af0f211441aa6186c3db017416c24d4cbc6d5ffb415a4b05fb7c581f6d144da8377684cfd6525e377882a2a939f6d2f588a2c91860573e37f58fd77549a92bf602d89dd5659e5f97f6841b14b7aeda5e3d090c268a5eda7afa3595119e908192849347d6ba275881c31d99b848e6827faf10b698c24095f210bdf308f2acc10432be067c55ec7f230bdb04fee4b59ad25f26226d2064b49a8754e436f36184d2761be0dab6592461caa7fcb08e94fedafab0f244acd5a0c9fd76a22b546c218a6849b214e8297b77fc9080bd534b54b1f6161e976ab1cf2596c92a02e9541bdcfcc45ef2ab4e1e784061af1d57477f56840d36a3468478b1ddd448454b65fe4c8057654ff2494a119d35e43e7bdcc965ff2852f9bfd8fb65968f308604d08ec146dba28d5a1f8def6c96ce9ca893a5e9d39e131af7c75dddd2198fa84f857237e413b6a2af3cbb1bf19e9a62e0d51ea998d40193087082831a580ae4b05739c8b3d981d384003abdd354456887aa521b30a1cb6cc1548be8b8f521ac65ea408c756ec1e791eb99d94911580b8e91b13b62c3ead90166072e1bdedb91582ebf0339f9a58641ff7168a13624024d8e956855d15ed1751fe4c7a0511d44a9328e052fdd543b617f949e1b7e19d410a2f23a181371d98f1323468137d768461b0fca7f76f1654bd98300972bd75666608cc9f046476da7359854081b4355b1ff920b7568f20f53feaac5bf9e9e5ab1af8fb9ab2155af8a1286c68d3e1e4272606cd84824503f827f6dc20640028c30ad7f0a77d322123562d174f4d098c486b7bcaf76435b76a3ce9e06c9767ad0a55503a27cddddee90385d5fe93cfdb4e2c03ccdb9b9e8433e6af6465e1bcd20a7fda3f53613d5c22dcf06363a2b74b27cd4538a92b570a2bf208c036a5b9e5aa338dfc82f3f86223fcf228f682187a2b4ba88b41300994f7860fdfeb336f3933f338dfc0c461f30e51c796c9e3748c393ce201afb9da818f8cea1a7e43a0a662b2cb23d16e575177cf772a45b0e870c81d2a625f91f8fc7c60f372e228536bc1de1ee6ff1a1e411c9ff740a547c62cab8ea3302e5d121fdc7cb9763fc05ccd2e9afd98cbb68ac9fe5f4c8a73c61caf3c6d339f8035d363ed9058a83560efc728dc61163ef67bbbaf051a5038b3143ebe14b8a7bced5c5ce6053db12d6a4eeef0c050d40bcade6a1fa1c807bdb12bbc635a4a284f9e12cd037db49fa95ce7a7990ac253cf60bb2a81c39d08cd68fa2d2f035beead1d9a02fe1bbbf73cc08c71d4622be2728a5d0686a1dfd5e1dfa03eddf156fc4dbe5e1365efaea142d03836877d36320881594a2bffbe41856bd1ba3ea78fc40d68d1aa3301fda4dc1e49fcf6ee5ea51bbc7096a6c84b65a9c05e76f506bb828acd7cd070215d0bbb6b419159e330d09e9e3f9902dce3e530dfe178feadde42768972826103a681541797eaf594e5288d443a2961dab9337b5194a760577b509690fa40e1e7a92e3265536db95b90e520b7537c652fc4c0bbb2e76428d9d9191dae0cc079474513c2f6388a94c6d157bc115436d03f9a8e42d19f99fee9e1083a8afbd3aa0a4e23f1a7a6c6d75c45e4ea54f90b6e3bea1d738b410ecd9fd846e60464b342789fbd7cdd81cd37f704036bdf3ebd591b330b34364cd4ed503d1356a831c74370923c6d498caa943e3b7eca1b9d3716ebb5ad4502bb76628b4a11cda7159d20db641423324ddc2a08e6e3254ab5047733755147835971ca4c2707c072c69c88af88721b63b5f8ba83034e76732fa0dd725a538dd3e57ced026e72109823371f12accf189009156c278daf16d87c70d438aa7074c893c117e79684e267d5c9b64bf527772bf7f75a2b7b5cbefdf272105901eeef1ad62b7ad3bde07719a3cfed6892b6f91f1ea94247b0c8233bff29507097ea6b9912d40947f70fa4ce2130a399a5ca4e9faebe24fc82bccec544ea22e684c1ea1e46d3241aebc61abdc8d69bc6d41f8e534269eb3eb6073d51c013c86cc8d870810c4fd1e0aeb0e0c83c14b296dc506573253d953e3438ee251251691b884fed8905eff4de667b1cdcd8a0b4db8b5f0a3cba448124df097288c19750bdd4318d2d6f6cef85f783f0bf4da320332aa211d4053dd3e62e99822d895d4e58757a51bba293fa118f410cc48695808c239d33b60a6cea2334770369d25f36cd54223aea5a37ccfbeb9b07e872bf72c1ed868ebeb59aaf768cb24152fe7c81f1b19ef7d5a2fd0e15ae061a3bde72936d54cd5a30bc300eabb44c7eb6a2b69cc14dc386da881d57108a375195be503d0701ec01f3841868ee708453eef7930b6ccd211be3370f05a05d294db91636c1cc14b7374d7bf02eb5000c8d6e3a2df660979fc275b77b43b457c3b53a12396b0d809bcea90ba106a3385ad244ff0c544d151f31f50d242776466ec3d9f8cc5bb73f89f7845fed3c4ab340c005d846ec9ef8feda4b3b87e4596bb51de73c141fe07b410f0eea9753f38963633f6ca6ce533e6ed85ea8e28e01098541c3e4dcddd094e2c3de5636c22580495caa0bad814639689fef3c7ce83435021e2907032a9ad1876478c67440a3df10d5ccecf9e2e8232509e8207fd6d68e5d3507ff871c1a73ccf2adde6d800164247949ecabe4edc0e2a13fada9326d2dc4e4a1edb1c9498066638feff434d4bf910fde169288e77776a495b4abf00f7352ec29a8bddef084445d13ea913a810d1c17403b268fd3bb03d20d78f6d3eca57726312e1796991780aee11f09b3048c8b0fa46372b9f2f7ec34d18d04e90db2ed290375a295fa1753aed0b33210ba23053418c42bb2d08929984e5784082810de0e98ec740dc0be77522cb526b6aa609916de0af480e8b8fbd20b4ecc8802a47a2b9f542f3daab393e20d9c3e20b249f7aa64155de85620727bd9be5b1528a0ad16355ab0790ca533a54a33bd91b73db78adfc057c10edc5ea4d3d5b60a4837dfc013601d2d1d9a34f91f1604660560107ace654def9194c588a531d87f0f5260e90fdf7d38087af498ab9c97cc76d4213ec6f1247f2d6bbb50bdc7acf0207fc789828d8964666df6256a2064227cc1b4b5ea963aaf909f8c19f000e8b6d8871757e5b2ce93d4a115449e3d77928839143dc8e7cae8e46cae5b370e761a3d3bde20bdf49079bbeef9dfb8f9e5f3699206dc1096810f632b2346e5efc8e27dd370ce5a4f95f7d787b077144e864908249e4c38c6e2d4955080ed1997f8db0e7e15d3291775f2018487a4ddbc557fc06d86cf2aaba86c52b9e588ff21b3a477210dd1a320710527e01806dbc6faa5d87960b2fe7c374f620b8f8ee0c228070d7c4baec6f3d0483c5fdb6d9f6b39a983ab9b0f3cca3e605b8c62939201a4057f8ab1d45f9b331e748458a3eedc040e0f48bf0ae4ad50b361710ae3d52884cc0188f24a35ca2bcf50a4d02427320850df314584768c7071879b77ee55ea074aa0c9f6ccb571b255235d9229f86d80fa1b0d0061349197ac54b74254f2377fe4c04d1db62b8ab104694ac02e3b3b335ad9de4bac37408d77f122939f9454e9f566bc7e2074ce758193a7784721871a59ef89eab0f970cf69b2db69bde00b1272ee8f4acf6a505d8bec25ff720c134afd67997dba469bc178e9fdb95921e2a56322bd868a44cd41a273b668c64c21327dd78c652695ded3419e4178566e5fcf12c6b678099f6289f80de95dac340788c277a68329a9bb84c9013821e6bc5bf33c5e0dc73a535bf", @ANYRESHEX, @ANYRES16, @ANYRES16, @ANYBLOB="2da97369bd5bd2a022e4fea628166430fb7a26dae38cd827ad7f8cff5d2246bdd2cc0e8101b9631aa9db6c88c4ea13a8fbc6a23601da47409ecba43e29d90521e4a37f2f57fa7ce2366b5b89b5b9529791fb53b47e83c2014cd5779926a7dd8a0de70a50b2baf658b32d6d108efa8d3b6101762c8308a5b3351fd14516c9c33e6c6bd15e956f84604a27325b8ebb315aff3e39aa98ba22dffb1b6a7c1acafedad4ef237de4595f77f679e98e9dcbf01dc5bcbd5c199b9e95c24b", @ANYRES32, @ANYBLOB="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", @ANYRES32], 0x1, 0x1cd, &(0x7f0000002180)="$eJzs282O0lAYxvGnBdqZ8ftr48rEhW6kypDo7JwL8AbcTWbqhFjUiBuIibLxPrwMd96JNwCJXkFNSwkUaSltaEH+v2Sm75z06TmTzNs5JSAAe+tm+N2QoUZY+b7/5YGk168k1VOjVikLBLAxvjFp+iTW8uGD9BSA3VD7vXzcTmzwH9PC5C4A7LLxaS3cB/w0pF9/Pp+Poq9Gxv3D+NSUatEPc3lLOsiUHxrh8X5dGs3lbcUvYHxN2L98n+QfKZ4/zLr+aP6jhfzRqmDwyBQYmuHh8cN4/oqkq5KuSbou6Ub0rHVL0u0l818szH8v4/qBIoK/vmZsJFPbxvPNlBPs9HzQPW86nvt0rVlnGlH+Wc68FeVbBfPHOfN2lG+ev/cuEs96mfPqQDrzn/5fz8r+TzR7+bBI/9cL9j+wz3r9wdszz3M/rl+YuVIU+1JMN5LBSHCbXp36VvmayysOt2MZyUXFNyYAG+d86n5wev3Bk0737NK9dN+12icv2set9vMTJ9yXO0V25wC22eyffrbz098SBAAAAAAAAAAAAAAAqnBH0t2qFwEAAACgFGV8nKjq3xEAAAAAAAAAAAAAAAAAAAD4X/wNAAD//7bVPAk=") sync() truncate(&(0x7f0000000000)='./file1\x00', 0x2ba4) 0s ago: executing program 3 (id=2524): r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001140)={[0xfffffffffffffff5]}, 0x8, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) dup3(r0, r1, 0x0) kernel console output (not intermixed with test programs): vice strings: Mfr=41, Product=64, SerialNumber=168 [ 136.894740][ T5290] usb 3-1: Product: syz [ 136.919811][ T5290] usb 3-1: Manufacturer: syz [ 136.924484][ T5290] usb 3-1: SerialNumber: syz [ 137.085992][ T5290] usb 3-1: config 0 descriptor?? [ 137.126519][ T5290] usb 3-1: can't set config #0, error -71 [ 137.156308][ T5290] usb 3-1: USB disconnect, device number 3 [ 137.158835][ T6760] loop2: detected capacity change from 0 to 64 [ 137.181941][ T6673] udevd[6673]: setting owner of /dev/bus/usb/003/003 to uid=0, gid=0 failed: No such file or directory [ 137.547232][ T6747] loop0: detected capacity change from 0 to 32768 [ 137.678628][ T6772] loop1: detected capacity change from 0 to 512 [ 137.730347][ T931] usb 2-1: USB disconnect, device number 3 [ 137.761602][ T6772] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 137.891725][ T6747] ERROR: (device loop0): dbAlloc: unable to allocate blocks [ 137.891725][ T6747] [ 138.052580][ T6747] ERROR: (device loop0): remounting filesystem as read-only [ 138.081348][ T6747] jfs_mkdir: dtInsert returned -EIO [ 138.087049][ T6747] ERROR: (device loop0): jfs_mkdir: [ 138.087049][ T6747] [ 138.147852][ T6772] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.240082][ T6757] loop3: detected capacity change from 0 to 32768 [ 138.258416][ T6772] ext4 filesystem being mounted at /105/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.308237][ T6757] JBD2: Ignoring recovery information on journal [ 138.528354][ T6786] loop2: detected capacity change from 0 to 128 [ 138.633168][ T6692] syz.5.609 (6692) used greatest stack depth: 18304 bytes left [ 138.635366][ T6757] ocfs2: Mounting device (7,3) on (node local, slot 0) with ordered data mode. [ 138.811182][ T5224] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.959366][ T6798] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 139.034136][ T5235] ocfs2: Unmounting device (7,3) on (node local) [ 139.328357][ T6810] openvswitch: netlink: Port 16777343 exceeds max allowable 65535 [ 139.546744][ T6815] xt_bpf: check failed: parse error [ 139.837478][ T6828] loop0: detected capacity change from 0 to 1024 [ 140.008878][ T29] audit: type=1800 audit(1727180613.477:34): pid=6828 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.662" name="file1" dev="loop0" ino=25 res=0 errno=0 [ 140.285913][ T6848] netlink: 9 bytes leftover after parsing attributes in process `syz.2.672'. [ 140.430624][ T6853] loop2: detected capacity change from 0 to 4096 [ 140.541171][ T6859] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 140.708306][ T29] audit: type=1800 audit(1727180614.157:35): pid=6843 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=set_data cause=unavailable-hash-algorithm comm="syz.1.671" name="/" dev="sockfs" ino=13476 res=0 errno=0 [ 141.228801][ T5292] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 141.408524][ T6853] ntfs3: loop2: try to read out of volume at offset 0x3fffffc7000 [ 141.509478][ T5288] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 141.584665][ T5292] usb 4-1: config 0 has an invalid interface number: 79 but max is 0 [ 141.608354][ T5292] usb 4-1: config 0 has no interface number 0 [ 141.626095][ T5292] usb 4-1: config 0 interface 79 has no altsetting 0 [ 141.697556][ T5292] usb 4-1: New USB device found, idVendor=14aa, idProduct=0226, bcdDevice=fc.92 [ 141.733364][ T5288] usb 1-1: Using ep0 maxpacket: 16 [ 141.742825][ T5292] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.759295][ T5288] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 141.782721][ T5292] usb 4-1: Product: syz [ 141.786856][ T5288] usb 1-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= 0.40 [ 141.804240][ T5292] usb 4-1: Manufacturer: syz [ 141.812380][ T5288] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.831741][ T5292] usb 4-1: SerialNumber: syz [ 141.835108][ T5288] usb 1-1: Product: syz [ 141.845226][ T5288] usb 1-1: Manufacturer: syz [ 141.858519][ T5288] usb 1-1: SerialNumber: syz [ 141.863357][ T5292] usb 4-1: config 0 descriptor?? [ 141.905504][ T5292] dvb-usb: found a 'WideView WT-220U PenType Receiver (Typhoon/Freecom)' in warm state. [ 141.916131][ T5288] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input7 [ 141.966666][ T5292] dvb-usb: bulk message failed: -22 (2/0) [ 142.001297][ T5292] dvb-usb: will use the device's hardware PID filter (table count: 15). [ 142.043911][ T5292] dvbdev: DVB: registering new adapter (WideView WT-220U PenType Receiver (Typhoon/Freecom)) [ 142.097179][ T5292] usb 4-1: media controller created [ 142.118458][ T5292] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 142.128472][ T5288] input: failed to attach handler mousedev to device input7, error: -2 [ 142.148607][ T5292] usb 4-1: DVB: registering adapter 1 frontend 0 (WideView USB DVB-T)... [ 142.167986][ T5292] dvbdev: dvb_create_media_entity: media entity 'WideView USB DVB-T' registered. [ 142.176621][ T5288] usb 1-1: USB disconnect, device number 3 [ 142.179366][ T931] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 142.338634][ T5292] rc_core: IR keymap rc-dtt200u not found [ 142.338670][ T1162] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 142.344441][ T5292] Registered IR keymap rc-empty [ 142.369125][ T931] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 142.388214][ T931] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 142.401240][ T5292] rc rc0: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 142.434823][ T931] usb 5-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 142.467479][ T5292] input: WideView WT-220U PenType Receiver (Typhoon/Freecom) as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input8 [ 142.490590][ T931] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.510962][ T931] usb 5-1: Product: syz [ 142.515187][ T931] usb 5-1: Manufacturer: syz [ 142.528898][ T1162] usb 3-1: Using ep0 maxpacket: 8 [ 142.534879][ T5292] dvb-usb: schedule remote query interval to 300 msecs. [ 142.540005][ T1162] usb 3-1: config 253 has an invalid interface number: 180 but max is 0 [ 142.552619][ T931] usb 5-1: SerialNumber: syz [ 142.558574][ T5292] dvb-usb: WideView WT-220U PenType Receiver (Typhoon/Freecom) successfully initialized and connected. [ 142.570977][ T1162] usb 3-1: config 253 has no interface number 0 [ 142.577383][ T1162] usb 3-1: New USB device found, idVendor=0df6, idProduct=004b, bcdDevice=3e.f3 [ 142.581036][ T5292] usb 4-1: USB disconnect, device number 6 [ 142.596017][ T931] usb 5-1: config 0 descriptor?? [ 142.602929][ T6904] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 142.625019][ T6904] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 142.684330][ T1162] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.708567][ T8] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 142.785793][ T1162] r8712u: register rtl8712_netdev_ops to netdev_ops [ 142.818220][ T1162] usb 3-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 142.840869][ T5292] dvb-usb: WideView WT-220U PenType Receiver (Typh successfully deinitialized and disconnected. [ 142.894859][ T931] dm9601 5-1:0.0: probe with driver dm9601 failed with error -71 [ 142.909446][ T6920] netlink: 'syz.1.702': attribute type 10 has an invalid length. [ 142.942641][ T8] usb 6-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.32 [ 142.996223][ T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.002784][ T1162] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 143.005813][ T931] usb 5-1: USB disconnect, device number 2 [ 143.034150][ T1162] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 143.048648][ T6920] team0: Port device dummy0 added [ 143.060457][ T1162] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 143.075487][ T8] usb 6-1: config 0 descriptor?? [ 143.151590][ T1162] usb 3-1: USB disconnect, device number 4 [ 143.290283][ T8] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 143.638230][ T8] gp8psk: usb in 137 operation failed. [ 143.648143][ T8] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 143.668217][ T8] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 143.718217][ T8] usb 6-1: USB disconnect, device number 3 [ 143.734505][ T6934] loop1: detected capacity change from 0 to 64 [ 144.753654][ T6966] netlink: 128 bytes leftover after parsing attributes in process `syz.4.724'. [ 144.846368][ T6966] netlink: 20 bytes leftover after parsing attributes in process `syz.4.724'. [ 144.939993][ T6931] loop3: detected capacity change from 0 to 32768 [ 145.025834][ T6931] BTRFS: device fsid e0cb6322-611b-4325-acdf-015f79de3787 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.705 (6931) [ 145.101686][ T29] audit: type=1326 audit(1727180618.597:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6978 comm="syz.1.730" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd86277def9 code=0x0 [ 145.129462][ T6981] loop4: detected capacity change from 0 to 2048 [ 145.146020][ T6981] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 145.178664][ T6931] BTRFS info (device loop3): first mount of filesystem e0cb6322-611b-4325-acdf-015f79de3787 [ 145.214142][ T6931] BTRFS info (device loop3): using sha256 (sha256-ni) checksum algorithm [ 145.254399][ T6983] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 145.266619][ T6931] BTRFS info (device loop3): using free-space-tree [ 145.268224][ T5296] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 145.332732][ T5289] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 145.469512][ T5296] usb 1-1: Using ep0 maxpacket: 8 [ 145.510671][ T5296] usb 1-1: config 0 has an invalid interface number: 52 but max is 0 [ 145.530833][ T5289] usb 3-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 145.542430][ T5296] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 145.570499][ T5289] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.585467][ T5296] usb 1-1: config 0 has no interface number 0 [ 145.638188][ T5296] usb 1-1: config 0 interface 52 altsetting 1 has an endpoint descriptor with address 0x3E, changing to 0xE [ 145.645402][ T5289] usb 3-1: config 0 descriptor?? [ 145.681042][ T5296] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 145.735763][ T5296] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0xE has invalid wMaxPacketSize 0 [ 145.745699][ T5296] usb 1-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 145.760159][ T5296] usb 1-1: config 0 interface 52 has no altsetting 0 [ 145.766976][ T5296] usb 1-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 145.777414][ T5296] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.812583][ T5296] usb 1-1: config 0 descriptor?? [ 145.862844][ T5235] BTRFS info (device loop3): last unmount of filesystem e0cb6322-611b-4325-acdf-015f79de3787 [ 146.059764][ T7010] loop1: detected capacity change from 0 to 256 [ 146.095120][ T5289] usb 3-1: Cannot set MAC address [ 146.133418][ T5289] MOSCHIP usb-ethernet driver 3-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 146.137925][ T7010] FAT-fs (loop1): Directory bread(block 64) failed [ 146.193208][ T5289] usb 3-1: USB disconnect, device number 5 [ 146.212237][ T7010] FAT-fs (loop1): Directory bread(block 65) failed [ 146.266283][ T7010] FAT-fs (loop1): Directory bread(block 66) failed [ 146.303024][ T931] usb 1-1: USB disconnect, device number 4 [ 146.310486][ T7010] FAT-fs (loop1): Directory bread(block 67) failed [ 146.317151][ T7010] FAT-fs (loop1): Directory bread(block 68) failed [ 146.352083][ T7010] FAT-fs (loop1): Directory bread(block 69) failed [ 146.366461][ T7010] FAT-fs (loop1): Directory bread(block 70) failed [ 146.384010][ T7010] FAT-fs (loop1): Directory bread(block 71) failed [ 146.417936][ T7010] FAT-fs (loop1): Directory bread(block 72) failed [ 146.446668][ T7010] FAT-fs (loop1): Directory bread(block 73) failed [ 146.609878][ T7020] netlink: 12 bytes leftover after parsing attributes in process `syz.3.737'. [ 146.697054][ T8] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 146.894022][ T8] usb 5-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 146.918281][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.956525][ T8] usb 5-1: Product: syz [ 146.975998][ T8] usb 5-1: Manufacturer: syz [ 146.998293][ T8] usb 5-1: SerialNumber: syz [ 147.026123][ T8] r8152-cfgselector 5-1: Unknown version 0x0000 [ 147.049156][ T8] r8152-cfgselector 5-1: config 0 descriptor?? [ 147.250019][ T7039] netlink: 16 bytes leftover after parsing attributes in process `syz.2.751'. [ 147.272315][ T7034] loop0: detected capacity change from 0 to 4096 [ 147.314911][ T7034] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 147.485782][ T8] r8152-cfgselector 5-1: USB disconnect, device number 3 [ 147.495213][ T7034] ntfs3: loop0: Failed to initialize $Extend/$Reparse. [ 147.595814][ T29] audit: type=1326 audit(1727180621.087:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7046 comm="syz.1.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd86277def9 code=0x7ffc0000 [ 147.680995][ T29] audit: type=1326 audit(1727180621.087:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7046 comm="syz.1.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd86277def9 code=0x7ffc0000 [ 147.754204][ T29] audit: type=1326 audit(1727180621.137:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7046 comm="syz.1.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7fd86277def9 code=0x7ffc0000 [ 147.790583][ T5293] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 147.873647][ T29] audit: type=1326 audit(1727180621.137:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7046 comm="syz.1.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd86277def9 code=0x7ffc0000 [ 147.927545][ T7053] x_tables: duplicate underflow at hook 1 [ 147.978297][ T29] audit: type=1326 audit(1727180621.137:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7046 comm="syz.1.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd86277def9 code=0x7ffc0000 [ 147.995854][ T7054] loop2: detected capacity change from 0 to 1764 [ 148.046628][ T7054] iso9660: Unexpected value for 'hide' [ 148.077398][ T5293] usb 6-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 148.122175][ T5293] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.165557][ T5293] usb 6-1: Product: syz [ 148.177759][ T5293] usb 6-1: Manufacturer: syz [ 148.199591][ T5293] usb 6-1: SerialNumber: syz [ 148.221462][ T7059] netlink: 'syz.4.761': attribute type 12 has an invalid length. [ 148.262817][ T5293] usb 6-1: config 0 descriptor?? [ 148.340271][ T7029] loop3: detected capacity change from 0 to 40427 [ 148.352154][ T7029] F2FS-fs (loop3): Insane cp_payload (553648128 >= 504) [ 148.360570][ T7029] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 148.372872][ T7029] F2FS-fs (loop3): build fault injection attr: rate: 17008, type: 0x1fffff [ 148.384896][ T7029] F2FS-fs (loop3): build fault injection attr: rate: 0, type: 0x6 [ 148.412296][ T7063] netlink: 8 bytes leftover after parsing attributes in process `syz.1.763'. [ 148.427937][ T7029] F2FS-fs (loop3): invalid crc value [ 148.467877][ T7029] F2FS-fs (loop3): Found nat_bits in checkpoint [ 148.530881][ T7068] Sensor A: ================= START STATUS ================= [ 148.560755][ T5293] hso 6-1:0.0: Can't find BULK IN endpoint [ 148.580864][ T7068] Sensor A: Test Pattern: 75% Colorbar [ 148.600260][ T5293] usb-storage 6-1:0.0: USB Mass Storage device detected [ 148.620019][ T7068] Sensor A: Show Information: All [ 148.644716][ T7068] Sensor A: Vertical Flip: true [ 148.692059][ T7029] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 148.695030][ T7068] Sensor A: Horizontal Flip: false [ 148.718661][ T7029] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 148.731889][ T7068] Sensor A: Brightness: 128 [ 148.761642][ T7068] Sensor A: Contrast: 128 [ 148.773638][ T931] usb 6-1: USB disconnect, device number 4 [ 148.778866][ T7068] Sensor A: Hue: 0 [ 148.807650][ T7068] Sensor A: Saturation: 128 [ 148.839776][ T7068] Sensor A: ================== END STATUS ================== [ 148.973529][ T5235] syz-executor: attempt to access beyond end of device [ 148.973529][ T5235] loop3: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 149.053509][ T5235] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 149.084853][ T5235] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 149.418435][ T931] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 149.629465][ T7092] loop1: detected capacity change from 0 to 32768 [ 149.666473][ T7092] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.775 (7092) [ 149.709176][ T931] usb 3-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 149.726189][ T931] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.744772][ T7092] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 149.798499][ T7092] BTRFS info (device loop1): using sha256 (sha256-ni) checksum algorithm [ 149.807440][ T7092] BTRFS info (device loop1): using free-space-tree [ 149.828156][ T931] usb 3-1: Product: syz [ 149.832378][ T931] usb 3-1: Manufacturer: syz [ 149.896402][ T931] usb 3-1: SerialNumber: syz [ 149.929373][ T931] usb 3-1: config 0 descriptor?? [ 150.178858][ T931] hso 3-1:0.0: Failed to find BULK IN ep [ 150.261024][ T931] usb-storage 3-1:0.0: USB Mass Storage device detected [ 150.682019][ T7094] loop0: detected capacity change from 0 to 32768 [ 150.745518][ T7094] BTRFS: device /dev/loop0 (7:0) using temp-fsid ef696d84-bf48-446f-9ad4-a676a326fbc5 [ 150.756242][ T7094] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.776 (7094) [ 150.854508][ T7094] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 150.891994][ T931] usb 3-1: USB disconnect, device number 6 [ 150.939891][ T7094] BTRFS info (device loop0): using sha256 (sha256-ni) checksum algorithm [ 150.974299][ T7094] BTRFS info (device loop0): using free-space-tree [ 151.144218][ T7149] loop2: detected capacity change from 0 to 256 [ 151.155505][ T7153] netlink: 'syz.4.789': attribute type 1 has an invalid length. [ 151.198896][ T7153] netlink: 112860 bytes leftover after parsing attributes in process `syz.4.789'. [ 151.207701][ T5224] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 151.209840][ T7153] netlink: 'syz.4.789': attribute type 1 has an invalid length. [ 151.358552][ T7149] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xadbf5ead, utbl_chksum : 0xe619d30d) [ 151.790249][ T5225] BTRFS info (device loop0): last unmount of filesystem ef696d84-bf48-446f-9ad4-a676a326fbc5 [ 152.555105][ T7193] netlink: 'syz.1.805': attribute type 32 has an invalid length. [ 152.841043][ T7203] sctp: [Deprecated]: syz.1.810 (pid 7203) Use of struct sctp_assoc_value in delayed_ack socket option. [ 152.841043][ T7203] Use struct sctp_sack_info instead [ 153.109741][ T7215] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-xor(2) [ 153.469871][ T7233] netlink: 8 bytes leftover after parsing attributes in process `syz.4.826'. [ 153.663992][ T7239] tmpfs: Bad value for 'mpol' [ 153.775883][ T7245] xt_policy: too many policy elements [ 153.895491][ T7253] dlm: no locking on control device [ 154.031000][ T7257] loop0: detected capacity change from 0 to 64 [ 154.106090][ T7257] Trying to free block not in datazone [ 154.129038][ T7257] Trying to free block not in datazone [ 154.198916][ T7260] loop4: detected capacity change from 0 to 164 [ 154.320431][ T7264] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 154.347762][ T7257] Trying to free block not in datazone [ 154.368554][ T7262] loop2: detected capacity change from 0 to 1764 [ 154.405117][ T7267] binder: Bad value for 'stats' [ 154.559537][ T7262] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 154.598128][ T7276] loop3: detected capacity change from 0 to 512 [ 154.656295][ T7276] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.658470][ T5289] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 154.744296][ T7276] ext4 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.843107][ T7276] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.843: corrupted xattr block 33: overlapping e_value [ 154.890985][ T5289] usb 5-1: config 0 has an invalid interface number: 186 but max is 0 [ 154.908831][ T5289] usb 5-1: config 0 has an invalid descriptor of length 219, skipping remainder of the config [ 154.959038][ T5289] usb 5-1: config 0 has no interface number 0 [ 154.965223][ T5289] usb 5-1: config 0 interface 186 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 155.058194][ T5289] usb 5-1: config 0 interface 186 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 155.087903][ T7292] IPv6: NLM_F_CREATE should be specified when creating new route [ 155.188454][ T5289] usb 5-1: New USB device found, idVendor=05ac, idProduct=8600, bcdDevice=d0.28 [ 155.197787][ T5289] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.224205][ T5235] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.261251][ T5289] usb 5-1: Product: syz [ 155.265493][ T5289] usb 5-1: Manufacturer: syz [ 155.326339][ T5289] usb 5-1: SerialNumber: syz [ 155.349269][ T5289] usb 5-1: config 0 descriptor?? [ 155.618704][ T7313] loop1: detected capacity change from 0 to 128 [ 155.636111][ T5289] usb 5-1: Found UVC 0.00 device syz (05ac:8600) [ 155.653648][ T5289] usb 5-1: No valid video chain found. [ 155.685514][ T5289] usb 5-1: USB disconnect, device number 4 [ 155.747933][ T7313] FAT-fs (loop1): Directory bread(block 3236) failed [ 155.757635][ T7313] FAT-fs (loop1): Directory bread(block 3237) failed [ 155.798791][ T7313] FAT-fs (loop1): Directory bread(block 3238) failed [ 155.805600][ T7313] FAT-fs (loop1): Directory bread(block 3239) failed [ 155.857217][ T7313] FAT-fs (loop1): Directory bread(block 3240) failed [ 155.868256][ T7313] FAT-fs (loop1): Directory bread(block 3241) failed [ 155.875122][ T7313] FAT-fs (loop1): Directory bread(block 3242) failed [ 155.905899][ T7313] FAT-fs (loop1): Directory bread(block 3243) failed [ 155.953695][ T7323] syz.3.866 (7323): /proc/7322/oom_adj is deprecated, please use /proc/7322/oom_score_adj instead. [ 156.047317][ T7313] FAT-fs (loop1): Directory bread(block 3236) failed [ 156.088382][ T7313] FAT-fs (loop1): Directory bread(block 3237) failed [ 156.187219][ T7338] loop0: detected capacity change from 0 to 8 [ 156.218901][ T7335] xt_TCPMSS: Only works on TCP SYN packets [ 156.239496][ T7336] syz.3.872: attempt to access beyond end of device [ 156.239496][ T7336] loop3: rw=0, sector=64, nr_sectors = 1 limit=0 [ 156.282678][ T7336] syz.3.872: attempt to access beyond end of device [ 156.282678][ T7336] loop3: rw=0, sector=256, nr_sectors = 1 limit=0 [ 156.373843][ T7336] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 156.400574][ T7336] syz.3.872: attempt to access beyond end of device [ 156.400574][ T7336] loop3: rw=0, sector=512, nr_sectors = 1 limit=0 [ 156.478304][ T7336] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 156.517140][ T7336] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 156.552800][ T7344] mmap: syz.4.874 (7344): VmData 175878144 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 156.576014][ T7336] UDF-fs: Scanning with blocksize 512 failed [ 156.623198][ T7336] syz.3.872: attempt to access beyond end of device [ 156.623198][ T7336] loop3: rw=0, sector=64, nr_sectors = 2 limit=0 [ 156.657067][ T7336] syz.3.872: attempt to access beyond end of device [ 156.657067][ T7336] loop3: rw=0, sector=512, nr_sectors = 2 limit=0 [ 156.706116][ T7336] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 156.754202][ T7336] syz.3.872: attempt to access beyond end of device [ 156.754202][ T7336] loop3: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 156.819833][ T7336] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 156.873263][ T7336] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 156.900815][ T7336] UDF-fs: Scanning with blocksize 1024 failed [ 156.937222][ T7336] syz.3.872: attempt to access beyond end of device [ 156.937222][ T7336] loop3: rw=0, sector=64, nr_sectors = 4 limit=0 [ 156.985023][ T7336] syz.3.872: attempt to access beyond end of device [ 156.985023][ T7336] loop3: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 157.048307][ T7336] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 157.108350][ T7336] syz.3.872: attempt to access beyond end of device [ 157.108350][ T7336] loop3: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 157.148347][ T7336] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 157.158300][ T7365] netlink: 20 bytes leftover after parsing attributes in process `syz.4.886'. [ 157.172808][ T7336] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 157.241904][ T7336] UDF-fs: Scanning with blocksize 2048 failed [ 157.265918][ T7336] syz.3.872: attempt to access beyond end of device [ 157.265918][ T7336] loop3: rw=0, sector=64, nr_sectors = 8 limit=0 [ 157.314005][ T7373] loop0: detected capacity change from 0 to 256 [ 157.369891][ T7336] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 157.415833][ T7336] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 157.487001][ T7376] netlink: 'syz.4.891': attribute type 5 has an invalid length. [ 157.494904][ T7336] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 157.535217][ T7336] UDF-fs: Scanning with blocksize 4096 failed [ 157.565764][ T7336] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 158.602993][ T7412] loop4: detected capacity change from 0 to 512 [ 158.629069][ T7412] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 158.664471][ T7412] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 158.715757][ T7412] EXT4-fs (loop4): 1 truncate cleaned up [ 158.725595][ T7412] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.812209][ T7380] loop2: detected capacity change from 0 to 32768 [ 158.835712][ T7380] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.894 (7380) [ 158.895359][ T7380] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 158.931045][ T7380] BTRFS info (device loop2): using sha256 (sha256-ni) checksum algorithm [ 158.978782][ T7380] BTRFS info (device loop2): using free-space-tree [ 159.026486][ T5237] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.305075][ T7447] loop1: detected capacity change from 0 to 512 [ 159.363603][ T7448] netlink: 20 bytes leftover after parsing attributes in process `syz.4.919'. [ 159.580452][ T5229] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 159.600197][ T7448] vlan2: entered promiscuous mode [ 159.661434][ T7447] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 159.680136][ T7447] System zones: 1-12 [ 159.693865][ T7447] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #11: comm syz.1.916: iget: bogus i_mode (0) [ 159.800531][ T7447] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.916: couldn't read orphan inode 11 (err -117) [ 159.849099][ T7447] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.140415][ T5224] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.478614][ T7481] 9pnet: Found fid 0 not clunked [ 160.512604][ T7485] netlink: 'syz.2.923': attribute type 1 has an invalid length. [ 160.560005][ T7485] NCSI netlink: No device for ifindex 0 [ 160.627800][ T7491] capability: warning: `syz.1.938' uses deprecated v2 capabilities in a way that may be insecure [ 161.048347][ T1162] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 161.258252][ T1162] usb 4-1: Using ep0 maxpacket: 32 [ 161.311872][ T1162] usb 4-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 161.339567][ T1162] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.383257][ T1162] usb 4-1: config 0 descriptor?? [ 161.439061][ T1162] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 161.901803][ T1162] gspca_nw80x: reg_r err -71 [ 161.906650][ T1162] nw80x 4-1:0.0: probe with driver nw80x failed with error -71 [ 161.956273][ T1162] usb 4-1: USB disconnect, device number 7 [ 161.995159][ T7542] sctp: [Deprecated]: syz.2.963 (pid 7542) Use of int in maxseg socket option. [ 161.995159][ T7542] Use struct sctp_assoc_value instead [ 162.057235][ T7541] loop4: detected capacity change from 0 to 2048 [ 162.093649][ T7545] kAFS: unable to lookup cell '(>.€·?](<â›' [ 162.093649][ T7545] Ø¡—§P!×0Ä^O¹œ[àÆZéøvMTölÆAèÉß/H=9.äÜb>9ðF9ºÙ*‰ŒmªTS¶û' [ 162.119351][ T7541] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 162.208363][ T7550] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 162.797729][ T7539] loop0: detected capacity change from 0 to 32768 [ 162.828401][ T7539] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.964 (7539) [ 162.898451][ T29] audit: type=1326 audit(1727180636.367:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7565 comm="syz.4.976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92bcf7def9 code=0x7ffc0000 [ 162.921327][ T29] audit: type=1326 audit(1727180636.397:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7565 comm="syz.4.976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92bcf7def9 code=0x7ffc0000 [ 162.943807][ T29] audit: type=1326 audit(1727180636.397:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7565 comm="syz.4.976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f92bcf7def9 code=0x7ffc0000 [ 162.966170][ T29] audit: type=1326 audit(1727180636.397:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7565 comm="syz.4.976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92bcf7def9 code=0x7ffc0000 [ 162.989751][ T29] audit: type=1326 audit(1727180636.397:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7565 comm="syz.4.976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92bcf7def9 code=0x7ffc0000 [ 163.022202][ T7539] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 163.033754][ T7539] BTRFS info (device loop0): using sha256 (sha256-ni) checksum algorithm [ 163.042504][ T7539] BTRFS info (device loop0): using free-space-tree [ 163.117731][ T7581] usb usb9: usbfs: process 7581 (syz.4.980) did not claim interface 9 before use [ 163.330277][ T7589] netlink: 'syz.3.981': attribute type 1 has an invalid length. [ 163.411114][ T7589] netlink: 112860 bytes leftover after parsing attributes in process `syz.3.981'. [ 163.497772][ T7589] netlink: 'syz.3.981': attribute type 1 has an invalid length. [ 163.743766][ T7613] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.788276][ T5225] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 164.019469][ T7626] bond0: (slave netdevsim0): Error: Device can not be enslaved while up [ 164.140760][ T7629] netlink: 'syz.4.999': attribute type 1 has an invalid length. [ 164.244646][ T7629] netlink: 224 bytes leftover after parsing attributes in process `syz.4.999'. [ 164.274396][ T7635] loop1: detected capacity change from 0 to 256 [ 164.379287][ T7635] FAT-fs (loop1): Directory bread(block 64) failed [ 164.386473][ T7635] FAT-fs (loop1): Directory bread(block 65) failed [ 164.416212][ T7635] FAT-fs (loop1): Directory bread(block 66) failed [ 164.423049][ T7635] FAT-fs (loop1): Directory bread(block 67) failed [ 164.446783][ T7635] FAT-fs (loop1): Directory bread(block 68) failed [ 164.454697][ T7635] FAT-fs (loop1): Directory bread(block 69) failed [ 164.470706][ T7634] loop3: detected capacity change from 0 to 4096 [ 164.487621][ T7635] FAT-fs (loop1): Directory bread(block 70) failed [ 164.495358][ T7635] FAT-fs (loop1): Directory bread(block 71) failed [ 164.571118][ T7634] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 164.588498][ T7635] FAT-fs (loop1): Directory bread(block 72) failed [ 164.598525][ T7635] FAT-fs (loop1): Directory bread(block 73) failed [ 164.849419][ T7634] ntfs3: loop3: failed to convert "c46c" to cp737 [ 165.119003][ T1162] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 165.141024][ T7655] netlink: 'syz.1.1012': attribute type 8 has an invalid length. [ 165.148970][ T7655] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.1012'. [ 165.251583][ T5293] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 165.340451][ T1162] usb 3-1: Using ep0 maxpacket: 8 [ 165.350494][ T1162] usb 3-1: config 0 has an invalid interface number: 191 but max is 0 [ 165.404665][ T1162] usb 3-1: config 0 has no interface number 0 [ 165.428215][ T1162] usb 3-1: config 0 interface 191 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 165.570465][ T7671] loop1: detected capacity change from 0 to 64 [ 165.592408][ T1162] usb 3-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=b6.36 [ 165.601727][ T1162] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.610095][ T1162] usb 3-1: Product: syz [ 165.614485][ T1162] usb 3-1: Manufacturer: syz [ 165.619679][ T1162] usb 3-1: SerialNumber: syz [ 165.654191][ T7671] hfs: filesystem was not cleanly unmounted, running fsck.hfs is recommended. mounting read-only. [ 165.666364][ T1162] usb 3-1: config 0 descriptor?? [ 165.686860][ T1162] em28xx 3-1:0.191: New device syz syz @ 480 Mbps (0413:6023, interface 191, class 191) [ 165.697212][ T1162] em28xx 3-1:0.191: Video interface 191 found: [ 165.898302][ T5293] usb 1-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 165.907931][ T5293] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.916143][ T5293] usb 1-1: Product: syz [ 165.920413][ T5293] usb 1-1: Manufacturer: syz [ 165.925076][ T5293] usb 1-1: SerialNumber: syz [ 165.970827][ T5293] usb 1-1: config 0 descriptor?? [ 165.979198][ T5293] i2c-tiny-usb 1-1:0.0: version 6d.cc found at bus 001 address 005 [ 166.177986][ T1162] em28xx 3-1:0.191: unknown em28xx chip ID (0) [ 166.285432][ T1162] em28xx 3-1:0.191: failed to trigger read from i2c address 0xa0 (error=-5) [ 166.312179][ T7690] loop3: detected capacity change from 0 to 1024 [ 166.346039][ T1162] em28xx 3-1:0.191: board has no eeprom [ 166.421405][ T5293] (null): failure reading functionality [ 166.434626][ T5293] i2c i2c-1: failure reading functionality [ 166.449895][ T1162] em28xx 3-1:0.191: Identified as Leadtek Winfast USB II (card=7) [ 166.478545][ T5293] i2c i2c-1: connected i2c-tiny-usb device [ 166.485191][ T1162] em28xx 3-1:0.191: analog set to bulk mode. [ 166.500185][ T5293] usb 1-1: USB disconnect, device number 5 [ 166.522714][ T1162] usb 3-1: USB disconnect, device number 7 [ 166.577343][ T1162] em28xx 3-1:0.191: Disconnecting em28xx [ 166.596178][ T5288] em28xx 3-1:0.191: Registering V4L2 extension [ 167.096984][ T5288] em28xx 3-1:0.191: Config register raw data: 0xffffffed [ 167.104595][ T5288] em28xx 3-1:0.191: AC97 chip type couldn't be determined [ 167.112851][ T5288] em28xx 3-1:0.191: No AC97 audio processor [ 167.222052][ T7724] xt_bpf: check failed: parse error [ 167.292045][ T7711] netlink: 1 bytes leftover after parsing attributes in process `syz.5.1036'. [ 167.309927][ T5288] usb 3-1: Decoder not found [ 167.314757][ T5288] em28xx 3-1:0.191: failed to create media graph [ 167.322159][ T5288] em28xx 3-1:0.191: V4L2 device video71 deregistered [ 167.349854][ T5288] em28xx 3-1:0.191: Remote control support is not available for this card. [ 167.360010][ T1162] em28xx 3-1:0.191: Closing input extension [ 167.583354][ T1162] em28xx 3-1:0.191: Freeing device [ 167.898312][ T7751] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1055'. [ 168.217644][ T7762] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1061'. [ 168.223548][ T7764] loop4: detected capacity change from 0 to 512 [ 168.419128][ T7764] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.469284][ T7764] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 168.487241][ T7772] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1066'. [ 168.529913][ T7764] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 168.536221][ T7772] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1066'. [ 168.555625][ T7764] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 168.568470][ T7764] System zones: 0-2, 18-18, 34-34 [ 168.689609][ T7764] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 168.762844][ T7764] EXT4-fs (loop4): 1 truncate cleaned up [ 168.868250][ T7764] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.152622][ T5237] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.197348][ T7798] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 169.246066][ T7802] netlink: 'syz.1.1081': attribute type 8 has an invalid length. [ 169.455061][ T7815] loop2: detected capacity change from 0 to 8 [ 169.475758][ T7815] SQUASHFS error: Unable to read inode 0xa7 [ 169.667891][ T7823] syz.0.1090 uses obsolete (PF_INET,SOCK_PACKET) [ 171.453561][ T7840] loop4: detected capacity change from 0 to 32768 [ 171.600400][ T7840] ocfs2: Mounting device (7,4) on (node local, slot 0) with writeback data mode. [ 171.628895][ T29] audit: type=1326 audit(1727180645.127:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7906 comm="syz.1.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd86277def9 code=0x7ffc0000 [ 171.655242][ T29] audit: type=1326 audit(1727180645.147:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7906 comm="syz.1.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd86277def9 code=0x7ffc0000 [ 171.681197][ T29] audit: type=1326 audit(1727180645.147:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7906 comm="syz.1.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7fd86277def9 code=0x7ffc0000 [ 171.705945][ T29] audit: type=1326 audit(1727180645.147:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7906 comm="syz.1.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd86277def9 code=0x7ffc0000 [ 171.795318][ T29] audit: type=1326 audit(1727180645.147:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7906 comm="syz.1.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd86277def9 code=0x7ffc0000 [ 171.930789][ T7915] kAFS: No cell specified [ 172.105633][ T5237] ocfs2: Unmounting device (7,4) on (node local) [ 172.818475][ T5296] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 172.971691][ T5296] usb 6-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 173.028217][ T5296] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.063902][ T7938] loop1: detected capacity change from 0 to 4096 [ 173.093724][ T7938] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 173.104728][ T5296] usb 6-1: config 0 descriptor?? [ 173.236636][ T7938] ntfs3: loop1: Failed to initialize $Extend/$Reparse. [ 173.392417][ T5296] [drm] vendor descriptor length:6 data:06 5f 14 24 49 ef 00 00 00 00 00 [ 173.426257][ T5224] ntfs3: loop1: ino=1a, ntfs_sync_fs failed, -22. [ 173.443837][ T7967] loop4: detected capacity change from 0 to 8 [ 173.449252][ T5296] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 173.558275][ T5289] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 173.592363][ T5296] [drm:udl_init] *ERROR* Selecting channel failed [ 173.682462][ T5296] [drm] Initialized udl 0.0.1 for 6-1:0.0 on minor 2 [ 173.712356][ T5296] [drm] Initialized udl on minor 2 [ 173.728220][ T5289] usb 4-1: Using ep0 maxpacket: 16 [ 173.762468][ T5296] udl 6-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 173.762929][ T5289] usb 4-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice= 1.88 [ 173.828406][ T5296] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 173.866268][ T5289] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.886197][ T1162] udl 6-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 173.901469][ T5296] usb 6-1: USB disconnect, device number 5 [ 173.918957][ T5289] usb 4-1: Product: syz [ 173.923223][ T5289] usb 4-1: Manufacturer: syz [ 173.936180][ T5289] usb 4-1: SerialNumber: syz [ 173.944438][ T5289] usb 4-1: config 0 descriptor?? [ 173.978932][ T1162] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 174.164211][ T5289] speedtch 4-1:0.0: speedtch_bind: wrong device class 68 [ 174.188321][ T5289] speedtch 4-1:0.0: usbatm_usb_probe: bind failed: -19! [ 174.304519][ T5293] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 174.405539][ T5289] usb 4-1: USB disconnect, device number 8 [ 174.440389][ T7991] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 174.498223][ T5293] usb 1-1: Using ep0 maxpacket: 8 [ 174.521898][ T5293] usb 1-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 174.559724][ T5293] usb 1-1: config 1 interface 0 has no altsetting 0 [ 174.594368][ T5293] usb 1-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 174.614934][ T5293] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.656725][ T5293] usb 1-1: Product: syz [ 174.673697][ T5293] usb 1-1: Manufacturer: syz [ 174.683902][ T5293] usb 1-1: SerialNumber: syz [ 174.705927][ T8000] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1177'. [ 174.930194][ T8005] netlink: 'syz.4.1179': attribute type 21 has an invalid length. [ 174.944892][ T5293] usbhid 1-1:1.0: can't add hid device: -71 [ 174.958439][ T5293] usbhid 1-1:1.0: probe with driver usbhid failed with error -71 [ 174.980584][ T8005] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1179'. [ 175.003537][ T5293] usb 1-1: USB disconnect, device number 6 [ 175.141053][ T8013] loop1: detected capacity change from 0 to 256 [ 175.179415][ T8013] exfat: Deprecated parameter 'utf8' [ 175.215502][ T29] audit: type=1326 audit(1727180648.707:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8017 comm="syz.4.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92bcf7def9 code=0x7ffc0000 [ 175.268482][ T29] audit: type=1326 audit(1727180648.737:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8017 comm="syz.4.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7f92bcf7def9 code=0x7ffc0000 [ 175.319474][ T29] audit: type=1326 audit(1727180648.737:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8017 comm="syz.4.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92bcf7def9 code=0x7ffc0000 [ 175.342375][ C0] vkms_vblank_simulate: vblank timer overrun [ 175.360880][ T8013] exFAT-fs (loop1): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 175.406984][ T29] audit: type=1326 audit(1727180648.737:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8017 comm="syz.4.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92bcf7def9 code=0x7ffc0000 [ 175.510379][ T8027] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1187'. [ 175.538858][ T8013] overlay: filesystem on ./file0 not supported [ 175.736270][ T8033] netlink: ct family unspecified [ 175.746301][ T8033] openvswitch: netlink: Actions may not be safe on all matching packets [ 175.948732][ T5293] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 176.113470][ T5293] usb 5-1: config 0 has an invalid interface number: 4 but max is 0 [ 176.132408][ T5293] usb 5-1: config 0 has no interface number 0 [ 176.149791][ T5293] usb 5-1: New USB device found, idVendor=0bda, idProduct=0177, bcdDevice=7d.0b [ 176.188590][ T5293] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.223116][ T5293] usb 5-1: config 0 descriptor?? [ 176.287439][ T5293] ums-realtek 5-1:0.4: USB Mass Storage device detected [ 176.486260][ T8045] loop3: detected capacity change from 0 to 32768 [ 176.517921][ T8045] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.1198 (8045) [ 176.570728][ T8045] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 176.606427][ T8045] BTRFS info (device loop3): using sha256 (sha256-ni) checksum algorithm [ 176.643161][ T5293] usb 5-1: USB disconnect, device number 5 [ 176.664654][ T8045] BTRFS info (device loop3): using free-space-tree [ 177.438689][ T5235] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 177.558877][ T8094] netlink: 'syz.2.1213': attribute type 21 has an invalid length. [ 177.865022][ T8103] loop0: detected capacity change from 0 to 256 [ 177.942469][ T8106] netlink: 5128 bytes leftover after parsing attributes in process `syz.4.1220'. [ 177.946773][ T8104] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1219'. [ 177.970432][ T8106] netlink: 5128 bytes leftover after parsing attributes in process `syz.4.1220'. [ 177.980137][ T8106] netlink: 332 bytes leftover after parsing attributes in process `syz.4.1220'. [ 178.448861][ T8110] netlink: 312 bytes leftover after parsing attributes in process `syz.3.1214'. [ 179.037601][ T8134] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1234'. [ 179.427913][ T8150] loop2: detected capacity change from 0 to 256 [ 179.980428][ T8147] loop4: detected capacity change from 0 to 32768 [ 179.998034][ T8147] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.1239 (8147) [ 180.038242][ T8147] BTRFS info (device loop4): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 180.056033][ T8147] BTRFS info (device loop4): using sha256 (sha256-ni) checksum algorithm [ 180.513296][ T8175] tmpfs: Bad value for 'mpol' [ 180.710831][ T8180] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1253'. [ 180.966856][ T8192] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1254'. [ 181.060266][ T8200] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 181.282354][ T8212] loop2: detected capacity change from 0 to 256 [ 181.301906][ T8147] BTRFS info (device loop4): rebuilding free space tree [ 181.352673][ T8212] exfat: Deprecated parameter 'namecase' [ 181.499989][ T8147] BTRFS info (device loop4): disabling free space tree [ 181.507080][ T8147] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 181.524697][ T8212] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xf794f3fa, utbl_chksum : 0xe619d30d) [ 181.548372][ T8147] BTRFS info (device loop4): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 182.072649][ T5237] BTRFS info (device loop4): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 183.959333][ T8304] i2c i2c-0: Invalid block write size 34 [ 184.571381][ T8321] loop2: detected capacity change from 0 to 4096 [ 184.627892][ T8321] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 184.830388][ T8321] ntfs3: loop2: failed to convert "c46c" to cp855 [ 185.036881][ T8341] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1324'. [ 185.266992][ T8289] loop3: detected capacity change from 0 to 32768 [ 185.554813][ T8360] netlink: 'syz.2.1334': attribute type 3 has an invalid length. [ 185.610467][ T8361] loop3: detected capacity change from 0 to 1024 [ 185.691915][ T8361] hfsplus: invalid btree flag [ 185.749158][ T8361] hfsplus: failed to load catalog file [ 185.866935][ T8372] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 185.879414][ T8372] x_tables: ip6_tables: TCPOPTSTRIP target: only valid for protocol 6 [ 185.969020][ T8365] openvswitch: netlink: Message has 1 unknown bytes. [ 186.021731][ T8365] openvswitch: netlink: Actions may not be safe on all matching packets [ 186.088351][ T931] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 186.113887][ T8378] loop1: detected capacity change from 0 to 1024 [ 186.260115][ T931] usb 4-1: config 0 has an invalid interface number: 216 but max is 0 [ 186.278350][ T931] usb 4-1: config 0 has an invalid descriptor of length 111, skipping remainder of the config [ 186.310633][ T931] usb 4-1: config 0 has no interface number 0 [ 186.325837][ T931] usb 4-1: config 0 interface 216 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 186.348375][ T931] usb 4-1: config 0 interface 216 altsetting 0 has an endpoint descriptor with address 0x96, changing to 0x86 [ 186.373818][ T931] usb 4-1: config 0 interface 216 altsetting 0 endpoint 0x86 has an invalid bInterval 182, changing to 7 [ 186.396707][ T931] usb 4-1: config 0 interface 216 altsetting 0 endpoint 0x86 has invalid maxpacket 42399, setting to 1024 [ 186.448373][ T8387] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1347'. [ 186.478220][ T8387] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1347'. [ 186.615520][ T931] usb 4-1: New USB device found, idVendor=0499, idProduct=1002, bcdDevice=df.d7 [ 186.625556][ T931] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.633983][ T931] usb 4-1: Product: syz [ 186.638555][ T931] usb 4-1: Manufacturer: syz [ 186.643182][ T931] usb 4-1: SerialNumber: syz [ 186.650971][ T931] usb 4-1: config 0 descriptor?? [ 186.661765][ T931] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 186.769801][ T931] snd-usb-audio 4-1:0.216: probe with driver snd-usb-audio failed with error -2 [ 186.974115][ T931] usb 4-1: USB disconnect, device number 9 [ 187.059290][ T5287] udevd[5287]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.216/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 187.397950][ T8401] netlink: 9 bytes leftover after parsing attributes in process `syz.5.1352'. [ 187.576844][ T8405] loop4: detected capacity change from 0 to 8192 [ 187.803919][ T8420] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 188.161247][ T8429] netlink: 212 bytes leftover after parsing attributes in process `syz.2.1368'. [ 188.174261][ T8429] netlink: 212 bytes leftover after parsing attributes in process `syz.2.1368'. [ 188.191113][ T8429] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1368'. [ 188.537952][ T8437] loop4: detected capacity change from 0 to 764 [ 188.606838][ T8437] Symlink component flag not implemented [ 188.626573][ T8437] Symlink component flag not implemented [ 188.664759][ T8437] Symlink component flag not implemented (129) [ 188.695041][ T8437] Symlink component flag not implemented (6) [ 189.387264][ T8418] loop0: detected capacity change from 0 to 32768 [ 189.438689][ T8430] loop3: detected capacity change from 0 to 32768 [ 189.540750][ T8430] ERROR: (device loop3): diWrite: ixpxd invalid [ 189.540750][ T8430] [ 189.638348][ T8430] ERROR: (device loop3): remounting filesystem as read-only [ 189.645806][ T8430] ERROR: (device loop3): txCommit: [ 189.645806][ T8430] [ 189.825781][ T8471] loop2: detected capacity change from 0 to 256 [ 189.965281][ T8471] FAT-fs (loop2): Directory bread(block 64) failed [ 189.999833][ T8471] FAT-fs (loop2): Directory bread(block 65) failed [ 190.044721][ T8471] FAT-fs (loop2): Directory bread(block 66) failed [ 190.096330][ T8471] FAT-fs (loop2): Directory bread(block 67) failed [ 190.145581][ T8471] FAT-fs (loop2): Directory bread(block 68) failed [ 190.213689][ T8471] FAT-fs (loop2): Directory bread(block 69) failed [ 190.274628][ T8471] FAT-fs (loop2): Directory bread(block 70) failed [ 190.327256][ T8461] loop1: detected capacity change from 0 to 32768 [ 190.339695][ T8471] FAT-fs (loop2): Directory bread(block 71) failed [ 190.383535][ T8471] FAT-fs (loop2): Directory bread(block 72) failed [ 190.447442][ T8471] FAT-fs (loop2): Directory bread(block 73) failed [ 190.912795][ T5245] Bluetooth: hci4: command 0x0406 tx timeout [ 190.922951][ T5245] Bluetooth: hci0: command 0x0406 tx timeout [ 190.928352][ T5248] Bluetooth: hci1: command 0x0406 tx timeout [ 190.931404][ T5245] Bluetooth: hci5: command 0x0406 tx timeout [ 190.935973][ T5248] Bluetooth: hci3: command 0x0406 tx timeout [ 190.942110][ T5245] Bluetooth: hci2: command 0x0406 tx timeout [ 191.029813][ T8504] loop4: detected capacity change from 0 to 2048 [ 191.099273][ T8504] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 191.338558][ T8477] loop0: detected capacity change from 0 to 32768 [ 191.480055][ T8504] UDF-fs: error (device loop4): udf_read_inode: (ino 1345) failed !bh [ 191.482216][ T8477] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 191.644030][ T8525] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1409'. [ 191.686810][ T8523] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1408'. [ 191.813395][ T8477] XFS (loop0): Ending clean mount [ 191.866244][ T8477] XFS (loop0): Quotacheck needed: Please wait. [ 191.922004][ T8477] XFS (loop0): Quotacheck: Done. [ 192.087538][ T5225] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 192.194022][ T8531] syz.5.1411 (8531) used greatest stack depth: 16688 bytes left [ 192.255221][ T8539] openvswitch: netlink: Actions may not be safe on all matching packets [ 192.668399][ T5293] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 192.948262][ T5293] usb 6-1: Using ep0 maxpacket: 8 [ 192.957436][ T5293] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 192.977465][ T5293] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 193.007896][ T5293] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x3D, changing to 0xD [ 193.066553][ T5293] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 19, changing to 7 [ 193.208584][ T5293] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a4, bcdDevice=9e.7e [ 193.218066][ T5293] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.226813][ T5293] usb 6-1: Product: syz [ 193.288355][ T5293] usb 6-1: Manufacturer: syz [ 193.293082][ T5293] usb 6-1: SerialNumber: syz [ 193.329476][ T5293] usb 6-1: config 0 descriptor?? [ 193.365673][ T5293] usbtest 6-1:0.0: couldn't get endpoints, -22 [ 193.398905][ T5293] usbtest 6-1:0.0: probe with driver usbtest failed with error -22 [ 193.418322][ T8578] netlink: 'syz.1.1435': attribute type 29 has an invalid length. [ 193.482875][ T8578] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1435'. [ 193.548583][ T8581] loop4: detected capacity change from 0 to 512 [ 193.621981][ T5289] usb 6-1: USB disconnect, device number 6 [ 193.686779][ T8581] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 193.737176][ T8581] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 193.770970][ T8581] System zones: 0-1, 15-15, 18-18, 34-34 [ 193.777014][ T8581] EXT4-fs (loop4): orphan cleanup on readonly fs [ 193.804662][ T8592] sock: sock_timestamping_bind_phc: sock not bind to device [ 193.828725][ T8581] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 193.873410][ T1260] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.876258][ T8581] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 193.880745][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.995725][ T8581] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 194.075276][ T8581] EXT4-fs error (device loop4): ext4_orphan_get:1414: comm syz.4.1437: bad orphan inode 16 [ 194.106581][ T8581] ext4_test_bit(bit=15, block=18) = 1 [ 194.118173][ T8581] is_bad_inode(inode)=0 [ 194.140380][ T8581] NEXT_ORPHAN(inode)=0 [ 194.155212][ T8581] max_ino=32 [ 194.164643][ T8581] i_nlink=2 [ 194.178031][ T8581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 194.242072][ T8581] fscrypt (loop4, inode 16): Error -61 getting encryption context [ 194.540908][ T5237] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.608359][ T1162] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 194.787334][ T1162] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 194.823815][ T1162] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 194.871071][ T1162] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.897423][ T1162] usb 4-1: Product: syz [ 194.916289][ T1162] usb 4-1: Manufacturer: syz [ 194.946299][ T1162] usb 4-1: SerialNumber: syz [ 195.006419][ T1162] usb 4-1: config 0 descriptor?? [ 195.148637][ T8626] xt_NFQUEUE: number of total queues is 0 [ 195.487016][ T8629] loop0: detected capacity change from 0 to 4096 [ 195.510427][ T1162] usb 4-1: USB disconnect, device number 10 [ 195.534335][ T8629] ntfs3: loop0: Different NTFS sector size (1024) and media sector size (512). [ 195.567554][ T8640] netlink: 'syz.5.1462': attribute type 11 has an invalid length. [ 195.694195][ T8629] ntfs3: loop0: Failed to load $Extend (-22). [ 195.708376][ T8629] ntfs3: loop0: Failed to initialize $Extend. [ 195.978296][ T8653] ieee802154 phy0 wpan0: encryption failed: -22 [ 196.073268][ T8659] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 196.081396][ T8659] IPv6: NLM_F_CREATE should be set when creating new route [ 196.088783][ T8659] IPv6: NLM_F_CREATE should be set when creating new route [ 196.342012][ T8668] loop0: detected capacity change from 0 to 256 [ 196.533768][ T8668] FAT-fs (loop0): Directory bread(block 64) failed [ 196.540858][ T8668] FAT-fs (loop0): Directory bread(block 65) failed [ 196.547663][ T8668] FAT-fs (loop0): Directory bread(block 66) failed [ 196.555742][ T8668] FAT-fs (loop0): Directory bread(block 67) failed [ 196.568580][ T8668] FAT-fs (loop0): Directory bread(block 68) failed [ 196.577925][ T8668] FAT-fs (loop0): Directory bread(block 69) failed [ 196.586553][ T8668] FAT-fs (loop0): Directory bread(block 70) failed [ 196.593587][ T8668] FAT-fs (loop0): Directory bread(block 71) failed [ 196.600357][ T8668] FAT-fs (loop0): Directory bread(block 72) failed [ 196.606924][ T8668] FAT-fs (loop0): Directory bread(block 73) failed [ 197.140753][ T8699] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1489'. [ 197.514813][ T8717] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1499'. [ 197.907219][ T8730] netlink: 'syz.0.1506': attribute type 10 has an invalid length. [ 197.949581][ T931] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 197.969237][ T8730] openvswitch: netlink: Flow key attr not present in new flow. [ 198.036493][ T8735] kernel read not supported for file /  (pid: 8735 comm: syz.4.1507) [ 198.069840][ T29] audit: type=1800 audit(1727180671.547:56): pid=8735 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.4.1507" name=2001 dev="mqueue" ino=18484 res=0 errno=0 [ 198.198289][ T931] usb 2-1: Using ep0 maxpacket: 8 [ 198.205560][ T931] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 198.251759][ T931] usb 2-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 198.281354][ T931] usb 2-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 198.312219][ T931] usb 2-1: Product: syz [ 198.316456][ T931] usb 2-1: Manufacturer: syz [ 198.329546][ T8742] ebt_among: dst integrity fail: 101 [ 198.335040][ T931] usb 2-1: SerialNumber: syz [ 198.641643][ T931] usb 2-1: Handspring Visor / Palm OS: No valid connect info available [ 198.650362][ T931] usb 2-1: Handspring Visor / Palm OS: port 84, is for unknown use [ 198.670635][ T931] usb 2-1: Handspring Visor / Palm OS: port 0, is for Generic use [ 198.686432][ T931] usb 2-1: Handspring Visor / Palm OS: Number of ports: 2 [ 198.842861][ T931] usb 2-1: palm_os_3_probe - error -71 getting bytes available request [ 198.865630][ T931] visor 2-1:1.0: Handspring Visor / Palm OS converter detected [ 198.909063][ T931] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 198.961716][ T8765] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1524'. [ 199.001644][ T931] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 199.018315][ T8765] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1524'. [ 199.084560][ T931] usb 2-1: USB disconnect, device number 4 [ 199.128451][ T931] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 199.191821][ T931] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 199.263352][ T931] visor 2-1:1.0: device disconnected [ 200.052164][ T8792] loop3: detected capacity change from 0 to 4096 [ 200.089060][ T5293] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 200.123695][ T8792] ntfs3: loop3: Different NTFS sector size (2048) and media sector size (512). [ 200.278168][ T8792] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 200.288505][ T5293] usb 5-1: Using ep0 maxpacket: 8 [ 200.295691][ T8807] xt_CT: You must specify a L4 protocol and not use inversions on it [ 200.304146][ T5293] usb 5-1: config 135 has an invalid interface number: 230 but max is 0 [ 200.318485][ T5293] usb 5-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 200.358343][ T5293] usb 5-1: config 135 has no interface number 0 [ 200.378772][ T5293] usb 5-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 200.446474][ T5293] usb 5-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 200.468288][ T5293] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.500109][ T5293] usb 5-1: Product: syz [ 200.504348][ T5293] usb 5-1: Manufacturer: syz [ 200.529268][ T5293] usb 5-1: SerialNumber: syz [ 200.538721][ T8792] ntfs3: loop3: ino=21, The size of extended attributes must not exceed 64KiB [ 200.588280][ T5293] usb 5-1: Found UVC 0.00 device syz (18ec:3288) [ 200.606061][ T5293] usb 5-1: No valid video chain found. [ 200.805268][ T1162] usb 5-1: USB disconnect, device number 6 [ 201.024278][ T8829] loop3: detected capacity change from 0 to 512 [ 201.145255][ T8829] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.219312][ T8829] ext4 filesystem being mounted at /249/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.340698][ T5235] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.596286][ T8853] binder: 8849:8853 ioctl c0306201 20000300 returned -14 [ 201.851510][ T8851] loop2: detected capacity change from 0 to 4096 [ 201.896755][ T8851] ntfs3: loop2: Different NTFS sector size (1024) and media sector size (512). [ 201.898320][ T8863] loop1: detected capacity change from 0 to 8 [ 201.994174][ T8863] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 202.046675][ T8851] ntfs3: loop2: Failed to load $Extend (-22). [ 202.062096][ T8863] process 'syz.1.1571' launched './file2' with NULL argv: empty string added [ 202.072172][ T8851] ntfs3: loop2: Failed to initialize $Extend. [ 202.112782][ T8863] cramfs: Error -3 while decompressing! [ 202.150398][ T8863] cramfs: ffffffff9a4ea988(26)->ffff88808650f000(4096) [ 202.187240][ T8863] cramfs: bad data blocksize 3489655184 [ 202.219762][ T8863] cramfs: Error -3 while decompressing! [ 202.225374][ T8863] cramfs: ffffffff9a4ea988(26)->ffff88808650f000(4096) [ 202.329279][ T8876] netlink: 'syz.3.1577': attribute type 10 has an invalid length. [ 202.714025][ T8897] netlink: 'syz.3.1587': attribute type 4 has an invalid length. [ 202.722227][ T8897] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.1587'. [ 202.853409][ T8903] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1590'. [ 202.862606][ T8903] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1590'. [ 202.993781][ T8906] loop2: detected capacity change from 0 to 256 [ 203.001477][ T8906] exfat: Deprecated parameter 'namecase' [ 203.007384][ T8906] exfat: Deprecated parameter 'utf8' [ 203.013510][ T8906] exfat: Deprecated parameter 'namecase' [ 203.019296][ T8906] exfat: Deprecated parameter 'utf8' [ 203.071958][ T8906] exFAT-fs (loop2): failed to load upcase table (idx : 0x00012153, chksum : 0x555ffa9e, utbl_chksum : 0xe619d30d) [ 203.612634][ T8931] loop4: detected capacity change from 0 to 164 [ 203.676498][ T8931] rock: directory entry would overflow storage [ 203.682820][ T8931] rock: sig=0x4543, size=28, remaining=18 [ 203.755716][ T8935] kAFS: unparsable volume name [ 203.980018][ T8947] netlink: 'syz.2.1614': attribute type 21 has an invalid length. [ 204.000381][ T8947] netlink: 128 bytes leftover after parsing attributes in process `syz.2.1614'. [ 204.038265][ T8947] netlink: 35 bytes leftover after parsing attributes in process `syz.2.1614'. [ 204.397644][ T8964] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1619'. [ 204.462558][ T8968] netlink: 'syz.2.1622': attribute type 1 has an invalid length. [ 204.519219][ T8968] netlink: 101600 bytes leftover after parsing attributes in process `syz.2.1622'. [ 205.337480][ T9002] netlink: 'syz.4.1639': attribute type 2 has an invalid length. [ 205.448422][ T9004] sctp: [Deprecated]: syz.3.1640 (pid 9004) Use of int in max_burst socket option. [ 205.448422][ T9004] Use struct sctp_assoc_value instead [ 205.512455][ T9008] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1644'. [ 205.844846][ T9010] loop0: detected capacity change from 0 to 4096 [ 205.897845][ T9010] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 205.944924][ T9020] loop2: detected capacity change from 0 to 1764 [ 205.975574][ T9022] xt_CT: You must specify a L4 protocol and not use inversions on it [ 206.531563][ T9036] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.1653'. [ 206.697511][ T9043] openvswitch: netlink: Unexpected mask (mask=240, allowed=10048) [ 207.113460][ T9054] loop3: detected capacity change from 0 to 2048 [ 207.167197][ T9054] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.188439][ T9054] ext4 filesystem being mounted at /270/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.258335][ T5288] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 207.430897][ T9063] loop1: detected capacity change from 0 to 4096 [ 207.448333][ T5288] usb 5-1: Using ep0 maxpacket: 32 [ 207.458614][ T5288] usb 5-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 207.468365][ T5288] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.476472][ T5288] usb 5-1: Product: syz [ 207.486619][ T5288] usb 5-1: Manufacturer: syz [ 207.496911][ T5288] usb 5-1: SerialNumber: syz [ 207.507883][ T5288] usb 5-1: config 0 descriptor?? [ 207.529266][ T5235] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.538684][ T9063] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 208.069023][ T5288] airspy 5-1:0.0: usb_control_msg() failed -71 request 0a [ 208.076757][ T5288] airspy 5-1:0.0: Could not detect board [ 208.082634][ T5288] airspy 5-1:0.0: probe with driver airspy failed with error -71 [ 208.097362][ T5288] usb 5-1: USB disconnect, device number 7 [ 208.131079][ T9084] loop0: detected capacity change from 0 to 512 [ 208.145282][ T9063] ntfs3: loop1: failed to convert "c46c" to cp932 [ 208.278432][ T9084] EXT4-fs (loop0): Test dummy encryption mode enabled [ 208.336112][ T9084] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 208.450781][ T9084] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.1673: attempt to clear invalid blocks 2 len 1 [ 208.552262][ T9084] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 208.634422][ T9084] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.1673: invalid indirect mapped block 1819239214 (level 0) [ 208.828357][ T9084] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.1673: invalid indirect mapped block 1819239214 (level 1) [ 208.864615][ T9103] loop3: detected capacity change from 0 to 64 [ 208.881671][ T9084] EXT4-fs (loop0): 1 truncate cleaned up [ 208.883436][ T9102] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1685'. [ 208.900719][ T9102] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1685'. [ 208.911191][ T9084] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.173372][ T9084] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 209.243442][ T9111] loop2: detected capacity change from 0 to 128 [ 209.333511][ T5225] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.411133][ T9111] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 209.450623][ T9120] syz.1.1697 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 209.551598][ T9111] ext4 filesystem being mounted at /292/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 209.619563][ T9128] loop0: detected capacity change from 0 to 8 [ 209.757590][ T5229] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 209.992832][ T9141] loop4: detected capacity change from 0 to 16 [ 210.076354][ T9141] erofs: (device loop4): mounted with root inode @ nid 36. [ 210.345828][ T9154] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1712'. [ 210.481145][ T9158] loop1: detected capacity change from 0 to 64 [ 211.426700][ T9198] openvswitch: netlink: Missing key (keys=200040, expected=2000) [ 211.823880][ T9208] netlink: 'syz.5.1739': attribute type 1 has an invalid length. [ 211.851022][ T9208] netlink: 168864 bytes leftover after parsing attributes in process `syz.5.1739'. [ 211.873803][ T9208] netlink: 1 bytes leftover after parsing attributes in process `syz.5.1739'. [ 212.305842][ T9235] loop1: detected capacity change from 0 to 256 [ 212.513587][ T9245] netlink: 'syz.0.1756': attribute type 3 has an invalid length. [ 212.522477][ T9245] netlink: 'syz.0.1756': attribute type 3 has an invalid length. [ 212.576482][ T9235] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 212.739016][ T9235] exFAT-fs (loop1): hint_cluster is invalid (65537), rewind to the first cluster [ 212.814783][ T9253] netlink: 'syz.3.1761': attribute type 10 has an invalid length. [ 212.900076][ T9253] veth1_macvtap: left promiscuous mode [ 213.381964][ T9275] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1771'. [ 213.500741][ T9281] loop4: detected capacity change from 0 to 64 [ 213.539080][ T9282] syz.0.1772 uses old SIOCAX25GETINFO [ 213.550733][ T9281] hfs: filesystem is marked locked, mounting read-only. [ 213.593626][ T9281] hfs: filesystem is marked locked, leaving read-only. [ 214.162321][ T9312] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1790'. [ 214.754560][ T9336] netlink: 93 bytes leftover after parsing attributes in process `syz.2.1804'. [ 214.952475][ T9339] loop3: detected capacity change from 0 to 4096 [ 215.058247][ T931] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 215.231091][ T931] usb 2-1: config 0 interface 0 altsetting 44 endpoint 0x83 has an invalid bInterval 0, changing to 4 [ 215.272935][ T931] usb 2-1: config 0 interface 0 altsetting 44 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 215.308753][ T9354] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1810'. [ 215.338499][ T931] usb 2-1: config 0 interface 0 has no altsetting 0 [ 215.369943][ T931] usb 2-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 215.398020][ T931] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.426768][ T931] usb 2-1: Product: syz [ 215.436959][ T931] usb 2-1: Manufacturer: syz [ 215.446623][ T931] usb 2-1: SerialNumber: syz [ 215.495677][ T931] usb 2-1: config 0 descriptor?? [ 215.530301][ T931] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input10 [ 215.846251][ T1162] usb 2-1: USB disconnect, device number 5 [ 216.175357][ T9366] loop2: detected capacity change from 0 to 32768 [ 216.193976][ T9366] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.1816 (9366) [ 216.316081][ T9366] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 216.426554][ T9366] BTRFS info (device loop2): using sha256 (sha256-ni) checksum algorithm [ 216.469053][ T9366] BTRFS info (device loop2): using free-space-tree [ 216.648204][ T5288] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 216.904166][ T5288] usb 6-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 216.966082][ T5288] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.974545][ T9419] loop1: detected capacity change from 0 to 256 [ 216.981843][ T9419] vfat: Bad value for 'time_offset' [ 216.997787][ T9419] loop1: detected capacity change from 0 to 256 [ 217.004937][ T9419] exfat: Deprecated parameter 'codepage' [ 217.010795][ T9419] exfat: Unknown parameter 'shortname' [ 217.061162][ T5229] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 217.072638][ T5288] usb 6-1: config 0 descriptor?? [ 217.224686][ T9378] loop3: detected capacity change from 0 to 32768 [ 217.267637][ T9416] loop4: detected capacity change from 0 to 4096 [ 217.376284][ T9421] loop1: detected capacity change from 0 to 4096 [ 217.412774][ T9421] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 217.511470][ T9421] ntfs3: loop1: Failed to initialize $Extend/$Reparse. [ 217.767839][ T5288] gs_usb 6-1:0.0: Couldn't get device config: (err=-71) [ 217.813733][ T5288] gs_usb 6-1:0.0: probe with driver gs_usb failed with error -71 [ 217.858309][ T5288] usb 6-1: USB disconnect, device number 7 [ 218.010478][ T9427] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1839'. [ 218.068313][ T9427] openvswitch: netlink: Flow key attribute not present in set flow. [ 218.501820][ T9444] sctp: [Deprecated]: syz.3.1840 (pid 9444) Use of struct sctp_assoc_value in delayed_ack socket option. [ 218.501820][ T9444] Use struct sctp_sack_info instead [ 219.323949][ T9481] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1864'. [ 219.338893][ T9482] QAT: Invalid ioctl 21531 [ 219.380955][ T9481] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1864'. [ 220.059103][ T5293] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 220.232115][ T5293] usb 3-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 220.241659][ T5293] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.272056][ T5293] usb 3-1: Product: syz [ 220.276290][ T5293] usb 3-1: Manufacturer: syz [ 220.320174][ T5293] usb 3-1: SerialNumber: syz [ 220.341715][ T5293] usb 3-1: config 0 descriptor?? [ 220.473535][ T9523] loop4: detected capacity change from 0 to 256 [ 220.557485][ T9530] netlink: 'syz.0.1887': attribute type 32 has an invalid length. [ 220.578526][ T5293] usb 3-1: ignoring: probably an ADSL modem [ 220.601511][ T9530] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1887'. [ 220.623243][ T9523] FAT-fs (loop4): Directory bread(block 64) failed [ 220.637738][ T9530] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 220.639921][ T9523] FAT-fs (loop4): Directory bread(block 65) failed [ 220.693312][ T9523] FAT-fs (loop4): Directory bread(block 66) failed [ 220.708231][ T9523] FAT-fs (loop4): Directory bread(block 67) failed [ 220.732074][ T9523] FAT-fs (loop4): Directory bread(block 68) failed [ 220.772228][ T9523] FAT-fs (loop4): Directory bread(block 69) failed [ 220.779961][ T931] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 220.796004][ T5293] cxacru 3-1:0.0: usbatm_usb_probe: bind failed: -19! [ 220.825085][ T5293] usb 3-1: USB disconnect, device number 8 [ 220.833406][ T9523] FAT-fs (loop4): Directory bread(block 70) failed [ 220.841660][ T9523] FAT-fs (loop4): Directory bread(block 71) failed [ 220.849060][ T9523] FAT-fs (loop4): Directory bread(block 72) failed [ 220.856294][ T9523] FAT-fs (loop4): Directory bread(block 73) failed [ 220.970112][ T931] usb 2-1: Using ep0 maxpacket: 16 [ 221.008074][ T931] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.035653][ T931] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 221.076423][ T931] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 221.104118][ T931] usb 2-1: New USB device found, idVendor=1781, idProduct=0898, bcdDevice= 0.00 [ 221.188636][ T931] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.221853][ T9545] netlink: 'syz.3.1895': attribute type 5 has an invalid length. [ 221.252139][ T9543] usb usb3: usbfs: process 9543 (syz.0.1896) did not claim interface 6 before use [ 221.258022][ T931] usb 2-1: config 0 descriptor?? [ 221.292331][ T931] input: PXRC Flight Controller Adapter as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input11 [ 221.338326][ T9547] netlink: 'syz.5.1897': attribute type 2 has an invalid length. [ 221.346474][ T9547] netlink: 244 bytes leftover after parsing attributes in process `syz.5.1897'. [ 221.370333][ T4660] pxrc 2-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 221.467743][ T4660] pxrc 2-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 221.578634][ T5287] pxrc 2-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 221.656648][ T9557] openvswitch: netlink: Missing valid actions attribute. [ 221.678239][ T9529] pxrc 2-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 221.712319][ T9557] openvswitch: netlink: Actions may not be safe on all matching packets [ 221.751999][ T4660] pxrc 2-1:0.0: pxrc_open - usb_submit_urb failed, error: -90 [ 221.771032][ T1162] usb 2-1: USB disconnect, device number 6 [ 222.135127][ T9571] loop2: detected capacity change from 0 to 1024 [ 222.279395][ T9571] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 222.338782][ T9571] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.417150][ T9586] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1914'. [ 222.687803][ T5229] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.718432][ T9600] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1921'. [ 222.885055][ T9607] trusted_key: encrypted_key: master key parameter is missing [ 223.495403][ T9634] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1937'. [ 223.518198][ T9634] netlink: 31 bytes leftover after parsing attributes in process `syz.5.1937'. [ 223.537564][ T9634] netlink: 'syz.5.1937': attribute type 2 has an invalid length. [ 223.547686][ T9634] netlink: 'syz.5.1937': attribute type 2 has an invalid length. [ 223.567945][ T9634] netlink: 31 bytes leftover after parsing attributes in process `syz.5.1937'. [ 223.911636][ T9650] netlink: 'syz.1.1944': attribute type 10 has an invalid length. [ 224.018629][ T9650] macvlan0: entered promiscuous mode [ 224.024089][ T9650] macvlan0: entered allmulticast mode [ 224.037127][ T9650] veth1_vlan: entered allmulticast mode [ 224.066772][ T9650] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 224.810579][ T9691] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1963'. [ 224.810615][ T9691] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1963'. [ 224.810637][ T9691] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1963'. [ 225.291871][ T9712] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1974'. [ 225.510255][ T9716] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1977'. [ 225.757095][ T9728] netlink: 'syz.3.1981': attribute type 3 has an invalid length. [ 225.903017][ T9736] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1987'. [ 225.914229][ T9736] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1987'. [ 226.050467][ T9740] vlan2: entered promiscuous mode [ 226.508475][ T9750] loop4: detected capacity change from 0 to 32768 [ 226.621566][ T9743] loop2: detected capacity change from 0 to 32768 [ 226.789483][ T9750] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.1994 (9750) [ 226.888719][ T9750] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 226.959653][ T9750] BTRFS info (device loop4): using sha256 (sha256-ni) checksum algorithm [ 227.024654][ T9750] BTRFS info (device loop4): using free-space-tree [ 227.062975][ T9773] netlink: 'syz.1.2003': attribute type 12 has an invalid length. [ 227.327941][ T9793] loop1: detected capacity change from 0 to 128 [ 227.413854][ T9750] BTRFS warning (device loop4): get dev_stats failed, device not found [ 227.459738][ T9793] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 227.509290][ T9793] ext4 filesystem being mounted at /374/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 227.628050][ T9803] loop3: detected capacity change from 0 to 512 [ 227.639619][ T5237] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 227.767758][ T9803] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.799406][ T9803] ext4 filesystem being mounted at /334/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.995224][ T5224] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 228.078395][ T5235] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.495853][ T9829] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 228.712911][ T9838] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2024'. [ 228.901367][ T9842] netlink: 'syz.3.2027': attribute type 3 has an invalid length. [ 229.279298][ T9855] loop4: detected capacity change from 0 to 64 [ 229.917588][ T9884] netlink: 'syz.3.2048': attribute type 21 has an invalid length. [ 230.158335][ T1162] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 230.214438][ T9897] loop3: detected capacity change from 0 to 256 [ 230.507943][ T9906] loop4: detected capacity change from 0 to 256 [ 230.860616][ T1162] usb 1-1: New USB device found, idVendor=2c42, idProduct=1602, bcdDevice=da.64 [ 230.870109][ T1162] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.878348][ T1162] usb 1-1: Product: syz [ 230.882540][ T1162] usb 1-1: Manufacturer: syz [ 230.887277][ T1162] usb 1-1: SerialNumber: syz [ 230.892393][ T9906] FAT-fs (loop4): Directory bread(block 64) failed [ 230.902150][ T1162] usb 1-1: config 0 descriptor?? [ 230.919227][ T9906] FAT-fs (loop4): Directory bread(block 65) failed [ 230.926153][ T9906] FAT-fs (loop4): Directory bread(block 66) failed [ 230.933800][ T9906] FAT-fs (loop4): Directory bread(block 67) failed [ 230.943565][ T9906] FAT-fs (loop4): Directory bread(block 68) failed [ 230.951418][ T1162] hub 1-1:0.0: bad descriptor, ignoring hub [ 230.958953][ T1162] hub 1-1:0.0: probe with driver hub failed with error -5 [ 230.966922][ T1162] f81232 1-1:0.0: f81534a converter detected [ 230.978187][ T9906] FAT-fs (loop4): Directory bread(block 69) failed [ 230.998975][ T9906] FAT-fs (loop4): Directory bread(block 70) failed [ 231.005656][ T9906] FAT-fs (loop4): Directory bread(block 71) failed [ 231.027138][ T9906] FAT-fs (loop4): Directory bread(block 72) failed [ 231.038246][ T9906] FAT-fs (loop4): Directory bread(block 73) failed [ 231.176953][ T1162] usb 1-1: f81534a converter now attached to ttyUSB0 [ 231.489208][ T1162] usb 1-1: USB disconnect, device number 7 [ 231.540945][ T1162] f81534a ttyUSB0: f81534a converter now disconnected from ttyUSB0 [ 231.580453][ T1162] f81232 1-1:0.0: device disconnected [ 231.706916][ T9946] loop3: detected capacity change from 0 to 764 [ 231.832401][ T9946] Symlink component flag not implemented [ 231.869148][ T9946] Symlink component flag not implemented [ 231.901599][ T9946] Symlink component flag not implemented (112) [ 231.934283][ T9946] Symlink component flag not implemented (22) [ 232.018675][ T9953] xt_hashlimit: max too large, truncated to 1048576 [ 232.580665][ T9979] netlink: 160 bytes leftover after parsing attributes in process `syz.1.2089'. [ 232.617519][ T9979] netlink: 160 bytes leftover after parsing attributes in process `syz.1.2089'. [ 232.647989][ T9979] netlink: 84 bytes leftover after parsing attributes in process `syz.1.2089'. [ 232.681818][ T9983] overlayfs: conflicting options: userxattr,redirect_dir=follow [ 233.001495][ T9994] loop1: detected capacity change from 0 to 1764 [ 233.037056][ T9997] @: renamed from bond0 (while UP) [ 233.528752][T10015] xt_CT: You must specify a L4 protocol and not use inversions on it [ 234.024876][T10035] loop4: detected capacity change from 0 to 16 [ 234.045906][T10035] erofs: (device loop4): mounted with root inode @ nid 36. [ 234.155584][T10038] netlink: 'syz.0.2122': attribute type 21 has an invalid length. [ 234.176533][T10038] netlink: 128 bytes leftover after parsing attributes in process `syz.0.2122'. [ 234.215731][T10038] netlink: 'syz.0.2122': attribute type 5 has an invalid length. [ 234.257099][T10038] netlink: 3 bytes leftover after parsing attributes in process `syz.0.2122'. [ 234.735546][T10065] loop4: detected capacity change from 0 to 4096 [ 234.743539][ T5296] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 234.771398][T10065] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 235.029278][ T5296] usb 6-1: Using ep0 maxpacket: 32 [ 235.066501][ T5296] usb 6-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=66.3d [ 235.088823][ T5296] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.122976][ T5296] usb 6-1: config 0 descriptor?? [ 235.179842][ T5296] cx82310_eth 6-1:0.0: probe with driver cx82310_eth failed with error -22 [ 235.189963][ T5296] cxacru 6-1:0.0: usbatm_usb_probe: bind failed: -19! [ 235.229320][T10077] netlink: 'syz.3.2139': attribute type 1 has an invalid length. [ 235.489519][T10085] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2143'. [ 235.508410][ T5296] usb 6-1: USB disconnect, device number 8 [ 235.711591][T10090] loop0: detected capacity change from 0 to 256 [ 235.736633][T10065] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 235.863694][T10090] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 236.245506][T10086] loop3: detected capacity change from 0 to 40427 [ 236.289197][T10086] F2FS-fs (loop3): invalid crc_offset: 16 [ 236.296699][T10098] loop1: detected capacity change from 0 to 512 [ 236.451762][T10086] F2FS-fs (loop3): Found nat_bits in checkpoint [ 236.545702][T10086] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 236.636260][T10086] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=400000, run fsck to fix. [ 237.418313][ T5289] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 237.521279][T10098] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.544221][T10098] ext4 filesystem being mounted at /399/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 237.589379][ T5289] usb 6-1: Using ep0 maxpacket: 32 [ 237.628224][ T5289] usb 6-1: New USB device found, idVendor=0b95, idProduct=2791, bcdDevice=21.29 [ 237.655022][ T5289] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.725633][ T5289] usb 6-1: Product: syz [ 237.755254][ T5289] usb 6-1: Manufacturer: syz [ 237.787264][ T5289] usb 6-1: SerialNumber: syz [ 237.900458][ T5289] usb 6-1: config 0 descriptor?? [ 238.100165][ T5224] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.159402][ T931] usb 6-1: USB disconnect, device number 9 [ 238.201975][T10147] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.2169'. [ 238.559239][T10163] [U] [ 238.737010][T10174] loop1: detected capacity change from 0 to 512 [ 238.789765][T10177] netlink: 1392 bytes leftover after parsing attributes in process `syz.4.2185'. [ 239.101914][T10186] loop4: detected capacity change from 0 to 256 [ 239.417152][T10186] FAT-fs (loop4): Directory bread(block 64) failed [ 239.429653][T10174] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.467138][T10186] FAT-fs (loop4): Directory bread(block 65) failed [ 239.498633][T10186] FAT-fs (loop4): Directory bread(block 66) failed [ 239.505256][T10186] FAT-fs (loop4): Directory bread(block 67) failed [ 239.512271][T10174] ext4 filesystem being mounted at /400/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.553883][T10186] FAT-fs (loop4): Directory bread(block 68) failed [ 239.579883][T10186] FAT-fs (loop4): Directory bread(block 69) failed [ 239.618276][T10186] FAT-fs (loop4): Directory bread(block 70) failed [ 239.624964][T10186] FAT-fs (loop4): Directory bread(block 71) failed [ 239.661213][T10186] FAT-fs (loop4): Directory bread(block 72) failed [ 239.668235][T10186] FAT-fs (loop4): Directory bread(block 73) failed [ 239.700640][T10207] netlink: 'syz.0.2198': attribute type 2 has an invalid length. [ 239.708859][T10207] netlink: 'syz.0.2198': attribute type 1 has an invalid length. [ 239.765907][ T5224] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.056959][T10216] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2204'. [ 240.079948][T10222] loop0: detected capacity change from 0 to 256 [ 240.290596][T10222] FAT-fs (loop0): Directory bread(block 64) failed [ 240.296605][T10228] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 240.297212][T10222] FAT-fs (loop0): Directory bread(block 65) failed [ 240.385306][T10222] FAT-fs (loop0): Directory bread(block 66) failed [ 240.406976][T10222] FAT-fs (loop0): Directory bread(block 67) failed [ 240.434293][T10222] FAT-fs (loop0): Directory bread(block 68) failed [ 240.480131][T10222] FAT-fs (loop0): Directory bread(block 69) failed [ 240.487621][T10222] FAT-fs (loop0): Directory bread(block 70) failed [ 240.538364][T10222] FAT-fs (loop0): Directory bread(block 71) failed [ 240.581895][T10222] FAT-fs (loop0): Directory bread(block 72) failed [ 240.619649][T10222] FAT-fs (loop0): Directory bread(block 73) failed [ 240.638247][ T29] audit: type=1326 audit(1727180714.097:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10235 comm="syz.5.2211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6458d7def9 code=0x7ffc0000 [ 240.676091][ T29] audit: type=1326 audit(1727180714.097:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10235 comm="syz.5.2211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6458d7def9 code=0x7ffc0000 [ 240.700255][ T29] audit: type=1326 audit(1727180714.097:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10235 comm="syz.5.2211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f6458d7def9 code=0x7ffc0000 [ 240.723168][ T29] audit: type=1326 audit(1727180714.097:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10235 comm="syz.5.2211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6458d7def9 code=0x7ffc0000 [ 240.751352][ T29] audit: type=1326 audit(1727180714.097:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10235 comm="syz.5.2211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6458d7def9 code=0x7ffc0000 [ 240.971609][ T29] audit: type=1800 audit(1727180714.467:62): pid=10222 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.2202" name="file1" dev="loop0" ino=1048618 res=0 errno=0 [ 241.429667][T10264] netlink: 'syz.0.2221': attribute type 1 has an invalid length. [ 241.437488][T10264] netlink: 224 bytes leftover after parsing attributes in process `syz.0.2221'. [ 241.461180][T10260] program syz.1.2222 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 241.528380][T10260] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 242.011139][T10286] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2233'. [ 242.015124][T10287] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2234'. [ 242.030586][ T931] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 242.265708][T10295] xt_TCPMSS: Only works on TCP SYN packets [ 242.356730][ T931] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 242.368362][ T931] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 242.393321][ T931] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 242.403078][ T931] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 242.411670][ T931] usb 2-1: SerialNumber: syz [ 242.437575][ T931] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 242.447322][ T931] usb-storage 2-1:1.0: USB Mass Storage device detected [ 242.460198][ T931] usb-storage 2-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 242.472032][ T931] scsi host1: usb-storage 2-1:1.0 [ 242.660374][ T8] usb 2-1: USB disconnect, device number 7 [ 242.740255][T10310] loop2: detected capacity change from 0 to 2048 [ 242.789899][T10313] loop3: detected capacity change from 0 to 64 [ 242.857243][T10313] bio_check_eod: 2 callbacks suppressed [ 242.857267][T10313] syz.3.2246: attempt to access beyond end of device [ 242.857267][T10313] loop3: rw=0, sector=16777216, nr_sectors = 2 limit=64 [ 242.888646][T10310] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 242.957874][T10313] Buffer I/O error on dev loop3, logical block 8388608, async page read [ 243.014769][T10313] syz.3.2246: attempt to access beyond end of device [ 243.014769][T10313] loop3: rw=0, sector=16777216, nr_sectors = 2 limit=64 [ 243.048507][T10313] Buffer I/O error on dev loop3, logical block 8388608, async page read [ 243.308650][T10325] loop4: detected capacity change from 0 to 736 [ 243.431516][T10326] loop2: detected capacity change from 0 to 2048 [ 243.498300][T10326] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 243.515375][T10326] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 160: 0xd2 != 0xd4 [ 243.541284][T10325] rock: directory entry would overflow storage [ 243.576945][T10326] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 243.581343][T10325] rock: sig=0x5850, size=36, remaining=14 [ 243.945869][T10349] 8021q: VLANs not supported on hsr0 [ 244.158456][ T8] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 244.359821][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFD, changing to 0x8D [ 244.402891][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 244.455512][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 59391, setting to 1024 [ 244.497251][ T8] usb 1-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 244.526459][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.553844][T10370] netlink: 8280 bytes leftover after parsing attributes in process `syz.2.2273'. [ 244.565609][ T8] usb 1-1: config 0 descriptor?? [ 244.588742][T10348] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 244.597043][T10370] netlink: 8280 bytes leftover after parsing attributes in process `syz.2.2273'. [ 244.622805][ T8] gspca_main: spca561-2.14.0 probing abcd:cdee [ 244.849018][ T8] spca561 1-1:0.0: probe with driver spca561 failed with error -22 [ 244.865305][ T8] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 244.882093][ T8] usb 1-1: MIDIStreaming interface descriptor not found [ 245.147865][T10386] loop2: detected capacity change from 0 to 512 [ 245.168749][ T8] usb 1-1: USB disconnect, device number 8 [ 245.270199][T10386] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 245.373797][T10386] ext4 filesystem being mounted at /397/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.377892][T10358] loop4: detected capacity change from 0 to 32768 [ 245.408536][T10358] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.2268 (10358) [ 245.426887][T10394] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2283'. [ 245.439487][T10358] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 245.499310][T10358] BTRFS info (device loop4): using sha256 (sha256-ni) checksum algorithm [ 245.523108][T10386] EXT4-fs error (device loop2): ext4_empty_dir:3096: inode #12: block 32: comm syz.2.2282: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 245.548410][T10358] BTRFS info (device loop4): using free-space-tree [ 245.747357][T10386] EXT4-fs warning (device loop2): ext4_empty_dir:3098: inode #12: comm syz.2.2282: directory missing '.' [ 246.006639][ T5229] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.229144][ T5237] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 246.698374][T10444] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2302'. [ 246.887372][T10452] netlink: 52 bytes leftover after parsing attributes in process `syz.4.2305'. [ 246.924590][T10450] loop1: detected capacity change from 0 to 2048 [ 247.092024][T10458] netlink: 209840 bytes leftover after parsing attributes in process `syz.3.2308'. [ 247.147866][T10459] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 247.279707][T10450] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 247.388543][T10450] Remounting filesystem read-only [ 247.394165][T10450] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 247.424745][T10463] loop4: detected capacity change from 0 to 4096 [ 247.450558][T10469] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2313'. [ 247.466788][T10463] ntfs3: loop4: Different NTFS sector size (1024) and media sector size (512). [ 247.577052][T10450] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 247.637815][T10450] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 247.695720][T10450] NILFS error (device loop1): nilfs_bmap_lookup_contig: broken bmap (inode number=16) [ 247.746246][ T29] audit: type=1800 audit(1727180721.227:63): pid=10450 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.1.2304" name="file2" dev="loop1" ino=16 res=0 errno=0 [ 248.099868][T10479] netlink: 160 bytes leftover after parsing attributes in process `syz.2.2317'. [ 248.172107][T10479] netlink: 'syz.2.2317': attribute type 1 has an invalid length. [ 248.227010][T10479] netlink: 'syz.2.2317': attribute type 2 has an invalid length. [ 248.291770][T10479] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2317'. [ 248.679048][T10502] netlink: 'syz.2.2329': attribute type 21 has an invalid length. [ 249.111495][T10506] loop0: detected capacity change from 0 to 32768 [ 249.256943][T10506] [ 249.256943][T10506] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 249.256943][T10506] [ 249.334083][T10506] [ 249.334083][T10506] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 249.334083][T10506] [ 249.427888][T10506] [ 249.427888][T10506] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 249.427888][T10506] [ 249.456973][T10526] No such timeout policy "syz0" [ 249.458429][T10506] [ 249.458429][T10506] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 249.458429][T10506] [ 249.488440][T10506] [ 249.488440][T10506] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 249.488440][T10506] [ 249.509128][T10506] [ 249.509128][T10506] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 249.509128][T10506] [ 249.547540][T10506] [ 249.547540][T10506] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 249.547540][T10506] [ 249.605315][ T111] [ 249.605315][ T111] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 249.605315][ T111] [ 249.769533][ T5225] [ 249.769533][ T5225] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 249.769533][ T5225] [ 249.798337][ T5225] [ 249.798337][ T5225] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 249.798337][ T5225] [ 249.919341][T10540] unsupported nlmsg_type 40 [ 250.773555][T10569] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2360'. [ 250.855115][T10569] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2360'. [ 250.978909][T10580] loop2: detected capacity change from 0 to 1024 [ 251.190437][T10584] loop4: detected capacity change from 0 to 64 [ 251.342020][T10556] loop1: detected capacity change from 0 to 32768 [ 251.557075][T10556] ocfs2: Mounting device (7,1) on (node local, slot 0) with ordered data mode. [ 251.582258][T10556] (syz.1.2355,10556,0):ocfs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 251.800192][T10604] loop2: detected capacity change from 0 to 128 [ 251.934831][ T5289] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 251.998785][T10604] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 252.017849][T10604] ext4 filesystem being mounted at /414/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.030809][ T5224] ocfs2: Unmounting device (7,1) on (node local) [ 252.118235][ T5289] usb 4-1: Using ep0 maxpacket: 8 [ 252.132089][ T5289] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 252.140550][ T5289] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 252.154894][ T5289] usb 4-1: config 0 has no interface number 0 [ 252.182108][ T5289] usb 4-1: config 0 interface 52 has no altsetting 0 [ 252.200671][ T5289] usb 4-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 0.00 [ 252.213478][ T5289] usb 4-1: New USB device strings: Mfr=0, Product=149, SerialNumber=35 [ 252.236196][ T5289] usb 4-1: Product: syz [ 252.237822][ T5229] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 252.250132][ T5289] usb 4-1: SerialNumber: syz [ 252.276008][ T5289] usb 4-1: config 0 descriptor?? [ 252.723075][ T5289] usb 4-1: USB disconnect, device number 11 [ 253.471222][T10637] loop1: detected capacity change from 0 to 32768 [ 253.489595][T10637] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.2393 (10637) [ 253.618233][T10637] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 253.658392][T10637] BTRFS info (device loop1): using sha256 (sha256-ni) checksum algorithm [ 253.672298][T10637] BTRFS info (device loop1): using free-space-tree [ 253.752669][T10630] loop0: detected capacity change from 0 to 32768 [ 253.808417][T10630] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.2390 (10630) [ 253.999785][T10630] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 254.036673][T10630] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 254.087407][T10630] BTRFS info (device loop0): using free-space-tree [ 254.298689][ T5224] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 254.329697][T10630] BTRFS info (device loop0): rebuilding free space tree [ 254.718458][T10709] netlink: 'syz.4.2410': attribute type 6 has an invalid length. [ 254.871068][ T5225] BTRFS info (device loop0): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 254.935100][ T5289] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 255.128994][ T5289] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 255.172761][ T5289] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 255.312875][ T1260] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.319508][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.493447][T10727] loop3: detected capacity change from 0 to 512 [ 255.505259][T10729] loop0: detected capacity change from 0 to 256 [ 255.540769][T10727] EXT4-fs: Ignoring removed mblk_io_submit option [ 255.671443][T10727] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 255.677876][ T5289] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 255.691110][ T5289] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 255.699253][ T5289] usb 3-1: SerialNumber: syz [ 255.900525][T10744] loop4: detected capacity change from 0 to 1024 [ 255.967233][T10729] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 255.983706][T10741] tipc: Trying to set illegal importance in message [ 256.039130][T10737] loop1: detected capacity change from 0 to 32768 [ 256.073921][T10727] EXT4-fs (loop3): 1 truncate cleaned up [ 256.080681][T10727] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.119893][T10727] /dev/loop3: Can't open blockdev [ 256.171172][T10737] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.2424 (10737) [ 256.387020][T10737] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 256.411371][ T5289] usb 3-1: 0:2 : does not exist [ 256.418478][T10737] BTRFS info (device loop1): using sha256 (sha256-ni) checksum algorithm [ 256.426945][T10737] BTRFS info (device loop1): using free-space-tree [ 256.520450][ T5289] usb 3-1: USB disconnect, device number 9 [ 256.545935][T10757] No such timeout policy "syz1" [ 256.647303][ T5235] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.785138][T10770] netlink: 'syz.0.2435': attribute type 5 has an invalid length. [ 256.947137][ T5287] udevd[5287]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 257.052583][T10778] loop3: detected capacity change from 0 to 256 [ 257.123413][T10778] exfat: Deprecated parameter 'utf8' [ 257.128956][ T5224] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 257.237530][T10778] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 257.342062][T10785] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2442'. [ 257.604685][T10795] loop0: detected capacity change from 0 to 512 [ 257.677991][T10795] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 257.781087][T10795] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 257.879121][T10795] ext4 filesystem being mounted at /435/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 258.135170][ T5225] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 258.665809][T10837] tmpfs: Bad value for 'mpol' [ 260.005057][T10876] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2483'. [ 260.281634][T10882] loop1: detected capacity change from 0 to 256 [ 260.416157][T10884] overlayfs: missing 'lowerdir' [ 260.798304][ T8] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 260.991551][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 261.028970][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 261.082244][T10901] tipc: MTU too low for tipc bearer [ 261.093614][ T8] usb 4-1: New USB device found, idVendor=0421, idProduct=008f, bcdDevice=ba.de [ 261.159484][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.240502][ T8] usb 4-1: config 0 descriptor?? [ 261.304605][ T8] rndis_host 4-1:0.0: invalid descriptor buffer length [ 261.391522][ T8] usb 4-1: bad CDC descriptors [ 261.434304][ T8] cdc_acm 4-1:0.0: invalid descriptor buffer length [ 261.526285][ T8] usb 4-1: USB disconnect, device number 12 [ 262.072122][ T8] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 262.150013][T10920] netlink: 72 bytes leftover after parsing attributes in process `syz.2.2503'. [ 262.328276][ T8] usb 6-1: Using ep0 maxpacket: 32 [ 262.392764][ T8] usb 6-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 262.476457][ T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.578935][ T8] usb 6-1: config 0 descriptor?? [ 262.678912][ T8] gspca_main: sunplus-2.14.0 probing 041e:400b [ 263.250566][T10940] loop1: detected capacity change from 0 to 256 [ 263.285769][ T8] gspca_sunplus: reg_w_riv err -71 [ 263.311925][ T8] sunplus 6-1:0.0: probe with driver sunplus failed with error -71 [ 263.398691][ T8] usb 6-1: USB disconnect, device number 10 [ 264.087410][T10953] loop4: detected capacity change from 0 to 1024 [ 264.128377][T10953] hfsplus: Filesystem is marked locked, mounting read-only. [ 264.209574][T10953] hfsplus: filesystem is marked locked, leaving read-only. [ 264.832711][T10962] loop4: detected capacity change from 0 to 64 [ 265.606154][T10955] loop3: detected capacity change from 0 to 32768 [ 265.677213][T10955] XFS (loop3): Mounting V5 Filesystem ca7e2101-b8f1-4838-8e2d-7637b90620e6 [ 265.868516][T10955] XFS (loop3): Ending clean mount [ 265.888073][T10955] XFS (loop3): Quotacheck needed: Please wait. [ 265.953170][T10955] XFS (loop3): Quotacheck: Done. [ 266.143921][ T5235] XFS (loop3): Unmounting Filesystem ca7e2101-b8f1-4838-8e2d-7637b90620e6 [ 273.382733][ T5238] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 273.397535][ T5238] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 273.410110][ T5238] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 273.418566][ T5238] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 273.428288][ T5238] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 273.435620][ T5238] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 274.249082][ T5238] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 274.264243][ T5238] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 274.275241][ T5238] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 274.291007][ T5238] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 274.299353][ T5238] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 274.306919][ T5238] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 274.612999][ T5238] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 274.625505][ T5238] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 274.634507][ T5238] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 274.648711][ T5238] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 274.678437][ T5238] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 274.687273][ T5238] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 275.492656][ T5233] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 275.512802][ T5233] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 275.522618][ T5233] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 275.532641][ T5233] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 275.545754][ T5233] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 275.553616][ T5233] Bluetooth: hci7: command tx timeout [ 275.561233][ T5233] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 276.015366][ T5238] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 276.026393][ T5238] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 276.037696][ T5238] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 276.047981][ T5238] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 276.060320][ T5238] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 276.067749][ T5238] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 276.428472][ T5238] Bluetooth: hci8: command tx timeout [ 276.748437][ T5238] Bluetooth: hci9: command tx timeout [ 277.268870][ T5233] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 277.280931][ T5233] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 277.288815][ T5233] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 277.296800][ T5233] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 277.304545][ T5233] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 277.312339][ T5233] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 277.628861][ T5238] Bluetooth: hci7: command tx timeout [ 277.634446][ T5233] Bluetooth: hci10: command tx timeout [ 278.108786][ T5233] Bluetooth: hci11: command tx timeout [ 278.508429][ T5233] Bluetooth: hci8: command tx timeout [ 278.828494][ T5233] Bluetooth: hci9: command tx timeout [ 279.098108][ C1] sched: DL replenish lagged too much [ 279.388466][ T5233] Bluetooth: hci12: command tx timeout [ 279.709259][ T5233] Bluetooth: hci10: command tx timeout [ 279.714923][ T5233] Bluetooth: hci7: command tx timeout [ 280.188909][ T5233] Bluetooth: hci11: command tx timeout [ 280.588408][ T5233] Bluetooth: hci8: command tx timeout [ 280.908637][ T5233] Bluetooth: hci9: command tx timeout [ 281.468729][ T5233] Bluetooth: hci12: command tx timeout [ 281.788772][ T5233] Bluetooth: hci7: command tx timeout [ 281.794268][ T5233] Bluetooth: hci10: command tx timeout [ 282.268734][ T5233] Bluetooth: hci11: command tx timeout [ 282.678183][ T5233] Bluetooth: hci8: command tx timeout [ 282.989320][ T5233] Bluetooth: hci9: command tx timeout [ 283.549361][ T5233] Bluetooth: hci12: command tx timeout [ 283.868844][ T5233] Bluetooth: hci10: command tx timeout [ 284.348752][ T5233] Bluetooth: hci11: command tx timeout [ 285.628682][ T5233] Bluetooth: hci12: command tx timeout [ 288.111198][ T5233] Bluetooth: hci6: command 0x0406 tx timeout [ 316.828816][ T1260] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.835186][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 333.328372][ T5233] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 333.345309][ T5233] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 333.355604][ T5233] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 333.364431][ T5233] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 333.372299][ T5233] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 333.380431][ T5233] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 334.406346][ T5238] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 334.416323][ T5238] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 334.425538][ T5238] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 334.436562][ T5238] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 334.447484][ T5238] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 334.454929][ T5238] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 335.069436][ T5233] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 335.089085][ T5233] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 335.101754][ T5233] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 335.123634][ T5233] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 335.131594][ T5233] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 335.142026][ T5233] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 335.469108][ T5233] Bluetooth: hci0: command tx timeout [ 335.741280][ T5238] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 335.753229][ T5238] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 335.763737][ T5238] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 335.773977][ T5238] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 335.804201][ T5238] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 335.812021][ T5238] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 336.177094][ T5233] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 336.186717][ T5233] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 336.195327][ T5233] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 336.203966][ T5233] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 336.213488][ T5233] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 336.221881][ T5233] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 336.508679][ T5233] Bluetooth: hci1: command tx timeout [ 337.247706][ T5233] Bluetooth: hci3: command tx timeout [ 337.548421][ T5233] Bluetooth: hci0: command tx timeout [ 337.869346][ T5233] Bluetooth: hci5: command tx timeout [ 337.910989][ T5238] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 337.926008][ T5238] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 337.939732][ T5238] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 337.950971][ T5238] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 337.960248][ T5238] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 337.972323][ T5238] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 338.268511][ T5233] Bluetooth: hci13: command tx timeout [ 338.588226][ T5233] Bluetooth: hci1: command tx timeout [ 339.309073][ T5233] Bluetooth: hci3: command tx timeout [ 339.628362][ T5233] Bluetooth: hci0: command tx timeout [ 339.949053][ T5233] Bluetooth: hci5: command tx timeout [ 340.028650][ T5233] Bluetooth: hci14: command tx timeout [ 340.358260][ T5233] Bluetooth: hci13: command tx timeout [ 340.668242][ T5233] Bluetooth: hci1: command tx timeout [ 341.389287][ T5233] Bluetooth: hci3: command tx timeout [ 341.708776][ T5233] Bluetooth: hci0: command tx timeout [ 342.028277][ T5238] Bluetooth: hci5: command tx timeout [ 342.108689][ T5238] Bluetooth: hci14: command tx timeout [ 342.428730][ T5238] Bluetooth: hci13: command tx timeout [ 342.748367][ T5238] Bluetooth: hci1: command tx timeout [ 343.468628][ T5238] Bluetooth: hci3: command tx timeout [ 344.108647][ T5238] Bluetooth: hci5: command tx timeout [ 344.188514][ T5238] Bluetooth: hci14: command tx timeout [ 344.518679][ T5238] Bluetooth: hci13: command tx timeout [ 346.268676][ T5238] Bluetooth: hci14: command tx timeout [ 378.199364][ T1260] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.205734][ T1260] ieee802154 phy1 wpan1: encryption failed: -22 [ 393.479339][ T5233] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 393.493559][ T5233] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 393.502380][ T5233] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 393.533233][ T5233] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 393.542566][ T5233] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 393.551587][ T5233] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 394.490646][ T5238] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 394.501552][ T5238] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 394.513850][ T5238] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 394.522931][ T5238] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 394.532844][ T5238] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 394.541681][ T5238] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 395.289447][ T5233] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 395.303946][ T5233] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 395.314849][ T5233] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 395.328693][ T5233] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 395.337879][ T5233] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 395.345568][ T5233] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 395.629146][ T5238] Bluetooth: hci6: command tx timeout [ 395.666249][ T5233] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 395.679096][ T5233] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 395.699396][ T5233] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 395.709636][ T5233] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 395.718746][ T5233] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 395.727678][ T5233] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 396.514123][ T5238] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 396.526674][ T5238] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 396.538419][ T5238] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 396.547047][ T5238] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 396.556128][ T5238] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 396.565659][ T5238] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 396.588374][ T5233] Bluetooth: hci7: command tx timeout [ 397.388561][ T5233] Bluetooth: hci8: command tx timeout [ 397.708361][ T5233] Bluetooth: hci6: command tx timeout [ 397.788628][ T5233] Bluetooth: hci9: command tx timeout [ 397.885785][ T5238] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 397.895578][ T5238] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 397.903869][ T5238] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 397.913516][ T5238] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 397.925444][ T5238] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 397.934292][ T5238] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 398.588776][ T5238] Bluetooth: hci10: command tx timeout [ 398.668442][ T5238] Bluetooth: hci7: command tx timeout [ 399.468502][ T5238] Bluetooth: hci8: command tx timeout [ 399.788866][ T5238] Bluetooth: hci6: command tx timeout [ 399.868611][ T5238] Bluetooth: hci9: command tx timeout [ 399.948681][ T5238] Bluetooth: hci11: command tx timeout [ 400.668582][ T5233] Bluetooth: hci10: command tx timeout [ 400.748747][ T5233] Bluetooth: hci7: command tx timeout [ 401.548417][ T5233] Bluetooth: hci8: command tx timeout [ 401.868399][ T5233] Bluetooth: hci6: command tx timeout [ 401.948703][ T5233] Bluetooth: hci9: command tx timeout [ 402.029398][ T5233] Bluetooth: hci11: command tx timeout [ 402.748839][ T5233] Bluetooth: hci10: command tx timeout [ 402.828916][ T5233] Bluetooth: hci7: command tx timeout [ 403.628514][ T5233] Bluetooth: hci8: command tx timeout [ 404.028603][ T5233] Bluetooth: hci9: command tx timeout [ 404.108299][ T5233] Bluetooth: hci11: command tx timeout [ 404.828657][ T5233] Bluetooth: hci10: command tx timeout [ 406.188462][ T5233] Bluetooth: hci11: command tx timeout [ 425.146293][ T6032] sysv_free_block: flc_count > flc_size [ 425.168338][ T6032] sysv_free_block: flc_count > flc_size [ 425.173927][ T6032] sysv_free_block: flc_count > flc_size [ 425.208996][ T6032] sysv_free_block: flc_count > flc_size [ 425.214601][ T6032] sysv_free_block: flc_count > flc_size [ 425.274679][ T6032] sysv_free_block: flc_count > flc_size [ 425.288161][ T6032] sysv_free_block: flc_count > flc_size [ 425.293739][ T6032] sysv_free_block: flc_count > flc_size [ 425.327039][ T6032] sysv_free_block: flc_count > flc_size [ 425.348164][ T6032] sysv_free_block: flc_count > flc_size [ 425.354212][ T6032] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 431.948563][ T30] INFO: task kworker/1:2:1162 blocked for more than 143 seconds. [ 431.956716][ T30] Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 432.017455][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.068230][ T30] task:kworker/1:2 state:D stack:20344 pid:1162 tgid:1162 ppid:2 flags:0x00004000 [ 432.118657][ T30] Workqueue: events_power_efficient reg_check_chans_work [ 432.125786][ T30] Call Trace: [ 432.248236][ T30] [ 432.251265][ T30] __schedule+0x1895/0x4b30 [ 432.255851][ T30] ? __pfx___schedule+0x10/0x10 [ 432.358287][ T30] ? __pfx_lock_release+0x10/0x10 [ 432.363452][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 432.410552][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 432.416030][ T30] ? schedule+0x90/0x320 [ 432.468356][ T30] schedule+0x14b/0x320 [ 432.472716][ T30] schedule_preempt_disabled+0x13/0x30 [ 432.528198][ T30] __mutex_lock+0x6a7/0xd70 [ 432.532807][ T30] ? __mutex_lock+0x52a/0xd70 [ 432.537552][ T30] ? reg_check_chans_work+0x99/0xfd0 [ 432.628179][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 432.633439][ T30] ? process_scheduled_works+0x976/0x1850 [ 432.686979][ T30] reg_check_chans_work+0x99/0xfd0 [ 432.708276][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 432.728461][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 432.733700][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 432.753676][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 432.766502][ T30] ? __pfx_reg_check_chans_work+0x10/0x10 [ 432.778766][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 432.796568][ T30] ? process_scheduled_works+0x976/0x1850 [ 432.802776][ T30] process_scheduled_works+0xa65/0x1850 [ 432.820295][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 432.826926][ T30] ? assign_work+0x364/0x3d0 [ 432.843568][ T30] worker_thread+0x870/0xd30 [ 432.853283][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 432.865056][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 432.888354][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 432.894669][ T30] ? __kthread_parkme+0x169/0x1d0 [ 432.909471][ T30] ? __pfx_worker_thread+0x10/0x10 [ 432.914637][ T30] kthread+0x2f2/0x390 [ 432.930719][ T30] ? __pfx_worker_thread+0x10/0x10 [ 432.936059][ T30] ? __pfx_kthread+0x10/0x10 [ 432.951726][ T30] ret_from_fork+0x4d/0x80 [ 432.956204][ T30] ? __pfx_kthread+0x10/0x10 [ 432.968043][ T30] ret_from_fork_asm+0x1a/0x30 [ 432.975381][ T30] [ 432.988890][ T30] INFO: task syz.0.2505:10927 blocked for more than 144 seconds. [ 433.016122][ T30] Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 433.035323][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 433.046863][ T30] task:syz.0.2505 state:D stack:25024 pid:10927 tgid:10923 ppid:5225 flags:0x00004002 [ 433.068324][ T30] Call Trace: [ 433.071675][ T30] [ 433.074629][ T30] __schedule+0x1895/0x4b30 [ 433.090846][ T30] ? __pfx___schedule+0x10/0x10 [ 433.106655][ T30] ? __pfx_lock_release+0x10/0x10 [ 433.112019][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 433.117549][ T30] ? schedule+0x90/0x320 [ 433.134918][ T30] schedule+0x14b/0x320 [ 433.148676][ T30] schedule_preempt_disabled+0x13/0x30 [ 433.154397][ T30] __mutex_lock+0x6a7/0xd70 [ 433.169477][ T30] ? __mutex_lock+0x52a/0xd70 [ 433.174243][ T30] ? tun_chr_close+0x3b/0x1b0 [ 433.188641][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 433.193762][ T30] ? __pfx_call_rcu+0x10/0x10 [ 433.211621][ T30] tun_chr_close+0x3b/0x1b0 [ 433.216209][ T30] ? __pfx_tun_chr_close+0x10/0x10 [ 433.235074][ T30] __fput+0x241/0x880 [ 433.243989][ T30] task_work_run+0x251/0x310 [ 433.256327][ T30] ? kasan_quarantine_put+0xdc/0x230 [ 433.266644][ T30] ? __pfx_task_work_run+0x10/0x10 [ 433.278003][ T30] ? do_exit+0xa2a/0x28e0 [ 433.288324][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 433.294013][ T30] ? kmem_cache_free+0x1a2/0x420 [ 433.310412][ T30] ? do_exit+0xa2a/0x28e0 [ 433.314819][ T30] do_exit+0xa2f/0x28e0 [ 433.328636][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 433.334326][ T30] ? __pfx_do_exit+0x10/0x10 [ 433.350618][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 433.356067][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 433.378207][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 433.384310][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 433.408305][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 433.413496][ T30] do_group_exit+0x207/0x2c0 [ 433.428283][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 433.433549][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 433.450342][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 433.455693][ T30] get_signal+0x176f/0x1810 [ 433.468502][ T30] ? __pfx_get_signal+0x10/0x10 [ 433.473932][ T30] ? do_futex+0x33b/0x560 [ 433.494931][ T30] arch_do_signal_or_restart+0x96/0x860 [ 433.503158][ T30] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 433.518648][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 433.524711][ T30] ? syscall_exit_to_user_mode+0xa3/0x370 [ 433.543983][ T30] syscall_exit_to_user_mode+0xc9/0x370 [ 433.558830][ T30] do_syscall_64+0x100/0x230 [ 433.563516][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 433.579808][ T30] RIP: 0033:0x7f75e5d7def9 [ 433.584273][ T30] RSP: 002b:00007f75e6bcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 433.600043][ T30] RAX: fffffffffffffff2 RBX: 00007f75e5f35f80 RCX: 00007f75e5d7def9 [ 433.618208][ T30] RDX: 0000000020000140 RSI: 0000000000000001 RDI: 0000000000000000 [ 433.638650][ T30] RBP: 00007f75e5df0b76 R08: 0000000000000000 R09: 0000000000000000 [ 433.646679][ T30] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000000 [ 433.670578][ T30] R13: 0000000000000000 R14: 00007f75e5f35f80 R15: 00007ffe5e244d58 [ 433.688592][ T30] [ 433.693568][ T30] [ 433.693568][ T30] Showing all locks held in the system: [ 433.721477][ T30] 2 locks held by kworker/u8:1/12: [ 433.726677][ T30] 1 lock held by khungtaskd/30: [ 433.748225][ T30] #0: ffffffff8e937ee0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 433.768218][ T30] 3 locks held by kworker/u8:2/33: [ 433.774064][ T30] #0: ffff88801ac81148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 433.799659][ T30] #1: ffffc90000a97d00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 433.818212][ T30] #2: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 433.827307][ T30] 3 locks held by kworker/1:2/1162: [ 433.853392][ T30] #0: ffff88801ac79948 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 433.868335][ T30] #1: ffffc900045f7d00 ((reg_check_chans).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 433.892776][ T30] #2: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x99/0xfd0 [ 433.908256][ T30] 2 locks held by getty/4988: [ 433.918495][ T30] #0: ffff88802ea3c0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 433.942527][ T30] #1: ffffc900031332f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a6/0x1e00 [ 433.963781][ T30] 2 locks held by syz-executor/5235: [ 433.974071][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3b/0x1b0 [ 433.988270][ T30] #1: ffffffff8e7d1dd0 (cpu_hotplug_lock){++++}-{0:0}, at: unregister_netdevice_many_notify+0x5ea/0x1da0 [ 434.016505][ T30] 3 locks held by kworker/0:4/5289: [ 434.028426][ T30] #0: ffff88801ac78948 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 434.055629][ T30] #1: ffffc90003d37d00 (deferred_process_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 434.077277][ T30] #2: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xe/0x20 [ 434.098161][ T30] 3 locks held by kworker/1:5/5293: [ 434.103434][ T30] 1 lock held by syz.5.321/6032: [ 434.124200][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3b/0x1b0 [ 434.143957][ T30] 1 lock held by syz.0.2505/10927: [ 434.155842][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3b/0x1b0 [ 434.176902][ T30] 1 lock held by syz.2.2512/10938: [ 434.184992][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3b/0x1b0 [ 434.205303][ T30] 1 lock held by syz.1.2516/10948: [ 434.213377][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3b/0x1b0 [ 434.228262][ T30] 1 lock held by syz.5.2521/10959: [ 434.233426][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3b/0x1b0 [ 434.256276][ T30] 1 lock held by syz.4.2523/10962: [ 434.266458][ T30] #0: ffff88807c9ac0e0 (&type->s_umount_key#32){++++}-{3:3}, at: super_lock+0x27c/0x400 [ 434.287957][ T30] 1 lock held by syz-executor/10997: [ 434.293513][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 434.316077][ T30] 1 lock held by syz-executor/11003: [ 434.325141][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 434.345954][ T30] 1 lock held by syz-executor/11006: [ 434.368236][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 434.377795][ T30] 1 lock held by syz-executor/11009: [ 434.394735][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 434.418185][ T30] 1 lock held by syz-executor/11011: [ 434.424693][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 434.449998][ T30] 1 lock held by syz-executor/11015: [ 434.455368][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 434.476359][ T30] 1 lock held by syz-executor/11026: [ 434.486261][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 434.507220][ T30] 1 lock held by syz-executor/11031: [ 434.513208][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 434.538140][ T30] 1 lock held by syz-executor/11035: [ 434.543667][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 434.566493][ T30] 1 lock held by syz-executor/11037: [ 434.576599][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 434.598924][ T30] 1 lock held by syz-executor/11041: [ 434.604356][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 434.625256][ T30] 1 lock held by syz-executor/11044: [ 434.634287][ T30] #0: ffffffff8fccdc48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 434.656471][ T30] [ 434.659217][ T30] ============================================= [ 434.659217][ T30] [ 434.667742][ T30] NMI backtrace for cpu 0 [ 434.672091][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 434.682550][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 434.693235][ T30] Call Trace: [ 434.696532][ T30] [ 434.699481][ T30] dump_stack_lvl+0x241/0x360 [ 434.704213][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 434.709459][ T30] ? __pfx__printk+0x10/0x10 [ 434.714100][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 434.719111][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 434.724610][ T30] ? _printk+0xd5/0x120 [ 434.728821][ T30] ? __pfx__printk+0x10/0x10 [ 434.733466][ T30] ? __wake_up_klogd+0xcc/0x110 [ 434.738374][ T30] ? __pfx__printk+0x10/0x10 [ 434.743014][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.748675][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 434.753742][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 434.759768][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 434.765875][ T30] watchdog+0xff4/0x1040 [ 434.770166][ T30] ? watchdog+0x1ea/0x1040 [ 434.774633][ T30] ? __pfx_watchdog+0x10/0x10 [ 434.779357][ T30] kthread+0x2f2/0x390 [ 434.783457][ T30] ? __pfx_watchdog+0x10/0x10 [ 434.788174][ T30] ? __pfx_kthread+0x10/0x10 [ 434.792792][ T30] ret_from_fork+0x4d/0x80 [ 434.797331][ T30] ? __pfx_kthread+0x10/0x10 [ 434.801948][ T30] ret_from_fork_asm+0x1a/0x30 [ 434.806768][ T30] [ 434.810870][ T30] Sending NMI from CPU 0 to CPUs 1: [ 434.816201][ C1] NMI backtrace for cpu 1 [ 434.816218][ C1] CPU: 1 UID: 0 PID: 5293 Comm: kworker/1:5 Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 434.816244][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 434.816260][ C1] Workqueue: events_power_efficient neigh_periodic_work [ 434.816297][ C1] RIP: 0010:ip_route_output_key_hash_rcu+0x1325/0x2390 [ 434.816342][ C1] Code: 3c 28 00 74 08 48 89 df e8 78 8e e1 f7 bd b0 06 00 00 48 03 2b 48 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 3c 08 00 <74> 08 48 89 ef e8 51 8e e1 f7 48 8b 5d 00 48 83 c3 40 48 89 d8 48 [ 434.816362][ C1] RSP: 0018:ffffc90000a17c18 EFLAGS: 00000246 [ 434.816382][ C1] RAX: 1ffff1100c53a846 RBX: ffff8880618ec118 RCX: dffffc0000000000 [ 434.816401][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 434.816416][ C1] RBP: ffff8880629d4230 R08: ffffffff8a1cd654 R09: ffffffff8a1cd569 [ 434.816434][ C1] R10: 0000000000000003 R11: ffff88807eac1e00 R12: 0000000000000000 [ 434.816450][ C1] R13: 0000000000000000 R14: ffffc90000a17d00 R15: ffff8880287b2800 [ 434.816470][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 434.816490][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 434.816507][ C1] CR2: 00007fd862937a8c CR3: 000000000e734000 CR4: 0000000000350ef0 [ 434.816526][ C1] Call Trace: [ 434.816534][ C1] [ 434.816544][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 434.816573][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 434.816615][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 434.816640][ C1] ? nmi_handle+0x2a/0x5a0 [ 434.816676][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 434.816712][ C1] ? nmi_handle+0x151/0x5a0 [ 434.816735][ C1] ? nmi_handle+0x2a/0x5a0 [ 434.816758][ C1] ? ip_route_output_key_hash_rcu+0x1325/0x2390 [ 434.816792][ C1] ? default_do_nmi+0x63/0x160 [ 434.816822][ C1] ? exc_nmi+0x123/0x1f0 [ 434.816848][ C1] ? end_repeat_nmi+0xf/0x53 [ 434.816895][ C1] ? ip_route_output_key_hash_rcu+0xef9/0x2390 [ 434.816927][ C1] ? ip_route_output_key_hash_rcu+0xfe4/0x2390 [ 434.816963][ C1] ? ip_route_output_key_hash_rcu+0x1325/0x2390 [ 434.816997][ C1] ? ip_route_output_key_hash_rcu+0x1325/0x2390 [ 434.817033][ C1] ? ip_route_output_key_hash_rcu+0x1325/0x2390 [ 434.817067][ C1] [ 434.817075][ C1] [ 434.817093][ C1] ip_route_output_key_hash+0x193/0x2b0 [ 434.817126][ C1] ? ip_route_output_key_hash+0xdf/0x2b0 [ 434.817164][ C1] ? __pfx_ip_route_output_key_hash+0x10/0x10 [ 434.817200][ C1] ? __pfx_lock_release+0x10/0x10 [ 434.817232][ C1] ? kthread+0x2f2/0x390 [ 434.817262][ C1] ip_route_output_flow+0x29/0x140 [ 434.817293][ C1] ip_route_me_harder+0x80d/0x1300 [ 434.817332][ C1] ? __pfx_ip_route_me_harder+0x10/0x10 [ 434.817363][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.817386][ C1] ? __kmalloc_node_track_caller_noprof+0x242/0x440 [ 434.817438][ C1] synproxy_send_tcp+0x356/0x6c0 [ 434.817479][ C1] synproxy_send_client_synack+0x8b8/0xf30 [ 434.817519][ C1] ? __pfx_synproxy_send_client_synack+0x10/0x10 [ 434.817548][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.817573][ C1] ? synproxy_pernet+0x45/0x270 [ 434.817622][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.817647][ C1] nft_synproxy_eval_v4+0x3ca/0x610 [ 434.817683][ C1] ? __pfx_nft_synproxy_eval_v4+0x10/0x10 [ 434.817719][ C1] ? nf_ip_checksum+0x13a/0x500 [ 434.817762][ C1] nft_synproxy_do_eval+0x362/0xa60 [ 434.817798][ C1] ? __pfx_nft_synproxy_do_eval+0x10/0x10 [ 434.817831][ C1] ? __lock_acquire+0x1384/0x2050 [ 434.817868][ C1] ? __pfx_validate_chain+0x10/0x10 [ 434.817896][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.817922][ C1] nft_do_chain+0x4af/0x1da0 [ 434.817968][ C1] ? __pfx_nft_do_chain+0x10/0x10 [ 434.818000][ C1] ? __local_bh_enable_ip+0x168/0x200 [ 434.818038][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.818076][ C1] ? __pfx_nf_nat_inet_fn+0x10/0x10 [ 434.818125][ C1] nft_do_chain_inet+0x418/0x6b0 [ 434.818292][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 434.818332][ C1] ? ipt_do_table+0x312/0x1860 [ 434.818390][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 434.818423][ C1] nf_hook_slow+0xc5/0x220 [ 434.818466][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 434.818505][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 434.818540][ C1] NF_HOOK+0x29e/0x450 [ 434.818571][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.818608][ C1] ? NF_HOOK+0x9a/0x450 [ 434.818638][ C1] ? __pfx_NF_HOOK+0x10/0x10 [ 434.818670][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 434.818706][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.818733][ C1] ? ip_rcv_finish+0x406/0x560 [ 434.818764][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 434.818793][ C1] NF_HOOK+0x3a6/0x450 [ 434.818820][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.818846][ C1] ? __lock_acquire+0x1384/0x2050 [ 434.818892][ C1] ? NF_HOOK+0x9a/0x450 [ 434.818918][ C1] ? __pfx_NF_HOOK+0x10/0x10 [ 434.818945][ C1] ? ip_rcv_core+0x801/0xd10 [ 434.818975][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 434.819012][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 434.819042][ C1] __netif_receive_skb+0x2bf/0x650 [ 434.819080][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 434.819120][ C1] ? __pfx___netif_receive_skb+0x10/0x10 [ 434.819161][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 434.819202][ C1] ? __pfx_lock_release+0x10/0x10 [ 434.819244][ C1] ? _raw_spin_lock_irq+0xdf/0x120 [ 434.819295][ C1] process_backlog+0x662/0x15b0 [ 434.819330][ C1] ? raise_softirq+0x108/0x1b0 [ 434.819373][ C1] ? process_backlog+0x33b/0x15b0 [ 434.819416][ C1] ? __pfx_process_backlog+0x10/0x10 [ 434.819450][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 434.819495][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 434.819535][ C1] ? invoke_rcu_core+0xbc/0x260 [ 434.819570][ C1] __napi_poll+0xcd/0x490 [ 434.819606][ C1] net_rx_action+0x89b/0x1240 [ 434.819659][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 434.819693][ C1] ? __run_timer_base+0x178/0x8e0 [ 434.819749][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 434.819800][ C1] handle_softirqs+0x2c7/0x980 [ 434.819841][ C1] ? do_softirq+0x11b/0x1e0 [ 434.819879][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 434.819917][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.819947][ C1] do_softirq+0x11b/0x1e0 [ 434.819982][ C1] [ 434.819991][ C1] [ 434.820001][ C1] ? __pfx_do_softirq+0x10/0x10 [ 434.820037][ C1] ? __pfx_lockdep_softirqs_on+0x10/0x10 [ 434.820082][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.820106][ C1] ? rcu_is_watching+0x15/0xb0 [ 434.820132][ C1] __local_bh_enable_ip+0x1bb/0x200 [ 434.820168][ C1] ? neigh_periodic_work+0xb35/0xd50 [ 434.820198][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 434.820229][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.820250][ C1] ? neigh_destroy+0x423/0x580 [ 434.820275][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.820301][ C1] neigh_periodic_work+0xb35/0xd50 [ 434.820335][ C1] ? process_scheduled_works+0x976/0x1850 [ 434.820371][ C1] process_scheduled_works+0xa65/0x1850 [ 434.820421][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 434.820459][ C1] ? assign_work+0x364/0x3d0 [ 434.820493][ C1] worker_thread+0x870/0xd30 [ 434.820529][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.820552][ C1] ? srso_alias_return_thunk+0x5/0xfbef5 [ 434.820574][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 434.820608][ C1] ? __kthread_parkme+0x169/0x1d0 [ 434.820648][ C1] ? __pfx_worker_thread+0x10/0x10 [ 434.820681][ C1] kthread+0x2f2/0x390 [ 434.820702][ C1] ? __pfx_worker_thread+0x10/0x10 [ 434.820733][ C1] ? __pfx_kthread+0x10/0x10 [ 434.820756][ C1] ret_from_fork+0x4d/0x80 [ 434.820793][ C1] ? __pfx_kthread+0x10/0x10 [ 434.820815][ C1] ret_from_fork_asm+0x1a/0x30 [ 434.820864][ C1] [ 435.625497][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 435.632432][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-09959-gabf2050f51fd #0 [ 435.642792][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 435.652970][ T30] Call Trace: [ 435.656271][ T30] [ 435.659228][ T30] dump_stack_lvl+0x241/0x360 [ 435.664062][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 435.669407][ T30] ? __pfx__printk+0x10/0x10 [ 435.674044][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 435.680265][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 435.685938][ T30] ? vscnprintf+0x5d/0x90 [ 435.690307][ T30] panic+0x349/0x880 [ 435.694250][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 435.699932][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 435.706219][ T30] ? __pfx_panic+0x10/0x10 [ 435.710779][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 435.716186][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 435.721868][ T30] ? __irq_work_queue_local+0x137/0x410 [ 435.727467][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 435.733313][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 435.738811][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 435.745011][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 435.751209][ T30] ? srso_alias_return_thunk+0x5/0xfbef5 [ 435.756877][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 435.763082][ T30] watchdog+0x1033/0x1040 [ 435.767467][ T30] ? watchdog+0x1ea/0x1040 [ 435.771942][ T30] ? __pfx_watchdog+0x10/0x10 [ 435.776755][ T30] kthread+0x2f2/0x390 [ 435.780862][ T30] ? __pfx_watchdog+0x10/0x10 [ 435.785693][ T30] ? __pfx_kthread+0x10/0x10 [ 435.790314][ T30] ret_from_fork+0x4d/0x80 [ 435.794782][ T30] ? __pfx_kthread+0x10/0x10 [ 435.799488][ T30] ret_from_fork_asm+0x1a/0x30 [ 435.804304][ T30] [ 435.807999][ T30] Kernel Offset: disabled [ 435.812329][ T30] Rebooting in 86400 seconds..