last executing test programs: 3.901277463s ago: executing program 4 (id=2311): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181003100000000010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) 3.165119133s ago: executing program 4 (id=2320): syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000009640)='./file0\x00', 0x2208800, &(0x7f0000000240)={[{@quota}, {@qnoenforce}, {@filestreams}, {@lazytime}, {@grpid}, {@logbufs={'logbufs', 0x3d, 0x5}}]}, 0x4, 0x9692, &(0x7f000001c300)="$eJzs+gm8pnPh+P/fZxi7jKGSUlMRLbJmiWpmMEMhWaIdWVKWkgqpUFKoiGjPvmUrSyhbK8neQgmhkiXSYhvm/zjmDGO8+NS3z//nU6/X6/E4577v676u67zv9/NazmE2mbTBxMFgjsG0xg1m7rxrJ08Zc/W6dxy1+fzHLnPqPQc8dsVFx488Thh5nDgYDEaNvD00bdnYwWmnjxrM+vDyR5t7zrmG5h0Mlh15ObKfwYrTHua9Yvp6U2dq5oEOPfptn2lfDzff8I8YfnL4AXsdMRgMxsyw/dBgMLT74z6otE0mTJ70qNUjbsNWo0eez/g127SveS8eDOY9c8DHx4zrDj0FH2n4Z+7+knNHr/sU/Oz/uDaZMHmtmfyHz8VZRpatOHyOz3wOGpv5OL9tsU1XHpnCh4+3wWD4EveYc+U/ok0mTFp78MTX+cFRq1y4z9Rp183ZB9NuFHMOBoO5Rq6v8zzVLvXvNWHicg/fs6e/HmGffizvTsfFCW8/+aHhm/RgMFhgMBi75vR7QVVVVf1nNGHicqvB/X+OJ7v/n3LKwmd2/6+qqvrPba0JE5cbvtfPdP+f58nu/zsufNGe0/7b//gVp2310FP7IaqqqupfatJaeP8f82T3/xVXu2zt7v9VVVX/ua2/zsP3/3lmuv8v+GT3/7ecvMoiI+tN/73hwRl2OTTD/094YIbls8yw/P4Zlo+eYT8zrj/bDMvvnWH57MPvwfrjBoOx0/+94JRHF48dN/zeyPL7Zlg+/tF/p7Po6jMsnzDD8kkzLJ84Mtbh5ZNnWD55hvXXfJKprqqq+j/T+stNWm0ww7+zH1m80PT36f5/wVnXLflUjbeqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqr+M3vojrPPHQwGQ4PBYNRgMGUw8nzGx8HUqVOnDr8+5fzLL3/KBvp/o6Hzrp08ZczV695x1ObzH7vMqfcc8Ogs/cf2n/8J6t9p2H+O48cNBttv9FQPpZ6COv/d5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8tf3EN3nH3uyDEwajCYMhh5vvv0x7P2f/NbR1ZdeeNT7zr40S0XHb/NyLPzrp08ZZunYOxPQUPDn3XM1evecdTm8x+7zKn3HPBfcPb853+C+nd62H+bocFg5PweM3wurzth/Q2XGAwGB9916sYrDB55b6Xh91YZO8tgloc3XeLh72ssyjvefc1pj+OHvy34yD5OeXj/a009bJahmQYxQ68678aj3rXJPcvP/Lj4E3+OUdOfHHH9GXdPnTp16mMWjjTHE2w8ff/TP8vM5/nI2JcYHvtSO2333qXev8uuS26z3WZbb7n1ltsvs9xKy6+w7DIrrPyKpbbaZtstl572/QnmbNzD31f7Z+Zsnpnn7I4JM87ZzJ/tieZs3JPP2cN7nLLr0IbT52zWf3HOVnvyORu3zcgPWnT86MGmD0/N0GCw6OqjBzsPv1hm9sFg0TVG1l1oeN1Vx44aDPZ/9IMOP5v9kWNwaPfhdTaZtMHER0f2+E/4uOv0Y1ZcdPzI44SRx4nThjhu8OihOHZw2umjhufiMdM895xzDc07GCw78nJkP4OVR949dPp6U2dq5oEOPfptn2lfDzff8E6Gn7x76bOvGT4XZ9r+/x/9P13/H+e10tAjEzU08jWyzjSvCZPXevRnPTwNw3M3y8iyFYdNZp6z/80eN95xsw7GPMl4J601cbnhxTPN//RN8Pi6c7ELPzzt2Bq/4rStHvp/RqHxzvMk411rAo53nicb7/G7XXr6tF39r413pmvd2g9/H//PXOsGT36tm4V2sOUli8x8rXvdEw/xMefx9DmafaaVnuhat/Mhy+4+vP/xT36tW3t47KMfc60bNRgsutr0a93whW/S6MH+wy+WHX4xefTg2OEXyz38Ys7B+cMvXv7OHbbdYnjBmtPnZOnh/Y4fO/Sw+4Ur3rr41AOnTl19ZCzjxz52rCPHx7gZ7+cTxk6bzOnbTt/v8KrT93vLM6e9N2lkvxP+hf1O35bGe9d8096bPLLfiTPtd/ST7Hf6to87H5YYeuTC9QTXm0kzXW9G/saZ/uMe8zXbtK95Lx4M5j2TfGda93+8ZtL5O8eTjHfCxOVWGx7fTOfvI4cjnb+XTr56+F4x72AwWGAwGLvm9LH/iw090XhnffLxToTxzvpk473yuO3W+V8Y72CG8T7mONtk/WnHypojx9nkf+H4nb7tzNex0Q+/O+2yv+Y/cx0b97jr2B6zjJppsmfoiX5n2wLWn/Z8oUd/z732pGOmz/3omfb7P/3ONsNnGYLr2JiZ/p4fteYNgyGa892PX/WyoYOefM5HDx77t8X0OZ++7ZPN+eR/Zs6f8+Rz/s/+nrzEC6e9P3qm8c845+vt9+x9p8/5bDPt93+a88lPfu94/JyPH4ymOV/6/mnz9mTX0yea8+nbTp/z4Y+4ythZB2sM37NG5nzSPzPnC/3vHOdzwfrTnm/5yKJzjjr1jdPnfOY5/p/mfNK/OufjHjnOF334vReMGsw222DnzXbaacdlpn2f/nLZad/5WnTvtdPm+cnupU9kNH3bJzsvVv9njMb8U0ZD/5PRwrM+kdGjp9aRO+z4jP/Xa9Hq/6rRgK9FVx8zbd6e7PeiJ5rz6dvSfXDBGbaf+e/Q9dd5+PfueWa6D07fBO+D55y19t7Tdzmy2YMzDXP6ffWBGZbPMsPy+2dYPnqG/cy4/mwzLL93huXDH2G2Gdafzjpu+G/ekeVTHl197PAvT+NGlt83w/Lxj2676OozLJ8ww/JJMyyf+OihsejkGZZPnmH9NQf/YtP/m/Q2M1/k65+t//7rLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8tf3EN3nH3uyDEwajCYMpj2fGjkcbD70Hq3v2b4cTAYjF7xxKnrPdXjfYobOu/ayVPGXL3uHUdtPv+xy5x6zwH/BWfPf/4nqH+nh/23GRoMRs7vMdsMBoN1J6y/4RKDwWC9qSeuOGrwyHsLDb+36thRg8H+Q4/ZweyPrDO0+/A6m0zaYOJgMMfIGuMe90Mfdx49ZsVFx488Thh5nDjt+jRu8OjxOnZw2umjBrM+vPzR5p5zrqF5B4NlR16O7Gew4rSHea+Yvt7UmZp5oEOPfttn2tfDzTf8I4af7Lz15OcOz9VM2/+fafq1eptR/+Oqnf/u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/+af0fLf1uJusvfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/MU9dMfZ544cA6MGgymDac+Hdh95HAydfNqLRw6R0btcdfRhT/V4n+KGzrt28pQxV697x1Gbz3/sMqfec8B/wdnzn/8J6t/pYf9thgaDkfN7zDaDwWDdCetvuMRgMDjs6Kt2GTV45L2Fht9bdeyowWD/ocfsYPZH1hnafXidTSZtMHEwmGNkjXGP+6GPO48es+Ki40ceJ4w8Tpx2fRo3ePR4HTs47fRRg1kfXv5oc88519C8g8GyIy9H9jNYcdrDvFdMX2/qTM080KFHv+0z7evh5hv+EcNP9prn2pOH52qm7f/PNP1avc2o/3HVzn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vIX99AdZ587cgyMGgymDKY9HzXyOLT7zTd9dMPhx+HX86+597VP9Xif4obOu3bylDFXr3vHUZvPf+wyp95zwH/B2fOf/wnq32nYf47jxw0G22/0VA+lnoI6/93l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y1/cQ3ecfe7I01GPLh21e8cFNnTetZOnjLl63TuO2nz+Y5c59Z4DnuoB/bs9gf8e+WMW/z3zxyz+H88fs/h/In/M4r9X/pjF/5P5Yxb/vfPHLP6fyh+z+H86f8ziv0/+mMV/3/wxi/9++WMW/8/kj1n8P5s/ZvH/XP6YxX///DGL/wH5Yxb/z+ePWfwPzB+z+B+UP2bx/0L+mMX/4Pwxi/8h+WMW/y/mj1n8v5Q/ZvH/cv6Yxf8r+WMW/6/mj1n8v5Y/ZvH/ev6Yxf8b+WMW/0Pzxyz+h+WPWfwPzx+z+B+RP2bxPzJ/zOJ/VP6Yxf/o/DGL/zH5Yxb/Y/PHLP7H5Y9Z/I/PH7P4fzN/zOJ/Qv6Yxf/E/DGL/0n5Yxb/k/PHLP6n5I9Z/L+VP2bx/3b+mMX/1Pwxi/9p+WMW/9Pzxyz+Z+SPWfy/kz9m8T8zf8zif1b+mMX/7Pwxi/9388cs/t/LH7P4n5M/ZvE/N3/M4n9e/pjF//z8MYv/BfljFv/v549Z/H+QP2bx/2H+mMX/R/ljFv8f549Z/H+SP2bxvzB/zOJ/Uf6Yxf+n+WMW/4vzxyz+P8sfs/hfkj9m8b80f8zif1n+mMX/8vwxi/8V+WMW/yvzxyz+V+WPWfx/nj9m8f9F/pjF/5f5Yxb/X+WPWfyvzh+z+F+TP2bx/3X+mMX/N/ljFv9r88cs/r/NH7P4X5c/ZvG/Pn/M4n9D/pjF/3f5Yxb/G/PHLP435Y9Z/G/OH7P4/z5/zOL/h/wxi/8f88cs/rfkj1n8/5Q/ZvG/NX/M4n9b/pjF//b8MYv/HfljFv8/549Z/O/8Z/1lB4nF/y4f7T+Vxf8v+WMW/7vzxyz+f80fs/j/LX/M4v/3/DGL/z/yxyz+9+SPWfzvzR+z+N+XP2bxvz9/zOL/QP6YxX9K/pjF/8H8MYv/Q/ljFv+p+WMS/1kG+WMW/6H8MYv/qPwxi/8s+WMW/1nzxyz+o/PHLP6z5Y9Z/GfPH7P4z5E/ZvGfM3/M4j9X/pjFf+78MYv/PPljFv9588cs/k/LH7P4z5c/ZvEfkz9m8Z8/f8ziPzZ/zOK/QP6YxX/B/DGL/9Pzxyz+z8gfs/g/M3/M4r9Q/pjF/1n5Yxb/hfPHLP7Pzh+z+D8nf8ziv0j+mMX/ufljFv/n5Y9Z/Mflj1n8n58/ZvF/Qf6Pa9aRR4P/C/PHLOf/ovljFv/F8scs/i/KH7P4L54/ZvFfIn/M4v/i/DGL/0vyxyz+L80fs/i/LH/M4r9k/pjF/+X5Yxb/pfLHLP5L549Z/JfJH7P4L5s/ZvFfLn/M4r98/pjF/xX5Yxb/FfLHLP4r5o9Z/FfKH7P4r5w/ZvF/Zf6YxX+V/DGL/6r5Yxb/V+WPWfxfnT9m8X9N/pjFf3z+mMV/Qv6YxX9i/pjFf7X8MYv/6vljFv818scs/pPyxyz+k1X+s/zTa1r811T5//NZ/NfKH7P4vzZ/zOL/uvwxi//a+WMW/3Xyxyz+6+aPWfxfnz9m8V8vf8zi/4b8MYv/+vljFv8N8scs/hvmj1n8N8ofs/i/MX/M4r9x/pjFf5P8MYv/m/LHLP5vzh+z+L8lf8zi/9b8MYv/2/LHLP5vzx+z+L8jf8ziv2n+mMV/s/wxi//m+WMW/3fmj1n8t8gfs/hvmT9m8d8qf8ziv3X+mMX/XfljFv9t8scs/u/OH7P4vyd/zOK/bf6YxX+7/DGL//b5Yxb/HfLHLP7vzR+z+L8vf8ziv2P+mMX//fljFv+d8scs/h/IH7P4fzB/zOL/ofwxi//O+WMW/13yxyz+u+aPWfw/nD9m8d8tf8zi/5H8MYv/R/PHLP4fyx+z+O+eP2bx3yN/zOK/Z/6Yxf/j+WMW/0/kj1n898ofs/h/Mn/M4r93/pjF/1P5Yxb/T+ePWfz3yR+z+O+bP2bx3y9/zOL/mfwxi/9n88cs/p/LH7P4758/ZvE/IH/M4v/5/DGL/4H5Yxb/g/LHLP5fyB+z+B+cP2bxPyR/zOL/xfwxi/+X8scs/l/OH7P4fyV/zOL/1fwxi//X8scs/l/PH7P4fyN/zOJ/aP6Yxf+w/DGL/+H5Yxb/I/LHLP5H5o9Z/I/KH7P4H50/ZvE/Jn/M4n9s/pjF/7j8MYv/8fljFv9v5o9Z/E/IH7P4n5g/ZvE/KX/M4n9y/pjF/5T8MYv/t/LHLP7fzh+z+J+aP2bxPy1/zOJ/ev6Yxf+M/DGL/3fyxyz+Z+aPWfzPyh+z+J+dP2bx/27+mMX/e/ljFv9z8scs/ufmj1n8z8sfs/ifnz9m8b8gf8zi//38MYv/D/LHLP4/zB+z+P8of8zi/+P8MYv/T/LHLP4X5o9Z/C/KH7P4/zR/zOJ/cf6Yxf9n+WMW/0vyxyz+l+aPWfwvyx+z+F+eP2bxvyJ/zOJ/Zf6Yxf+q/DGL/8/zxyz+v8gfs/j/Mn/M4v+r/DGL/9X5Yxb/a/LHLP6/zh+z+P8mf8zif23+mMX/t/ljFv/r8scs/tfnj1n8b8gfs/j/Ln/M4n9j/pjF/6b8MYv/zfljFv/f549Z/P+QP2bx/2P+mMX/lvwxi/+f8scs/rfmj1n8b8sfs/jfnj9m8b8jf8zi/+f8MYv/nfljFv+78scs/n/JH7P4350/ZvH/a/6Yxf9v+WMW/7/nj1n8/5E/ZvG/J3/M4n9v/pjF/778MYv//fljFv8H8scs/lPyxyz+D+aPWfwfyh+z+E/NH5P4zzrIH7P4D+WPWfxH5Y9Z/GfJH7P4z5o/ZvEfnT9m8Z8tf8ziP3v+mMV/jvwxi/+c+WMW/7nyxyz+c+ePWfznyR+z+M+bP2bxf1r+mMV/vvwxi/+Y/DGL//z5Yxb/sfljFv8F8scs/gvmj1n8n54/ZvF/Rv6Yxf+Z+WMW/4Xyxyz+z8ofs/gvnD9m8X92/pjF/zn5Yxb/RfLHLP7PzR+z+D8vf8ziPy5/zOL//Pwxi/8L8scs/i/MH7P4L5o/ZvFfLH/M4v+i/DGL/+L5Yxb/JfLHLP4vzh+z+L8kf8zi/9L8MYv/y/LHLP5L5o9Z/F+eP2bxXyp/zOK/dP6YxX+Z/DGL/7L5Yxb/5fLHLP7L549Z/F+RP2bxXyF/zOK/Yv6YxX+l/DGL/8r5Yxb/V+aPWfxXyR+z+K+aP2bxf1X+mMX/1fljFv/X5I9Z/Mfnj1n8J+SPWfwn5o9Z/FfLH7P4r54/ZvFfI3/M4j8pf8ziPzl/zOK/Zv6YxX+t/DGL/2vzxyz+r8sfs/ivnT9m8V8nf8ziv27+mMX/9fljFv/18scs/m8YXJ4/ZPFfv/Mfs/hvkD9m8d8wf8ziv1H+mMX/jfljFv+N88cs/pvkj1n835Q/ZvF/c/6Yxf8t+WMW/7fmj1n835Y/ZvF/e/6Yxf8d+WMW/03zxyz+m+WPWfw3zx+z+L8zf8ziv0X+mMV/y/wxi/9W+WMW/63zxyz+78ofs/hvkz9m8X93/pjF/z35Yxb/bfPHLP7b5Y9Z/LfPH7P475A/ZvF/b/6Yxf99+WOP+s85GAz+e/13zB+znP/vzx+z+O+UP2bx/0D+mMX/g/ljFv8P5Y9Z/HfOH7P475I/ZvHfNX/M4v/h/DGL/275Yxb/j+SPWfw/mj9m8f9Y/pjFf/f8MYv/HvljFv8988cs/h/PH7P4fyJ/zOK/V/6Yxf+T+WMW/73zxyz+n8ofs/h/On/M4r9P/pjFf9/8MYv/fvljFv/P5I9Z/D+bP2bx/1z+mMV///wxi/8B+WMW/8/nj1n8D8wfs/gflD9m8f9C/pjF/+D8MYv/IfljFv8v5o9Z/L+UP2bx/3L+mMX/K/ljFv+v5o9Z/L+WP2bx/3r+mMX/G/ljFv9D88cs/oflj1n8D88fs/gfkT9m8T8yf8zif1T+mMX/6Pwxi/8x+WMW/2Pzxyz+x+WPWfyPzx+z+H8zf8zif0L+mMX/xPwxi/9J+WMW/5Pzxyz+p+SPWfy/lT9m8f92/pjF/9T8MYv/afljFv/T88cs/mfkj1n8v5M/ZvE/M3/M4n9W/pjF/+z8MYv/d/PHLP7fyx+z+J+TP2bxPzd/zOJ/Xv6Yxf/8/DGL/wX5Yxb/7+ePWfx/kD9m8f9h/pjF/0f5Yxb/H+ePWfx/kj9m8b8wf8zif1H+mMX/p/ljFv+L88cs/j/LH7P4X5I/ZvG/NH/M4n9Z/pjF//L8MYv/FfljFv8r88cs/lflj1n8f54/ZvH/Rf6Yxf+X+WMW/1/lj1n8r84fs/hfkz9m8f91/pjF/zf5Yxb/a/PHLP6/zR+z+F+XP2bxvz5/zOJ/Q/6Yxf93+WMW/xvzxyz+N+WPWfxvzh+z+P8+f8zi/4f8MYv/H/PHLP635I9Z/P+UP2bxvzV/zOJ/W/6Yxf/2/DGL/x35Yxb/P+ePWfzvzB+z+N+VP2bx/0v+mMX/7vwxi/9f88cs/n/LH7P4/z1/zOL/j/wxi/89+WMW/3vzxyz+9+WPWfzvzx+z+D+QP2bxn5I/ZvF/MH/M4v9Q/pjFf2r+mMR/9CB/zOI/lD9m8R+VP2bxnyV/zOI/a/6YxX90/pjFf7b8MYv/7PljFv858scs/nPmj1n858ofs/jPnT9m8Z8nf8ziP2/+mMX/afljFv/58scs/mPyxyz+8+ePWfzH5o9Z/BfIH7P4L5g/ZvF/ev6Yxf8Z+WMW/2fmj1n8F8ofs/g/K3/M4r9w/pjF/9n5Yxb/5+SPWfwXyR+z+D83f8zi/7z8MYv/uPwxi//z88cs/i/IH7P4vzB/zOK/aP6YxX+x/DGL/4vyxyz+i+ePWfyXyB+z+L84f8zi/5L8MYv/S/PHLP4vyx+z+C+ZP2bxf3n+mMV/qfwxi//S+WMW/2Xyxyz+y+aPWfyXyx+z+C+fP2bxf0X+mMV/hfwxi/+K+WMW/5Xyxyz+K+ePWfxfmT9m8V8lf8ziv2r+mMX/VfljFv9X549Z/F+TP2bxH58/ZvGfkD9m8Z+YP2bxXy1/zOK/ev6YxX+N/DGL/6T8MYv/5Pwxi/+a+WMW/7Xyxyz+r80fs/i/Ln/M4r92/tjM/rM/1QP6d3sC/3Xyxyzn/7r5Yxb/1+ePWfzXyx+z+L8hf8ziv37+mMV/g/wxi/+G+WMW/43yxyz+b8wfs/hvnD9m8d8kf8zi/6b8MYv/m/PHLP5vyR+z+L81f8zi/7b8MYv/2/PHLP7vyB+z+G+aP2bx3yx/zOK/ef6Yxf+d+WMW/y3yxyz+W+aPWfy3yh+z+G+dP2bxf1f+mMV/m/wxi/+788cs/u/JH7P4b5s/ZvHfLn/M4r99/pjFf4f8MYv/e/PHLP7vyx+z+O+YP2bxf3/+mMV/p/wxi/8H8scs/h/MH7P4fyh/zOK/c/6YxX+X/DGL/675Yxb/D+ePWfx3yx+z+H8kf8zi/9H8MYv/x/LHLP67549Z/PfIH7P475k/ZvH/eP6Yxf8T+WMW/73yxyz+n8wfs/jvnT9m8f9U/pjF/9P5Yxb/ffLHLP775o9Z/PfLH7P4fyZ/zOL/2fwxi//n8scs/vvnj1n8D8gfs/h/Pn/M4n9g/pjF/6D8MYv/F/LHLP4H549Z/A/JH7P4fzF/zOL/pfwxi/+X88cs/l/JH7P4fzV/zOL/tfwxi//X88cs/t/IH7P4H5o/ZvE/LH/M4n94/pjF/4j8MYv/kfljFv+j8scs/kfnj1n8j8kfs/gfmz9m8T8uf8zif3z+mMX/m/ljFv8T8scs/ifmj1n8T8ofs/ifnD9m8T8lf8zi/638sZn8j/hv9f92/pjl/D81f8zif1r+mMX/9Pwxi/8Z+WMW/+/kj1n8z8wfs/iflT9m8T87f8zi/938MYv/9/LHLP7n5I9Z/M/NH7P4n5c/ZvE/P3/M4n9B/pjF//v5Yxb/H+SPWfx/mD9m8f9R/pjF/8f5Yxb/n+SPWfwvzB+z+F+UP2bx/2n+mMX/4vwxi//P8scs/pfkj1n8L80fs/hflj9m8b88f8zif0X+mMX/yvwxi/9V+WMW/5/nj1n8f5E/ZvH/Zf6Yxf9X+WMW/6vzxyz+1+SPWfx/nT9m8f9N/pjF/9r8MYv/b/PHLP7X5Y9Z/K/PH7P435A/ZvH/Xf6Yxf/G/DGL/035Y/+9/rPOuHT0zflj/73+jz3/f58/ZvH/Q/6Yxf+P+WMW/1vyxyz+f8ofs/jfmj9m8b8tf8zif3v+mMX/jvwxi/+f88cs/nfmj1n878ofs/j/JX/M4n93/pjF/6/5Yxb/v+WPWfz/nj9m8f9H/pjF/578MYv/vfljFv/78scs/vfnj1n8H8gfs/hPyR+z+D+YP2bxfyh/zOI/NX9M4j/bIH/M4j+UP2bxH5U/ZvGfJX/M4j9r/pjFf3T+mMV/tvwxi//s+WMW/znyxyz+c+aPWfznyh+z+M+dP2bxnyd/zOI/b/6Yxf9p+WMW//nyxyz+Y/LHLP7z549Z/Mfmj1n8F8gfs/gvmD9m8X96/pjF/xn5Yxb/Z+aPWfwXyh+z+D8rf8ziv3D+mMX/2fljFv/n5I9Z/BfJH7P4Pzd/zOL/vPwxi/+4/DGL//Pzxyz+L8gfs/i/MH/M4r9o/pjFf7H8MYv/i/LHLP6L549Z/JfIH7P4vzh/zOL/kvwxi/9L88cs/i/LH7P4L5k/ZvF/ef6YxX+p/DGL/9L5Yxb/ZfLHLP7L5o9Z/JfLH7P4L58/ZvF/Rf6YxX+F/DGL/4r5Yxb/lfLHLP4r549Z/F+ZP2bxXyV/zOK/av6Yxf9V+WMW/1fnj1n8X5M/ZvEfnz9m8Z+QP2bxn5g/ZvFfLX/M4r96/pjFf438MYv/pPwxi//k/DGL/5r5Yxb/tfLHLP6vzR+z+L8uf8ziv3b+mMV/nfwxi/+6+WMW/9fnj1n818sfs/i/IX/M4r9+/pjFf4P8MYv/hvljFv+N8scs/m/MH7P4b5w/ZvHfJH/M4v+m/DGL/5vzxyz+b8kfs/i/NX/M4v+2/DGL/9vzxyz+78gfs/hvmj9m8d8sf8ziv3n+mMX/nfljFv8t8scs/lvmj1n8t8ofs/hvnT9m8X9X/pjFf5v8MYv/u/PHLP7vyR+z+G+bP2bx3y5/zOK/ff6YxX+H/DGL/3vzxyz+78sfs/jvmD9m8X9//pjFf6f8MYv/B/LHLP4fzB+z+H8of8ziv3P+mMV/l/wxi/+u+WMW/w/nj1n8d8sfs/h/JH/M4v/R/DGL/8fyxyz+u+ePWfz3yB+z+O+ZP2bx/3j+mMX/E/ljFv+98scs/p/MH7P4750/ZvH/VP6Yxf/T+WMW/33yxyz+++aPWfz3yx+z+H8mf8zi/9n8MYv/5/LHLP77549Z/A/IH7P4fz5/zOJ/YP6Yxf+g/DGL/xfyxyz+B+ePWfwPyR+z+H8xf8zi/6X8MYv/l/PHLP5fyR+z+H81f8zi/7X8MYv/1/PHLP7fyB+z+B+aP2bxPyx/zOJ/eP6Yxf+I/DGL/5H5Yxb/o/LHLP5H549Z/I/JH7P4H5s/ZvE/Ln/M4n98/pjF/5v5Yxb/E/LHLP4n5o9Z/E/KH7P4n5w/ZvE/JX/M4v+t/DGL/7fzxyz+p+aPWfxPyx+z+J+eP2bxPyN/zOL/nfwxi/+Z+WMW/7Pyxyz+Z+ePWfy/mz9m8f9e/pjF/5z8MYv/ufljFv/z8scs/ufnj1n8L8gfs/h/P3/M4v+D/DGL/w/zxyz+P8ofs/j/OH/M4v+T/DGL/4X5Yxb/i/LHLP4/zR+z+F+cP2bx/1n+mMX/kvwxi/+l+WMW/8vyxyz+l+ePWfyvyB+z+F+ZP2bxvyp/zOL/8/wxi/8v8scs/r/MH7P4/yp/zOJ/df6Yxf+a/DGL/6/zxyz+v8kfs/hfmz9m8f9t/pjF/7r8MYv/9fljFv8b8scs/r/LH7P435g/ZvG/KX/M4n9z/pjF//f5Yxb/P+SPWfz/mD9m8b8lf8zi/6f8MYv/rfljFv/b8scs/rfnj1n878gfs/j/OX/M4n9n/pjF/678MYv/X/LHLP53549Z/P+aP2bx/1v+mMX/7/ljFv9/5I9Z/O/JH7P435s/ZvG/L3/M4n9//pjF/4H8MYv/lPwxi/+D+WMW/4fyxyz+U/PHJP6zD/LHLP5D+WMW/1H5Yxb/WfLHLP6z5o9Z/Efnj1n8Z8sfs/jPnj9m8Z8jf8ziP2f+mMV/rvwxi//c+WMW/3nyxyz+8+aPWfyflj9m8Z8vf8ziPyZ/zOI/f/6YxX9s/pjFf4H8MYv/gvljFv+n549Z/J+RP2bxf2b+mMV/ofwxi/+z8scs/gvnj1n8n50/ZvF/Tv6YxX+R/DGL/3Pzxyz+z8sfs/iPyx+z+D8/f8zi/4L8MYv/C/PHLP6L5o9Z/BfLH7P4vyh/zOK/eP6YxX+J/DGL/4vzxyz+L8kfs/i/NH/M4v+y/DGL/5L5Yxb/l+ePWfyXyh+z+C+dP2bxXyZ/zOK/bP6YxX+5/DGL//L5Yxb/V+SPWfxXyB+z+K+YP2bxXyl/zOK/cv6Yxf+V+WMW/1Xyxyz+q+aPWfxflT9m8X91/pjF/zX5Yxb/8fljFv8J+WMW/4n5Yxb/1fLHLP6r549Z/NfIH7P4T8ofs/hPzh+z+K+ZP2bxXyt/zOL/2vwxi//r8scs/mvnj1n818kfs/ivmz9m8X99/pjFf738MYv/G/LHLP7r549Z/DfIH7P4b5g/ZvHfKH/M4v/G/DGL/8b5Yxb/TfLHLP5vyh+z+L85f8zi/5b8MYv/W/PHLP5vyx+z+L89f8zi/478MYv/pvljFv/N8scs/pvnj1n835k/ZvHfIn/M4r9l/pjFf6v8MYv/1vljFv935Y9Z/LfJH7P4vzt/zOL/nvwxi/+2+WMW/+3yxyz+2+ePWfx3yB+z+L83f8zi/778MYv/jvljFv/3549Z/HfKH7P4fyB/zOL/wfwxi/+H8scs/jvnj1n8d8kfs/jvmj9m8f9w/pjFf7f8MYv/R/LHLP4fzR+z+H8sf8ziv3v+mMV/j/wxi/+e+WMW/4/nj1n8P5E/ZvHfK3/M4v/J/DGL/975Yxb/T+WPWfw/nT9m8d8nf8ziv2/+mMV/v/wxi/9n8scs/p/NH7P4fy5/zOK/f/6Yxf+A/DGL/+fzxyz+B+aPWfwPyh+z+H8hf8zif3D+mMX/kPwxi/8X88cs/l/KH7P4fzl/zOL/lfwxi/9X88cs/l/LH7P4fz1/zOL/jfwxi/+h+WMW/8Pyxyz+h+ePWfyPyB+z+B+ZP2bxPyp/zOJ/dP6Yxf+Y/DGL/7GP8x/1/+24/o9m8T+u8x+z+B+fP2bx/2b+mMX/hPwxi/+J+WMW/5Pyxyz+J+ePWfxPyR+z+H8rf8zi/+38MYv/qfljFv/T8scs/qfnj1n8z8gfs/h/J3/M4n9m/pjF/6z8MYv/2fljFv/v5o9Z/L+XP2bxPyd/zOJ/bv6Yxf+8/DGL//n5Yxb/C/LHLP7fzx+z+P8gf8zi/8P8MYv/j/LHLP4/zh+z+P8kf8zif2H+mMX/ovwxi/9P88cs/hfnj1n8f5Y/ZvG/JH/M4n9p/pjF/7L8MYv/5fljFv8r8scs/lfmj1n8r8ofs/j/PH/M4v+L/DGL/y/zxyz+v8ofs/hfnT9m8b8mf8zi/+v8MYv/b/LHLP7X5o9Z/H+bP2bxvy5/zOJ/ff6Yxf+G/DGL/+/yxyz+N+aPWfxvyh+z+N+cP2bx/33+mMX/D/ljFv8/5o9Z/G/JH7P4/yl/zOJ/a/6Yxf+2/DGL/+35Yxb/O/LHLP5/zh+z+N+ZP2bxvyt/zOL/l/wxi//d+WMW/7/mj1n8/5Y/ZvH/e/6Yxf8f+WMW/3vyxyz+9+aPWfzvyx+z+N+fP2bxfyB/zOI/JX/M4v9g/pjF/6H8MYv/1Pwxif8cg/wxi/9Q/pjFf1T+mMV/lvwxi/+s+WMW/9H5Yxb/2fLHLP6z549Z/OfIH7P4z5k/ZvGfK3/M4j93/pjFf578MYv/vPljFv+n5Y9Z/OfLH7P4j8kfs/jPnz9m8R+bP2bxXyB/zOK/YP6Yxf/p+WMW/2fkj1n8n5k/ZvFfKH/M4v+s/DGL/8L5Yxb/Z+ePWfyfkz9m8V8kf8zi/9z8MYv/8/LHLP7j8scs/s/PH7P4vyB/zOL/wvwxi/+i+WMW/8Xyxyz+L8ofs/gvnj9m8V8if8zi/+L8MYv/S/LHLP4vzR+z+L8sf8ziv2T+mMX/5fljFv+l8scs/kvnj1n8l8kfs/gvmz9m8V8uf8ziv3z+mMX/FfljFv8V8scs/ivmj1n8V8ofs/ivnD9m8X9l/pjFf5X8MYv/qvljFv9X5Y9Z/F+dP2bxf03+mMV/fP6YxX9C/pjFf2L+mMV/tfwxi//q+WMW/zXyxyz+k/LHLP6T88cs/mvmj1n818ofs/i/Nn/M4v+6/DGL/9r5Yxb/dfLHLP7r5o9Z/F+fP2bxXy9/zOL/hvwxi//6+WMW/w3yxyz+G+aPWfw3yh+z+L8xf8ziv3H+mMV/k/wxi/+b8scs/m/OH7P4vyV/zOL/1vwxi//b8scs/m/PH7P4vyN/zOK/af6YxX+z/DGL/+b5Yxb/d+aPWfy3yB+z+G+ZP2bx3yp/zOK/df6Yxf9d+WMW/23yxyz+784fs/i/J3/M4r9t/pjFf7v8MYv/9vljFv8d8scs/u/NH7P4vy9/zOK/Y/6Yxf/9+WMW/53yxyz+H8gfs/h/MH/M4v+h/DGL/875Yxb/XfLHLP675o9Z/D+cP2bx3y1/zOL/kfwxi/9H88cs/h/LH7P4754/ZvHfI3/M4r9n/pjF/+P5Yxb/T+SPWfz3yh+z+H8yf8ziv3f+mMX/U/ljFv9P549Z/PfJH7P475s/ZvHfL3/M4v+Z/DGL/2fzxyz+n8sfs/jvnz9m8T8gf8zi//n8MYv/gfljFv+D8scs/l/IH7P4H5w/ZvE/JH/M4v/F/DGL/5fyxyz+X84fs/h/JX/M4v/V/DGL/9fyxyz+X88fs/h/I3/M4n9o/pjF/7D8MYv/4fljFv8j8scs/kfmj1n8j8ofs/gfnT9m8T8mf8zif2z+mMX/uPwxi//x+WMW/2/mj1n8T8gfs/ifmD9m8T8pf8zif3L+mMX/lPwxi/+38scs/t/OH7P4n5o/ZvE/LX/M4n96/pjF/4z8MYv/d/LHLP5n5o9Z/M/KH7P4n50/ZvH/bv6Yxf97+WMW/3Pyxyz+5+aPWfzPyx+z+J+fP2bxvyB/zOL//fwxi/8P8scs/j/MH7P4/yh/zOL/4/wxi/9P8scs/hfmj1n8L8ofs/j/NH/M4n9x/pjF/2f5Yxb/S/LHLP6X5o9Z/C/LH7P4X54/ZvG/In/M4n9l/pjF/6r8MYv/z/PHLP6/yB+z+P8yf8zi/6v8MYv/1fljFv9r8scs/r/OH7P4/yZ/zOJ/bf6Yxf+3+WMW/+vyxyz+1+ePWfxvyB+z+P8uf8zif2P+mMX/pvwxi//N+WMW/9/nj1n8/5A/ZvH/Y/6Yxf+W/DGL/5/yxyz+t+aPWfxvyx+z+N+eP2bxvyN/zOL/5/wxi/+d+WMW/7vyxyz+f8kfs/jfnT9m8f9r/pjF/2/5Yxb/v+ePWfz/kT9m8b8nf8zif2/+mMX/vvwxi//9+WMW/wfyxyz+U/LHLP4P5o9Z/B/KH7P4T80fk/jPOcgfs/gP5Y9Z/Eflj1n8Z8kfs/jPmj9m8R+dP2bxny1/zOI/e/6YxX+O/DGL/5z5Yxb/ufLHLP5z549Z/OfJH7P4z5s/ZvF/Wv6YxX++/DGL/5j8MYv//PljFv+x+WMW/wXyxyz+C+aPWfyfnj9m8X9G/pjF/5n5Yxb/hfLHLP7Pyh+z+C+cP2bxf3b+mMX/OfljFv9F8scs/s/NH7P4Py9/zOI/Ln/M4v/8/DGL/wvyxyz+L8wfs/gvmj9m8V8sf8zi/6L8MYv/4vljFv8l8scs/i/OH7P4vyR/zOL/0vwxi//L8scs/kvmj1n8X54/ZvFfKn/M4r90/pjFf5n8MYv/svljFv/l8scs/svnj1n8X5E/ZvFfIX/M4r9i/pjFf6X8MYv/yvljFv9X5o9Z/FfJH7P4r5o/ZvF/Vf6Yxf/V+WMW/9fkj1n8x+ePWfwn5I9Z/Cfmj1n8V8sfs/ivnj9m8V8jf8ziPyl/zOI/OX/M4r9m/pjFf638MYv/a/PHLP6vyx+z+K+dP2bxXyd/zOK/bv6Yxf/1+WMW//Xyxyz+b8gfs/ivnz9m8d8gf8ziv2H+mMV/o/wxi/8b88cs/hvnj1n8N8kfs/i/KX/M4v/m/DGL/1vyxyz+b80fs/i/LX/M4v/2/DGL/zvyxyz+m+aPWfw3yx+z+G+eP2bxf2f+mMV/i/wxi/+W+WMW/63yxyz+W+ePWfzflT9m8d8mf8zi/+78MYv/e/LHLP7b5o9Z/LfLH7P4b58/ZvHfIX/M4v/e/DGL//vyxyz+O+aPWfzfnz9m8d8pf8zi/4H8MYv/B/PHLP4fyh+z+O+cP2bx3yV/zOK/a/6Yxf/D+WMW/93yxyz+H8kfs/h/NH/M4v+x/DGL/+75Yxb/PfLHLP575o9Z/D+eP2bx/0T+mMV/r/wxi/8n88cs/nvnj1n8P5U/ZvH/dP6YxX+f/DGL/775Yxb//fLHLP6fyR+z+H82f8zi/7n8MYv//vljFv8D8scs/p/PH7P4H5g/ZvE/KH/M4v+F/DGL/8H5Yxb/Q/LHLP5fzB+z+H8pf8zi/+X8MYv/V/LHLP5fzR+z+H8tf8zi//X8MYv/N/LHLP6H5o9Z/A/LH7P4H54/ZvE/In/M4n9k/pjF/6j8MYv/0fljFv9j8scs/sfmj1n8j8sfs/gfnz9m8f9m/pjF/4T8MYv/ifljFv+T8scs/ifnj1n8T8kfs/h/K3/M4v/t/DGL/6n5Yxb/0/LHLP6n549Z/M/IH7P4fyd/zOJ/Zv6Yxf+s/DGL/9n5Yxb/7+aPWfy/lz9m8T8nf8zif27+mMX/vPwxi//5+WMW/wvyxyz+388fs/j/IH/M4v/D/DGL/4/yxyz+P84fs/j/JH/M4n9h/pjF/6L8MYv/T/PHLP4X549Z/H+WP2bxvyR/zOJ/af6Yxf+y/DGL/+X5Yxb/K/LHLP5X5o9Z/K/KH7P4/zx/zOL/i/wxi/8v88cs/r/KH7P4X50/ZvG/Jn/M4v/r/DGL/2/yxyz+1+aPWfx/mz/2WP/RT/Vw/v2ewP+6/DHL+X99/pjF/4b8MYv/7/LHLP435o9Z/G/KH7P435w/ZvH/ff6Yxf8P+WMW/z/mj1n8b8kfs/j/KX/M4n9r/pjF/7b8MYv/7fljFv878scs/n/OH7P435k/ZvG/K3/M4v+X/DGL/935Yxb/v+aPWfz/lj9m8f97/pjF/x/5Yxb/e/LHLP735o9Z/O/LH7P4358/ZvF/IH/M4j8lf8zi/2D+mMX/ofwxi//U/DGJ/1yD/DGL/1D+mMV/VP6YxX+W/DGL/6z5Yxb/0fljFv/Z8scs/rPnj1n858gfs/jPmT9m8Z8rf+y/33+OR97K//H99/s/3Fzz5I9Z/OfNH7P4Py1/zOI/X/6YxX9M/pjFf/78MYv/2Pwxi/8C+WMW/wXzxyz+T88fs/g/I3/M4v/M/DGL/0L5Yxb/Z+WPWfwXzh+z+D87f8zi/5z8MYv/IvljFv/n5o9Z/J+XP2bxH5c/ZvF/fv6Yxf8F+WMW/xfmj1n8F80fs/gvlj9m8X9R/pjFf/H8MYv/EvljFv8X549Z/F+SP2bxf2n+mMX/ZfljFv8l88cs/i/PH7P4L5U/ZvFfOn/M4r9M/pjFf9n8MYv/cvljFv/l88cs/q/IH7P4r5A/ZvFfMX/M4r9S/pjFf+X8MYv/K/PHLP6r5I9Z/FfNH7P4vyp/zOL/6vwxi/9r8scs/uPzxyz+E/LHLP4T88cs/qvlj1n8V88fs/ivkT9m8Z+UP2bxn5w/ZvFfM3/M4r9W/pjF/7X5Yxb/1+WPWfzXzh+z+K+TP2bxXzd/zOL/+vwxi/96+WMW/zfkj1n8188fs/hvkD9m8d8wf8ziv1H+mMX/jfljFv+N88cs/pvkj1n835Q/ZvF/c/6Yxf8t+WMW/7fmj1n835Y/ZvF/e/6Yxf8d+WMW/03zxyz+m+WPWfw3zx+z+L8zf8ziv0X+mMV/y/wxi/9W+WMW/63zxyz+78ofs/hvkz9m8X93/pjF/z35Yxb/bfPHLP7b5Y9Z/LfPH7P475A/ZvF/b/6Yxf99+WMW/x3zxyz+788fs/jvlD9m8f9A/pjF/4P5Yxb/D+WPWfx3zh+z+O+SP2bx3zV/zOL/4fwxi/9u+WMW/4/kj1n8P5o/ZvH/WP6YxX/3/DGL/x75Yxb/PfPHLP4fzx+z+H8if8ziv1f+mMX/k/ljFv+988cs/p/KH7P4fzp/zOK/T/6YxX/f/DGL/375Yxb/z+SPWfw/mz9m8f9c/pjFf//8MYv/AfljFv/P549Z/A/MH7P4H5Q/ZvH/Qv6Yxf/g/DGL/yH5Yxb/L+aPWfy/lD9m8f9y/pjF/yv5Yxb/r+aPWfy/lj9m8f96/pjF/xv5Yxb/Q/PHLP6H5Y9Z/A/PH7P4H5E/ZvE/Mn/M4n9U/pjF/+j8MYv/MfljFv9j88cs/sflj1n8j88fs/h/M3/M4n9C/pjF/8T8MYv/SfljFv+T88cs/qfkj1n8v5U/ZvH/dv6Yxf/U/DGL/2n5Yxb/0/PHLP5n5I9Z/L+TP2bxPzN/zOJ/Vv6Yxf/s/DGL/3fzxyz+38sfs/ifkz9m8T83f8zif17+mMX//Pwxi/8F+WMW/+/nj1n8f5A/ZvH/Yf6Yxf9H+WMW/x/nj1n8f5I/ZvG/MH/M4n9R/pjF/6f5Yxb/i/PHLP4/yx+z+F+SP2bxvzR/zOJ/Wf6Yxf/y/DGL/xX5Yxb/K/PHLP5X5Y9Z/H+eP2bx/0X+mMX/l/ljFv9f5Y9Z/K/OH7P4X5M/ZvH/df6Yxf83+WMW/2vzxyz+v80fs/hflz9m8b8+f8zif0P+mMX/d/ljFv8b88cs/jflj1n8b84fs/j/Pn/M4v+H/DGL/x/zxyz+t+SPWfz/lD9m8b81f8zif1v+mMX/9vwxi/8d+WMW/z/nj1n878wfs/jflT9m8f9L/pjF/+78MYv/X/PHLP5/yx+z+P89f8zi/4/8MYv/PfljFv9788cs/vflj1n8788fs/g/kD9m8Z+SP2bxfzB/zOL/UP6YxX9q/pjEf+5B/pjFfyh/zOI/Kn/M4j9L/pjFf9b8MYv/6Pwxi/9s+WMW/9nzxyz+c+SPWfznzB+z+M+VP2bxnzt/zOI/T/6YxX/e/DGL/9Pyxyz+8+WPWfzH5I9Z/OfPH7P4j80fs/gvkD9m8V8wf8zi//T8MYv/M/LHLP7PzB+z+C+UP2bxf1b+mMV/4fwxi/+z88cs/s/JH7P4L5I/ZvF/bv6Yxf95+WMW/3H5Yxb/5+ePWfxfkD9m8X9h/pjFf9H8MYv/YvljFv8X5Y9Z/BfPH7P4L5E/ZvF/cf6Yxf8l+WMW/5fmj1n8X5Y/ZvFfMn/M4v/y/DGL/1L5Yxb/pfPHLP7L5I9Z/JfNH7P4L5c/ZvFfPn/M4v+K/DGL/wr5Yxb/FfPHLP4r5Y9Z/FfOH7P4vzJ/zOK/Sv6YxX/V/DGL/6vyxyz+r84fs/i/Jn/M4j8+f8ziPyF/zOI/MX/M4r9a/pjFf/X8MYv/GvljFv9J+WMW/8n5Yxb/NfPHLP5r5Y9Z/F+bP2bxf13+mMV/7fwxi/86+WMW/3Xzxyz+r88fs/ivlz9m8X9D/pjFf/38MYv/BvljFv8N88cs/hvlj1n835g/ZvHfOH/M4r9J/pjF/035Yxb/N+ePDQ0c/m/JH7Oc/2/NH7P4vy1/zOL/9vwxi/878scs/pvmj1n8N8sfs/hvnj9m8X9n/pjFf4v8MYv/lvljFv+t8scs/lvnj1n835U/ZvHfJn/M4v/u/DGL/3vyxyz+2+aPWfy3yx+z+G+fP2bx3yF/zOL/3vwxi//78scs/jvmj1n8358/ZvHfKX/M4v+B/DGL/wfzxyz+H8ofs/jvnD9m8d8lf8ziv2v+mMX/w/ljFv/d8scs/h/JH7P4fzR/zOL/sfwxi//u+WMW/z3yxyz+e+aPWfw/nj9m8f9E/pjFf6/8MYv/J/PHLP57549Z/D+VP2bx/3T+mMV/n/wxi/+++WMW//3yxyz+n8kfs/h/Nn/M4v+5/DGL//75Yxb/A/LHLP6fzx+z+B+YP2bxPyh/zOL/hfwxi//B+WMW/0Pyxyz+X8wfs/h/KX/M4v/l/DGL/1fyxyz+X80fs/h/LX/M4v/1/DGL/zfyxyz+h+aPWfwPyx+z+B+eP2bxPyJ/zOJ/ZP6Yxf+o/DGL/9H5Yxb/Y/LHLP7H5o9Z/I/LH7P4H58/ZvH/Zv6Yxf+E/DGL/4n5Yxb/k/LHLP4n549Z/E/JH7P4fyt/zOL/7fwxi/+p+WMW/9Pyxyz+p+ePWfzPyB+z+H8nf8zif2b+mMX/rPwxi//Z+WMW/+/mj1n8v5c/ZvE/J3/M4n9u/pjF/7z8MYv/+fljFv8L8scs/t/PH7P4/yB/zOL/w/wxi/+P8scs/j/OH7P4/yR/zOJ/Yf6Yxf+i/DGL/0/zxyz+F+ePWfx/lj9m8b8kf8zif2n+mMX/svwxi//l+WMW/yvyxyz+V+aPWfyvyh+z+P88f8zi/4v8MYv/L/PHLP6/yh+z+F+dP2bxvyZ/zOL/6/wxi/9v8scs/tfmj1n8f5s/ZvG/Ln/M4n99/pjF/4b8MYv/7/LHLP435o9Z/G/KH7P435w/ZvH/ff6Yxf8P+WMW/z/mj1n8b8kfs/j/KX/M4n9r/pjF/7b8MYv/7fljFv878scs/n/OH7P435k/ZvG/K3/M4v+X/DGL/935Yxb/v+aPWfz/lj9m8f97/pjF/x/5Yxb/e/LHLP735o9Z/O/LH7P4358/ZvF/IH/M4j8lf8zi/2D+mMX/ofwxi//U/DGJ/zyD/DGL/1D+mMV/VP6YxX+W/DGL/6z5Yxb/0fljFv/Z8scs/rPnj1n858gfs/jPmT9m8Z8rf8ziP3f+mMV/nvwxi/+8+WMW/6flj1n858sfs/iPyR+z+M+fP2bxH5s/ZvFfIH/M4r9g/pjF/+n5Yxb/Z+SPWfyfmT9m8V8of8zi/6z8MYv/wvljFv9n549Z/J+TP2bxXyR/zOL/3Pwxi//z8scs/uPyxyz+z88fs/i/IH/M4v/C/DGL/6L5Yxb/xfLHLP4vyh+z+C+eP2bxXyJ/zOL/4vwxi/9L8scs/i/NH7P4vyx/zOK/ZP6Yxf/l+WMW/6Xyxyz+S+ePWfyXyR+z+C+bP2bxXy5/zOK/fP6Yxf8V+WMW/xXyxyz+K+aPWfxXyh+z+K+cP2bxf2X+mMV/lfwxi/+q+WMW/1flj1n8X50/ZvF/Tf6YxX98/pjFf0L+mMV/Yv6YxX+1/DGL/+r5Yxb/NfLHLP6T8scs/pPzxyz+a+aPWfzXyh+z+L82f8zi/7r8MYv/2vljFv918scs/uvmj1n8X58/ZvFfL3/M4v+G/DGL//r5Yxb/DfLHLP4b5o9Z/DfKH7P4vzF/zOK/cf6YxX+T/DGL/5vyxyz+b84fs/i/JX/M4v/W/DGL/9vyxyz+b88fs/i/I3/M4r9p/pjFf7P8MYv/5vljFv935o9Z/LfIH7P4b5k/ZvHfKn/M4r91/pjF/135Yxb/bfLHLP7vzh+z+L8nf8ziv23+mMV/u/wxi//2+WMW/x3yxx7x3+rk/2r/9+aPWc7/9+WPWfx3zB+z+L8/f8ziv1P+mMX/A/ljFv8P5o9Z/D+UP2bx3zl/zOK/S/6YxX/X/DGL/4fzxyz+u+WPWfw/kj9m8f9o/pjF/2P5Yxb/3fPHLP575I9Z/PfMH7P4fzx/zOL/ifwxi/9e+WMW/0/mj1n8984fs/h/Kn/M4v/p/DGL/z75Yxb/ffPHLP775Y9Z/D+TP2bx/2z+mMX/c/ljFv/988cs/gfkj1n8P58/ZvE/MH/M4n9Q/pjF/wv5Yxb/g/PHLP6H5I9Z/L+YP2bx/1L+mMX/y/ljFv+v5I9Z/L+aP2bx/1r+mMX/6/ljFv9v5I9Z/A/NH7P4H5Y/ZvE/PH/M4n9E/pjF/8j8MYv/UfljFv+j88cs/sfkj1n8j80fs/gflz9m8T/e7j916tSPwWKL/zft/k+Qxf+E/DGL/4n5Yxb/k/LHLP4n549Z/E/JH7P4fyt/zOL/7fwxi/+p+WMW/9Pyxyz+p+ePWfzPyB+z+H8nf8zif2b+mMX/rPwxi//Z+WMW/+/mj1n8v5c/ZvE/J3/M4n9u/pjF/7z8MYv/+fljFv8L8scs/t/PH7P4/yB/zOL/w/wxi/+P8scs/j/OH7P4/yR/zOJ/Yf6Yxf+i/DGL/0/zxyz+F+ePWfx/lj9m8b8kf8zif2n+mMX/svwxi//l+WMW/yvyxyz+V+aPWfyvyh+z+P88f8zi/4v8MYv/L/PHLP6/yh+z+F+dP2bxvyZ/zOL/6/wxi/9v8scs/tfmj1n8f5s/ZvG/Ln/M4n99/pjF/4b8MYv/7/LHLP435o9Z/G/KH7P435w/ZvH/ff6Yxf8P+WMW/z/mj1n8b8kfs/j/KX/M4n9r/pjF/7b8MYv/7fljFv878scs/n/OH7P435k/ZvG/K3/M4v+X/DGL/935Yxb/v+aPWfz/lj9m8f97/pjF/x/5Yxb/e/LHLP735o9Z/O/LH7P4358/ZvF/IH/M4j8lf8zi/2D+mMX/ofwxi//U/DGJ/7yD/DGL/1D+mMV/VP6YxX+W/DGL/6z5Yxb/0fljFv/Z8scs/rPnj1n858gfs/jPmT9m8Z8rf8ziP3f+mMV/nvwxi/+8+WMW/6flj1n858sfs/iPyR+z+M+fP2bxH5s/ZvFfIH/M4r9g/pjF/+n5Yxb/Z+SPWfyfmT9m8V8of8zi/6z8MYv/wvljFv9n549Z/J+TP2bxXyR/zOL/3Pwxi//z8scs/uPyxyz+z88fs/i/IH/M4v/C/DGL/6L5Yxb/xfLHLP4vyh+z+C+eP2bxXyJ/zOL/4vwxi/9L8scs/i/NH7P4vyx/zOK/ZP6Yxf/l+WMW/6Xyxyz+S+ePWfyXyR+z+C+bP2bxXy5/zOK/fP6Yxf8V+WMW/xXyxyz+K+aPWfxXyh+z+K+cP2bxf2X+mMV/lfwxi/+q+WMW/1flj1n8X50/ZvF/Tf6YxX98/pjFf0L+mMV/Yv6YxX+1/DGL/+r5Yxb/NfLHLP6T8scs/pPzxyz+a+aPWfzXyh+z+L82f8zi/7r8MYv/2vljFv918scs/uvmj1n8X58/ZvFfL3/M4v+G/DGL//r5Yxb/DfLHLP4b5o9Z/DfKH7P4vzF/zOK/cf6YxX+T/DGL/5vyxyz+b84fs/i/JX/M4v/W/DGL/9vyxyz+b88fs/i/I3/M4r9p/pjFf7P8MYv/5vljFv935o9Z/LfIH7P4b5k/ZvHfKn/M4r91/pjF/135Yxb/bfLHLP7vzh+z+L8nf8ziv23+mMV/u/wxi//2+WMW/x3yxyz+780fs/i/L3/M4r9j/pjF//35Yxb/nfLHLP4fyB+z+H8wf8zi/6H8MYv/zvljFv9d8scs/rvmj1n8P5w/ZvHfLX/M4v+R/DGL/0fzxyz+H8sfs/jvnj9m8d8jf8ziv2f+mMX/4/ljFv9P5I9Z/PfKH7P4fzJ/zOK/d/6Yxf9T+WMW/0/nj1n898kfs/jvmz9m8d8vf8zi/5n8MYv/Z/PHLP6fyx+z+O+fP2bxPyB/zOL/+fwxi/+B+WMW/4Pyxyz+X8gfs/gfnD9m8T8kf8zi/8X8MYv/l/LHLP5fzh+z+H8lf8zi/9X8MYv/1/LHLP5fzx+z+H8jf8zif2j+mMX/sPwxi//h+WMW/yPyxyz+R+aPWfyPyh+z+B+dP2bxPyZ/zOJ/bP6Yxf+4/DGL//H5Yxb/b+aPWfxPyB+z+J+YP2bxPyl/zOJ/cv6Yxf+U/DGL/7fyxyz+384fs/ifmj9m8T8tf8zif3r+mMX/jPwxi/938scs/mfmj1n8z8ofs/ifnT9m8f9u/pjF/3v5Yxb/c/LHLP7n5o9Z/M/LH7P4n58/ZvG/IH/M4v/9/DGL/w/yxyz+P8wfs/j/KH/M4v/j/DGL/0/yxyz+F+aPWfwvyh+z+P80f8zif3H+mMX/Z/ljFv9L8scs/pfmj1n8L8sfs/hfnj9m8b8if8zif2X+mMX/qvwxi//P88cs/r/IH7P4/zJ/zOL/q/wxi//V+WMW/2vyxyz+v84fs/j/Jn/M4n9t/pjF/7f5Yxb/6/LHLP7X549Z/G/IH7P4/y5/zOJ/Y/6Yxf+m/DGL/835Yxb/3+ePWfwHc+RPWfz/2PmPWfxvyR+z+P8pf8zif2v+mMX/tvwxi//t+WMW/zvyxyz+f84fs/jfmT9m8b8rf8zi/5f8MYv/3fljFv+/5o9Z/P+WP2bx/3v+mMX/H/ljFv978scs/vfmj1n878sfs/jfnz9m8X8gf8ziPyV/zOL/YP6Yxf+h/DGL/9T8MYn/0wb5Yxb/ofwxi/+o/DGL/yz5Yxb/WfPHLP6j88cs/rPlj1n8Z88fs/jPkT9m8Z8zf8ziP1f+mMV/7vwxi/88+WMW/3nzxyz+T8sfs/jPlz9m8R+TP2bxnz9/zOI/Nn/M4r9A/pjFf8H8MYv/0/PHLP7PyB+z+D8zf8ziv1D+mMX/WfljFv+F88cs/s/OH7P4Pyd/zOK/SP6Yxf+5+WMW/+flj1n8x+WPWfyfnz9m8X9B/pjF/4X5Yxb/RfPHLP6L5Y9Z/F+UP2bxXzx/zOK/RP6Yxf/F+WMW/5fkj1n8X5o/ZvF/Wf6YxX/J/DGL/8vzxyz+S+WPWfyXzh+z+C+TP2bxXzZ/zOK/XP6YxX/5/DGL/yvyxyz+K+SPWfxXzB+z+K+UP2bxXzl/zOL/yvwxi/8q+WMW/1Xzxyz+r8ofs/i/On/M4v+a/DGL//j8MYv/hPwxi//E/DGL/2r5Yxb/1UX+c/wL61r81xD5/ytZ/Cflj1n8J+ePWfzXzB+z+K+VP2bxf23+mMX/dfljFv+188cs/uvkj1n8180fs/i/Pn/M4r9e/pjF/w35Yxb/9fPHLP4b5I9Z/DfMH7P4b5Q/ZvF/Y/6YxX/j/DGL/yb5Yxb/N+WPWfzfnD9m8X9L/pjF/635Yxb/t+WPWfzfnj9m8X9H/pjFf9P8MYv/ZvljFv/N88cs/u/MH7P4b5E/ZvHfMn/M4r9V/pjFf+v8MYv/u/LHLP7b5I9Z/N+dP2bxf0/+mMV/2/wxi/92+WMW/+3zxyz+O+SPWfzfmz9m8X9f/pjFf8f8MYv/+/PHLP475Y9Z/D+QP2bx/2D+mMX/Q/ljFv+d88cs/rvkj1n8d80fs/h/OH/M4r9b/pjF/yP5Yxb/j+aPWfw/lj9m8d89f8ziv0f+mMV/z/wxi//H88cs/p/IH7P475U/ZvH/ZP6YxX/v/DGL/6fyxyz+n84fs/jvkz9m8d83f8ziv1/+mMX/M/ljFv/P5o9Z/D+XP2bx3z9/zOJ/QP6Yxf/z+WMW/wPzxyz+B+WPWfy/kD9m8T84f8zif0j+mMX/i/ljFv8v5Y9Z/L+cP2bx/0r+mMX/q/ljFv+v5Y9Z/L+eP2bx/0b+mMX/0Pwxi/9h+WMW/8Pzxyz+R+SPWfyPzB+z+B+VP2bxPzp/zOJ/TP6Yxf/Y/DGL/3H5Yxb/4/PHLP7fzB+z+J+QP2bxPzF/zOJ/Uv6Yxf/k/DGL/yn5Yxb/b+WPWfy/nT9m8T81f8zif1r+mMX/9Pwxi/8Z+WMW/+/kj1n8z8wfs/iflT9m8T87f8zi/938MYv/9/LHLP7n5I9Z/M/NH7P4n5c/ZvE/P3/M4n9B/pjF//v5Yxb/H+SPWfx/mD9m8f9R/pjF/8f5Yxb/n+SPWfwvzB+z+F+UP2bx/2n+mMX/4vwxi//P8scs/pfkj1n8L80fs/hflj9m8b88f8zif0X+mMX/yvwxi/9V+WMW/5/nj1n8f5E/ZvH/Zf6Yxf9X+WMW/6vzxyz+1+SPWfx/nT9m8f9N/pjF/9r8MYv/b/PHLP7X5Y9Z/K/PH7P435A/ZvH/Xf6Yxf/G/DGL/035Yxb/m/PHLP6/zx+z+P8hf8zi/8f8MYv/LfljFv8/5Y9Z/G/NH7P435Y/ZvG/PX/M4n9H/pjF/8/5Yxb/O/PHLP535Y9Z/P+SP2bxvzt/zOL/1/wxi//f8scs/n/PH7P4/yN/zOJ/T/6Yxf/e/DGL/335Yxb/+/PHLP4P5I9Z/Kfkj1n8H8wfs/g/lD9m8Z+aPybxn2+QP2bxH8ofs/iPyh+z+M+SP2bxnzX/xzTLyKPFf3T+mMV/tvwxi//s+WMW/znyxyz+c+aPWfznyh+z+M+dP2bxnyd/zOI/b/6Yxf9p+WMW//nyxyz+Y/LHLP7z549Z/Mfmj1n8F8gfs/gvmD9m8X96/pjF/xn5Yxb/Z+aPWfwXyh+z+D8rf8ziv3D+mMX/2fljFv/n5I9Z/BfJH7P4Pzd/zOL/vPwxi/+4/DGL//Pzxyz+L8gfs/i/MH/M4r9o/pjFf7H8MYv/i/LHLP6L549Z/JfIH7P4vzh/zOL/kvwxi/9L88cs/i/LH7P4L5k/ZvF/ef6YxX+p/DGL/9L5Yxb/ZfLHLP7L5o9Z/JfLH7P4L58/ZvF/Rf6YxX+F/DGL/4r5Yxb/lfLHLP4r549Z/F+ZP2bxXyV/zOK/av6Yxf9V+WMW/1fnj1n8X5M/ZvEfnz9m8Z+QP2bxn5g/ZvFfLX/M4r96/pjFf438MYv/pPwxi//k/DGL/5r5Yxb/tfLHLP6vzR+z+L8uf8ziv3b+mMV/nfwxi/+6+WMW/9fnj1n818sfs/i/IX/M4r9+/pjFf4P8MYv/hvljFv+N8scs/m/MH7P4b5w/ZvHfJH/M4v+m/DGL/5vzxyz+b8kfs/i/NX/M4v+2/DGL/9vzxyz+78gfs/hvmj9m8d8sf8ziv3n+mMX/nfljFv8t8scs/lvmj1n8t8ofs/hvnT9m8X9X/pjFf5v8MYv/u/PHLP7vyR+z+G+bP2bx3y5/zOK/ff6YxX+H/DGL/3vzxyz+78sfs/jvmD9m8X9//pjFf6f8MYv/B/LHLP4fzB+z+H8of8ziv3P+mMV/l/wxi/+u+WMW/w/nj1n8d8sfs/j//9inhyZADAQIo+tZ76xi27Zt27btmYlt27Zt27ZtOznk2vek0u/9gq76qgfpH7X0H6x/1NJ/iP5RS/8d9Y9a+u+kf9TSf2f9o5b+u+gftfTfVf+opf9u+kct/XfXP2rpv4f+UUv/PfWPWvrvpX/U0n9v/aOW/vvoH7X031f/qKX/fvpHLf331z9q6X+A/lFL/wP1j1r6H6R/1NL/YP2jlv6H6B+19D9U/6il/2H6Ry39D9c/aul/hP5RS/8j9Y9a+h+lf9TS/2j9o5b+x+gftfQ/Vv+opf9x+kct/Y/XP2rpf4L+UUv/E/WPWvqf9FP/AT/XrF+qlv4n+3/U0v8U/aOW/qfqH7X0P03/qKX/6fpHLf3P0D9q6X+m/lFL/7P0j1r6n61/1NL/HP2jlv7n6h+19D9P/6il//n6Ry39L9A/aul/of5RS/+L9I9a+l+sf9TS/xL9o5b+l+oftfS/TP+opf/l+kct/a/QP2rpf6X+UUv/q/SPWvpfrX/U0v8a/aOW/tfqH7X0v07/qKX/9fpHLf1v0D9q6X+j/lFL/5v0j1r636x/1NL/Fv2jlv636h+19L9N/6il/+36Ry3979A/aul/p/5RS/+79I9a+t+tf9TS/x79o5b+9+oftfS/T/+opf/9+kct/R/QP2rp/6D+UUv/h/SPWvo/rH/U0v8R/aOW/o/qH7X0f0z/qKX/4/pHLf2f0D9q6f+k/lFL/6f0j1r6P61/1NL/Gf2jlv7P6h+19H9O/6il//P6Ry39X9A/aun/ov5RS/+X9I9a+r+sf9TS/xX9o5b+r+oftfR/Tf+opf/r+kct/d/QP2rp/6b+UUv/t/SPWvq/rX/U0v8d/aOW/u/qH7X0f0//qKX/+/pHLf0/0D9q6f+h/lFL/4/0j1r6f6x/1NL/E/2jlv6f6h+19P9M/6il/+f6Ry39v9A/aun/pf5RS/+v9I9a+n+tf9TS/xv9o5b+3+oftfT/Tv+opf/3+kct/X/QPyrpP/A3+kct/X+rf9TS/3f6Ry39f69/1NL/D/pHLf3/qH/U0v9P+kct/QfoH7X0/7P+UUv/v+gftfT/q/5RS/+/6R+19P+7/lFL/3/oH7X0/6f+UUv/f+kftfQfqH/U0v/f+kct/f+jf9TS/7/6Ry39/6d/1NL///pHLf2H0j9q6T+0/lFL/2H0j1r6D6t/1NJ/OP2jlv7D6x+19B9B/6il/4j6Ry39R9I/auk/sv5RS/9R9I9a+o+qf9TSfzT9o5b+o+sftfQfQ/+opf+Y+kct/cfSP2rpP7b+UUv/cfSPWvqPq3/U0n88/aOW/uPrH7X0n0D/qKX/hPpHLf0n0j9q6T+x/lFL/0n0j1r6T6p/1NJ/Mv2jlv6T6x+19J9C/6il/5T6Ry39p9I/auk/tf5RS/9p9I9a+k+rf9TSfzr9o5b+0+sftfSfQf+opf+M+kct/WfSP2rpP7P+UUv/WfSPWvrPqn/U0n82/aOW/rPrH7X0n0P/qKX/nPpHLf3n0j9q6T+3/lFL/3n0j1r6z6t/1NJ/Pv2jlv7z6x+19F9A/6il/4L6Ry39F9I/aum/sP5RS/9F9I9a+i+qf9TSfzH9o5b+i+sftfRfQv+opf+S+kct/ZfSP2rpv7T+UUv/ZfSPWvovq3/U0n85/aOW/svrH7X0X0H/qKX/ivpHLf1X0j9q6b+y/lFL/1X0j1r6r6p/1NJ/Nf2jlv6r6x+19F9D/6il/5r6Ry3919I/aum/tv5RS/919I9a+q+rf9TSfz39o5b+6+sftfTfQP+opf+G+kct/TfSP2rpv7H+UUv/TfSPWvpvqn/U0n8z/aOW/pvrH7X030L/qKX/lvpHLf230j9q6b+1/lFL/230j1r6b6t/1NJ/O/2jlv7b6x+19N9B/6il/yD9o5b+g/WPWvoP0T/61fUHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBH9u02ts6y8OP43W0dY3/+yYgLLkOTTS4UEmG2e8h4QdhkbKuDbjyPAY5u7cZGu82uw66Ae3gxiRAeJJlkiRJly1DCTGgkBoIVRDTooiYafABEIYrGiRB0S1ysOe1paY9d47nqdS3K5/Oi59z32e/e1uS7+15gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADw36uhceGR8TXDTo0fevDBwy19r3OOrrz5wG97Lhx4LX+8bIRLjht60Nvb2zvnudk7yoenFEVR+tl2lo8nVY5L199Z/4XO/qOwoOelJcen/LzxyIE1pz9S1330/tq+s7XFTes2tLZ8bFxRhItri87SQV1NUYTFtcV9pYP60sGS2uKR0sHsvoNTi2+XDs5fu7m1uXRiafT3DP5XNDTuLMYPK7YY9qfB0P531n/rzoHXUS45cLUJRbn/K7q+/1bFZwNO0P/A9cPCyv6r/g0CJ1Rd/y8sGHgd5ZL/cv+f/NSqV0b67MT9D1w/fFz/kM4Iz//DGq187q94/p8xwiUH91fVdB0v9X/pbc/OLJ+a8O88/797/XBxZf/jhj3/l57jFw08/59SFOGSMX474D2loXHXkdHu/6P3P2F6xaZmaP9ntG/eX+r/8SXfe6J8qrbK/heNcv8ft7Ti1wpUp6Hxy70V9/8q+i8+MsIlB/t/+4lfP1zq/7HfP3DmkM+q6f+Syv5ndbRtmbV1e9d5G9qa1resb9lUN3v+nHn1dfMumDur75Gg/+sYvyvw3jC2+38xuWJTUxQtg/trug88Xep/7oMPzimfmlRl/4tHvf/PcP+HEX1oXDFxYtHZ1NHRXtf/deCwvv9r/w8bof8q/v5/1jnlH1Zbfq0pimmD+7vOvHtFqf93Dj27u3xqYpX9Lxm1/wWDPy8QYYz3/+aKzbD+Dx56qe/5f9m9B88on6r27/9LR+3/Vfd/GIuGxor/4ec/rNT/ruKyyE5Dg//+B+nk6P+xd27oiVuHT+gf0snR/+8+d/TcuHVYpn9IJ0f/EzY+8HzcOlyqf0gnR//Lp85fEbcOl+kf0snR/9pXz/1z3Do06h/SydH/OV/a3Rm3Dsv1D+nk6P+h9jnb4tZhhf4hnRz9//S0h16LW4fL9Q/p5Oj/2LF7boxbhyv0D+nk6L97z9k/iFuHK/UP6eTo//J1C0PcOlylf0gnR//Tp/3x8bh1uFr/kE6O/uf96e+nxa3DNfqHdHL0f8fnV+yLW4dr9Q/p5Oh//PWvvBi3Div1D+nk6H/p2dsWxq3DdfqHdHL03/yT5t64dVilf0gnR/+zvv6jDXHrcL3+IZ0c/R9e/uieuHW4Qf+QTo7+99QVU+LW4Ub9Qzo5+v/ad08/FLcOn9Q/pJOj/9889eT8uHVYrX9IJ0f/z33g9m/ErcNN+od0cvR/75oXz4pbhyb9Qzo5+n947/NfjFuHNfqHdHL0/8Ybbf8Xtw5r9Q/p5Oh/8qRTX49bh2b9Qzo5+l9461fa49ahRf+QTo7+23Z3/zBuHdbpH9LJ0f+Hj09bFbcO6/UP6eTof+Xcve+PW4eb9Q/p5Oj/fcsu3BW3Dhv0D+nk6P+ino9eFLcOG/UP6eTov+OZz341bh1u0T+kk6P/vTNfWxy3Dq36h3Ry9P/y6qU/jluHNv1DOjn6f+vR6zbFrcMm/UM6Ofp/8mdvH4tbh836h3Ry9P//Fyz6a9w6bNE/pJOj/8VL3lwbtw6f0j+kk6P/jd3/eDluHdr1D+nk6H/m4auXxa3DVv1DOjn6/855dfvj1qFD/5BOjv7vvHJffdw6bNM/pJOj//0H77o7bh1u1T+kk6P/N38xY3rcOnxa/5BOjv7vn3Lo2rh16NQ/pJOj/19uqn0mbh226x/SydH/3/ZN3RG3Dl36h3Ry9P/06z1/iFuH2/QP6eTof/WEX02MW4fb9Q/p5Oh/ateW++LW4Q79Qzo5+p9/T9P5cevwGf1DOjn63/qXF74Ztw479A/pbN3edUtTa2tLuzfeeOPN4JuT/ScTkNq70Z/sXwkAAAAAAAAAAAAAAHAiOf450cn+PQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP9kBw4EAAAAAID8XxuhqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqCjtwLAAAAAAgzN86iN4NAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAL4CAAD//3Fk4BI=") setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 1.573727452s ago: executing program 0 (id=2344): r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffa0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x36, 0x0, &(0x7f0000000c80)="b9ff060000000000000014f086dde3359859cbce2d8e29ab5fa6e7b96ba2ccc052089a337015644230b2ec8ba1e12b3000fbf5a0a2b4", 0x0, 0xfffffffe, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) 1.272270426s ago: executing program 4 (id=2350): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/kexec_crash_size', 0x4a941, 0x0) write$P9_RSTATu(r0, &(0x7f00000002c0)=ANY=[], 0x9) 1.110340859s ago: executing program 1 (id=2352): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 1.106708204s ago: executing program 3 (id=2353): r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@inet=@tcp={{0x30}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8da6ca03e3004a95e0ca3cbe800346747d66904f397c8cc1b120e7b59d49"}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 963.390045ms ago: executing program 3 (id=2354): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f0000000a00)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nolazytime}, {@noload}]}, 0xf5, 0x47a, &(0x7f0000000ac0)="$eJzs3M9vFFUcAPDvTLel5YdFxB8gaBWMxB8tLT/kYGI0mnjQaKIHjKd1WwhSwEBNhBBFDxjjwZB4Nx5N/As86cWoJxOveDckxHABPa2ZnRnaLrulpQu7uJ9PMux7M7O89903b/fNe7sNoG+NZf8kEesj4mJEjEZEpfmEsfzh2pWztX+unK0lUa+/9XeSPS2uXjlbK/6LxpZZl++o14v8mhblnn83ojo7O3OyyE/MHftg4tTpM88eOVY9PHN45vjUgQN792wf2j+1ryNxZnFd3frxiW1bXn3nwuu1gxfe+/X7rL7ri+NlHJ00lr+6LT3R6cK6bMOCdFLpYkVYkazdBovtYozGQIxcPzYar3zW1coBt1ul1edz4Vwd+B/LBupAPyo/6LP733K7Q+OOnnD5xXzCI4v7WrHlRyqRFucMNt3fdtJwRBw89+832Ra3aR4CAGChH7PxzzOtxn9pPLDgvHuKNZSNEXFvRGyKiPsiYnNE3B/ROPfBiHhoheU3r5DcOP5JLy3K1gdWWMLSsvHf88Xa1uLxXzn6i40DRW5DI/7B5NCR2ZndxWuyKwbXZPnJRU9Z7KeX//iqed+XxTT72ILxX7Zl5S+OML3UPEE3XZ2rrj7y3OVPI7ZWWsWfXF8HTCJiS0RsvcUyjjz13bZ2x1rFX46Fb6oD60z1byOezNv/XDTFX0rark9OPrd/at/EcMzO7J4or4ob/fb7+Tfblb+q+Dsga/+1La//PP7sHjEZjjh1+szRxnrtqVso5M/Pa0mbQ5tvGv+N139tZ8RQ8nYjPVSeVTwOJa9lDyPl/o+qc3Mnp+afW+Ybj5N5/Lt2zMdfjfn+vym/PWu8Eg9HRHYRb4+IRyLi0aLtHouIxyNixxLh//LSzvfbHWvf/kvMyndQFv/0Eu2fveVlqfn2X3li4OjPP7Qrv76s9t/bSO0q9izn/W+5FVzNawcAAAB3i7TxHfgkHb+eTtPx8fw7/JtjbVqJiKcPnfjw+HT+XfmNMZiWM12jC+ZDJ4u54TI/1ZTfU8wbfz0w0siP107MTnc7eOhz69r0/8xfnV1qAXqR32tB/9L/oX/p/9C/9H/oXy90uwJAdwy13v3Jna4H0BUrH/8P35Z6AHee+3/oX/o/9C/9H/pS29/Gp6v6yf/dmqj0RjVaJkZ6oxplItKeqEbnEm98kXeJXqlPmags+49Z3GJiTctD3X5nAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6Iz/AgAA///NIdoS") openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 939.164464ms ago: executing program 2 (id=2355): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5607, 0x1) 842.707318ms ago: executing program 1 (id=2356): r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000013c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000001400)={0x9}) 796.807472ms ago: executing program 2 (id=2357): r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8947, &(0x7f0000000580)={'bond0\x00', 0x10001}) 722.033876ms ago: executing program 2 (id=2358): r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000800)={0xe, @pix_mp}) 721.562735ms ago: executing program 4 (id=2359): r0 = io_uring_setup(0x5856, &(0x7f0000000080)={0x0, 0x0, 0x3bc0}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 640.816979ms ago: executing program 0 (id=2360): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0x3, 0x8, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000640), 0x0}, 0x20) 640.278151ms ago: executing program 1 (id=2361): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x5, [@var={0x3, 0x0, 0x0, 0x11, 0x3}, @typedef={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x2e]}}, 0x0, 0x51}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000780)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000008c0)={0x0, 0x4}, 0x8}, 0x90) 552.514168ms ago: executing program 0 (id=2362): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x42002, 0x0) write$vga_arbiter(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='target PCI:0:0:7.8'], 0x13) 530.015755ms ago: executing program 4 (id=2363): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x5c}}, 0x0) 529.705038ms ago: executing program 2 (id=2364): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x7, 0x0, 0x0, @prog_id}, 0x20) 528.640143ms ago: executing program 3 (id=2365): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001900)=@newtaction={0x90, 0x30, 0xb, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0x30, 0x2, 0x0, 0x0, {{0xa}, {0x4, 0x12}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) 508.074519ms ago: executing program 1 (id=2366): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d80000001800eb054e81f783db4cb9040a1d080006007c09e8fc55a10a0015000600142603600e1208001e00060004010c00090008000c4004000000035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece8b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300"/216, 0xd8}], 0x1}, 0x0) 446.881207ms ago: executing program 0 (id=2367): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000011c0)=ANY=[@ANYBLOB="5800000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028005001100000000000500100004"], 0x58}}, 0x0) 326.187344ms ago: executing program 2 (id=2368): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}], {0x14, 0x10}}, 0xac}}, 0x0) 325.609764ms ago: executing program 4 (id=2369): syz_mount_image$iso9660(&(0x7f0000000340), &(0x7f0000000040)='./file0\x00', 0x2004008, &(0x7f00000005c0)=ANY=[], 0x2, 0x7e9, &(0x7f0000002080)="$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") open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 262.223432ms ago: executing program 1 (id=2370): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0xa, 0x61}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, 0x0, &(0x7f0000000180)='%-010d \x00'}, 0x20) 243.819467ms ago: executing program 0 (id=2371): r0 = syz_open_dev$dri(&(0x7f0000000140), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0x2000, 0x80, 0x3231564e, 0x3, [0x2], [0x2000], [], [0x400000000000001]}) 208.553915ms ago: executing program 3 (id=2372): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001a40)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @multicast1}], 0x40) 125.317657ms ago: executing program 3 (id=2373): r0 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x33565348, 0x0, 0x0, 0x0, 0x6, 0xfeedcafe, 0x3, 0x0, 0x0, 0x2}}) 110.213818ms ago: executing program 2 (id=2374): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 85.11723ms ago: executing program 3 (id=2375): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 71.390514ms ago: executing program 1 (id=2376): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x20) 0s ago: executing program 0 (id=2377): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x0, 0x1000}]}) kernel console output (not intermixed with test programs): read-only [ 98.354593][ T6941] loop2: detected capacity change from 0 to 64 [ 98.370346][ T5307] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 98.412056][ T6943] loop4: detected capacity change from 0 to 128 [ 98.457125][ T6943] VFS: Found a Xenix FS (block size = 1024) on device loop4 [ 98.569951][ T5307] usb 4-1: Using ep0 maxpacket: 8 [ 98.577656][ T6949] netlink: 15 bytes leftover after parsing attributes in process `syz.2.661'. [ 98.588120][ T5241] sysv_free_block: flc_count > flc_size [ 98.602939][ T5241] sysv_free_block: flc_count > flc_size [ 98.608936][ T5307] usb 4-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=6c.77 [ 98.620459][ T5241] sysv_free_block: flc_count > flc_size [ 98.646066][ T5307] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.649831][ T5241] sysv_free_block: flc_count > flc_size [ 98.662582][ T5307] usb 4-1: Product: syz [ 98.685107][ T5307] usb 4-1: Manufacturer: syz [ 98.697631][ T5307] usb 4-1: SerialNumber: syz [ 98.709392][ T5241] sysv_free_block: flc_count > flc_size [ 98.710421][ T5307] usb 4-1: config 0 descriptor?? [ 98.726622][ T5307] gspca_main: sq905-2.14.0 probing 2770:9120 [ 98.738591][ T5241] sysv_free_block: flc_count > flc_size [ 98.754349][ T5241] sysv_free_block: flc_count > flc_size [ 98.776205][ T5241] sysv_free_block: flc_count > flc_size [ 98.791168][ T5241] sysv_free_block: flc_count > flc_size [ 98.796871][ T5241] sysv_free_block: flc_count > flc_size [ 98.821007][ T5241] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 98.938120][ T6953] loop1: detected capacity change from 0 to 4096 [ 99.040699][ T5280] usb 1-1: new low-speed USB device number 4 using dummy_hcd [ 99.064392][ T6964] netlink: 8 bytes leftover after parsing attributes in process `syz.4.669'. [ 99.114833][ T6953] ntfs3: loop1: ino=21, The size of extended attributes must not exceed 64KiB [ 99.141397][ T5307] gspca_sq905: sq905_command: usb_control_msg failed 2 (-71) [ 99.156098][ T5307] sq905 4-1:0.0: probe with driver sq905 failed with error -71 [ 99.178345][ T5307] usb 4-1: USB disconnect, device number 4 [ 99.249357][ T5280] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 99.272598][ T5280] usb 1-1: string descriptor 0 read error: -22 [ 99.279369][ T5280] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.301930][ T5280] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.308357][ T6967] netlink: 9 bytes leftover after parsing attributes in process `syz.4.671'. [ 99.327515][ T5280] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 99.349205][ T6967] 0·: renamed from hsr0 (while UP) [ 99.372260][ T6967] 0·: entered allmulticast mode [ 99.378041][ T6967] hsr_slave_0: entered allmulticast mode [ 99.384080][ T6967] hsr_slave_1: entered allmulticast mode [ 99.390858][ T6967] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 99.540497][ T5307] usb 1-1: USB disconnect, device number 4 [ 99.803188][ T6965] loop2: detected capacity change from 0 to 32768 [ 99.833935][ T6982] loop4: detected capacity change from 0 to 256 [ 99.847099][ T6965] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.668 (6965) [ 99.905907][ T6965] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 99.934519][ T6987] netlink: 8 bytes leftover after parsing attributes in process `syz.3.680'. [ 99.942643][ T6965] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 99.961750][ T6982] FAT-fs (loop4): Directory bread(block 64) failed [ 99.967707][ T6965] BTRFS info (device loop2): using free-space-tree [ 99.979184][ T6982] FAT-fs (loop4): Directory bread(block 65) failed [ 99.987344][ T6987] netlink: 16 bytes leftover after parsing attributes in process `syz.3.680'. [ 100.000558][ T6982] FAT-fs (loop4): Directory bread(block 66) failed [ 100.015515][ T6982] FAT-fs (loop4): Directory bread(block 67) failed [ 100.050028][ T6982] FAT-fs (loop4): Directory bread(block 68) failed [ 100.091067][ T6982] FAT-fs (loop4): Directory bread(block 69) failed [ 100.123663][ T6982] FAT-fs (loop4): Directory bread(block 70) failed [ 100.191487][ T6982] FAT-fs (loop4): Directory bread(block 71) failed [ 100.217030][ T6982] FAT-fs (loop4): Directory bread(block 72) failed [ 100.254265][ T6982] FAT-fs (loop4): Directory bread(block 73) failed [ 100.359237][ T5233] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 100.504345][ T7021] netlink: 'syz.1.691': attribute type 3 has an invalid length. [ 100.513030][ T7021] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.691'. [ 101.279417][ T7041] loop0: detected capacity change from 0 to 40427 [ 101.386339][ T7046] loop2: detected capacity change from 0 to 8192 [ 101.394291][ T7041] F2FS-fs (loop0): heap/no_heap options were deprecated [ 101.430211][ T7046] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 101.459059][ T7041] F2FS-fs (loop0): invalid crc value [ 101.476027][ T7046] FAT-fs (loop2): error, clusters badly computed (1 != 0) [ 101.505476][ T7041] F2FS-fs (loop0): Found nat_bits in checkpoint [ 101.517960][ T7046] FAT-fs (loop2): Filesystem has been set read-only [ 101.532952][ T7046] FAT-fs (loop2): error, clusters badly computed (2 != 1) [ 101.765736][ T7072] xt_bpf: check failed: parse error [ 101.921744][ T7041] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 101.933799][ T7081] netlink: 'syz.1.717': attribute type 1 has an invalid length. [ 101.943620][ T7081] netlink: 228 bytes leftover after parsing attributes in process `syz.1.717'. [ 101.970687][ T7081] NCSI netlink: No device for ifindex 0 [ 102.110583][ T7089] netlink: 76 bytes leftover after parsing attributes in process `syz.1.720'. [ 102.196980][ T7087] loop3: detected capacity change from 0 to 512 [ 102.197685][ T7089] Êü: entered promiscuous mode [ 102.215085][ T7087] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.360190][ T5225] syz-executor: attempt to access beyond end of device [ 102.360190][ T5225] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 102.361383][ T7087] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 102.393188][ T5225] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 102.431334][ T7087] ext4 filesystem being mounted at /147/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.483388][ T5236] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 102.519465][ T7106] netlink: 'syz.2.728': attribute type 9 has an invalid length. [ 102.903686][ T7115] loop1: detected capacity change from 0 to 256 [ 103.035942][ T7115] FAT-fs (loop1): Directory bread(block 64) failed [ 103.043906][ T7119] cannot load conntrack support for proto=3 [ 103.073410][ T7115] FAT-fs (loop1): Directory bread(block 65) failed [ 103.089474][ T7115] FAT-fs (loop1): Directory bread(block 66) failed [ 103.097728][ T7115] FAT-fs (loop1): Directory bread(block 67) failed [ 103.125690][ T7115] FAT-fs (loop1): Directory bread(block 68) failed [ 103.150042][ T7115] FAT-fs (loop1): Directory bread(block 69) failed [ 103.185390][ T7115] FAT-fs (loop1): Directory bread(block 70) failed [ 103.211356][ T7123] netlink: 24 bytes leftover after parsing attributes in process `syz.0.727'. [ 103.214289][ T7115] FAT-fs (loop1): Directory bread(block 71) failed [ 103.221777][ T7100] loop4: detected capacity change from 0 to 32768 [ 103.260245][ T7115] FAT-fs (loop1): Directory bread(block 72) failed [ 103.268329][ T7100] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.725 (7100) [ 103.281142][ T7115] FAT-fs (loop1): Directory bread(block 73) failed [ 103.379110][ T7100] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 103.411883][ T7100] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 103.430068][ T7100] BTRFS info (device loop4): using free-space-tree [ 103.794088][ T5241] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 103.997435][ T7127] loop3: detected capacity change from 0 to 32768 [ 104.391751][ T7177] xt_CT: You must specify a L4 protocol and not use inversions on it [ 104.520829][ T5276] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 104.655420][ T7186] netlink: 'syz.4.757': attribute type 16 has an invalid length. [ 104.698129][ T7188] openvswitch: netlink: Missing key (keys=20040, expected=80) [ 104.721414][ T5276] usb 1-1: New USB device found, idVendor=0df6, idProduct=0056, bcdDevice=a0.b5 [ 104.736987][ T5276] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.783123][ T5276] usb 1-1: config 0 descriptor?? [ 105.102138][ T1849] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 105.203638][ T5276] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 105.232942][ T5276] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 105.264905][ T7213] @ÿ: renamed from vlan0 (while UP) [ 105.275806][ T5276] asix 1-1:0.0: probe with driver asix failed with error -71 [ 105.302682][ T5276] usb 1-1: USB disconnect, device number 5 [ 105.314559][ T1849] usb 5-1: Using ep0 maxpacket: 16 [ 105.331217][ T1849] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 105.352279][ T1849] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 105.367494][ T1849] usb 5-1: New USB device found, idVendor=10bd, idProduct=1427, bcdDevice=60.d0 [ 105.397286][ T1849] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.421296][ T1849] usb 5-1: Product: syz [ 105.425569][ T1849] usb 5-1: Manufacturer: syz [ 105.455860][ T1849] usb 5-1: SerialNumber: syz [ 105.467121][ T1849] usb 5-1: config 0 descriptor?? [ 105.729283][ T1849] kaweth 5-1:0.0: Firmware present in device. [ 105.797663][ T51] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 105.886906][ T1849] kaweth 5-1:0.0: Error reading configuration (-71), no net device created [ 105.931313][ T1849] kaweth 5-1:0.0: probe with driver kaweth failed with error -5 [ 105.955929][ T1849] usb 5-1: USB disconnect, device number 6 [ 105.976690][ T7243] netlink: 12 bytes leftover after parsing attributes in process `syz.0.786'. [ 106.013976][ T51] usb 2-1: Using ep0 maxpacket: 8 [ 106.030145][ T51] usb 2-1: unable to get BOS descriptor or descriptor too short [ 106.041686][ T51] usb 2-1: config 8 has an invalid interface number: 255 but max is 0 [ 106.052250][ T51] usb 2-1: config 8 has no interface number 0 [ 106.059721][ T51] usb 2-1: config 8 interface 255 has no altsetting 0 [ 106.069356][ T51] usb 2-1: New USB device found, idVendor=0423, idProduct=000c, bcdDevice=2e.bf [ 106.096525][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.146720][ T51] usb 2-1: Product: syz [ 106.150956][ T51] usb 2-1: Manufacturer: syz [ 106.174251][ T51] usb 2-1: SerialNumber: syz [ 106.348193][ T7257] loop3: detected capacity change from 0 to 1024 [ 106.411065][ T51] catc 2-1:8.255: Can't set altsetting 1. [ 106.430482][ T51] catc 2-1:8.255: probe with driver catc failed with error -5 [ 106.459693][ T51] usb 2-1: USB disconnect, device number 4 [ 106.596910][ T7267] loop2: detected capacity change from 0 to 256 [ 106.867101][ T7259] loop0: detected capacity change from 0 to 32768 [ 106.874237][ T7259] XFS: ikeep mount option is deprecated. [ 106.880083][ T7259] XFS: noikeep mount option is deprecated. [ 106.913308][ T7272] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 107.013703][ T7282] loop4: detected capacity change from 0 to 128 [ 107.076379][ T7282] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 107.246170][ T7282] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 107.300456][ T7282] FAT-fs (loop4): Filesystem has been set read-only [ 107.340230][ T7259] XFS (loop0): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 107.406170][ T7304] loop4: detected capacity change from 0 to 64 [ 107.573235][ T7317] netlink: 28 bytes leftover after parsing attributes in process `syz.1.817'. [ 107.585245][ T7314] loop3: detected capacity change from 0 to 2048 [ 107.598910][ T7317] netlink: 44 bytes leftover after parsing attributes in process `syz.1.817'. [ 107.610880][ T7259] XFS (loop0): Ending clean mount [ 107.620231][ T7314] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 107.635866][ T7259] XFS (loop0): Quotacheck needed: Please wait. [ 107.695003][ T7259] XFS (loop0): Quotacheck: Done. [ 107.758825][ T7322] loop1: detected capacity change from 0 to 8 [ 107.786874][ T7322] SQUASHFS error: zlib decompression failed, data probably corrupt [ 107.795215][ T7322] SQUASHFS error: Failed to read block 0x13e: -5 [ 107.802422][ T7322] SQUASHFS error: Unable to read metadata cache entry [13c] [ 107.812537][ T7322] SQUASHFS error: Unable to read directory block [13c:26] [ 107.813345][ T29] audit: type=1400 audit(1724780419.194:19): apparmor="DENIED" operation="change_profile" class="file" info="label not found" error=-2 profile="unconfined" name=3A21D01A0B978D2F2F262D2A83D1 pid=7320 comm="syz.4.820" [ 108.232016][ T5225] XFS (loop0): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 108.342358][ T7327] loop3: detected capacity change from 0 to 32768 [ 108.349630][ T7327] XFS: ikeep mount option is deprecated. [ 108.355606][ T7327] XFS: ikeep mount option is deprecated. [ 108.432212][ T7341] loop1: detected capacity change from 0 to 2048 [ 108.470791][ T7327] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 108.580206][ T7354] loop4: detected capacity change from 0 to 8 [ 108.637606][ T7354] SQUASHFS error: Unable to read inode 0xa7 [ 108.672765][ T7363] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 108.786142][ T7341] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.861527][ T5224] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.931239][ T7327] XFS (loop3): Ending clean mount [ 108.970584][ T5236] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 109.103890][ T7380] i2c i2c-0: Invalid block write size 34 [ 109.143012][ T1849] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 109.326125][ T1849] usb 3-1: Using ep0 maxpacket: 16 [ 109.345693][ T1849] usb 3-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 109.367606][ T1849] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD7, changing to 0x87 [ 109.386628][ T1849] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 152, changing to 11 [ 109.425102][ T1849] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 8285, setting to 1024 [ 109.456373][ T1849] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 109.498930][ T1849] usb 3-1: New USB device found, idVendor=05ac, idProduct=9226, bcdDevice=b2.89 [ 109.508397][ T1849] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.516862][ T1849] usb 3-1: Product: syz [ 109.532367][ T1849] usb 3-1: Manufacturer: syz [ 109.539340][ T1849] usb 3-1: SerialNumber: syz [ 109.565331][ T1849] usb 3-1: config 0 descriptor?? [ 109.793041][ T1849] appledisplay: Apple Cinema Display connected [ 110.033579][ T51] usb 3-1: USB disconnect, device number 7 [ 110.039542][ C1] usb 3-1: appledisplay_complete - usb_submit_urb failed with result -19 [ 110.046443][ T7384] loop1: detected capacity change from 0 to 32768 [ 110.096778][ T51] appledisplay: Apple Cinema Display disconnected [ 110.108843][ T7403] loop3: detected capacity change from 0 to 1024 [ 110.116116][ T7403] EXT4-fs: Ignoring removed nomblk_io_submit option [ 110.140231][ T7403] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 110.161604][ T7384] XFS (loop1): Mounting V5 filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 in no-recovery mode. Filesystem will be inconsistent. [ 110.249894][ T7418] netlink: 'syz.4.857': attribute type 7 has an invalid length. [ 110.282011][ T7403] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.360723][ T7384] XFS (loop1): Quotacheck needed: Please wait. [ 110.432629][ T7384] XFS (loop1): Quotacheck: Done. [ 110.469167][ T7398] loop0: detected capacity change from 0 to 32768 [ 110.485131][ T7398] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.851 (7398) [ 110.498774][ T5224] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 110.511287][ T5236] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.541487][ T7398] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 110.545085][ T7422] loop4: detected capacity change from 0 to 512 [ 110.578045][ T7398] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 110.654563][ T7422] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.680110][ T7422] ext4 filesystem being mounted at /169/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.700017][ T7398] BTRFS info (device loop0): using free-space-tree [ 110.829815][ T5241] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.260639][ T7467] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551613) [ 111.271664][ T7467] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 111.356950][ T5225] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 111.406162][ T7475] netlink: 16 bytes leftover after parsing attributes in process `syz.2.878'. [ 111.619128][ T7485] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 111.780219][ T7492] loop2: detected capacity change from 0 to 64 [ 112.561559][ T5231] Bluetooth: hci0: unexpected cc 0x0402 length: 65 > 1 [ 112.673554][ T7532] loop0: detected capacity change from 0 to 64 [ 112.717586][ T7536] loop1: detected capacity change from 0 to 24 [ 112.725650][ T7535] netlink: 'syz.3.905': attribute type 21 has an invalid length. [ 112.748681][ T7536] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 112.784428][ T7536] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 112.832045][ T7536] romfs: read error for inode 0x70040 [ 113.054805][ T7546] loop3: detected capacity change from 0 to 8 [ 113.170917][ T7546] SQUASHFS error: Unable to read inode 0xa7 [ 113.547746][ T7567] loop1: detected capacity change from 0 to 1024 [ 113.599511][ T7567] EXT4-fs: Ignoring removed orlov option [ 113.639073][ T7567] EXT4-fs: Ignoring removed nomblk_io_submit option [ 113.671163][ T7567] EXT4-fs (loop1): Test dummy encryption mode enabled [ 113.747539][ T7567] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.874245][ T7576] loop3: detected capacity change from 0 to 4096 [ 113.899375][ T7576] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 113.990257][ T7572] loop4: detected capacity change from 0 to 32768 [ 114.002479][ T7576] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 114.023226][ T7572] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.925 (7572) [ 114.057172][ T7576] ntfs3: loop3: Failed to load $BadClus (-22). [ 114.111350][ T5277] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 114.119938][ T7572] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 114.134232][ T7572] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 114.143230][ T7572] BTRFS info (device loop4): using free-space-tree [ 114.297923][ T5277] usb 2-1: Using ep0 maxpacket: 32 [ 114.306450][ T5277] usb 2-1: New USB device found, idVendor=046d, idProduct=08f6, bcdDevice=81.8a [ 114.316441][ T5241] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 114.337144][ T5277] usb 2-1: New USB device strings: Mfr=0, Product=9, SerialNumber=0 [ 114.348710][ T5277] usb 2-1: Product: syz [ 114.385822][ T7605] loop3: detected capacity change from 0 to 256 [ 114.400076][ T5277] usb 2-1: config 0 descriptor?? [ 114.643792][ T5277] gspca_main: STV06xx-2.14.0 probing 046d:08f6 [ 114.650120][ T5277] gspca_stv06xx: st6422 sensor detected [ 114.964379][ T5277] STV06xx 2-1:0.0: probe with driver STV06xx failed with error -71 [ 114.984354][ T5277] usb 2-1: USB disconnect, device number 5 [ 115.264143][ T5224] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.722045][ T7661] team0: Port device team_slave_0 removed [ 115.743641][ T7661] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 115.889202][ T7669] PKCS7: Unknown OID: [5] (bad) [ 115.912294][ T7669] PKCS7: Only support pkcs7_signedData type [ 116.148298][ T8] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 116.288039][ T7656] loop0: detected capacity change from 0 to 32768 [ 116.313469][ T7679] netlink: 20 bytes leftover after parsing attributes in process `syz.2.966'. [ 116.330262][ T7656] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.956 (7656) [ 116.349127][ T7652] loop4: detected capacity change from 0 to 32768 [ 116.361479][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 116.373797][ T7656] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 116.394240][ T8] usb 2-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=18.37 [ 116.396714][ T7656] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 116.413648][ T7652] BTRFS: device /dev/loop4 (7:4) using temp-fsid 041ed426-09e4-40ed-b9de-15e1bb8fc0f2 [ 116.424304][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.449789][ T8] usb 2-1: Product: syz [ 116.451599][ T7656] BTRFS info (device loop0): using free-space-tree [ 116.454473][ T7652] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.952 (7652) [ 116.479380][ T8] usb 2-1: Manufacturer: syz [ 116.484359][ T8] usb 2-1: SerialNumber: syz [ 116.492007][ T8] usb 2-1: config 0 descriptor?? [ 116.512772][ T8] radio-si470x 2-1:0.0: could not find interrupt in endpoint [ 116.521309][ T8] radio-si470x 2-1:0.0: probe with driver radio-si470x failed with error -5 [ 116.536179][ T5231] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 116.546128][ T5231] Bluetooth: hci0: Injecting HCI hardware error event [ 116.555052][ T5231] Bluetooth: hci0: hardware error 0x00 [ 116.598314][ T7652] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 116.664177][ T7652] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 116.718312][ T7703] loop2: detected capacity change from 0 to 512 [ 116.725702][ T7652] BTRFS info (device loop4): using free-space-tree [ 116.735026][ T8] radio-raremono 2-1:0.0: Thanko's Raremono connected: (10C4:818A) [ 116.813427][ T5225] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 116.851722][ T7703] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.897713][ T7703] ext4 filesystem being mounted at /195/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 116.932928][ T8] radio-raremono 2-1:0.0: raremono_cmd_main failed (-71) [ 117.030664][ T7727] loop0: detected capacity change from 0 to 1024 [ 117.077623][ T5241] BTRFS info (device loop4): last unmount of filesystem 041ed426-09e4-40ed-b9de-15e1bb8fc0f2 [ 117.086228][ T8] radio-raremono 2-1:0.0: V4L2 device registered as radio32 [ 117.101826][ T8] usb 2-1: USB disconnect, device number 6 [ 117.109169][ T8] radio-raremono 2-1:0.0: Thanko's Raremono disconnected [ 117.119780][ T7727] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.181510][ T5233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.198955][ T7727] EXT4-fs error (device loop0): ext4_lookup:1803: inode #2: comm syz.0.972: bad inode number: 6 [ 117.214702][ T7727] EXT4-fs (loop0): Remounting filesystem read-only [ 117.319576][ T5225] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.045694][ T7763] netlink: 20 bytes leftover after parsing attributes in process `syz.1.987'. [ 118.100688][ T7762] loop4: detected capacity change from 0 to 2048 [ 118.153764][ T7768] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 118.192890][ T7762] NILFS error (device loop4): nilfs_bmap_lookup_contig: broken bmap (inode number=12) [ 118.237343][ T7762] Remounting filesystem read-only [ 118.260316][ T7762] NILFS error (device loop4): nilfs_bmap_lookup_contig: broken bmap (inode number=12) [ 118.584175][ T5231] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 118.937040][ T7806] netlink: 188 bytes leftover after parsing attributes in process `syz.1.1007'. [ 119.030872][ T7812] syz.0.1009: attempt to access beyond end of device [ 119.030872][ T7812] nbd0: rw=0, sector=2, nr_sectors = 1 limit=0 [ 119.079429][ T7812] hfs: can't find a HFS filesystem on dev nbd0 [ 119.162545][ T7819] netlink: 'syz.4.1013': attribute type 1 has an invalid length. [ 119.221425][ T7819] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1013'. [ 119.443902][ T7831] netlink: 'syz.4.1020': attribute type 21 has an invalid length. [ 119.456181][ T7831] IPv6: NLM_F_CREATE should be specified when creating new route [ 119.509978][ T7831] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 119.517425][ T7831] IPv6: NLM_F_CREATE should be set when creating new route [ 119.524787][ T7831] IPv6: NLM_F_CREATE should be set when creating new route [ 119.532077][ T7831] IPv6: NLM_F_CREATE should be set when creating new route [ 119.611132][ T7837] netlink: 'syz.3.1022': attribute type 1 has an invalid length. [ 119.623999][ T7837] netlink: 'syz.3.1022': attribute type 1 has an invalid length. [ 119.687615][ T7821] loop2: detected capacity change from 0 to 32768 [ 119.737735][ T7837] netlink: 112860 bytes leftover after parsing attributes in process `syz.3.1022'. [ 119.759953][ T7821] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 119.814477][ T7846] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1023'. [ 119.955900][ T7858] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 120.143556][ T7821] XFS (loop2): Ending clean mount [ 120.152635][ T7868] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1029'. [ 120.178033][ T7870] netlink: 'syz.4.1034': attribute type 1 has an invalid length. [ 120.222668][ T5233] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 120.329139][ T7878] loop4: detected capacity change from 0 to 16 [ 120.344071][ T7878] erofs: (device loop4): mounted with root inode @ nid 36. [ 120.413215][ T7878] erofs: (device loop4): z_erofs_do_map_blocks: inconsistent algorithmtype 2 for nid 36 [ 120.464728][ T7878] erofs: (device loop4): z_erofs_do_map_blocks: inconsistent algorithmtype 2 for nid 36 [ 120.488619][ T7878] erofs: (device loop4): z_erofs_read_folio: read error -117 @ 43 of nid 36 [ 120.648398][ T9] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 120.888939][ T9] usb 2-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 120.930488][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.999219][ T9] usb 2-1: Product: syz [ 121.003442][ T9] usb 2-1: Manufacturer: syz [ 121.008210][ T9] usb 2-1: SerialNumber: syz [ 121.188682][ T7921] netlink: 'syz.4.1047': attribute type 5 has an invalid length. [ 121.211803][ T7921] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1047'. [ 121.249068][ T9] usb 2-1: config 0 descriptor?? [ 121.293537][ T7937] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1049'. [ 121.478600][ T9] hso 2-1:0.0: Failed to find BULK IN ep [ 121.503114][ T9] usb-storage 2-1:0.0: USB Mass Storage device detected [ 121.700271][ T51] usb 2-1: USB disconnect, device number 7 [ 121.711577][ T7952] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 121.868394][ T7962] binder: 7959:7962 ioctl c018620b 0 returned -14 [ 122.038119][ T7971] loop2: detected capacity change from 0 to 512 [ 122.240421][ T7971] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.263572][ T7984] loop0: detected capacity change from 0 to 512 [ 122.271325][ T7971] ext4 filesystem being mounted at /214/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.297668][ T7984] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 122.352520][ T5233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.378355][ T7987] 9pnet_virtio: no channels available for device syz [ 122.429991][ T7984] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1071: bg 0: block 64: padding at end of block bitmap is not set [ 122.446806][ T7984] Quota error (device loop0): write_blk: dquota write failed [ 122.455538][ T7984] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 122.473288][ T7984] EXT4-fs error (device loop0): ext4_acquire_dquot:6855: comm syz.0.1071: Failed to acquire dquot type 0 [ 122.487661][ T7984] EXT4-fs (loop0): 1 truncate cleaned up [ 122.498460][ T7984] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.550679][ T7984] Quota error (device loop0): write_blk: dquota write failed [ 122.561133][ T7984] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 122.572245][ T7984] EXT4-fs error (device loop0): ext4_acquire_dquot:6855: comm syz.0.1071: Failed to acquire dquot type 0 [ 122.733046][ T5225] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.952817][ T7974] orangefs_mount: mount request failed with -4 [ 123.037330][ T8022] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1086'. [ 123.086235][ T8022] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1086'. [ 123.243137][ T8027] loop4: detected capacity change from 0 to 2048 [ 123.312291][ T8035] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 123.350566][ T8027] NILFS error (device loop4): nilfs_check_folio: bad entry in directory #2: rec_len is smaller than minimal - offset=1024, inode=0, rec_len=0, name_len=0 [ 123.409128][ T8027] Remounting filesystem read-only [ 123.419123][ T8027] NILFS error (device loop4): nilfs_find_entry: dir 2 size 288230376151712768 exceeds block count 1 [ 123.468867][ T8027] NILFS error (device loop4): nilfs_check_folio: bad entry in directory #2: rec_len is smaller than minimal - offset=1024, inode=0, rec_len=0, name_len=0 [ 123.532225][ T8040] loop0: detected capacity change from 0 to 64 [ 123.897096][ T8050] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 123.915456][ T8050] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 124.059878][ T8052] netlink: 'syz.4.1101': attribute type 1 has an invalid length. [ 124.065237][ T8019] loop3: detected capacity change from 0 to 32768 [ 124.075568][ T8019] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.1084 (8019) [ 124.099082][ T8019] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 124.117119][ T8019] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 124.130999][ T8019] BTRFS info (device loop3): using free-space-tree [ 124.613613][ T2901] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.705813][ T5234] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 124.753381][ T5234] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 124.765720][ T5234] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 124.783967][ T5234] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 124.784385][ T2901] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.812126][ T5234] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 124.828244][ T5234] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 124.971156][ T8096] loop1: detected capacity change from 0 to 764 [ 124.992959][ T8096] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 125.007455][ T5236] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 125.134970][ T2901] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.149068][ T8100] loop2: detected capacity change from 0 to 256 [ 125.588810][ T2901] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.838337][ T8126] libceph: resolve '0' (ret=-3): failed [ 125.947106][ T29] audit: type=1326 audit(1724780437.621:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8128 comm="syz.3.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 125.971149][ T29] audit: type=1326 audit(1724780437.621:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8128 comm="syz.3.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 126.018466][ T29] audit: type=1326 audit(1724780437.701:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8128 comm="syz.3.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 126.062140][ T29] audit: type=1326 audit(1724780437.701:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8128 comm="syz.3.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 126.085011][ T29] audit: type=1326 audit(1724780437.732:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8128 comm="syz.3.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 126.130131][ T8075] chnl_net:caif_netlink_parms(): no params data found [ 126.199210][ T2901] bridge_slave_1: left allmulticast mode [ 126.207541][ T2901] bridge_slave_1: left promiscuous mode [ 126.215857][ T2901] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.235832][ T8144] loop4: detected capacity change from 0 to 8 [ 126.276960][ T8144] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 126.300524][ T2901] bridge_slave_0: left allmulticast mode [ 126.307809][ T8147] loop2: detected capacity change from 0 to 16 [ 126.321331][ T2901] bridge_slave_0: left promiscuous mode [ 126.327110][ T8144] process 'syz.4.1137' launched './file2' with NULL argv: empty string added [ 126.327970][ T8144] cramfs: Error -3 while decompressing! [ 126.347772][ T8147] erofs: (device loop2): mounted with root inode @ nid 36. [ 126.356064][ T8144] cramfs: ffffffff950cf7c8(26)->ffff88807575c000(4096) [ 126.365530][ T2901] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.386094][ T8144] cramfs: bad data blocksize 3489655184 [ 126.397619][ T5234] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 0] out[9000] [ 126.415105][ T8144] cramfs: Error -3 while decompressing! [ 126.429802][ T8144] cramfs: ffffffff950cf7c8(26)->ffff88807575c000(4096) [ 126.441548][ T8147] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 126.455236][ T29] audit: type=1800 audit(1724780438.145:25): pid=8147 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.2.1139" name="file3" dev="loop2" ino=89 res=0 errno=0 [ 127.114074][ T8161] loop4: detected capacity change from 0 to 1024 [ 127.139284][ T5234] Bluetooth: hci1: command tx timeout [ 127.227620][ T8151] loop3: detected capacity change from 0 to 32768 [ 127.239974][ T8151] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.1141 (8151) [ 127.249106][ T8154] loop2: detected capacity change from 0 to 32768 [ 127.302018][ T8154] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.1142 (8154) [ 127.307419][ T8151] BTRFS info (device loop3): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 127.372876][ T8151] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 127.416461][ T8154] BTRFS info (device loop2): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 127.427011][ T8151] BTRFS info (device loop3): using free-space-tree [ 127.476676][ T8154] BTRFS info (device loop2): using sha256 (sha256-avx2) checksum algorithm [ 127.497995][ T8154] BTRFS info (device loop2): using free-space-tree [ 127.824519][ T2901] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 127.872122][ T8151] BTRFS info (device loop3): checking UUID tree [ 127.874255][ T2901] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 127.895687][ T2901] bond0 (unregistering): Released all slaves [ 127.913967][ T5233] BTRFS info (device loop2): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 127.973074][ T8202] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1151'. [ 128.000929][ T8202] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1151'. [ 128.013946][ T8202] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 128.067754][ T5236] BTRFS info (device loop3): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 128.080215][ T8202] bond1: entered allmulticast mode [ 128.112131][ T8202] 8021q: adding VLAN 0 to HW filter on device bond1 [ 129.196744][ T5234] Bluetooth: hci1: command tx timeout [ 129.396750][ T8274] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1174'. [ 129.564047][ T8075] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.588948][ T8075] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.608564][ T8075] bridge_slave_0: entered allmulticast mode [ 129.616475][ T8075] bridge_slave_0: entered promiscuous mode [ 129.646549][ T8277] netlink: 'syz.3.1177': attribute type 6 has an invalid length. [ 129.655341][ T8277] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1177'. [ 129.722683][ T8075] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.777350][ T8075] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.820381][ T8075] bridge_slave_1: entered allmulticast mode [ 129.832253][ T8075] bridge_slave_1: entered promiscuous mode [ 130.093529][ T2901] hsr_slave_0: left promiscuous mode [ 130.108819][ T2901] hsr_slave_1: left promiscuous mode [ 130.115022][ T2901] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 130.133732][ T2901] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 130.170916][ T2901] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 130.187885][ T2901] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 130.266607][ T2901] veth1_macvtap: left promiscuous mode [ 130.283562][ T2901] veth0_macvtap: left promiscuous mode [ 130.292408][ T2901] veth1_vlan: left promiscuous mode [ 130.305531][ T8301] loop2: detected capacity change from 0 to 8192 [ 130.315679][ T2901] veth0_vlan: left promiscuous mode [ 130.379437][ T8301] loop2: p2 p3 p4 [ 130.379437][ T8301] p4: [ 130.394091][ T8301] loop2: p2 size 64053 extends beyond EOD, truncated [ 130.415060][ T8301] loop2: p3 start 65280 is beyond EOD, truncated [ 130.424745][ T8301] loop2: p4 size 50331904 extends beyond EOD, truncated [ 130.439447][ T8301] loop2: p6 size 50331904 extends beyond EOD, truncated [ 130.536362][ T51] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 130.724356][ T51] usb 3-1: Using ep0 maxpacket: 16 [ 130.739041][ T51] usb 3-1: config 0 has an invalid descriptor of length 231, skipping remainder of the config [ 130.753407][ T51] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 130.769440][ T51] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 4354, setting to 1024 [ 130.781034][ T51] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 1024 [ 130.797762][ T51] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 130.817875][ T51] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 130.829070][ T51] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 130.837441][ T51] usb 3-1: Manufacturer: syz [ 130.850783][ T51] usb 3-1: config 0 descriptor?? [ 130.856852][ T8312] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 131.058307][ T2901] team0 (unregistering): Port device team_slave_1 removed [ 131.074251][ T9] usb 3-1: USB disconnect, device number 8 [ 131.131099][ T2901] team0 (unregistering): Port device team_slave_0 removed [ 131.260938][ T5234] Bluetooth: hci1: command tx timeout [ 131.639742][ T8075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.704453][ T8075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.891479][ T5242] udevd[5242]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 131.906260][ T5246] udevd[5246]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 131.940207][ T8328] loop3: detected capacity change from 0 to 65 [ 132.010956][ T8328] BFS-fs: bfs_fill_super(): NOTE: filesystem loop3 was created with 512 inodes, the real maximum is 511, mounting anyway [ 132.012706][ T8075] team0: Port device team_slave_0 added [ 132.125441][ T8075] team0: Port device team_slave_1 added [ 132.390144][ T8075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.423844][ T8075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.535743][ T8075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.588134][ T8075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.633967][ T8075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.731134][ T8075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.774722][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.781090][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.887271][ T8362] loop2: detected capacity change from 0 to 2048 [ 132.977551][ T8375] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 132.999954][ T8362] NILFS error (device loop2): nilfs_check_folio: bad entry in directory #2: rec_len is too small for name_len - offset=0, inode=2, rec_len=16, name_len=255 [ 133.073701][ T8075] hsr_slave_0: entered promiscuous mode [ 133.218914][ T8362] Remounting filesystem read-only [ 133.376421][ T5234] Bluetooth: hci1: command tx timeout [ 133.390023][ T8075] hsr_slave_1: entered promiscuous mode [ 133.459658][ T8380] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1217'. [ 133.802615][ T8398] netlink: 'syz.2.1224': attribute type 3 has an invalid length. [ 133.855082][ T8398] netlink: 130984 bytes leftover after parsing attributes in process `syz.2.1224'. [ 134.424749][ T8427] loop2: detected capacity change from 0 to 512 [ 134.603154][ T8410] loop3: detected capacity change from 0 to 32768 [ 134.660802][ T8427] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.683427][ T8427] ext4 filesystem being mounted at /254/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.720509][ T8427] EXT4-fs error (device loop2): ext4_do_update_inode:5151: inode #2: comm syz.2.1233: corrupted inode contents [ 134.755592][ T8427] EXT4-fs (loop2): Remounting filesystem read-only [ 134.825835][ T5233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.834043][ T8410] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 134.905158][ T2901] Quota error (device loop2): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 135.059726][ T8450] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1238'. [ 135.209756][ T8410] XFS (loop3): Ending clean mount [ 135.219042][ T8410] XFS (loop3): Quotacheck needed: Please wait. [ 135.241358][ T8453] loop1: detected capacity change from 0 to 2048 [ 135.267449][ T8453] NILFS (loop1): invalid segment: Sequence number mismatch [ 135.277433][ T8453] NILFS (loop1): trying rollback from an earlier position [ 135.313503][ T8453] NILFS (loop1): recovery complete [ 135.346683][ T8410] XFS (loop3): Quotacheck: Done. [ 135.387646][ T8458] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 135.405993][ T5236] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 135.480221][ T8462] loop4: detected capacity change from 0 to 164 [ 135.843794][ T8470] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1248'. [ 135.896594][ T51] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 136.075793][ T51] usb 3-1: Using ep0 maxpacket: 8 [ 136.091615][ T51] usb 3-1: New USB device found, idVendor=0c45, idProduct=628e, bcdDevice=e0.4e [ 136.113005][ T51] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.141593][ T8075] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 136.142084][ T51] usb 3-1: Product: syz [ 136.171125][ T51] usb 3-1: Manufacturer: syz [ 136.185257][ T51] usb 3-1: SerialNumber: syz [ 136.197390][ T51] usb 3-1: config 0 descriptor?? [ 136.198758][ T8075] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 136.236258][ T51] gspca_main: gspca_sn9c20x-2.14.0 probing 0c45:628e [ 136.290817][ T8075] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 136.368588][ T8075] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 136.594399][ T8075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.614660][ T8075] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.648830][ T8075] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.659465][ T8075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.680035][ T2901] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.687212][ T2901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.696482][ T2901] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.703632][ T2901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.719106][ T51] gspca_sn9c20x: Write register 1001 failed -71 [ 136.725587][ T51] gspca_sn9c20x: Device initialization failed [ 136.731738][ T51] gspca_sn9c20x 3-1:0.0: probe with driver gspca_sn9c20x failed with error -71 [ 136.796257][ T51] usb 3-1: USB disconnect, device number 9 [ 137.058908][ T8075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.174346][ T8075] veth0_vlan: entered promiscuous mode [ 137.231779][ T8527] loop4: detected capacity change from 0 to 4096 [ 137.271920][ T8075] veth1_vlan: entered promiscuous mode [ 137.373353][ T8075] veth0_macvtap: entered promiscuous mode [ 137.426189][ T8075] veth1_macvtap: entered promiscuous mode [ 137.628657][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.652596][ T8517] loop1: detected capacity change from 0 to 32768 [ 137.669222][ T8517] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.1264 (8517) [ 137.684616][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.725298][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.737134][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.747986][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.758717][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.770602][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.781205][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.792763][ T8075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.855318][ T8517] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 137.876802][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.896303][ T8517] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 137.907952][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.921115][ T8517] BTRFS info (device loop1): using free-space-tree [ 137.928301][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.939659][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.950058][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.961055][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.971285][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.982033][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.993089][ T8075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.000542][ T8541] netlink: 'syz.4.1273': attribute type 4 has an invalid length. [ 138.024564][ T8075] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.055848][ T8075] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.072522][ T8075] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.152397][ T8075] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.297075][ T8568] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1278'. [ 138.345108][ T5224] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 138.487447][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.495348][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.688526][ T2918] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.708520][ T2918] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.919004][ T8592] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1284'. [ 138.971674][ T8599] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1287'. [ 138.981579][ T8599] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 139.465066][ T8625] loop3: detected capacity change from 0 to 512 [ 139.655678][ T8625] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.684634][ T8625] ext4 filesystem being mounted at /267/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.823466][ T8625] EXT4-fs error (device loop3): ext4_do_update_inode:5151: inode #2: comm syz.3.1297: corrupted inode contents [ 139.902712][ T8625] EXT4-fs (loop3): Remounting filesystem read-only [ 140.006715][ T9] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 140.032042][ T5236] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.219713][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 140.245838][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 140.273816][ T9] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 0 [ 140.291515][ T8668] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1312'. [ 140.326725][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 134, changing to 11 [ 140.352775][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 59360, setting to 1024 [ 140.400524][ T9] usb 2-1: New USB device found, idVendor=110a, idProduct=1110, bcdDevice=ab.5d [ 140.437509][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.467693][ T9] usb 2-1: Product: syz [ 140.488177][ T9] usb 2-1: Manufacturer: syz [ 140.503505][ T9] usb 2-1: SerialNumber: syz [ 140.527918][ T8644] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 140.570415][ T9] ti_usb_3410_5052 2-1:1.0: TI USB 3410 1 port adapter converter detected [ 140.797949][ T8] usb 2-1: USB disconnect, device number 8 [ 140.918247][ T8698] netlink: 'syz.3.1325': attribute type 64 has an invalid length. [ 141.203581][ T8715] x_tables: unsorted underflow at hook 2 [ 141.391453][ T8728] netlink: 'syz.4.1336': attribute type 15 has an invalid length. [ 141.784905][ T8747] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 141.833125][ T8747] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 142.054496][ T8766] ALSA: mixer_oss: invalid OSS volume 'u' [ 142.284957][ T8786] loop4: detected capacity change from 0 to 16 [ 142.313309][ T8786] erofs: (device loop4): mounted with root inode @ nid 36. [ 142.317060][ T8781] netlink: 'syz.2.1353': attribute type 2 has an invalid length. [ 142.802782][ T8805] loop1: detected capacity change from 0 to 1024 [ 142.967016][ T29] audit: type=1800 audit(1724780454.729:26): pid=8805 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1366" name="file1" dev="loop1" ino=20 res=0 errno=0 [ 142.986053][ T8824] netlink: 'syz.3.1372': attribute type 4 has an invalid length. [ 142.990563][ T9] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 143.073905][ T8824] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.1372'. [ 143.144543][ T2918] hfsplus: b-tree write err: -5, ino 4 [ 143.308714][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 143.321840][ T9] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 143.341502][ T9] usb 1-1: config 0 has no interface number 0 [ 143.358644][ T9] usb 1-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 143.414088][ T9] usb 1-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 143.434246][ T9] usb 1-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 143.483744][ T9] usb 1-1: Product: syz [ 143.508474][ T9] usb 1-1: SerialNumber: syz [ 143.541808][ T9] usb 1-1: config 0 descriptor?? [ 143.616508][ T9] usbhid 1-1:0.8: couldn't find an input interrupt endpoint [ 143.650841][ T8857] loop2: detected capacity change from 0 to 24 [ 143.657987][ T8857] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 143.704324][ T8863] netlink: 121244 bytes leftover after parsing attributes in process `syz.4.1384'. [ 143.737958][ T8857] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 143.879773][ T9] usb 1-1: USB disconnect, device number 6 [ 143.886053][ T8857] VFS: Lookup of 'file0' in romfs loop2 would have caused loop [ 143.996813][ T8870] loop1: detected capacity change from 0 to 8192 [ 144.075889][ T8870] loop1: p1 p3 p4 [ 144.079817][ T8870] loop1: partition table partially beyond EOD, truncated [ 144.090512][ T8870] loop1: p1 size 3523149824 extends beyond EOD, truncated [ 144.117270][ T8870] loop1: p3 start 4294901760 is beyond EOD, truncated [ 144.127104][ T8870] loop1: p4 size 50331648 extends beyond EOD, truncated [ 144.204943][ T8883] openvswitch: netlink: Key 6 has unexpected len 196 expected 2 [ 144.256476][ T5246] udevd[5246]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 144.264703][ T5243] udevd[5243]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 144.387351][ T1175] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 144.657901][ T1175] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 144.693274][ T1175] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 144.711497][ T1175] usb 3-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 144.741381][ T1175] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.773760][ T1175] usb 3-1: config 0 descriptor?? [ 144.848318][ T8913] tmpfs: Bad value for 'mpol' [ 145.029105][ T8923] tmpfs: Bad value for 'mpol' [ 145.056460][ T8925] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 145.191455][ T1175] Bluetooth: Can't get version to change to load ram patch err [ 145.212523][ T1175] Bluetooth: Loading patch file failed [ 145.241908][ T1175] ath3k 3-1:0.0: probe with driver ath3k failed with error -71 [ 145.251585][ T8931] loop1: detected capacity change from 0 to 2048 [ 145.260301][ T1175] usb 3-1: USB disconnect, device number 10 [ 145.272753][ T8931] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 145.491433][ T8939] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 145.719051][ T8954] netlink: 'syz.0.1427': attribute type 10 has an invalid length. [ 145.808590][ T8954] team0: Port device wlan1 added [ 145.818436][ T8951] loop4: detected capacity change from 0 to 4096 [ 145.835645][ T8951] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 145.875604][ T8957] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1429'. [ 145.893829][ T9] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 145.912828][ T8957] veth2: entered promiscuous mode [ 145.925530][ T8957] veth2: entered allmulticast mode [ 145.926790][ T8951] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 145.970755][ T8951] ntfs3: loop4: Failed to initialize $Extend/$ObjId. [ 146.104334][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 146.117734][ T9] usb 2-1: New USB device found, idVendor=061d, idProduct=c1a0, bcdDevice=a9.3c [ 146.130510][ T8966] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1434'. [ 146.145225][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.215581][ T9] usb 2-1: config 0 descriptor?? [ 146.228806][ T9] quatech2 2-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 146.270978][ T8974] loop4: detected capacity change from 0 to 1024 [ 146.369341][ T8974] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.382701][ T8981] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1440'. [ 146.430730][ T9] usb 2-1: qt2_setup_urbs - submit read urb failed -8 [ 146.440860][ T9] quatech2 2-1:0.0: probe with driver quatech2 failed with error -8 [ 146.499361][ T5241] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.649864][ T9] usb 2-1: USB disconnect, device number 9 [ 146.905616][ T9007] netlink: 'syz.3.1452': attribute type 32 has an invalid length. [ 147.003848][ T9013] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1455'. [ 147.051148][ T9013] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1455'. [ 147.063870][ T9013] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1455'. [ 147.213266][ T9011] loop4: detected capacity change from 0 to 4096 [ 147.245557][ T9011] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 147.325124][ T9025] loop2: detected capacity change from 0 to 64 [ 147.532534][ T9011] ntfs3: loop4: Failed to load $Extend (-22). [ 147.553206][ T9011] ntfs3: loop4: Failed to initialize $Extend. [ 148.002282][ T9039] loop1: detected capacity change from 0 to 32768 [ 148.016395][ T9039] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.1469 (9039) [ 148.206962][ T9028] loop0: detected capacity change from 0 to 32768 [ 148.264272][ T9039] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 148.279739][ T29] audit: type=1326 audit(1724780460.071:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9044 comm="syz.2.1471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5b4379e79 code=0x7ffc0000 [ 148.290962][ T9039] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 148.324049][ T29] audit: type=1326 audit(1724780460.071:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9044 comm="syz.2.1471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5b4379e79 code=0x7ffc0000 [ 148.349429][ T9039] BTRFS info (device loop1): using free-space-tree [ 148.489356][ T9058] loop2: detected capacity change from 0 to 256 [ 148.538161][ T5276] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 148.631416][ T9058] FAT-fs (loop2): Directory bread(block 64) failed [ 148.657040][ T9058] FAT-fs (loop2): Directory bread(block 65) failed [ 148.670288][ T9058] FAT-fs (loop2): Directory bread(block 66) failed [ 148.676932][ T9058] FAT-fs (loop2): Directory bread(block 67) failed [ 148.686706][ T9058] FAT-fs (loop2): Directory bread(block 68) failed [ 148.699909][ T9058] FAT-fs (loop2): Directory bread(block 69) failed [ 148.706667][ T9058] FAT-fs (loop2): Directory bread(block 70) failed [ 148.725280][ T9058] FAT-fs (loop2): Directory bread(block 71) failed [ 148.732628][ T9058] FAT-fs (loop2): Directory bread(block 72) failed [ 148.740759][ T9058] FAT-fs (loop2): Directory bread(block 73) failed [ 148.947621][ T5224] BTRFS info (device loop1): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 148.959241][ T5276] usb 4-1: Using ep0 maxpacket: 16 [ 148.969933][ T5276] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 148.984699][ T5276] usb 4-1: New USB device found, idVendor=093a, idProduct=2622, bcdDevice=b5.89 [ 148.994327][ T5276] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.026987][ T5276] usb 4-1: Product: syz [ 149.034718][ T5276] usb 4-1: Manufacturer: syz [ 149.091925][ T5276] usb 4-1: SerialNumber: syz [ 149.147317][ T5276] usb 4-1: config 0 descriptor?? [ 149.196065][ T5276] gspca_main: gspca_pac7302-2.14.0 probing 093a:2622 [ 149.526588][ T1175] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 149.656011][ T5276] gspca_pac7302: reg_w() failed i: 78 v: 00 error -71 [ 149.662897][ T5276] gspca_pac7302 4-1:0.0: probe with driver gspca_pac7302 failed with error -71 [ 149.725819][ T5276] usb 4-1: USB disconnect, device number 5 [ 149.732295][ T1175] usb 5-1: config index 0 descriptor too short (expected 4114, got 18) [ 149.751091][ T1175] usb 5-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=ff.94 [ 149.782750][ T1175] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.805810][ T1175] usb 5-1: Product: syz [ 149.815735][ T1175] usb 5-1: Manufacturer: syz [ 149.825728][ T1175] usb 5-1: SerialNumber: syz [ 149.881634][ T1175] usb 5-1: config 0 descriptor?? [ 149.918442][ T9092] loop2: detected capacity change from 0 to 32768 [ 150.041078][ T9092] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 150.044189][ T9087] loop0: detected capacity change from 0 to 32768 [ 150.128171][ T9087] ERROR: (device loop0): diAllocAG: numfree > numinos [ 150.128171][ T9087] [ 150.189336][ T9117] openvswitch: netlink: Flow actions attr not present in new flow. [ 150.208038][ T9087] ialloc: diAlloc returned -5! [ 150.321579][ T1175] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 150.332858][ T1175] asix 5-1:0.0: probe with driver asix failed with error -71 [ 150.355308][ T1175] usb 5-1: USB disconnect, device number 7 [ 150.549249][ T9092] XFS (loop2): Ending clean mount [ 150.577709][ T9092] XFS (loop2): Quotacheck needed: Please wait. [ 150.630310][ T9092] XFS (loop2): Quotacheck: Done. [ 150.703008][ T5233] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 151.138416][ T9146] loop0: detected capacity change from 0 to 512 [ 151.290878][ T9127] loop3: detected capacity change from 0 to 32768 [ 151.326411][ T9156] loop4: detected capacity change from 0 to 164 [ 151.347652][ T9156] rock: directory entry would overflow storage [ 151.354205][ T9156] rock: sig=0x4543, size=28, remaining=18 [ 151.444402][ T9127] XFS (loop3): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 151.561895][ T9127] XFS (loop3): Ending clean mount [ 151.569920][ T9146] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.585465][ T9146] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.711945][ T8075] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.732923][ T5236] XFS (loop3): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 152.015069][ T9195] program syz.2.1526 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 152.220259][ T9199] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1531'. [ 152.294077][ T9203] cgroup: No subsys list or none specified [ 152.369348][ T9209] loop3: detected capacity change from 0 to 16 [ 152.409704][ T9209] erofs: (device loop3): mounted with root inode @ nid 36. [ 152.560176][ T9214] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1536'. [ 152.572378][ T9215] loop0: detected capacity change from 0 to 1024 [ 152.604436][ T9215] EXT4-fs: Ignoring removed oldalloc option [ 152.636665][ T9215] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 152.712209][ T9215] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.764298][ T9215] 9pnet: Unknown protocol version 9 [ 152.888262][ T8075] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.045799][ T9189] loop4: detected capacity change from 0 to 32768 [ 153.105756][ T9189] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.1528 (9189) [ 153.159466][ T9189] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 153.201809][ T9231] usb usb8: usbfs: process 9231 (syz.2.1544) did not claim interface 0 before use [ 153.216408][ T9189] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 153.245679][ T9189] BTRFS info (device loop4): using free-space-tree [ 153.335135][ T9224] loop3: detected capacity change from 0 to 32768 [ 153.642813][ T9217] loop1: detected capacity change from 0 to 32768 [ 153.716680][ T5241] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 153.735305][ T9217] BTRFS: device /dev/loop1 (7:1) using temp-fsid 51a8bbbb-de6b-472a-a592-c16d6467e6de [ 153.760451][ T9217] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.1538 (9217) [ 153.826394][ T9217] BTRFS info (device loop1): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 153.869139][ T9217] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 153.925828][ T9217] BTRFS info (device loop1): using free-space-tree [ 154.350978][ T9286] loop4: detected capacity change from 0 to 4096 [ 154.452332][ T5224] BTRFS info (device loop1): last unmount of filesystem 51a8bbbb-de6b-472a-a592-c16d6467e6de [ 154.569432][ T9298] netlink: 'syz.2.1561': attribute type 1 has an invalid length. [ 154.585100][ T9298] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1561'. [ 154.937341][ T9310] loop4: detected capacity change from 0 to 256 [ 154.983106][ T9312] netlink: 'syz.1.1567': attribute type 21 has an invalid length. [ 155.377253][ T9323] loop1: detected capacity change from 0 to 4096 [ 155.504589][ T9291] loop0: detected capacity change from 0 to 32768 [ 155.554904][ T9328] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 155.633793][ T9291] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 155.678786][ T9323] NILFS error (device loop1): nilfs_find_entry: dir 2 size 34359742464 exceeds block count 1 [ 155.744590][ T9323] Remounting filesystem read-only [ 155.863959][ T9291] XFS (loop0): Ending clean mount [ 155.892281][ T5224] NILFS (loop1): disposed unprocessed dirty file(s) when detaching log writer [ 155.974333][ T8075] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 156.043131][ T9330] loop4: detected capacity change from 0 to 32768 [ 156.079882][ T9330] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.1573 (9330) [ 156.212432][ T9330] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 156.236035][ T5276] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 156.282865][ T9330] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 156.303638][ T9330] BTRFS info (device loop4): using free-space-tree [ 156.472662][ T5276] usb 3-1: New USB device found, idVendor=0c45, idProduct=60a8, bcdDevice=b5.55 [ 156.483205][ T5276] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.523816][ T5276] usb 3-1: Product: syz [ 156.541701][ T5276] usb 3-1: Manufacturer: syz [ 156.547313][ T5241] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 156.565554][ T5276] usb 3-1: SerialNumber: syz [ 156.592667][ T5276] usb 3-1: config 0 descriptor?? [ 156.644302][ T5276] gspca_main: sonixb-2.14.0 probing 0c45:60a8 [ 156.754203][ T9383] netlink: 'syz.3.1588': attribute type 3 has an invalid length. [ 157.062699][ T5276] sonixb 3-1:0.0: Error writing register 01: -71 [ 157.098855][ T5276] sonixb 3-1:0.0: probe with driver sonixb failed with error -71 [ 157.100924][ T9395] overlayfs: missing 'lowerdir' [ 157.127263][ T5276] usb 3-1: USB disconnect, device number 11 [ 157.343413][ T9399] netlink: 209844 bytes leftover after parsing attributes in process `syz.1.1597'. [ 157.767375][ T9393] loop4: detected capacity change from 0 to 32768 [ 157.819900][ T9389] loop3: detected capacity change from 0 to 32768 [ 157.864230][ T9389] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.1593 (9389) [ 157.888209][ T9389] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 157.900329][ T9389] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 157.925657][ T9393] XFS (loop4): Mounting V5 Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 157.979617][ T9389] BTRFS info (device loop3): using free-space-tree [ 158.007825][ T9422] netlink: 228 bytes leftover after parsing attributes in process `syz.0.1604'. [ 158.153246][ T9393] XFS (loop4): Ending clean mount [ 158.169628][ T9393] XFS (loop4): Quotacheck needed: Please wait. [ 158.271484][ T5236] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 158.283622][ T9393] XFS (loop4): Quotacheck: Done. [ 158.560772][ T5241] XFS (loop4): Unmounting Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 158.582288][ T9452] loop2: detected capacity change from 0 to 1024 [ 158.603622][ T9452] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 158.629379][ T9452] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.694107][ T5233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.909683][ T9462] netlink: 'syz.2.1615': attribute type 13 has an invalid length. [ 159.065435][ T9445] loop1: detected capacity change from 0 to 32768 [ 159.146005][ T9445] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 159.219442][ T9445] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 159.335072][ T9445] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 159.357420][ T51] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 159.366743][ T51] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 159.419033][ T9480] loop0: detected capacity change from 0 to 8 [ 159.450615][ T51] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 83ms [ 159.466952][ T51] gfs2: fsid=syz:syz.0: jid=0: Done [ 159.500140][ T9445] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 159.820617][ T9460] loop3: detected capacity change from 0 to 32768 [ 159.932877][ T9491] netlink: 'syz.4.1613': attribute type 21 has an invalid length. [ 159.941161][ T9491] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1613'. [ 160.006276][ T9488] loop2: detected capacity change from 0 to 2048 [ 160.138931][ T9460] XFS (loop3): Mounting V5 Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 160.150446][ T9484] loop0: detected capacity change from 0 to 32768 [ 160.169542][ T9488] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.223500][ T9488] ext4 filesystem being mounted at /340/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.250239][ T9504] netlink: 104 bytes leftover after parsing attributes in process `syz.4.1631'. [ 160.284014][ T9488] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.1628: corrupted xattr block 128: bad e_name length [ 160.373181][ T5233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.418534][ T29] audit: type=1326 audit(1724780472.208:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9508 comm="syz.4.1632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdba0f79e79 code=0x7ffc0000 [ 160.521270][ T29] audit: type=1326 audit(1724780472.208:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9508 comm="syz.4.1632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdba0f79e79 code=0x7ffc0000 [ 160.544102][ T29] audit: type=1326 audit(1724780472.248:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9508 comm="syz.4.1632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=52 compat=0 ip=0x7fdba0f79e79 code=0x7ffc0000 [ 160.561568][ T9511] netlink: 288 bytes leftover after parsing attributes in process `syz.0.1633'. [ 160.566633][ T29] audit: type=1326 audit(1724780472.248:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9508 comm="syz.4.1632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdba0f79e79 code=0x7ffc0000 [ 160.586139][ T9460] XFS (loop3): Ending clean mount [ 160.597987][ T29] audit: type=1326 audit(1724780472.248:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9508 comm="syz.4.1632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdba0f79e79 code=0x7ffc0000 [ 160.756303][ T9460] XFS (loop3): Quotacheck needed: Please wait. [ 160.869786][ T9524] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 160.885969][ T9460] XFS (loop3): Quotacheck: Done. [ 160.891204][ T9524] overlayfs: missing 'lowerdir' [ 161.018906][ T9529] xt_hashlimit: Unknown mode mask 2000, kernel too old? [ 161.052143][ T5236] XFS (loop3): Unmounting Filesystem ed37bf6e-74ea-4e01-afba-5fee274b0f3a [ 161.134508][ T1175] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 161.363060][ T1175] usb 3-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 161.373658][ T1175] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.392789][ T1175] usb 3-1: Product: syz [ 161.406291][ T1175] usb 3-1: Manufacturer: syz [ 161.418944][ T1175] usb 3-1: SerialNumber: syz [ 161.455158][ T1175] usb 3-1: config 0 descriptor?? [ 161.541545][ T9533] loop0: detected capacity change from 0 to 32768 [ 161.621899][ T9533] ea_get: invalid extended attribute [ 161.628542][ T9533] ffff88805d0f2810: 30 00 00 00 00 0b 06 00 75 73 65 72 2e 78 61 74 0.......user.xat [ 161.641910][ T9533] ffff88805d0f2820: 74 72 31 00 78 61 74 74 72 31 00 0b 06 00 75 73 tr1.xattr1....us [ 161.654727][ T9533] ffff88805d0f2830: 65 72 2e 78 61 74 74 72 32 00 78 61 74 74 72 32 er.xattr2.xattr2 [ 161.674447][ T1175] usb-storage 3-1:0.0: USB Mass Storage device detected [ 161.776696][ T9519] loop4: detected capacity change from 0 to 32768 [ 161.849215][ T9519] loop4: p1 p2 p3 < p5 p6 > [ 161.854202][ T9519] loop4: p1 size 242222080 extends beyond EOD, truncated [ 161.917875][ T9] usb 3-1: USB disconnect, device number 12 [ 162.807351][ T9582] SET target dimension over the limit! [ 162.860177][ T9585] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1660'. [ 163.345646][ T9595] loop4: detected capacity change from 0 to 32768 [ 163.379382][ T9595] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.1673 (9595) [ 163.407610][ T9595] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 163.418115][ T9595] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 163.427680][ T9595] BTRFS info (device loop4): using free-space-tree [ 163.603961][ T9618] netlink: 'syz.2.1680': attribute type 10 has an invalid length. [ 163.729070][ T9618] team0: Port device wlan1 added [ 163.758683][ T9629] netlink: 'syz.0.1690': attribute type 21 has an invalid length. [ 163.788878][ T9629] IPv6: NLM_F_CREATE should be specified when creating new route [ 163.804727][ T9639] loop3: detected capacity change from 0 to 164 [ 163.819225][ T5241] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 163.852904][ T9639] rock: directory entry would overflow storage [ 163.865853][ T9639] rock: sig=0x4543, size=28, remaining=18 [ 164.127886][ T9650] netlink: 209844 bytes leftover after parsing attributes in process `syz.2.1693'. [ 164.309620][ T29] audit: type=1326 audit(1724780476.121:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9654 comm="syz.3.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 164.366730][ T29] audit: type=1326 audit(1724780476.151:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9654 comm="syz.3.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 164.470338][ T29] audit: type=1326 audit(1724780476.161:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9654 comm="syz.3.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 164.588440][ T29] audit: type=1326 audit(1724780476.161:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9654 comm="syz.3.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 164.692638][ T29] audit: type=1326 audit(1724780476.161:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9654 comm="syz.3.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 165.063530][ T9684] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1706'. [ 165.093653][ T9684] netlink: 'syz.3.1706': attribute type 1 has an invalid length. [ 165.135641][ T9684] netlink: 'syz.3.1706': attribute type 2 has an invalid length. [ 165.176739][ T9684] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1706'. [ 165.191911][ T9655] loop0: detected capacity change from 0 to 32768 [ 165.240621][ T9688] netlink: 'syz.2.1709': attribute type 1 has an invalid length. [ 165.332824][ T9688] netlink: 112860 bytes leftover after parsing attributes in process `syz.2.1709'. [ 165.530521][ T9668] loop4: detected capacity change from 0 to 40427 [ 165.557597][ T9668] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 165.565383][ T9668] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 165.672144][ T9668] F2FS-fs (loop4): Found nat_bits in checkpoint [ 165.741772][ T9716] devtmpfs: Cannot enable quota on remount [ 165.761729][ T9712] loop2: detected capacity change from 0 to 512 [ 165.779729][ T9655] XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 165.790198][ T9712] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 165.863602][ T9668] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 165.873322][ T9712] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 165.886114][ T9712] ext4 filesystem being mounted at /359/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.896856][ T9668] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 165.991595][ T9655] XFS (loop0): Ending clean mount [ 165.998355][ T5233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 166.005446][ T9655] XFS (loop0): Quotacheck needed: Please wait. [ 166.142317][ T9655] XFS (loop0): Quotacheck: Done. [ 166.212739][ T8075] XFS (loop0): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 166.231902][ T9739] loop2: detected capacity change from 0 to 16 [ 166.264875][ T9739] erofs: (device loop2): mounted with root inode @ nid 36. [ 166.553653][ T29] audit: type=1326 audit(1724780478.353:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9747 comm="syz.3.1733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 166.609889][ T29] audit: type=1326 audit(1724780478.353:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9747 comm="syz.3.1733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 166.626976][ T9752] netlink: 88 bytes leftover after parsing attributes in process `syz.2.1734'. [ 166.696275][ T29] audit: type=1326 audit(1724780478.383:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9747 comm="syz.3.1733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 166.735626][ T29] audit: type=1326 audit(1724780478.383:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9747 comm="syz.3.1733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 166.784079][ T29] audit: type=1326 audit(1724780478.383:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9747 comm="syz.3.1733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559fd79e79 code=0x7ffc0000 [ 167.119903][ T9770] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 167.366557][ T9778] vim2m vim2m.0: Fourcc format (0x56595559) invalid. [ 167.461921][ T9782] dns_resolver: Unsupported content type (254) [ 167.515276][ T9755] loop3: detected capacity change from 0 to 32768 [ 167.558960][ T9755] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 167.567843][ T9755] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 167.590474][ T9755] gfs2: fsid=syz:syz.0: journal 0 mapped with 16 extents in 0ms [ 167.602332][ T5276] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 167.609498][ T5276] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 167.653813][ T5276] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 44ms [ 167.663068][ T5276] gfs2: fsid=syz:syz.0: jid=0: Done [ 167.668580][ T9755] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 168.328858][ T9794] loop1: detected capacity change from 0 to 32768 [ 168.356841][ T9794] BTRFS: device fsid c9fe44da-de57-406a-8241-57ec7d4412cf devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.1754 (9794) [ 168.476014][ T9794] BTRFS info (device loop1): first mount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 168.486752][ T9794] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 168.499477][ T9815] netlink: 'syz.0.1762': attribute type 1 has an invalid length. [ 168.508815][ T9815] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1762'. [ 168.526480][ T9794] BTRFS info (device loop1): using free-space-tree [ 168.720355][ T9829] loop4: detected capacity change from 0 to 512 [ 168.750300][ T9829] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.773089][ T9829] EXT4-fs (loop4): warning: maximal mount count reached, running e2fsck is recommended [ 168.914353][ T9829] EXT4-fs error (device loop4): ext4_orphan_get:1391: comm syz.4.1764: inode #15: comm syz.4.1764: iget: illegal inode # [ 168.952605][ T9829] EXT4-fs (loop4): Remounting filesystem read-only [ 168.969011][ T9829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.000348][ T5224] BTRFS info (device loop1): last unmount of filesystem c9fe44da-de57-406a-8241-57ec7d4412cf [ 169.054944][ T5241] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.355185][ T9867] fuse: Bad value for 'group_id' [ 169.384879][ T9867] fuse: Bad value for 'group_id' [ 169.596440][ T9] usb 3-1: new full-speed USB device number 13 using dummy_hcd [ 169.706112][ T9883] netlink: 120 bytes leftover after parsing attributes in process `syz.0.1787'. [ 169.772838][ T9883] netlink: 'syz.0.1787': attribute type 1 has an invalid length. [ 169.804615][ T9883] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1787'. [ 169.844682][ T9] usb 3-1: config 4 has an invalid interface number: 231 but max is 0 [ 169.854970][ T9] usb 3-1: config 4 has no interface number 0 [ 169.865900][ T9] usb 3-1: New USB device found, idVendor=13d3, idProduct=3224, bcdDevice=cb.0d [ 169.891919][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.924637][ T9] usb 3-1: Product: syz [ 169.947385][ T9] usb 3-1: Manufacturer: syz [ 169.967962][ T9] usb 3-1: SerialNumber: syz [ 170.015437][ T9] dvb-usb: found a 'DigitalNow TinyUSB 2 DVB-t Receiver' in warm state. [ 170.324266][ T9911] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1801'. [ 170.415595][ T9] vp7045: USB control message 'in' went wrong. [ 170.430020][ T9] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 170.449583][ T9] dvb-usb: DigitalNow TinyUSB 2 DVB-t Receiver error while loading driver (-19) [ 170.465802][ T9] usb 3-1: USB disconnect, device number 13 [ 170.525983][ T1175] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 170.645129][ T5307] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 170.727711][ T1175] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 170.763905][ T1175] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.783629][ T1175] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 170.804156][ T1175] usb 4-1: SerialNumber: syz [ 170.814683][ T1175] cdc_ether 4-1:1.0: probe with driver cdc_ether failed with error -22 [ 170.868255][ T5307] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 170.889785][ T5307] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.912566][ T5307] usb 5-1: Product: syz [ 170.924693][ T5307] usb 5-1: Manufacturer: syz [ 170.940627][ T5307] usb 5-1: SerialNumber: syz [ 170.951836][ T5307] usb 5-1: config 0 descriptor?? [ 171.077702][ T9] usb 4-1: USB disconnect, device number 6 [ 171.199093][ T9944] netlink: 'syz.2.1816': attribute type 10 has an invalid length. [ 171.207824][ T5307] hso 5-1:0.0: Failed to find BULK IN ep [ 171.223612][ T5307] usb-storage 5-1:0.0: USB Mass Storage device detected [ 171.261100][ T9944] team0: Port device geneve1 added [ 171.312219][ T9951] netlink: 'syz.1.1819': attribute type 21 has an invalid length. [ 171.438488][ T5307] usb 5-1: USB disconnect, device number 8 [ 171.762684][ T9969] netlink: 'syz.3.1826': attribute type 2 has an invalid length. [ 172.560223][T10010] netlink: 'syz.1.1847': attribute type 2 has an invalid length. [ 172.592245][T10010] netlink: 'syz.1.1847': attribute type 8 has an invalid length. [ 172.640731][T10010] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1847'. [ 173.074690][T10041] usb usb7: usbfs: process 10041 (syz.1.1861) did not claim interface 0 before use [ 173.116456][T10036] netlink: 'syz.0.1858': attribute type 7 has an invalid length. [ 173.124865][T10036] netlink: 'syz.0.1858': attribute type 8 has an invalid length. [ 173.188329][T10048] netlink: 'syz.4.1862': attribute type 21 has an invalid length. [ 173.206548][T10048] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1862'. [ 174.208872][T10105] loop3: detected capacity change from 0 to 1024 [ 174.329009][T10105] fuse: Bad value for 'fd' [ 174.423301][T10114] netlink: 260 bytes leftover after parsing attributes in process `syz.2.1896'. [ 174.510439][T10118] netlink: 'syz.3.1897': attribute type 21 has an invalid length. [ 174.552615][ T5277] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 174.575493][T10118] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1897'. [ 174.716168][T10126] loop2: detected capacity change from 0 to 1024 [ 174.774445][T10126] EXT4-fs: Ignoring removed nomblk_io_submit option [ 174.806551][T10126] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 174.829569][T10126] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 174.903881][T10126] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #11: comm syz.2.1900: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 174.941814][T10126] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1900: couldn't read orphan inode 11 (err -117) [ 174.954192][ T5277] usb 2-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 174.963472][ T5277] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.971905][ T5277] usb 2-1: Product: syz [ 174.974173][T10126] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.976256][ T5277] usb 2-1: Manufacturer: syz [ 174.993527][ T5277] usb 2-1: SerialNumber: syz [ 175.051875][ T5277] r8152-cfgselector 2-1: Unknown version 0x0000 [ 175.059041][ T5277] r8152-cfgselector 2-1: config 0 descriptor?? [ 175.074612][T10126] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.1900: Invalid block bitmap block 0 in block_group 0 [ 175.083013][ T51] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 175.120406][T10126] Quota error (device loop2): write_blk: dquota write failed [ 175.128862][T10126] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 175.236988][T10126] EXT4-fs error (device loop2): ext4_acquire_dquot:6855: comm syz.2.1900: Failed to acquire dquot type 0 [ 175.310407][T10144] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1908'. [ 175.339677][T10144] vlan2: entered allmulticast mode [ 175.357416][ T5233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.488874][T10141] loop0: detected capacity change from 0 to 32768 [ 175.502833][ T51] usb 4-1: Using ep0 maxpacket: 32 [ 175.518538][ T51] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.530680][ T51] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 175.532790][ T1175] r8152-cfgselector 2-1: USB disconnect, device number 10 [ 175.554552][ T51] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 175.562326][T10141] [ 175.562326][T10141] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 175.562326][T10141] [ 175.597183][ T51] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.657087][ T51] usb 4-1: config 0 descriptor?? [ 175.665151][ T51] hub 4-1:0.0: USB hub found [ 175.676254][ T52] read_mapping_page failed! [ 175.681335][ T52] ERROR: (device loop0): txCommit: [ 175.681335][ T52] [ 175.691509][ T52] jfs_write_inode: jfs_commit_inode failed! [ 175.706331][ T8075] [ 175.706331][ T8075] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 175.706331][ T8075] [ 175.736931][ T8075] [ 175.736931][ T8075] ... Log Wrap ... Log Wrap ... Log Wrap ... [ 175.736931][ T8075] [ 175.767319][ T54] Bluetooth: hci2: command 0x0406 tx timeout [ 175.767393][ T5240] Bluetooth: hci4: command 0x0406 tx timeout [ 175.801592][ T5232] Bluetooth: hci3: command 0x0406 tx timeout [ 175.877385][ T51] hub 4-1:0.0: 1 port detected [ 175.894372][T10155] loop4: detected capacity change from 0 to 4096 [ 175.914885][T10155] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 176.085175][ T51] hub 4-1:0.0: hub_hub_status failed (err = -71) [ 176.103195][ T51] hub 4-1:0.0: config failed, can't get hub status (err -71) [ 176.124987][ T51] usbhid 4-1:0.0: can't add hid device: -71 [ 176.132744][ T51] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 176.188013][T10158] loop2: detected capacity change from 0 to 4096 [ 176.219190][ T51] usb 4-1: USB disconnect, device number 7 [ 176.235236][T10158] ntfs3: loop2: Failed to load $Bitmap (-2). [ 176.550382][T10172] loop1: detected capacity change from 0 to 4096 [ 176.647936][T10172] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 176.735192][T10188] netlink: 'syz.3.1929': attribute type 17 has an invalid length. [ 176.796334][T10172] ntfs3: loop1: failed to convert "c46c" to cp860 [ 176.885586][T10194] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1932'. [ 177.445450][T10227] ufs: You didn't specify the type of your ufs filesystem [ 177.445450][T10227] [ 177.445450][T10227] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 177.445450][T10227] [ 177.445450][T10227] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 177.521747][T10227] syz.4.1949: attempt to access beyond end of device [ 177.521747][T10227] loop4: rw=0, sector=16, nr_sectors = 2 limit=0 [ 177.669722][T10234] netlink: 'syz.1.1953': attribute type 2 has an invalid length. [ 177.694734][T10234] netlink: 244 bytes leftover after parsing attributes in process `syz.1.1953'. [ 177.709192][T10236] netlink: 'syz.3.1954': attribute type 3 has an invalid length. [ 177.717741][T10236] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.1954'. [ 178.095972][T10248] loop4: detected capacity change from 0 to 4096 [ 178.122940][T10248] ntfs3: loop4: Different NTFS sector size (1024) and media sector size (512). [ 178.176567][T10248] ntfs3: loop4: Failed to load $Extend (-22). [ 178.214389][T10248] ntfs3: loop4: Failed to initialize $Extend. [ 178.342465][ T9] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 178.377595][T10221] loop0: detected capacity change from 0 to 40427 [ 178.394823][T10221] F2FS-fs (loop0): heap/no_heap options were deprecated [ 178.406613][T10260] loop3: detected capacity change from 0 to 1764 [ 178.415039][T10221] F2FS-fs (loop0): invalid crc value [ 178.430827][T10221] F2FS-fs (loop0): Found nat_bits in checkpoint [ 178.458429][T10260] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 178.548380][ T9] usb 2-1: config 0 has an invalid interface number: 20 but max is 0 [ 178.559870][ T9] usb 2-1: config 0 has no interface number 0 [ 178.587779][ T9] usb 2-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 178.600164][T10265] loop4: detected capacity change from 0 to 2048 [ 178.613562][T10265] EXT4-fs: Ignoring removed bh option [ 178.620271][T10265] EXT4-fs: Ignoring removed nomblk_io_submit option [ 178.640288][ T9] usb 2-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 178.641958][T10221] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 178.660120][T10265] EXT4-fs: Ignoring removed nobh option [ 178.662590][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.707174][ T9] usb 2-1: Product: syz [ 178.711938][ T9] usb 2-1: Manufacturer: syz [ 178.716876][T10265] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.718496][ T9] usb 2-1: SerialNumber: syz [ 178.736295][ T9] usb 2-1: config 0 descriptor?? [ 178.749377][T10253] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 178.797667][ T9] usb-storage 2-1:0.20: USB Mass Storage device detected [ 178.810435][T10265] EXT4-fs error (device loop4): empty_inline_dir:1833: inode #12: block 5: comm syz.4.1968: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=7952, size=60 fake=0 [ 178.846746][ T9] usb-storage 2-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 178.867550][T10265] EXT4-fs warning (device loop4): empty_inline_dir:1840: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 178.909002][ T5241] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.924826][T10281] netlink: 'syz.2.1973': attribute type 7 has an invalid length. [ 178.936123][T10281] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1973'. [ 178.953026][ T8075] syz-executor: attempt to access beyond end of device [ 178.953026][ T8075] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 179.040683][ T8075] F2FS-fs (loop0): Stopped filesystem due to reason: 3 [ 179.042660][ T9] scsi host1: usb-storage 2-1:0.20 [ 179.151767][ T5276] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 179.331298][ T51] usb 2-1: USB disconnect, device number 11 [ 179.341621][ T5276] usb 4-1: Using ep0 maxpacket: 32 [ 179.376229][ T5276] usb 4-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 179.386190][ T5276] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.415895][ T5276] usb 4-1: config 0 descriptor?? [ 179.639439][T10290] loop4: detected capacity change from 0 to 32768 [ 179.652886][ T5276] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 179.664214][T10290] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.1977 (10290) [ 179.680864][ T5276] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 179.692595][ T5276] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 179.700544][ T5276] usb 4-1: media controller created [ 179.722297][ T5276] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 179.851095][T10290] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 179.863652][T10290] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 179.872729][ T5276] az6027: usb out operation failed. (-71) [ 179.879972][T10290] BTRFS info (device loop4): using free-space-tree [ 179.887069][ T5276] az6027: usb out operation failed. (-71) [ 179.893187][ T5276] stb0899_attach: Driver disabled by Kconfig [ 179.899202][ T5276] az6027: no front-end attached [ 179.899202][ T5276] [ 179.907060][ T5276] az6027: usb out operation failed. (-71) [ 179.912940][ T5276] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 179.921505][ T5276] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input8 [ 179.933818][ T5276] dvb-usb: schedule remote query interval to 400 msecs. [ 179.940814][ T5276] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 179.958277][ T5276] usb 4-1: USB disconnect, device number 8 [ 180.025039][ T5276] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 180.283824][T10326] bond3: entered promiscuous mode [ 180.312400][T10326] bond3: entered allmulticast mode [ 180.335684][ T5241] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 180.343591][T10326] 8021q: adding VLAN 0 to HW filter on device bond3 [ 180.538036][T10327] loop0: detected capacity change from 0 to 4096 [ 180.565889][T10327] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 180.875953][T10352] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1998'. [ 180.939481][T10352] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1998'. [ 180.985857][T10358] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2000'. [ 181.011774][T10327] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 181.129041][T10347] loop1: detected capacity change from 0 to 4096 [ 182.445957][T10369] loop0: detected capacity change from 0 to 32768 [ 182.495350][T10369] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.2003 (10369) [ 182.604136][T10383] loop3: detected capacity change from 0 to 32768 [ 182.630494][T10369] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 182.689530][T10383] ERROR: (device loop3): dbAllocNext: Corrupt dmap page [ 182.689530][T10383] [ 182.735128][T10369] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 182.757486][T10383] ialloc: diAlloc returned -5! [ 182.762883][T10369] BTRFS info (device loop0): using free-space-tree [ 182.803814][T10429] loop1: detected capacity change from 0 to 64 [ 182.818656][T10429] hfs: unable to locate alternate MDB [ 182.851219][T10429] hfs: continuing without an alternate MDB [ 183.098417][T10447] netlink: 'syz.3.2031': attribute type 2 has an invalid length. [ 183.133898][T10447] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.2031'. [ 183.220052][T10369] BTRFS error (device loop0): balance: invalid convert metadata profile single [ 183.321443][ T8075] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 183.804719][T10482] loop2: detected capacity change from 0 to 512 [ 184.013309][T10482] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 184.042573][T10482] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 184.051314][T10482] System zones: 0-1, 15-15, 18-18, 34-34 [ 184.057284][T10482] EXT4-fs (loop2): orphan cleanup on readonly fs [ 184.063945][T10482] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=0 [ 184.091787][T10482] EXT4-fs warning (device loop2): ext4_enable_quotas:7073: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 184.142023][T10482] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 184.153927][T10482] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2044: bg 0: block 40: padding at end of block bitmap is not set [ 184.173876][T10482] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 184.245334][T10482] EXT4-fs (loop2): 1 truncate cleaned up [ 184.269910][T10482] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 184.447980][T10513] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2061'. [ 184.457179][T10513] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2061'. [ 184.467274][T10511] dccp_invalid_packet: P.Data Offset(0) too small [ 184.481816][ T5233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.649446][T10501] loop4: detected capacity change from 0 to 32768 [ 184.658688][T10501] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop4 (7:4) scanned by syz.4.2057 (10501) [ 184.741676][T10501] BTRFS info (device loop4): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 184.759419][T10501] BTRFS info (device loop4): using sha256 (sha256-avx2) checksum algorithm [ 184.786823][T10501] BTRFS info (device loop4): using free-space-tree [ 184.803251][T10522] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2067'. [ 184.835358][ T29] audit: type=1326 audit(1724780496.609:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10516 comm="syz.3.2066" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f559fd79e79 code=0x0 [ 184.897292][T10532] netlink: 'syz.1.2069': attribute type 4 has an invalid length. [ 185.194567][T10555] loop3: detected capacity change from 0 to 512 [ 185.203480][T10555] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 185.313328][T10564] netlink: 'syz.1.2078': attribute type 21 has an invalid length. [ 185.322827][T10564] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2078'. [ 185.333384][T10564] netlink: 'syz.1.2078': attribute type 1 has an invalid length. [ 185.353673][T10555] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.380338][T10555] ext4 filesystem being mounted at /416/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.507940][T10555] Quota error (device loop3): do_check_range: Getting dqdh_prev_free 1792 out of range 0-6 [ 185.548716][ T5241] BTRFS info (device loop4): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 185.560384][T10555] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 185.590538][T10555] EXT4-fs error (device loop3): ext4_acquire_dquot:6855: comm syz.3.2077: Failed to acquire dquot type 1 [ 185.799264][ T5236] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.388349][T10573] loop1: detected capacity change from 0 to 32768 [ 186.409101][ C1] sd 0:0:1:0: [sda] tag#3089 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 186.413937][T10573] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop1 (7:1) scanned by syz.1.2082 (10573) [ 186.419638][ C1] sd 0:0:1:0: [sda] tag#3089 CDB: Write(6) 0a 0b 00 08 00 00 [ 186.523599][T10602] loop0: detected capacity change from 0 to 4096 [ 186.537857][T10573] BTRFS info (device loop1): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 186.553764][T10573] BTRFS info (device loop1): using sha256 (sha256-avx2) checksum algorithm [ 186.562571][T10573] BTRFS info (device loop1): disk space caching is enabled [ 186.569900][T10573] BTRFS warning (device loop1): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 186.611319][T10607] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2098'. [ 186.923753][T10573] BTRFS info (device loop1): rebuilding free space tree [ 186.949777][T10636] dvmrp0: entered allmulticast mode [ 187.020497][T10638] QAT: failed to copy from user cfg_data. [ 187.050828][T10573] BTRFS info (device loop1): disabling free space tree [ 187.057812][T10573] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE (0x1) [ 187.078128][ T5276] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 187.099736][T10573] BTRFS info (device loop1): clearing compat-ro feature flag for FREE_SPACE_TREE_VALID (0x2) [ 187.174653][T10573] BTRFS info (device loop1): checking UUID tree [ 187.225701][T10647] loop3: detected capacity change from 0 to 512 [ 187.266551][T10647] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.280955][ T5276] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 187.307789][T10647] ext4 filesystem being mounted at /423/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.315115][ T5276] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 187.385348][ T5276] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 187.415413][ T5276] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 187.435623][T10647] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2978: inode #15: comm syz.3.2109: corrupted xattr block 32: bad e_name length [ 187.453172][ T5276] usb 5-1: SerialNumber: syz [ 187.477003][ T5224] BTRFS info (device loop1): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 187.517378][T10647] EXT4-fs (loop3): Remounting filesystem read-only [ 187.589248][T10647] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -117) [ 187.690017][ T5236] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.759258][ T5276] usb 5-1: 0:2 : does not exist [ 187.770441][ T5276] usb 5-1: unit 5 not found! [ 187.836645][ T5276] usb 5-1: USB disconnect, device number 9 [ 187.948940][ T5246] udevd[5246]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 188.324634][T10680] loop2: detected capacity change from 0 to 1024 [ 188.426903][T10680] hfsplus: xattr searching failed [ 188.639227][T10690] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2129'. [ 188.747174][T10696] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2132'. [ 188.774879][T10696] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2132'. [ 188.798286][T10666] loop3: detected capacity change from 0 to 32768 [ 188.881524][T10666] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 188.919081][T10709] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2136'. [ 188.985611][T10716] loop0: detected capacity change from 0 to 1024 [ 188.993118][T10716] EXT4-fs: Ignoring removed orlov option [ 189.015518][T10716] EXT4-fs (loop0): first meta block group too large: 50331648 (group descriptor block count 1) [ 189.133383][T10716] loop0: detected capacity change from 0 to 256 [ 189.182973][T10716] exfat: Deprecated parameter 'debug' [ 189.203266][T10716] exfat: Unknown parameter 'nodiscard' [ 189.246211][T10666] XFS (loop3): Ending clean mount [ 189.485021][ T5236] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 189.580458][T10742] netlink: 64 bytes leftover after parsing attributes in process `syz.2.2149'. [ 189.592682][T10742] netlink: 64 bytes leftover after parsing attributes in process `syz.2.2149'. [ 190.000112][ T5277] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 190.247337][T10773] delete_channel: no stack [ 190.331008][ T5277] usb 5-1: config 0 has an invalid interface number: 213 but max is 0 [ 190.339238][ T5277] usb 5-1: config 0 has an invalid interface number: 229 but max is 0 [ 190.348007][ T5277] usb 5-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 190.357355][ T5277] usb 5-1: config 0 has no interface number 0 [ 190.368180][ T5277] usb 5-1: config 0 has no interface number 1 [ 190.377449][ T5277] usb 5-1: config 0 interface 213 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 190.388543][ T5276] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 190.411940][ T5277] usb 5-1: config 0 interface 213 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 190.455549][ T5277] usb 5-1: too many endpoints for config 0 interface 229 altsetting 129: 54, using maximum allowed: 30 [ 190.476330][ T5277] usb 5-1: config 0 interface 229 altsetting 129 endpoint 0xC has invalid maxpacket 512, setting to 64 [ 190.519765][ T5277] usb 5-1: config 0 interface 229 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 54 [ 190.546321][T10786] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 190.578209][ T5277] usb 5-1: config 0 interface 229 has no altsetting 0 [ 190.617230][ T5276] usb 2-1: New USB device found, idVendor=0c45, idProduct=8001, bcdDevice=90.0a [ 190.632409][ T5276] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.644316][ T5277] usb 5-1: New USB device found, idVendor=0565, idProduct=0005, bcdDevice= 9.0b [ 190.656951][ T5277] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.668468][ T5277] usb 5-1: Product: syz [ 190.673953][ T5276] usb 2-1: config 0 descriptor?? [ 190.683171][ T5276] gspca_main: sn9c2028-2.14.0 probing 0c45:8001 [ 190.695816][ T5277] usb 5-1: Manufacturer: syz [ 190.701120][ T5277] usb 5-1: SerialNumber: syz [ 190.717779][ T5277] usb 5-1: config 0 descriptor?? [ 190.877554][T10800] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.2179'. [ 190.894918][T10801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2178'. [ 190.895234][T10800] openvswitch: netlink: Flow key attribute not present in set flow. [ 190.955906][ T5277] kaweth 5-1:0.213: Firmware present in device. [ 191.046262][T10797] loop0: detected capacity change from 0 to 4096 [ 191.084053][T10797] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 191.118429][ T5276] gspca_sn9c2028: read1 error -71 [ 191.125584][ T5276] gspca_sn9c2028: read1 error -71 [ 191.136227][ T5276] sn9c2028 2-1:0.0: probe with driver sn9c2028 failed with error -71 [ 191.156799][ T5277] kaweth 5-1:0.213: Error reading configuration (-71), no net device created [ 191.165896][ T5277] kaweth 5-1:0.213: probe with driver kaweth failed with error -5 [ 191.179463][ T5276] usb 2-1: USB disconnect, device number 12 [ 191.221418][ T5277] kaweth 5-1:0.229: Firmware present in device. [ 191.233658][ T5277] kaweth 5-1:0.229: Error reading configuration (-71), no net device created [ 191.244237][T10809] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 191.244539][ T5277] kaweth 5-1:0.229: probe with driver kaweth failed with error -5 [ 191.272865][ T5277] usb 5-1: USB disconnect, device number 10 [ 191.409646][ T9] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 191.479606][T10815] xt_TCPMSS: Only works on TCP SYN packets [ 191.501181][T10817] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2186'. [ 191.619284][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 191.633576][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 191.655877][ T9] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 191.672069][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 191.697179][ T9] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 0 [ 191.750551][ T9] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 191.780919][ T9] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 191.811662][ T9] usb 4-1: Manufacturer: syz [ 191.854904][ T9] usb 4-1: config 0 descriptor?? [ 191.887351][T10833] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2194'. [ 192.070015][T10841] sock: sock_timestamping_bind_phc: sock not bind to device [ 192.166233][T10846] loop0: detected capacity change from 0 to 512 [ 192.166899][ T9] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 192.229495][ T9] usb 4-1: USB disconnect, device number 9 [ 192.448600][T10846] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.463389][T10846] ext4 filesystem being mounted at /183/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.561003][ T8075] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.643313][T10875] loop1: detected capacity change from 0 to 64 [ 192.667158][T10872] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2213'. [ 192.756595][T10875] Trying to free block not in datazone [ 192.888462][T10875] minix_free_block (loop1:21): bit already cleared [ 193.590549][T10921] loop1: detected capacity change from 0 to 8 [ 193.647635][T10921] SQUASHFS error: Failed to read block 0x1ec: -5 [ 193.702562][T10921] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 193.822348][T10927] loop4: detected capacity change from 0 to 4096 [ 193.854610][T10927] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 193.905650][T10934] Unsupported ieee802154 address type: 0 [ 194.029379][T10927] ntfs3: loop4: failed to convert "c46c" to maccyrillic [ 194.136140][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.142812][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.325870][T10893] loop0: detected capacity change from 0 to 32768 [ 194.336316][T10949] netlink: 48 bytes leftover after parsing attributes in process `syz.4.2248'. [ 194.339772][T10947] program syz.2.2249 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 194.357416][T10893] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.2220 (10893) [ 194.445326][T10893] BTRFS info (device loop0): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 194.489110][T10893] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 194.538148][T10893] BTRFS info (device loop0): using free-space-tree [ 195.229618][T10945] loop3: detected capacity change from 0 to 32768 [ 195.272879][T10945] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.2250 (10945) [ 195.303854][T10945] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 195.347101][T10945] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 195.367189][ T8075] BTRFS info (device loop0): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 195.392654][T10945] BTRFS info (device loop3): using free-space-tree [ 195.623380][T10945] BTRFS info (device loop3): rebuilding free space tree [ 195.919593][ T5236] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 196.029832][ T9] usb 3-1: new full-speed USB device number 14 using dummy_hcd [ 196.270162][ T9] usb 3-1: config 0 has an invalid interface number: 20 but max is 0 [ 196.278315][ T9] usb 3-1: config 0 has no interface number 0 [ 196.334877][ T9] usb 3-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 196.371598][ T9] usb 3-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 196.391884][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.408893][ T9] usb 3-1: Product: syz [ 196.413117][ T9] usb 3-1: Manufacturer: syz [ 196.418577][ T9] usb 3-1: SerialNumber: syz [ 196.496246][ T9] usb 3-1: config 0 descriptor?? [ 196.507795][T11019] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 196.546783][ T9] usb-storage 3-1:0.20: USB Mass Storage device detected [ 196.569146][ T9] usb-storage 3-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 196.723696][T11059] i2c i2c-0: Invalid block write size 68 [ 196.785816][ T9] scsi host1: usb-storage 3-1:0.20 [ 196.929030][ T5231] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 196.945923][ T5231] Bluetooth: hci1: Injecting HCI hardware error event [ 196.957371][ T5232] Bluetooth: hci1: hardware error 0x00 [ 196.984531][ T9] usb 3-1: USB disconnect, device number 14 [ 197.023009][ T29] audit: type=1400 audit(1724780508.821:45): apparmor="DENIED" operation="stack_onexec" class="file" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE2D18FFB36CF152AED2D408FB58E305FC8E2F2F7D91F81B621CC4214D4A27E1614FBEE0BEAC8F4A045070B770212D46D4A2DF096B791F2A4BA218E12CB76AA24945B70A7C9DD5EDEAC52B5A876F73CFBE66371A72F11F3D9544D6B59B4A5541DCEF5CBF11FFFF37DFD147CCA3E5098A207BE806EA7167101F8C1B5C8FE41E170FD0C775DBC5BE0B6D3AB625AB702E5B1DC15F9C4B3D09BE812F340E681E0694F5BADF640DA3FDFC2F929B4C2BEB9A592C577287B6021BFEEC24146C7F95608BB60A736207A09D9F47E89C4044EADDE57CDEFD15F25B822D2EAF2205DF0D6B71B63EE0B63CB598F26509AF36983578F6F4198A0843CC1B1BD780015007AB9709CC6211E3B5C685B972B5C5E95F054A7A9FE149282F679C8466B9734E3850EC98419DD0C887715902F9E7802842085BC606F30C2654869E9E3701FD0FC69137FE165592689465EEBD5CAFAD7C29DE2ADADEC42A818D8EE389CA1FE33A1EF23617C89116A3A458B56612E4C36C43A9150D5331ADBB0BEB01A062B1F1349FC2ECEA76CB7C40CDFE378185F3099B1D71414D0FDA5A47F8593260CC0BD723A4CCA81435F041 [ 197.323656][T11079] loop4: detected capacity change from 0 to 4096 [ 197.484050][T11081] loop0: detected capacity change from 0 to 32768 [ 197.521211][T11081] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop0 (7:0) scanned by syz.0.2297 (11081) [ 197.662449][T11081] BTRFS info (device loop0): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 197.723472][T11081] BTRFS info (device loop0): using sha256 (sha256-avx2) checksum algorithm [ 197.754248][T11081] BTRFS info (device loop0): using free-space-tree [ 197.949620][ T8075] BTRFS info (device loop0): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 198.345954][T11128] netlink: 'syz.4.2311': attribute type 10 has an invalid length. [ 198.478083][T11128] 0·: entered promiscuous mode [ 198.488740][T11128] 0·: left allmulticast mode [ 198.498910][T11128] hsr_slave_0: left allmulticast mode [ 198.506943][T11128] hsr_slave_1: left allmulticast mode [ 198.524887][T11128] bond0: (slave 70·): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 198.701520][T11125] loop1: detected capacity change from 0 to 32768 [ 198.717509][T11128] bond0: (slave 70·): The slave device specified does not support setting the MAC address [ 198.728848][T11128] 0·: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 198.748779][T11128] bond0: (slave 70·): Error -22 calling dev_set_mtu [ 198.818767][T11144] loop3: detected capacity change from 0 to 256 [ 198.853720][T11125] XFS (loop1): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 199.104856][T11125] XFS (loop1): Ending clean mount [ 199.311997][T11147] loop2: detected capacity change from 0 to 32768 [ 199.411830][ T5224] XFS (loop1): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 199.464890][T11166] syz.0.2326 uses obsolete (PF_INET,SOCK_PACKET) [ 199.535496][T11147] jfs_lookup: dtSearch returned -5 [ 199.541825][ T5277] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 199.658600][ T5232] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 199.738521][ T5277] usb 4-1: Using ep0 maxpacket: 16 [ 199.747096][ T5277] usb 4-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=ff.76 [ 199.756928][ T5277] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.766632][ T5277] usb 4-1: Product: syz [ 199.794316][ T5277] usb 4-1: Manufacturer: syz [ 199.818848][ T5277] usb 4-1: SerialNumber: syz [ 199.861740][ T5277] usb 4-1: config 0 descriptor?? [ 200.055698][T11180] loop1: detected capacity change from 0 to 8 [ 200.056032][T11157] loop4: detected capacity change from 0 to 32768 [ 200.108987][ T5277] usb 4-1: ignoring: not an USB2CAN converter [ 200.126946][T11180] SQUASHFS error: lzo decompression failed, data probably corrupt [ 200.135361][T11180] SQUASHFS error: Failed to read block 0x4ec: -5 [ 200.141899][T11180] SQUASHFS error: Unable to read metadata cache entry [4ea] [ 200.149320][T11180] SQUASHFS error: Unable to read inode 0x20087 [ 200.241759][T11157] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 200.341305][T11202] xt_connbytes: Forcing CT accounting to be enabled [ 200.350284][T11199] dlm: Unknown command passed to DLM device : 0 [ 200.350284][T11199] [ 200.381431][ T5277] usb 4-1: USB disconnect, device number 10 [ 200.413767][T11205] xt_TCPMSS: Only works on TCP SYN packets [ 200.668478][T11157] XFS (loop4): Ending clean mount [ 200.687607][T11157] XFS (loop4): Quotacheck needed: Please wait. [ 200.690534][T11218] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2341'. [ 200.753360][T11157] XFS (loop4): Quotacheck: Done. [ 200.857236][ T5241] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 201.062213][T11225] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2351'. [ 201.271653][T11235] loop3: detected capacity change from 0 to 512 [ 201.318650][T11235] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.2354: bad orphan inode 15 [ 201.372739][T11235] ext4_test_bit(bit=14, block=5) = 0 [ 201.419501][T11235] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.692807][ T5236] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.737960][T11258] netlink: 'syz.1.2366': attribute type 21 has an invalid length. [ 201.765666][T11258] netlink: 156 bytes leftover after parsing attributes in process `syz.1.2366'. [ 201.801744][T11259] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2367'. [ 201.930689][T11265] loop4: detected capacity change from 0 to 764 [ 202.101848][T11265] Symlink component flag not implemented [ 202.108139][T11265] Symlink component flag not implemented (101) [ 202.124319][T11275] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI [ 202.136953][T11275] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 202.145391][T11275] CPU: 1 UID: 0 PID: 11275 Comm: syz.3.2375 Not tainted 6.11.0-rc5-next-20240827-syzkaller #0 [ 202.155644][T11275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 202.165702][T11275] RIP: 0010:mmap_region+0xc12/0x27f0 [ 202.170988][T11275] Code: 0f b6 44 25 00 84 c0 0f 85 b7 19 00 00 41 8b 1e bf 01 00 00 00 89 de e8 3c a8 ad ff 83 fb 01 0f 85 88 01 00 00 e8 ee a3 ad ff <41> 80 3c 24 00 74 07 31 ff e8 40 7b 16 00 48 8b 1c 25 00 00 00 00 [ 202.190598][T11275] RSP: 0018:ffffc9000a317800 EFLAGS: 00010283 [ 202.196661][T11275] RAX: ffffffff81e66a72 RBX: 0000000000000001 RCX: 0000000000040000 [ 202.204618][T11275] RDX: ffffc90004ee1000 RSI: 00000000000018e2 RDI: 00000000000018e3 [ 202.212579][T11275] RBP: ffffc9000a317c50 R08: ffffffff81e66a64 R09: 1ffffffff26f6f06 [ 202.220537][T11275] R10: dffffc0000000000 R11: fffffbfff26f6f07 R12: dffffc0000000000 [ 202.228503][T11275] R13: 1ffff92001462f63 R14: ffffc9000a317b18 R15: ffffc9000a317ae0 [ 202.236467][T11275] FS: 00007f55a0b336c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 202.245385][T11275] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 202.251955][T11275] CR2: 0000001b32913ff8 CR3: 000000005c160000 CR4: 00000000003506f0 [ 202.259915][T11275] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 202.267903][T11275] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 202.275954][T11275] Call Trace: [ 202.279223][T11275] [ 202.282143][T11275] ? __die_body+0x5f/0xb0 [ 202.286463][T11275] ? die_addr+0xb0/0xe0 [ 202.290605][T11275] ? exc_general_protection+0x3dd/0x5d0 [ 202.296146][T11275] ? asm_exc_general_protection+0x26/0x30 [ 202.301859][T11275] ? mmap_region+0xc04/0x27f0 [ 202.306528][T11275] ? mmap_region+0xc12/0x27f0 [ 202.311192][T11275] ? mmap_region+0xc12/0x27f0 [ 202.315865][T11275] ? __pfx_mmap_region+0x10/0x10 [ 202.320800][T11275] ? __pfx_lock_acquire+0x10/0x10 [ 202.325822][T11275] ? mm_get_unmapped_area_vmflags+0xb9/0xf0 [ 202.331712][T11275] ? bpf_lsm_mmap_addr+0x9/0x10 [ 202.336554][T11275] ? security_mmap_addr+0x6f/0x250 [ 202.341775][T11275] ? __get_unmapped_area+0x2ed/0x350 [ 202.347048][T11275] do_mmap+0x8f0/0x1000 [ 202.351193][T11275] ? __pfx_do_mmap+0x10/0x10 [ 202.355774][T11275] ? __pfx_down_write_killable+0x10/0x10 [ 202.361397][T11275] ? common_file_perm+0x1a6/0x210 [ 202.366423][T11275] vm_mmap_pgoff+0x1dd/0x3d0 [ 202.371093][T11275] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 202.376191][T11275] ? __fget_files+0x29/0x470 [ 202.380782][T11275] ? __fget_files+0x3f3/0x470 [ 202.385458][T11275] ? __fget_files+0x29/0x470 [ 202.390042][T11275] ksys_mmap_pgoff+0x4eb/0x720 [ 202.394794][T11275] ? __x64_sys_mmap+0x7f/0x140 [ 202.399545][T11275] do_syscall_64+0xf3/0x230 [ 202.404041][T11275] ? clear_bhb_loop+0x35/0x90 [ 202.408711][T11275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 202.414680][T11275] RIP: 0033:0x7f559fd79e79 [ 202.419182][T11275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 202.438776][T11275] RSP: 002b:00007f55a0b33038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 202.447179][T11275] RAX: ffffffffffffffda RBX: 00007f559ff15f80 RCX: 00007f559fd79e79 [ 202.455138][T11275] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000000020ffc000 [ 202.463100][T11275] RBP: 00007f559fde793e R08: 0000000000000003 R09: 0000000000000000 [ 202.471229][T11275] R10: 0000000000000012 R11: 0000000000000246 R12: 0000000000000000 [ 202.479189][T11275] R13: 0000000000000000 R14: 00007f559ff15f80 R15: 00007fff97cbba88 [ 202.487157][T11275] [ 202.490167][T11275] Modules linked in: [ 202.495119][T11275] ---[ end trace 0000000000000000 ]--- [ 202.501195][T11275] RIP: 0010:mmap_region+0xc12/0x27f0 [ 202.506528][T11275] Code: 0f b6 44 25 00 84 c0 0f 85 b7 19 00 00 41 8b 1e bf 01 00 00 00 89 de e8 3c a8 ad ff 83 fb 01 0f 85 88 01 00 00 e8 ee a3 ad ff <41> 80 3c 24 00 74 07 31 ff e8 40 7b 16 00 48 8b 1c 25 00 00 00 00 [ 202.526314][T11275] RSP: 0018:ffffc9000a317800 EFLAGS: 00010283 [ 202.534202][T11275] RAX: ffffffff81e66a72 RBX: 0000000000000001 RCX: 0000000000040000 [ 202.542496][T11275] RDX: ffffc90004ee1000 RSI: 00000000000018e2 RDI: 00000000000018e3 [ 202.550687][T11275] RBP: ffffc9000a317c50 R08: ffffffff81e66a64 R09: 1ffffffff26f6f06 [ 202.558956][T11275] R10: dffffc0000000000 R11: fffffbfff26f6f07 R12: dffffc0000000000 [ 202.567043][T11275] R13: 1ffff92001462f63 R14: ffffc9000a317b18 R15: ffffc9000a317ae0 [ 202.575230][T11275] FS: 00007f55a0b336c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 202.584827][T11275] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 202.591968][T11275] CR2: 0000000000000000 CR3: 000000005c160000 CR4: 00000000003506f0 [ 202.600090][T11275] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 202.608172][T11275] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 202.616381][T11275] Kernel panic - not syncing: Fatal exception [ 202.616709][T11275] Kernel Offset: disabled