Warning: Permanently added '[localhost]:19732' (ED25519) to the list of known hosts. executing program [ 85.050450][ T5098] loop0: detected capacity change from 0 to 32768 [ 85.063878][ T5098] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop0 (7:0) scanned by syz-executor245 (5098) [ 85.103511][ T5098] BTRFS info (device loop0): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 85.113607][ T5098] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 85.116724][ T5098] BTRFS info (device loop0): using free-space-tree [ 85.179474][ T24] audit: type=1800 audit(1726502384.871:2): pid=5098 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor245" name="file1" dev="loop0" ino=260 res=0 errno=0 [ 85.233500][ T5098] loop0: detected capacity change from 32768 to 0 [ 85.240295][ T1032] kworker/u4:7: attempt to access beyond end of device [ 85.240295][ T1032] loop0: rw=4097, sector=10440, nr_sectors = 8 limit=0 [ 85.247049][ T1032] BTRFS error (device loop0): bdev /dev/loop0 errs: wr 1, rd 0, flush 0, corrupt 0, gen 0 [ 85.261956][ T1032] kworker/u4:7: attempt to access beyond end of device [ 85.261956][ T1032] loop0: rw=4097, sector=10448, nr_sectors = 8 limit=0 [ 85.267548][ T1032] BTRFS error (device loop0): bdev /dev/loop0 errs: wr 2, rd 0, flush 0, corrupt 0, gen 0 [ 85.271332][ T1032] kworker/u4:7: attempt to access beyond end of device [ 85.271332][ T1032] loop0: rw=4097, sector=10456, nr_sectors = 8 limit=0 [ 85.288691][ T1032] BTRFS error (device loop0): bdev /dev/loop0 errs: wr 3, rd 0, flush 0, corrupt 0, gen 0 [ 85.292163][ T1032] kworker/u4:7: attempt to access beyond end of device [ 85.292163][ T1032] loop0: rw=4097, sector=10488, nr_sectors = 8 limit=0 [ 85.301475][ T1032] BTRFS error (device loop0): bdev /dev/loop0 errs: wr 4, rd 0, flush 0, corrupt 0, gen 0 [ 85.311616][ T5098] BTRFS error (device loop0 state A): Transaction aborted (error -5) [ 85.314638][ T5098] BTRFS: error (device loop0 state A) in __btrfs_update_delayed_inode:1096: errno=-5 IO failure [ 85.317521][ T5098] BTRFS info (device loop0 state EA): forced readonly [ 85.319495][ T5098] BTRFS: error (device loop0 state EA) in __btrfs_run_delayed_items:1174: errno=-5 IO failure [ 85.322611][ T5098] BTRFS warning (device loop0 state EA): Skipping commit of aborted transaction. [ 85.325811][ T5098] BTRFS: error (device loop0 state EA) in cleanup_transaction:2017: errno=-5 IO failure [ 85.330467][ T5098] BTRFS error (device loop0 state EMA): remounting read-write after error is not allowed [ 85.351982][ T5095] BTRFS info (device loop0 state EA): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 85.364403][ T5095] ================================================================== [ 85.367608][ T5095] BUG: KASAN: slab-use-after-free in rb_first_postorder+0x69/0x90 [ 85.370720][ T5095] Read of size 8 at addr ffff888047515010 by task syz-executor245/5095 [ 85.374631][ T5095] [ 85.375611][ T5095] CPU: 0 UID: 0 PID: 5095 Comm: syz-executor245 Not tainted 6.11.0-syzkaller-02520-gadfc3ded5c33 #0 [ 85.379701][ T5095] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 85.383802][ T5095] Call Trace: [ 85.385066][ T5095] [ 85.386196][ T5095] dump_stack_lvl+0x241/0x360 [ 85.387922][ T5095] ? __pfx_dump_stack_lvl+0x10/0x10 [ 85.389827][ T5095] ? __pfx__printk+0x10/0x10 [ 85.391653][ T5095] ? _printk+0xd5/0x120 [ 85.393389][ T5095] ? __virt_addr_valid+0x183/0x530 [ 85.395431][ T5095] ? __virt_addr_valid+0x183/0x530 [ 85.397369][ T5095] print_report+0x169/0x550 [ 85.399140][ T5095] ? __virt_addr_valid+0x183/0x530 [ 85.401123][ T5095] ? __virt_addr_valid+0x183/0x530 [ 85.403091][ T5095] ? __virt_addr_valid+0x45f/0x530 [ 85.405045][ T5095] ? __phys_addr+0xba/0x170 [ 85.406780][ T5095] ? rb_first_postorder+0x69/0x90 [ 85.408762][ T5095] kasan_report+0x143/0x180 [ 85.410627][ T5095] ? rb_first_postorder+0x69/0x90 [ 85.412517][ T5095] rb_first_postorder+0x69/0x90 [ 85.414359][ T5095] btrfs_cleanup_defrag_inodes+0x2f/0x80 [ 85.416432][ T5095] close_ctree+0x2af/0xd20 [ 85.418095][ T5095] ? hook_sb_delete+0x867/0xbb0 [ 85.419919][ T5095] ? __pfx_close_ctree+0x10/0x10 [ 85.421750][ T5095] ? hook_sb_delete+0x1a3/0xbb0 [ 85.423526][ T5095] ? __pfx_fsnotify_sb_delete+0x10/0x10 [ 85.425536][ T5095] ? __pfx_evict_inodes+0x10/0x10 [ 85.427402][ T5095] ? __pfx_btrfs_put_super+0x10/0x10 [ 85.429367][ T5095] generic_shutdown_super+0x139/0x2d0 [ 85.431367][ T5095] kill_anon_super+0x3b/0x70 [ 85.433120][ T5095] btrfs_kill_super+0x41/0x50 [ 85.434859][ T5095] deactivate_locked_super+0xc4/0x130 [ 85.436827][ T5095] cleanup_mnt+0x41f/0x4b0 [ 85.438555][ T5095] ? lockdep_hardirqs_on+0x99/0x150 [ 85.440524][ T5095] task_work_run+0x24f/0x310 [ 85.442203][ T5095] ? __pfx_task_work_run+0x10/0x10 [ 85.444046][ T5095] ? do_exit+0xa2a/0x27f0 [ 85.445542][ T5095] ? kmem_cache_free+0x145/0x350 [ 85.447192][ T5095] do_exit+0xa2f/0x27f0 [ 85.448629][ T5095] ? __pfx_do_exit+0x10/0x10 [ 85.450237][ T5095] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 85.452199][ T5095] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 85.454317][ T5095] ? _raw_spin_unlock_irq+0x23/0x50 [ 85.456049][ T5095] ? lockdep_hardirqs_on+0x99/0x150 [ 85.457798][ T5095] do_group_exit+0x207/0x2c0 [ 85.459329][ T5095] __x64_sys_exit_group+0x3f/0x40 [ 85.461174][ T5095] x64_sys_call+0x2634/0x2640 [ 85.462971][ T5095] do_syscall_64+0xf3/0x230 [ 85.464702][ T5095] ? clear_bhb_loop+0x35/0x90 [ 85.466546][ T5095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.468768][ T5095] RIP: 0033:0x7f37d0596809 [ 85.470464][ T5095] Code: Unable to access opcode bytes at 0x7f37d05967df. [ 85.473009][ T5095] RSP: 002b:00007ffd0eed81f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 85.476166][ T5095] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007f37d0596809 [ 85.478923][ T5095] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 [ 85.481818][ T5095] RBP: 00007f37d0618390 R08: ffffffffffffffb8 R09: 0000000000000000 [ 85.484867][ T5095] R10: 0000000000001000 R11: 0000000000000246 R12: 00007f37d0618390 [ 85.487788][ T5095] R13: 0000000000000000 R14: 00007f37d0619100 R15: 00007f37d05647a0 [ 85.490819][ T5095] [ 85.492042][ T5095] [ 85.492998][ T5095] Allocated by task 5098: [ 85.494647][ T5095] kasan_save_track+0x3f/0x80 [ 85.496455][ T5095] __kasan_slab_alloc+0x66/0x80 [ 85.498314][ T5095] kmem_cache_alloc_noprof+0x135/0x2a0 [ 85.500392][ T5095] btrfs_add_inode_defrag+0x15c/0x790 [ 85.502383][ T5095] cow_file_range+0x380/0x11f0 [ 85.504086][ T5095] btrfs_run_delalloc_range+0x33d/0xf70 [ 85.505994][ T5095] writepage_delalloc+0x482/0x7d0 [ 85.507693][ T5095] btrfs_writepages+0x1157/0x2370 [ 85.509573][ T5095] do_writepages+0x35d/0x870 [ 85.511362][ T5095] filemap_fdatawrite_wbc+0x125/0x180 [ 85.513428][ T5095] filemap_fdatawrite_range+0x120/0x180 [ 85.515486][ T5095] btrfs_fdatawrite_range+0x53/0xe0 [ 85.517450][ T5095] btrfs_direct_write+0x565/0xa70 [ 85.519377][ T5095] btrfs_do_write_iter+0x2a0/0x760 [ 85.521373][ T5095] vfs_write+0xa6d/0xc90 [ 85.523001][ T5095] __x64_sys_pwrite64+0x1aa/0x230 [ 85.524850][ T5095] do_syscall_64+0xf3/0x230 [ 85.526512][ T5095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.528739][ T5095] [ 85.529578][ T5095] Freed by task 5098: [ 85.530951][ T5095] kasan_save_track+0x3f/0x80 [ 85.532645][ T5095] kasan_save_free_info+0x40/0x50 [ 85.534425][ T5095] poison_slab_object+0xe0/0x150 [ 85.536311][ T5095] __kasan_slab_free+0x37/0x60 [ 85.538065][ T5095] kmem_cache_free+0x145/0x350 [ 85.539788][ T5095] btrfs_cleanup_defrag_inodes+0x51/0x80 [ 85.541791][ T5095] btrfs_reconfigure+0x269c/0x2d40 [ 85.543734][ T5095] reconfigure_super+0x445/0x880 [ 85.545606][ T5095] __se_sys_fsconfig+0xb68/0xf70 [ 85.547471][ T5095] do_syscall_64+0xf3/0x230 [ 85.549273][ T5095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.551623][ T5095] [ 85.552564][ T5095] The buggy address belongs to the object at ffff888047515000 [ 85.552564][ T5095] which belongs to the cache btrfs_inode_defrag of size 56 [ 85.558120][ T5095] The buggy address is located 16 bytes inside of [ 85.558120][ T5095] freed 56-byte region [ffff888047515000, ffff888047515038) [ 85.563276][ T5095] [ 85.564216][ T5095] The buggy address belongs to the physical page: [ 85.566685][ T5095] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x47515 [ 85.570050][ T5095] flags: 0x4fff00000000000(node=1|zone=1|lastcpupid=0x7ff) [ 85.572717][ T5095] page_type: 0xfdffffff(slab) [ 85.574538][ T5095] raw: 04fff00000000000 ffff88803d4678c0 dead000000000122 0000000000000000 [ 85.577738][ T5095] raw: 0000000000000000 00000000802e002e 00000001fdffffff 0000000000000000 [ 85.580966][ T5095] page dumped because: kasan: bad access detected [ 85.583446][ T5095] page_owner tracks the page as allocated [ 85.585649][ T5095] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52c40(GFP_NOFS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 5098, tgid 5098 (syz-executor245), ts 85167218149, free_ts 0 [ 85.592312][ T5095] post_alloc_hook+0x1f3/0x230 [ 85.594161][ T5095] get_page_from_freelist+0x2e4c/0x2f10 [ 85.596315][ T5095] __alloc_pages_noprof+0x256/0x6c0 [ 85.598321][ T5095] alloc_slab_page+0x5f/0x120 [ 85.600272][ T5095] allocate_slab+0x5a/0x2f0 [ 85.602125][ T5095] ___slab_alloc+0xcd1/0x14b0 [ 85.603976][ T5095] __slab_alloc+0x58/0xa0 [ 85.605663][ T5095] kmem_cache_alloc_noprof+0x1c1/0x2a0 [ 85.607734][ T5095] btrfs_add_inode_defrag+0x15c/0x790 [ 85.609490][ T5095] cow_file_range+0x380/0x11f0 [ 85.611271][ T5095] btrfs_run_delalloc_range+0x33d/0xf70 [ 85.613466][ T5095] writepage_delalloc+0x482/0x7d0 [ 85.615423][ T5095] btrfs_writepages+0x1157/0x2370 [ 85.617349][ T5095] do_writepages+0x35d/0x870 [ 85.619056][ T5095] filemap_fdatawrite_wbc+0x125/0x180 [ 85.620968][ T5095] filemap_fdatawrite_range+0x120/0x180 [ 85.623012][ T5095] page_owner free stack trace missing [ 85.624942][ T5095] [ 85.625830][ T5095] Memory state around the buggy address: [ 85.627902][ T5095] ffff888047514f00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 85.631049][ T5095] ffff888047514f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 85.633926][ T5095] >ffff888047515000: fa fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 85.636666][ T5095] ^ [ 85.638233][ T5095] ffff888047515080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 85.640912][ T5095] ffff888047515100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 85.643979][ T5095] ================================================================== [ 85.647405][ T5095] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 85.649980][ T5095] CPU: 0 UID: 0 PID: 5095 Comm: syz-executor245 Not tainted 6.11.0-syzkaller-02520-gadfc3ded5c33 #0 [ 85.653214][ T5095] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 85.656540][ T5095] Call Trace: [ 85.657541][ T5095] [ 85.658831][ T5095] dump_stack_lvl+0x241/0x360 [ 85.660641][ T5095] ? __pfx_dump_stack_lvl+0x10/0x10 [ 85.662743][ T5095] ? __pfx__printk+0x10/0x10 [ 85.664153][ T5095] ? lock_release+0xbf/0xa30 [ 85.665866][ T5095] ? vscnprintf+0x5d/0x90 [ 85.667270][ T5095] panic+0x349/0x860 [ 85.668566][ T5095] ? check_panic_on_warn+0x21/0xb0 [ 85.670365][ T5095] ? __pfx_panic+0x10/0x10 [ 85.672025][ T5095] ? mark_lock+0x9a/0x350 [ 85.673488][ T5095] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 85.675538][ T5095] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 85.677691][ T5095] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 85.679662][ T5095] ? print_report+0x502/0x550 [ 85.681179][ T5095] check_panic_on_warn+0x86/0xb0 [ 85.682771][ T5095] ? rb_first_postorder+0x69/0x90 [ 85.684196][ T5095] end_report+0x77/0x160 [ 85.685497][ T5095] kasan_report+0x154/0x180 [ 85.686959][ T5095] ? rb_first_postorder+0x69/0x90 [ 85.688542][ T5095] rb_first_postorder+0x69/0x90 [ 85.690127][ T5095] btrfs_cleanup_defrag_inodes+0x2f/0x80 [ 85.692100][ T5095] close_ctree+0x2af/0xd20 [ 85.693736][ T5095] ? hook_sb_delete+0x867/0xbb0 [ 85.695546][ T5095] ? __pfx_close_ctree+0x10/0x10 [ 85.697330][ T5095] ? hook_sb_delete+0x1a3/0xbb0 [ 85.699029][ T5095] ? __pfx_fsnotify_sb_delete+0x10/0x10 [ 85.701016][ T5095] ? __pfx_evict_inodes+0x10/0x10 [ 85.703015][ T5095] ? __pfx_btrfs_put_super+0x10/0x10 [ 85.704965][ T5095] generic_shutdown_super+0x139/0x2d0 [ 85.707000][ T5095] kill_anon_super+0x3b/0x70 [ 85.708811][ T5095] btrfs_kill_super+0x41/0x50 [ 85.710600][ T5095] deactivate_locked_super+0xc4/0x130 [ 85.712556][ T5095] cleanup_mnt+0x41f/0x4b0 [ 85.714271][ T5095] ? lockdep_hardirqs_on+0x99/0x150 [ 85.716179][ T5095] task_work_run+0x24f/0x310 [ 85.717808][ T5095] ? __pfx_task_work_run+0x10/0x10 [ 85.719715][ T5095] ? do_exit+0xa2a/0x27f0 [ 85.721222][ T5095] ? kmem_cache_free+0x145/0x350 [ 85.723013][ T5095] do_exit+0xa2f/0x27f0 [ 85.724517][ T5095] ? __pfx_do_exit+0x10/0x10 [ 85.726159][ T5095] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 85.728091][ T5095] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 85.730405][ T5095] ? _raw_spin_unlock_irq+0x23/0x50 [ 85.732137][ T5095] ? lockdep_hardirqs_on+0x99/0x150 [ 85.734090][ T5095] do_group_exit+0x207/0x2c0 [ 85.735826][ T5095] __x64_sys_exit_group+0x3f/0x40 [ 85.737746][ T5095] x64_sys_call+0x2634/0x2640 [ 85.739562][ T5095] do_syscall_64+0xf3/0x230 [ 85.741340][ T5095] ? clear_bhb_loop+0x35/0x90 [ 85.743188][ T5095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.745353][ T5095] RIP: 0033:0x7f37d0596809 [ 85.747060][ T5095] Code: Unable to access opcode bytes at 0x7f37d05967df. [ 85.749590][ T5095] RSP: 002b:00007ffd0eed81f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 85.752555][ T5095] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007f37d0596809 [ 85.755313][ T5095] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 [ 85.757924][ T5095] RBP: 00007f37d0618390 R08: ffffffffffffffb8 R09: 0000000000000000 [ 85.760628][ T5095] R10: 0000000000001000 R11: 0000000000000246 R12: 00007f37d0618390 [ 85.763513][ T5095] R13: 0000000000000000 R14: 00007f37d0619100 R15: 00007f37d05647a0 [ 85.766481][ T5095] [ 85.767807][ T5095] Kernel Offset: disabled [ 85.769283][ T5095] Rebooting in 86400 seconds.. VM DIAGNOSIS: 15:59:45 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000020 RBX=ffffffff9a664f20 RCX=0000000000000000 RDX=00000000000003f8 RSI=0000000000000000 RDI=0000000000000020 RBP=0000000000000000 RSP=ffffc9000179f130 R8 =ffffffff8540483b R9 =1ffff11003dbe046 R10=dffffc0000000000 R11=ffffffff854047f0 R12=dffffc0000000000 R13=0000000000000020 R14=0000000000000020 R15=00000000000003f8 RIP=ffffffff8540486e RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88801fe00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f37d05e1138 CR3=000000000e734000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001004401 Opmask01=0000000000000001 Opmask02=00000000fff7ffff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd0eed9350 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffffff0f0e0d0c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 303636396f736900 72656c6c616b7a79 7300756c6c25706f 6f6c2f7665642f00 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1513131c4a564c00 57404949444e5f5c 560050494900554a 4a490a5340410a00 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000