last executing test programs: 16.962230321s ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000057020001000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000380), 0x10001, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 9.002717802s ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="31010000dccd5e08cb060700000800000001090224000100007e000904340102d469e70009058a"], 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x6000) 8.630742769s ago: executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x8041, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc080661a, &(0x7f0000000040)={@desc={0x1, 0x0, @desc3}, 0x21, 0x0, '\x00', @c}) 8.307909494s ago: executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80184132, &(0x7f0000000240)) 6.982092284s ago: executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) fsmount(r1, 0x0, 0x0) 6.643646839s ago: executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000001c00)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x417, 0x4) connect$inet(r0, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x3a7) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000180)='~', 0x1}], 0x1) sendto$inet(r0, &(0x7f00000002c0)="01a4acc7cf28ab9f6c7fc745c30bfc165466072a660bbf56352083db9d40454a67f8010000004bd29585885c89773ca3ba28a1e85ffe2a9220e0ecd440e345b745bf2146835ad015c801f95be5b890e44fb3dfbe8e88a1e5176e584c970207f23b0073ca5375abddf56331be396eaa2398ea66b93a74fd4147e826abed1b5d1de578682288c19ac23c1ccc1cdd936d2571c3510b0000000000000000000000000000000000f32bb3874c926a8944caa4677d2eae3bc831e748000000", 0xfffffffffffffe88, 0x0, 0x0, 0x0) 5.50417994s ago: executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @private}}) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000009980708b5192100c7980000000109021b00012000ac00090400000107000009090585cf"], 0x0) 3.430125575s ago: executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00220f0000000bafe9243e61"], 0x0}, 0x0) 2.635671951s ago: executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="31010000dccd5e08cb060700000800000001090224000100007e000904340102d469e70009058a"], 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x6000) 1.625423166s ago: executing program 1: lsm_set_self_attr(0x64, &(0x7f00000001c0)={0x66, 0x0, 0x21, 0x1, 'N'}, 0x21, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) setpgid(0x0, 0x0) socket(0x2b, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 1.219060995s ago: executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80184132, &(0x7f0000000240)) 0s ago: executing program 0: socket$l2tp(0x2, 0x2, 0x73) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = io_uring_setup(0x3eae, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa05, &(0x7f0000000080)={&(0x7f0000c15000/0x1000)=nil, &(0x7f0000508000/0x4000)=nil, 0x1000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) kernel console output (not intermixed with test programs): Warning: Permanently added '[localhost]:62487' (ED25519) to the list of known hosts. 1970/01/01 00:02:15 fuzzer started 1970/01/01 00:02:17 dialing manager at localhost:30006 syzkaller login: [ 140.290758][ T3200] cgroup: Unknown subsys name 'net' [ 140.596039][ T3199] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 140.762002][ T3200] cgroup: Unknown subsys name 'rlimit' 1970/01/01 00:02:20 starting 2 executor processes [ 146.508772][ T3210] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.596511][ T3210] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.761320][ T3211] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.870162][ T3211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.793708][ T3210] hsr_slave_0: entered promiscuous mode [ 148.838809][ T3210] hsr_slave_1: entered promiscuous mode [ 149.211596][ T3211] hsr_slave_0: entered promiscuous mode [ 149.257544][ T3211] hsr_slave_1: entered promiscuous mode [ 149.316073][ T3211] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.317017][ T3211] Cannot create hsr debugfs directory [ 150.658905][ T3210] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 150.709596][ T3210] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 150.731451][ T3210] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 150.761462][ T3210] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 151.020582][ T3211] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 151.059220][ T3211] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 151.092444][ T3211] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 151.149250][ T3211] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 152.693799][ T3211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.158988][ T3210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.671708][ T3211] veth0_vlan: entered promiscuous mode [ 159.723834][ T3211] veth1_vlan: entered promiscuous mode [ 159.850996][ T3211] veth0_macvtap: entered promiscuous mode [ 159.871767][ T3211] veth1_macvtap: entered promiscuous mode [ 160.019775][ T3211] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.020978][ T3211] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.021764][ T3211] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.022468][ T3211] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.543935][ T3210] veth0_vlan: entered promiscuous mode [ 160.649467][ T3210] veth1_vlan: entered promiscuous mode [ 160.959313][ T3210] veth0_macvtap: entered promiscuous mode [ 161.026900][ T3210] veth1_macvtap: entered promiscuous mode [ 161.453169][ T3210] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.453918][ T3210] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.463512][ T3210] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.467332][ T3210] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.866478][ T3357] loop1: detected capacity change from 0 to 2048 [ 164.112343][ T3357] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.158814][ T3357] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.547292][ T2034] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm kworker/u8:11: bg 0: block 234: padding at end of block bitmap is not set [ 165.558330][ T2034] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 165.560069][ T2034] EXT4-fs (loop1): This should not happen!! Data will be lost [ 165.560069][ T2034] [ 165.561768][ T2034] EXT4-fs (loop1): Total free blocks count 0 [ 165.562600][ T2034] EXT4-fs (loop1): Free/Dirty block details [ 165.563496][ T2034] EXT4-fs (loop1): free_blocks=0 [ 165.565207][ T2034] EXT4-fs (loop1): dirty_blocks=32 [ 165.566847][ T2034] EXT4-fs (loop1): Block reservation details [ 165.567722][ T2034] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 165.607980][ T3211] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.501729][ T3375] loop0: detected capacity change from 0 to 512 [ 166.975683][ T3375] EXT4-fs warning (device loop0): dx_probe:874: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 166.977669][ T3375] EXT4-fs warning (device loop0): dx_probe:879: Enable large directory feature to access it [ 166.979015][ T3375] EXT4-fs warning (device loop0): dx_probe:964: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 167.255980][ T29] audit: type=1326 audit(167.010:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=3382 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff91a5df28 code=0x7ffc0000 [ 167.261995][ T29] audit: type=1326 audit(167.040:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=3382 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff91a5df28 code=0x7ffc0000 [ 167.275730][ T29] audit: type=1326 audit(167.050:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=3382 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff91a5df28 code=0x7ffc0000 [ 167.277848][ T29] audit: type=1326 audit(167.050:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=3382 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff91a5df28 code=0x7ffc0000 [ 167.302869][ T29] audit: type=1326 audit(167.050:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=3382 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=219 compat=0 ip=0xffff91a5df28 code=0x7ffc0000 [ 167.309100][ T29] audit: type=1326 audit(167.070:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=3382 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff91a5df28 code=0x7ffc0000 [ 167.311986][ T29] audit: type=1326 audit(167.070:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=3382 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff91a5df28 code=0x7ffc0000 [ 167.940711][ T3375] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 167.943520][ T3375] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 167.970022][ T3375] EXT4-fs (loop0): Remounting filesystem read-only [ 168.011207][ T3375] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.066677][ T3375] EXT4-fs warning (device loop0): dx_probe:874: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 168.068184][ T3375] EXT4-fs warning (device loop0): dx_probe:879: Enable large directory feature to access it [ 168.069367][ T3375] EXT4-fs warning (device loop0): dx_probe:964: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 170.327614][ T3210] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.480705][ T3405] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 175.784827][ C0] sched: RT throttling activated [ 178.347303][ T3285] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 178.685063][ C1] hrtimer: interrupt took 708544 ns [ 178.702284][ T3285] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 178.703471][ T3285] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 178.704227][ T3285] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 178.706943][ T3285] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 178.712200][ T3285] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 178.751077][ T3285] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.752421][ T3285] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 178.753769][ T3285] usb 1-1: SerialNumber: syz [ 178.848633][ T3285] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 179.033628][ T3207] usb 1-1: USB disconnect, device number 2 [ 179.120960][ T3422] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 180.962121][ T3428] Zero length message leads to an empty skb [ 182.575400][ T3207] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 182.850443][ T3440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.889433][ T3207] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 182.890649][ T3207] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.917916][ T3207] usb 1-1: config 0 descriptor?? [ 182.940242][ T3207] cp210x 1-1:0.0: cp210x converter detected [ 183.382150][ T3207] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 183.640795][ T3207] usb 1-1: cp210x converter now attached to ttyUSB0 [ 183.857348][ T3207] usb 1-1: USB disconnect, device number 3 [ 183.897246][ T3207] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 183.971144][ T3207] cp210x 1-1:0.0: device disconnected [ 186.346963][ T3346] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 186.666886][ T3346] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 0, changing to 10 [ 186.670439][ T3346] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid wMaxPacketSize 0 [ 186.671163][ T3346] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 186.672830][ T3346] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 186.673430][ T3346] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.688303][ T3346] usb 1-1: config 0 descriptor?? [ 187.205274][ T3346] hid-generic 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 187.206784][ T3346] hid-generic 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 187.208333][ T3346] hid-generic 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 187.209578][ T3346] hid-generic 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 187.211164][ T3346] hid-generic 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 187.212414][ T3346] hid-generic 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 187.213578][ T3346] hid-generic 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 187.223121][ T3346] hid-generic 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 187.235175][ T3346] hid-generic 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 187.236855][ T3346] hid-generic 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 187.273565][ T3346] hid-generic 0003:047F:FFFF.0001: hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 187.462382][ T3346] usb 1-1: USB disconnect, device number 4 [ 193.382292][ T3480] EXT4-fs warning (device vda): ext4_group_extend:1869: need to use ext2online to resize further [ 204.519474][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 205.314189][ T3534] bridge_slave_0: entered promiscuous mode [ 205.317954][ T3534] bridge_slave_0: entered allmulticast mode [ 208.966570][ T3542] loop0: detected capacity change from 0 to 512 [ 209.014262][ T3542] ======================================================= [ 209.014262][ T3542] WARNING: The mand mount option has been deprecated and [ 209.014262][ T3542] and is ignored by this kernel. Remove the mand [ 209.014262][ T3542] option from the mount to silence this warning. [ 209.014262][ T3542] ======================================================= [ 209.030924][ T3542] EXT4-fs: Ignoring removed orlov option [ 209.089028][ T3542] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=6040e09c, mo2=0102] [ 209.092014][ T3542] System zones: 1-12 [ 209.108221][ T3542] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 209.112770][ T3542] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 209.128269][ T3542] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.181932][ T3542] process 'syz-executor.0' launched './file1' with NULL argv: empty string added [ 209.470909][ T3210] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.410389][ T3549] loop0: detected capacity change from 0 to 2048 [ 210.648252][ T3549] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.790639][ T3210] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.198093][ T3557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.588558][ T3582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.123398][ T3584] loop0: detected capacity change from 0 to 2048 [ 217.302099][ T3584] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.469208][ T3584] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 217.490813][ T3584] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 217.497177][ T3584] EXT4-fs (loop0): This should not happen!! Data will be lost [ 217.497177][ T3584] [ 217.500336][ T3584] EXT4-fs (loop0): Total free blocks count 0 [ 217.503340][ T3584] EXT4-fs (loop0): Free/Dirty block details [ 217.507149][ T3584] EXT4-fs (loop0): free_blocks=2415919104 [ 217.509880][ T3584] EXT4-fs (loop0): dirty_blocks=16 [ 217.512755][ T3584] EXT4-fs (loop0): Block reservation details [ 217.516647][ T3584] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 217.537811][ T3584] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 9 with error 28 [ 231.620559][ T3346] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 231.882852][ T3346] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.883698][ T3346] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 231.885837][ T3346] usb 1-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 231.887858][ T3346] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.913170][ T3346] usb 1-1: config 0 descriptor?? [ 232.386729][ T3346] hid (null): global environment stack underflow [ 232.406537][ T3346] hid-generic 0003:5543:0522.0002: global environment stack underflow [ 232.408797][ T3346] hid-generic 0003:5543:0522.0002: item 0 1 1 11 parsing failed [ 232.415563][ T3346] hid-generic 0003:5543:0522.0002: probe with driver hid-generic failed with error -22 [ 232.595562][ T3286] usb 1-1: USB disconnect, device number 5 [ 243.702849][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 245.128013][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 245.425443][ T25] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 245.713625][ T25] usb 1-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 245.715588][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.716836][ T25] usb 1-1: Product: syz [ 245.717737][ T25] usb 1-1: Manufacturer: syz [ 245.718578][ T25] usb 1-1: SerialNumber: syz [ 245.783297][ T25] usb 1-1: config 0 descriptor?? [ 245.821940][ T25] ch341 1-1:0.0: ch341-uart converter detected [ 246.025653][ T25] usb 1-1: failed to receive control message: -71 [ 246.026715][ T25] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -71 [ 246.059886][ T25] usb 1-1: USB disconnect, device number 6 [ 246.064211][ T25] ch341 1-1:0.0: device disconnected [ 251.860123][ T3713] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 252.245419][ T3715] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.055525][ T3285] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 256.306278][ T3285] usb 1-1: Using ep0 maxpacket: 8 [ 256.379462][ T3285] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 256.380321][ T3285] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 256.381145][ T3285] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 256.381821][ T3285] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 256.382590][ T3285] usb 1-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8d.58 [ 256.383358][ T3285] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.421967][ T3285] usb 1-1: config 0 descriptor?? [ 256.690559][ T3285] usb 1-1: USB disconnect, device number 7 [ 264.878773][ T3772] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 264.888438][ T3772] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 267.441495][ T3776] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 267.454577][ T3776] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 271.216473][ T3346] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 271.467117][ T3346] usb 1-1: Using ep0 maxpacket: 8 [ 271.523134][ T3346] usb 1-1: config 32 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 271.526223][ T3346] usb 1-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 271.527811][ T3346] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.827745][ T3346] usb 1-1: string descriptor 0 read error: -71 [ 271.833289][ T3346] hub 1-1:32.0: USB hub found [ 271.838377][ T3346] hub 1-1:32.0: config failed, can't read hub descriptor (err -22) [ 272.559478][ T3346] usb 1-1: USB disconnect, device number 8 [ 272.817953][ T3789] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 272.821344][ T3789] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 273.068325][ T3425] udevd[3425]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:32.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 273.897054][ T3285] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 274.095960][ T3285] usb 1-1: Using ep0 maxpacket: 8 [ 274.121564][ T3285] usb 1-1: config 0 has an invalid interface number: 52 but max is 0 [ 274.123947][ T3285] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 274.126234][ T3285] usb 1-1: config 0 has no interface number 0 [ 274.127487][ T3285] usb 1-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 274.128821][ T3285] usb 1-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 274.130643][ T3285] usb 1-1: config 0 interface 52 has no altsetting 0 [ 274.131704][ T3285] usb 1-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 274.133029][ T3285] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.153945][ T3285] usb 1-1: config 0 descriptor?? [ 274.475557][ T3285] usb 1-1: USB disconnect, device number 9 [ 276.960893][ C0] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000090 [ 276.962217][ C0] Mem abort info: [ 276.962994][ C0] ESR = 0x0000000096000006 [ 276.963823][ C0] EC = 0x25: DABT (current EL), IL = 32 bits [ 276.966083][ C0] SET = 0, FnV = 0 [ 276.967740][ C0] EA = 0, S1PTW = 0 [ 276.968420][ C0] FSC = 0x06: level 2 translation fault [ 276.969258][ C0] Data abort info: [ 276.969906][ C0] ISV = 0, ISS = 0x00000006, ISS2 = 0x00000000 [ 276.970811][ C0] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 276.971726][ C0] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 276.972688][ C0] user pgtable: 4k pages, 52-bit VAs, pgdp=000000004607fe00 [ 276.973665][ C0] [0000000000000090] pgd=080000004cd0e003, p4d=08000000519ec003, pud=0800000051830003, pmd=0000000000000000 [ 276.976227][ C0] Internal error: Oops: 0000000096000006 [#1] PREEMPT SMP [ 276.977341][ C0] Modules linked in: [ 276.978444][ C0] CPU: 0 PID: 3799 Comm: syz-executor.0 Not tainted 6.10.0-rc1-syzkaller-00027-g4a4be1ad3a6e #0 [ 276.979804][ C0] Hardware name: linux,dummy-virt (DT) [ 276.980748][ C0] pstate: 204000c9 (nzCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 276.981888][ C0] pc : rb_next+0x1c/0x54 [ 276.983503][ C0] lr : timerqueue_del+0x38/0x70 [ 276.984499][ C0] sp : ffff800080003e70 [ 276.985383][ C0] x29: ffff800080003e70 x28: 0000000000000000 x27: fff000007f8cf780 [ 276.986915][ C0] x26: 0000000000000001 x25: 00000000000000c0 x24: 000000406f598e50 [ 276.988305][ C0] x23: fff000007f8cf780 x22: fff000007f8cf7e0 x21: fff000007f8cf780 [ 276.989712][ C0] x20: fff000007f8cf7e0 x19: ffff80008b0e3d60 x18: 0000000000000000 [ 276.991017][ C0] x17: fff07ffffd319000 x16: ffff800080000000 x15: 0000fffffbb06058 [ 276.992359][ C0] x14: 0000000000000175 x13: 0000000000000000 x12: ffff8000825e0028 [ 276.993628][ C0] x11: 0000000000000001 x10: 0000000000000200 x9 : 0000000000200000 [ 276.995638][ C0] x8 : 0008000000000000 x7 : ff7ffffffffffbff x6 : 0000000001a73bcb [ 276.997011][ C0] x5 : fff07ffffd319000 x4 : 000000002c77c650 x3 : ffff80008b0e3d60 [ 276.998385][ C0] x2 : ff7000007f8cf8e8 x1 : 0000000000000080 x0 : 0000000000000080 [ 277.000001][ C0] Call trace: [ 277.000676][ C0] rb_next+0x1c/0x54 [ 277.001506][ C0] __hrtimer_run_queues+0x104/0x1bc [ 277.002365][ C0] hrtimer_interrupt+0xe8/0x244 [ 277.003187][ C0] arch_timer_handler_phys+0x2c/0x44 [ 277.004047][ C0] handle_percpu_devid_irq+0x84/0x130 [ 277.005178][ C0] generic_handle_domain_irq+0x2c/0x44 [ 277.006020][ C0] gic_handle_irq+0x40/0xc4 [ 277.006833][ C0] call_on_irq_stack+0x24/0x4c [ 277.007625][ C0] do_interrupt_handler+0x80/0x84 [ 277.008386][ C0] el1_interrupt+0x34/0x64 [ 277.009109][ C0] el1h_64_irq_handler+0x18/0x24 [ 277.009877][ C0] el1h_64_irq+0x64/0x68 [ 277.010636][ C0] madvise_free_pte_range+0x318/0x8e0 [ 277.011459][ C0] walk_pgd_range+0x4b0/0x8a4 [ 277.012195][ C0] __walk_page_range+0x178/0x180 [ 277.013024][ C0] walk_page_range+0x144/0x224 [ 277.013796][ C0] madvise_free_single_vma+0x134/0x2bc [ 277.014874][ C0] madvise_vma_behavior+0x1d0/0x790 [ 277.015700][ C0] madvise_walk_vmas+0xbc/0x12c [ 277.016516][ C0] do_madvise+0x160/0x418 [ 277.017225][ C0] __arm64_sys_madvise+0x24/0x34 [ 277.017974][ C0] invoke_syscall+0x48/0x118 [ 277.018723][ C0] el0_svc_common.constprop.0+0x40/0xe0 [ 277.019568][ C0] do_el0_svc+0x1c/0x28 [ 277.020321][ C0] el0_svc+0x34/0xf8 [ 277.021049][ C0] el0t_64_sync_handler+0x100/0x12c [ 277.021814][ C0] el0t_64_sync+0x19c/0x1a0 [ 277.022945][ C0] Code: 54000200 f9400401 b4000141 aa0103e0 (f9400821) [ 277.024567][ C0] ---[ end trace 0000000000000000 ]--- [ 277.025854][ C0] Kernel panic - not syncing: Oops: Fatal exception in interrupt [ 277.027071][ C0] SMP: stopping secondary CPUs [ 277.028434][ C0] Kernel Offset: disabled [ 277.029108][ C0] CPU features: 0x00,00000006,8f17bd7c,1767f6bf [ 277.030258][ C0] Memory Limit: none [ 277.031282][ C0] Rebooting in 86400 seconds.. VM DIAGNOSIS: 10:14:08 Registers: info registers vcpu 0 CPU#0 PC=ffff8000808252e0 X00=0000000000000002 X01=0000000000000018 X02=ffff800082965018 X03=ffff800082734108 X04=f9f0000003d1bc80 X05=000000000000004c X06=392e36373220205b X07=205b5d3332383336 X08=6572727563282054 X09=202c294c4520746e X10=6328205442414420 X11=4520746e65727275 X12=5b5d333238333639 X13=205d304320202020 X14=0000000000000000 X15=ffff8000800035e0 X16=7472697620746120 X17=72646461206c6175 X18=ffffffffffffffff X19=ffff800082850d09 X20=ffff800080825390 X21=f9f0000003d1bc80 X22=ffff800082850d14 X23=00000000000000c0 X24=0000000000000044 X25=ffff8000825dffe0 X26=ffff800082734138 X27=ffff8000825b0008 X28=00000000000000c0 X29=ffff800080003860 X30=ffff8000808253b8 SP=ffff800080003860 PSTATE=804000c9 N--- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000000000000000 P01=0000000000000000 P02=0000000000000000 P03=0000000000000000 P04=0000000000000000 P05=0000000000000000 P06=0000000000000000 P07=0000000000000000 P08=0000000000000000 P09=0000000000000000 P10=0000000000000000 P11=0000000000000000 P12=0000000000000000 P13=0000000000000000 P14=0000000000000000 P15=0000000000000000 FFR=0000000000000000 Z00=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z01=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000fffffbb06070:0000ffff91a26a64 Z02=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000fffffbb06260:0000fffffbb06290 Z03=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000fffffbb06060:ffffff80ffffffd8 Z04=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000043087:0000ffff91b80000 Z05=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000fffffbb06290:431bde82d7b634db Z06=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:6edc4d3a2914b135:d8e9c869e2695c88 Z07=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:b20fae707afde253:388e9c6c4fa85ca0 Z08=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z16=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000fffffbb06290:0000fffffbb06290 Z17=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:ffffff80ffffffd0:0000fffffbb06260 Z18=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff800080010040 X00=ffff80008b263a60 X01=ffff800080010000 X02=ffff80008b264000 X03=ffff80008b263a60 X04=ffff80008b263a11 X05=ffff800080010000 X06=0000000001a73bcb X07=0000000000000000 X08=0000000000000003 X09=eb743efc062c0e47 X10=4722d8a2ba5e34d7 X11=0000000000000001 X12=ffff8000825e0028 X13=0000000000000000 X14=00000000000000d7 X15=0000000000000000 X16=ffff800080008000 X17=fff07ffffd331000 X18=0000000000000000 X19=f4f000000ce7b6c0 X20=ffff8000825e2868 X21=ffff80008297000c X22=ffff800082970000 X23=ffff8000825ba4b0 X24=0000000020508000 X25=0000000000000000 X26=fff0000011830810 X27=0000000020c15000 X28=f4f000000ce7b6c0 X29=ffff80008000bfb0 X30=d1af8000800156bc SP=ffff80008000bfb0 PSTATE=204000c9 --C- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000000000000000 P01=0000000000000000 P02=0000000000000000 P03=0000000000000000 P04=0000000000000000 P05=0000000000000000 P06=0000000000000000 P07=0000000000000000 P08=0000000000000000 P09=0000000000000000 P10=0000000000000000 P11=0000000000000000 P12=0000000000000000 P13=0000000000000000 P14=0000000000000000 P15=0000000000000000 FFR=0000000000000000 Z00=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0300000000000000:0300000000000000 Z01=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000300000000:0000000000000000 Z02=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000003:0000000000000000 Z03=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:00d000a800000000:0000000000000000 Z04=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000002 Z05=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000003:0000000000000002 Z06=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:6edc4d3a2914b135:d8e9c869e2695c88 Z07=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:b20fae707afde253:388e9c6c4fa85ca0 Z08=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z16=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000fffff1883740:0000fffff1883740 Z17=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:ffffff80ffffffd0:0000fffff1883710 Z18=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000:0000000000000000