last executing test programs: 42.108246376s ago: executing program 3: msgsnd(0x0, 0x0, 0x401, 0x0) socket(0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x2000, 0x40000802) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000300000001, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x1000000029, 0xc, &(0x7f0000002a80)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) setsockopt(r0, 0x1000000029, 0xc, &(0x7f0000000040)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) r1 = socket(0x18, 0x3, 0x0) setsockopt(r1, 0x1000000029, 0x3e, &(0x7f0000000000)="5ab7776a", 0x4) r2 = socket$inet6(0x18, 0x3, 0x0) dup2(r1, r2) getsockopt(r2, 0x29, 0x3d, 0x0, 0x0) setsockopt(r0, 0x1000000029, 0xd, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) mknod(&(0x7f0000000080)='./file0\x00', 0x2000, 0x40000802) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="ebffcb0204b9a5ce07", 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = socket$inet(0x2, 0x2, 0x0) compat_40_mount(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000003c0)='.\x00', 0x0, &(0x7f0000000140)="01") symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') __mount50(&(0x7f00000002c0)='overlay\x00', &(0x7f0000000040)='.\x00', 0x0, &(0x7f0000000540), 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r3, 0xa, 0x0) setsockopt(r1, 0x1, 0x2, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIOASYNC(r4, 0x802c7414, &(0x7f0000000000)) 39.167757039s ago: executing program 3: compat_43_ocreat(&(0x7f0000000c00)='./file0\x00', 0x0) r0 = compat_30_socket(0x1, 0x5, 0x7f) __fstat50(r0, &(0x7f00000002c0)={0x0}) mknod(&(0x7f0000000180)='.\x02\x00', 0x1, r1) mknod(&(0x7f0000000280)='./file0\x00', 0x1ffa, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setreuid(0x0, 0xee01) __posix_chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="89000000ffff000001"], 0x9}, 0x0) open(&(0x7f0000000480)='.\x02\x00', 0x80000000000206, 0x0) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$FIOASYNC(0xffffffffffffffff, 0x80047462, &(0x7f0000000000)=0xac4d) sendmsg(r2, &(0x7f0000000380)={0x0, 0x32c, 0x0, 0x0, &(0x7f0000000000), 0x90}, 0x0) r3 = open$dir(&(0x7f0000000c40)='./file0\x00', 0x8, 0x400) mkdirat(0xffffffffffffffff, 0x0, 0x0) compat_50_nanosleep(&(0x7f0000002a40)={0x0, 0x2}, &(0x7f0000002a80)) compat_50_nanosleep(&(0x7f00000001c0)={0xffff0000, 0x4400}, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x4, 0x4301) r4 = _lwp_self() renameat(r3, &(0x7f0000000100)='.\x02\x00', r3, &(0x7f0000000140)='.\x02\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x20) __posix_rename(&(0x7f0000000000)='.\x02\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r5 = socket$inet(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0}, 0x10) _lwp_wakeup(r4) open(&(0x7f0000000080)='./file0\x00', 0x8, 0x38) 36.607958064s ago: executing program 3: _lwp_setname(0x0, &(0x7f0000000000)='\x87\xb5\x91\xe3D\x137jk\xd7\xbce\xcd+\x12\xbf\xb2\x17\xc9e\xa1\n)\xa9\xc6,\xf3\xef\xf0\xe0\xf6F\xb1*5o\x04\x1f\xfb\xa9\x16V\v\xca\xc6IaO\x8d') open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) compat_50_quotactl(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x2000, 0x40000802) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FIOASYNC(r0, 0x80047401, &(0x7f0000000000)=0x5) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$FIOASYNC(r1, 0x80107442, &(0x7f0000000000)) 34.996465242s ago: executing program 3: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) open(&(0x7f0000001640)='./file0\x00', 0x615, 0x0) socket$inet(0x2, 0x2, 0x0) ktrace(&(0x7f0000000200)='./file0\x00', 0x4, 0xd27d43220c7df9b, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) _ksem_trywait(0x0) compat_50___msgctl13$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x0, 0x963, 0xfffe, 0x1}, 0x2, 0x2004, 0x401}, &(0x7f0000000180)={0x0, 0x8, 0x595, 0xa5}}) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x810, 0xffffffffffffffff, 0x0, 0x0) r1 = _lwp_self() _lwp_wakeup(r1) compat_60__lwp_park(&(0x7f0000000080), r1, 0x0, &(0x7f00000000c0)=0x99b) ioctl$OFIOGETBMAP(0xffffffffffffffff, 0xc004667a, &(0x7f0000000000)=0x2000000) r2 = open$dir(&(0x7f0000000300)='./file0\x00', 0xf02, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x1, 0x810, r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)={&(0x7f00000006c0), 0x213, 0x0, 0xffffff3e, 0x0}}, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000000080)={0x0}, 0x10, 0xa, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) __fhopen40(&(0x7f0000000080)="047e96be822b6658ab4391f3070837ccc9f09148dc6d7da49c10979a468d09be", 0x20, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsync(r4) read(r0, &(0x7f0000001340)=""/212, 0xd4) open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x4ebfac6bbaf7949) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000000)='#!', 0x2}, {&(0x7f0000000240)="f1731b25a889bea5a0672a2fa109bb", 0xf}], 0x2) r6 = socket$inet(0x2, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) socket(0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000002900)={&(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10, 0x0, 0x0) writev(r5, &(0x7f00000002c0)=[{&(0x7f00000014c0)="20206000019c0a", 0x7}], 0x1) 32.905313205s ago: executing program 3: symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') __mount50(&(0x7f00000002c0)='overlay\x00', &(0x7f0000000040)='.\x00', 0x0, &(0x7f0000000540), 0x0) r0 = open$dir(0x0, 0x0, 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100), 0x3f}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000380)='union\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) unlink(&(0x7f0000000000)='./file0\x00') r2 = open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000002a000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x3000)=nil, 0x0) getsockopt$SO_PEERCRED(r2, 0xffff, 0x11, &(0x7f0000000180)={0x0, 0x0}, 0xc) __stat50(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$FIONREAD(r6, 0x891b, 0x0) __stat50(&(0x7f0000000340)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = __vfork14() getsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f00000005c0)=""/105, &(0x7f0000000640)=0x69) r9 = fcntl$getown(r0, 0x5) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000540)={{0x35, r4, r5, r7, r1, 0x800, 0x7ff}, 0x9, 0x85ae, r8, r9, 0x3f, 0x6, 0x6}) r10 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x1, 0x10, r10, 0x0, 0x0) compat_43_osethostname(&(0x7f0000000300)='\x00', 0x1) 31.44740616s ago: executing program 4: setreuid(0xee00, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000000000000, 0xffffffffffffffff}) r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x18, 0x3, 0x2) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000100)=0x20000, 0x4) write(r1, &(0x7f0000000000)="04bdfa5d3050006123339a346f731573d8d508750100000000000000325cebc37fc4e1dd543dbe2da6dd00000000000007000000000000000000a9c5143eff49ac23e9a72bc07d8022d78f", 0xbb20) 30.234272817s ago: executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) ktrace(&(0x7f0000000200)='./file0\x00', 0x4, 0xd27d43220c7df9b, 0x0) compat_43_lstat43(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)) mknod(0x0, 0x2000, 0xd02) open(0x0, 0x0, 0x0) pread(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x18, 0x3, 0x0) ioctl$FIOSEEKHOLE(r0, 0xc038694e, &(0x7f0000000180)=0x8000000000000032) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000500)={{0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100), 0xdffffffffffff7ff}}) lchown(&(0x7f0000000100)='./file0/file0\x00', r1, 0x0) compat_40_mount(&(0x7f0000000380)='union\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) __mount50(&(0x7f00000002c0)='overlay\x00', &(0x7f0000000040)='.\x00', 0x0, &(0x7f0000000540), 0x0) lchown(0x0, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./bus\x00', 0x2000, 0x0) __utimes50(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000200)={0x10000, 0x9}) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x80}], 0x1, 0x0) r2 = open$dir(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIOASYNC(r2, 0x80067409, &(0x7f0000000140)) compat_50___lstat30(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000580)) r3 = open(&(0x7f0000000300)='.\x00', 0x200000, 0x7) mkdirat(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, 0x0) r4 = socket(0x18, 0x3, 0x0) setsockopt(r4, 0x1000000029, 0x1b, &(0x7f0000000000)="5ab7776a", 0x4) mkdirat(r3, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000180)='./file0\x00') madvise(&(0x7f000023d000/0x3000)=nil, 0x3000, 0x0) __fstat50(0xffffffffffffffff, 0x0) posix_spawn(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 26.425096104s ago: executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) ktrace(&(0x7f0000000200)='./file0\x00', 0x4, 0xd27d43220c7df9b, 0x0) compat_43_lstat43(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)) mknod(0x0, 0x2000, 0xd02) open(0x0, 0x0, 0x0) pread(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x18, 0x3, 0x0) ioctl$FIOSEEKHOLE(r0, 0xc038694e, &(0x7f0000000180)=0x8000000000000032) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000500)={{0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100), 0xdffffffffffff7ff}}) lchown(&(0x7f0000000100)='./file0/file0\x00', r1, 0x0) compat_40_mount(&(0x7f0000000380)='union\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) __mount50(&(0x7f00000002c0)='overlay\x00', &(0x7f0000000040)='.\x00', 0x0, &(0x7f0000000540), 0x0) lchown(0x0, 0x0, 0xffffffffffffffff) mknod(&(0x7f00000000c0)='./bus\x00', 0x2000, 0x0) __utimes50(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000200)={0x10000, 0x9}) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x80}], 0x1, 0x0) r2 = open$dir(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIOASYNC(r2, 0x80067409, &(0x7f0000000140)) compat_50___lstat30(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000580)) r3 = open(&(0x7f0000000300)='.\x00', 0x200000, 0x7) mkdirat(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, 0x0) r4 = socket(0x18, 0x3, 0x0) setsockopt(r4, 0x1000000029, 0x1b, &(0x7f0000000000)="5ab7776a", 0x4) mkdirat(r3, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) rename(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000180)='./file0\x00') madvise(&(0x7f000023d000/0x3000)=nil, 0x3000, 0x0) __fstat50(0xffffffffffffffff, 0x0) posix_spawn(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20.577957386s ago: executing program 4: socket$inet(0x2, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}) semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000040)=[0x7ff]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x615, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000001340)="cc60e16405d3d79a1a7122a5fb9de9ea6ca0b30fb2942ef7652736f10f86d45ae419b2ecf7af93d33b3de1f2c56c0d93da7484095d0d543baf7f0161a025c9c02a", 0x41}], 0x1) r1 = socket(0x1, 0x1, 0x1) r2 = getppid() getgid() getuid() r3 = msgget$private(0x0, 0x100) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000ac0)=""/240) msgrcv(r3, 0x0, 0x0, 0x1, 0x0) msgrcv(r3, 0x0, 0xd4, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000000000), 0x10, 0x0}, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000000c0)="17285515540e6e9fc25669e85de6cc2633943d63d7945001f6050ee46f68f3e70ee435f01548a0972156b3e8d280") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r4 = socket(0x2, 0x2, 0x0) sendmsg$unix(r4, &(0x7f0000002a40)={0x0, 0x0, 0x0}, 0x0) mknod(0x0, 0x0, 0x2e00) mknod(&(0x7f0000000100)='./file0\x00', 0x3a0914c44f7b202d, 0x500) r5 = open(&(0x7f0000000080)='./file0\x00', 0x70e, 0x400) read(r5, &(0x7f0000001040)=""/214, 0xd6) msgctl$IPC_RMID(r3, 0x0) getgid() setpgid(r2, 0xffffffffffffffff) fcntl$lock(r1, 0x3, &(0x7f0000000040)={0x1, 0x0, 0x7fffffff, 0x664, r2}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x812, r0, 0x81, 0x0) ftruncate(r0, 0x40, 0x0) socket(0x18, 0x1, 0x0) 20.072158254s ago: executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x1, 0x0) fchmod(0xffffffffffffffff, 0x0) setsockopt(r0, 0xfffffff9, 0x9, &(0x7f0000000580)="59e8c74be27f3efe43a827cb5d8f59a4f782ab70cddcc7574182d5a83b59c7a1bf152908b0c68921ff3bcc305bd26071ef5f00584f58c5119c5e3651ffb721a0fdf12441b67888bfbe73a0", 0x4b) syz_emit_ethernet(0x138, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0xa) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) compat_40_mount(&(0x7f00000003c0)='ext2fs\x00', &(0x7f0000000200)='./file1\x00', 0x4, &(0x7f0000000600)="d75623b669bfa7778ceef60ffbfeabf24e4e56a2f2fb8b61db8c925c148d32b3fe2b7f5e29695709c5ba9b4dd49849e4c0949b6700bc880b7ef9af71cc000b754c3c42b41ad18c14ef59117188548610cdd7a4b4298b54e71ed65bf83041c28921e69f2e861335ea965468d239152b561da6487bc0f6f93a3ce65a91de491e1cb15ac4475d4015bad2b573c05c9477d506821b76d5270c1c30227e2619624b9b9a45e3de082251f099bdf9515a4518ac1da94c93be169fa56cd0d215d45aa19155b95203bd0456c48e4cfcd4e1d33e005d9b446ec705deb106213eed4dca5d7ea9868eda0ecc27fb3b0cdd") r1 = getsid(0x0) ptrace(0x9, r1, 0x0, 0x68) compat_50_wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x10000, r1, 0x0, 0x80000000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x0, 0x400000}, 0x6}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) compat_40_mount(&(0x7f0000000440)='union\x00', &(0x7f0000000400)='./file0\x00', 0x2, &(0x7f0000000300)="58b6c878dbb06b272ca9cf6d3a11da02ba849454d260aae7176f670e15a3860b174c180819c9fd1f5a0375de6e0cac581b8ecfbe0d32c3fc72503381dcb229b2540600052143566ceceac73339fe45f7d4d7e41d0290906909b224ba0fcd") ptrace(0x0, 0x0, 0x0, 0x0) __mount50(&(0x7f00000002c0)='overlay\x00', &(0x7f0000000040)='.\x00', 0x0, &(0x7f0000000540), 0x0) compat_50_utimes(&(0x7f0000000140)='./file0\x00', 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100), 0x5, 0x0, 0x80}}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)}, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x40000, 0x80) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x8) _ksem_unlink(&(0x7f0000000180)="16") open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 17.542948734s ago: executing program 1: open$dir(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, 0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) compat_40_mount(&(0x7f0000000040)='ptyfs\x00', &(0x7f00000002c0)='./file0\x00', 0x1, &(0x7f0000000440)) accept$unix(0xffffffffffffff9c, 0x0, 0x0) r0 = socket(0x18, 0x20000001, 0x0) listen(r0, 0x0) accept$unix(r0, 0x0, 0x0) chflags(&(0x7f0000000040)='./file0\x00', 0x0) __clone(0x4100, &(0x7f00000000c0)) 15.631375569s ago: executing program 1: compat_40_mount(&(0x7f0000000040)='ptyfs\x00', 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x2, 0x0) open(0x0, 0x0, 0x0) __mount50(&(0x7f0000000000)='kernfs\x00', 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x2000, 0x1733) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FIOASYNC(r1, 0x8010427a, &(0x7f0000000000)) symlink(&(0x7f0000000080)='.\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) compat_50_select(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$FIOASYNC(r1, 0x8004667d, &(0x7f0000000180)) setsockopt(r0, 0x1000000000029, 0xa, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) open$dir(0x0, 0x0, 0x0) r2 = socket(0x18, 0x3, 0x0) setsockopt(r2, 0x1000000029, 0x1d, &(0x7f0000000000)="5ab7776a", 0x4) 15.62683339s ago: executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x1, 0x0) fchmod(0xffffffffffffffff, 0x0) setsockopt(r0, 0xfffffff9, 0x9, &(0x7f0000000580)="59e8c74be27f3efe43a827cb5d8f59a4f782ab70cddcc7574182d5a83b59c7a1bf152908b0c68921ff3bcc305bd26071ef5f00584f58c5119c5e3651ffb721a0fdf12441b67888bfbe73a0", 0x4b) syz_emit_ethernet(0x138, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0xa) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) compat_40_mount(&(0x7f00000003c0)='ext2fs\x00', &(0x7f0000000200)='./file1\x00', 0x4, &(0x7f0000000600)="d75623b669bfa7778ceef60ffbfeabf24e4e56a2f2fb8b61db8c925c148d32b3fe2b7f5e29695709c5ba9b4dd49849e4c0949b6700bc880b7ef9af71cc000b754c3c42b41ad18c14ef59117188548610cdd7a4b4298b54e71ed65bf83041c28921e69f2e861335ea965468d239152b561da6487bc0f6f93a3ce65a91de491e1cb15ac4475d4015bad2b573c05c9477d506821b76d5270c1c30227e2619624b9b9a45e3de082251f099bdf9515a4518ac1da94c93be169fa56cd0d215d45aa19155b95203bd0456c48e4cfcd4e1d33e005d9b446ec705deb106213eed4dca5d7ea9868eda0ecc27fb3b0cdd") r1 = getsid(0x0) ptrace(0x9, r1, 0x0, 0x68) compat_50_wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x10000, r1, 0x0, 0x80000000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x0, 0x400000}, 0x6}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) compat_40_mount(&(0x7f0000000440)='union\x00', &(0x7f0000000400)='./file0\x00', 0x2, &(0x7f0000000300)="58b6c878dbb06b272ca9cf6d3a11da02ba849454d260aae7176f670e15a3860b174c180819c9fd1f5a0375de6e0cac581b8ecfbe0d32c3fc72503381dcb229b2540600052143566ceceac73339fe45f7d4d7e41d0290906909b224ba0fcd") ptrace(0x0, 0x0, 0x0, 0x0) __mount50(&(0x7f00000002c0)='overlay\x00', &(0x7f0000000040)='.\x00', 0x0, &(0x7f0000000540), 0x0) compat_50_utimes(&(0x7f0000000140)='./file0\x00', 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100), 0x5, 0x0, 0x80}}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)}, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x40000, 0x80) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x8) _ksem_unlink(&(0x7f0000000180)="16") open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 13.636603207s ago: executing program 2: compat_40_mount(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000003c0)='.\x00', 0x0, &(0x7f0000000140)="01") mkdir(&(0x7f0000000200)='./file0\x00', 0x2) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300), 0x4}}) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000000380)}, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) unlink(&(0x7f0000000000)='./file0\x00') sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000a5b000/0x1000)=nil) setuid(0xee01) shmat(r0, &(0x7f0000001000/0x3000)=nil, 0x0) ptrace(0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x2000, 0x40000802) compat_43_otruncate(0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40000400001803c1, 0x0) __mount50(&(0x7f00000002c0)='overlay\x00', &(0x7f0000000040)='.\x00', 0x0, &(0x7f0000000540), 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x1100, 0x0) compat_30_getfh(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) unlink(&(0x7f0000000000)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) __fhopen40(&(0x7f0000000080)="047e96be822b6658ab4391f3070837ccc9f09148dc6d7da49c10979a", 0x1c, 0x0) pwritev(r1, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0) 13.000281995s ago: executing program 2: setreuid(0xee00, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000000000000, 0xffffffffffffffff}) r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x18, 0x3, 0x2) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000100)=0x20000, 0x4) write(r1, &(0x7f0000000000)="04bdfa5d3050006123339a346f731573d8d508750100000000000000325cebc37fc4e1dd543dbe2da6dd00000000000030000000000000000000a9c5143eff49ac23e9a72bc07d8022d78f", 0xbb20) 9.459922681s ago: executing program 0: compat_40_mount(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000003c0)='.\x00', 0x0, &(0x7f0000000140)="01") mknod(&(0x7f0000000480)='./file0\x00', 0x2000, 0x1733) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') mkdir(0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lchown(0x0, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0/file0\x00', 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x6000, 0xe03) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) msgctl$IPC_SET(0x0, 0x1, 0x0) socket(0x0, 0x2, 0x0) pipe(0x0) r0 = socket(0x2, 0x3, 0x0) ioctl$FIOSEEKHOLE(r0, 0xc048696c, &(0x7f0000000180)=0x8000000000000032) fktrace(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) readv(r1, &(0x7f00000004c0)=[{0x0}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) unmount(&(0x7f0000000000)='./file1\x00', 0x0) pathconf(&(0x7f0000000080)='./file0\x00', 0x6) 8.767806727s ago: executing program 0: r0 = socket(0x1, 0x1, 0x1) r1 = getppid() setpgid(r1, 0xffffffffffffffff) fcntl$lock(r0, 0x3, &(0x7f0000000040)={0x1, 0x0, 0x7fffffff, 0x664, r1}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) fstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) compat_50_wait4(r1, 0x0, 0x4, &(0x7f0000000100)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) __mount50(&(0x7f0000000040)='ext2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000000c0)='@', 0x1) 8.084305053s ago: executing program 0: modctl$MODCTL_LOAD(0x0, &(0x7f0000000000)={&(0x7f0000000300)="c8b8e19e5ef9fc00000000000000000000ab521f721c6ecfb2586bc93ecd3d4632ccf117cd46c6de5ae871bb4b2b2386adbee9adbff1d6212cc9031b1809", 0x0, 0x0}) __mount50(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) compat_43_ocreat(&(0x7f0000000000)='./file0\x00', 0x0) __getfh30(&(0x7f0000000340)='./file0\x00', &(0x7f00000013c0)=""/4096, &(0x7f0000000380)=0x80) mknod(&(0x7f00000000c0)='./bus\x00', 0x2000, 0x0) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') chflags(&(0x7f0000000200)='./file0\x00', 0x20000) unlink(0x0) modctl$MODCTL_LOAD(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x0, 0x0, 0x20, 0x5}, 0x0, 0x1000}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000000)='null\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x20}, 0xdffffffffffff7ff, 0x3}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000380)='union\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) fchdir(r0) mknod(&(0x7f0000000280)='./file0\x00', 0x1ffa, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x804, 0x0) poll(&(0x7f0000000340)=[{r0, 0x80}], 0x1, 0x0) mknod(0x0, 0x0, 0xe03) r1 = socket$inet(0x2, 0x4, 0x0) getsockopt(r1, 0x0, 0x1a, 0x0, 0x0) swapctl$SWAP_ON(0x1, &(0x7f0000000000), 0x0) open$dir(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) compat_43_ocreat(0x0, 0x0) compat_40_mount(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000005c0)='.\x00', 0x0, &(0x7f00000002c0)="01") r2 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='#', 0x1}], 0x1) 5.333557917s ago: executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@data="6e64ce15af233659ceb4ef653e3d", 0xe, 0x0, 0x0, 0x0, 0x80}, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x2000, 0x6da) r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x10) ioctl$FIONREAD(r0, 0x80047469, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket(0x18, 0x2, 0x0) setsockopt(r1, 0x1000000029, 0xe, &(0x7f0000000000)="5ab7776a", 0x4) compat_50_clock_gettime(0x0, &(0x7f00000000c0)) r2 = socket(0x18, 0x1, 0x0) sendmsg(r2, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[], 0x800}, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x1100, 0x0) __mount50(&(0x7f00000002c0)='overlay\x00', &(0x7f0000000040)='.\x00', 0x0, &(0x7f00000000c0), 0x0) open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r3, 0x0, 0x1, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x20, 0x0) 4.40632025s ago: executing program 5: compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={&(0x7f0000000000)={0x0, 0xfffffffffffffffe, 0xffff, 0x5}, 0x80, 0x9, 0xfff}, 0x20, 0x400, 0x9}, &(0x7f0000000140)={&(0x7f0000000100)={&(0x7f00000000c0)={0x0, 0x98dc483, 0x1ff, 0xfffb}, 0x7, 0x4000, 0x6}, 0x9, 0xfff7, 0xff}}) r4 = semget(0x2, 0x1, 0x100) ____semctl50$SETVAL(r4, 0x0, 0x8, &(0x7f0000000240)=@array=&(0x7f0000000200)=0x101) semctl$IPC_RMID(r4, 0x0, 0x0) r5 = semget$private(0x0, 0x2, 0x403) r6 = semget(0x3, 0x0, 0x81) compat_50_____semctl13$SETALL(r6, 0x0, 0x9, &(0x7f0000000280)=@val=0xfff) compat_50_____semctl13$GETNCNT(r6, 0x0, 0x3) r7 = open(&(0x7f00000002c0)='./file0\x00', 0x10, 0x100) compat_50_____semctl13$SETVAL(r6, 0x0, 0x8, &(0x7f0000000340)=@array=&(0x7f0000000300)=0x6) compat_14___semctl$GETALL(r6, 0x0, 0x6, &(0x7f00000003c0)=@array=&(0x7f0000000380)=0x5d) r8 = socket$inet6(0x18, 0x1, 0x4) ioctl$FIOGETBMAP(r8, 0xc008667a, &(0x7f0000000400)=0x5) r9 = shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) r10 = getgid() r11 = posix_spawn(0x0, &(0x7f0000000440), &(0x7f0000000500)={0x9, 0x7, &(0x7f00000004c0)=@open={0x0, r7, {&(0x7f0000000480)='\x00', 0x7, 0x9}}}, &(0x7f0000000540)={0x1, 0xffffffffffffffff, {0x10000}, 0x2, {[0x4, 0xc7b, 0xf53, 0x6]}, {[0x4, 0x49a, 0xe3, 0xf09]}}, &(0x7f0000000580)=['\'#$\xfa{,},-\x00', '\'\'\x00'], &(0x7f00000005c0)=['\x00']) r12 = getsid(0x0) shmctl$IPC_SET(r9, 0x1, &(0x7f0000000600)={{0x401, r0, r10, r2, r1, 0x80, 0x4}, 0x100, 0x3f, r11, r12, 0xcf30, 0x5, 0xffffffffffff7fff}) compat_50_____semctl13$SETVAL(r5, 0x0, 0x8, &(0x7f0000000700)=@buf=&(0x7f00000006c0)={{r0, r3, 0xb107, 0x3, 0x7, 0x9, 0x9}, 0x7, 0x8, 0x9, &(0x7f0000000680)={0xff, 0xcee6, 0xffff, 0x2}}) compat_50_____semctl13$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000740)) chmod(&(0x7f0000000780)='./file0\x00', 0x8) r14 = msgget$private(0x0, 0x130) compat_14_msgctl$IPC_SET(r14, 0x1, &(0x7f0000000940)={{0x7c00, 0x1, 0x7f, 0x2, 0x600, 0x7f, 0x7}, &(0x7f0000000840)={&(0x7f0000000800)={&(0x7f00000007c0)={0x0, 0x1, 0x8}, 0x59, 0x7f, 0x1}, 0x101, 0x1ff, 0x1f}, &(0x7f0000000900)={&(0x7f00000008c0)={&(0x7f0000000880)={0x0, 0x600000000000000, 0x1f, 0x4}, 0x7fffffff, 0xbb, 0x8}, 0x9, 0xc4c, 0x3}, 0x6, 0xb37c, 0xffffffffffffffff, 0x92dabdd, 0x4, 0xfff, 0x0, 0x93, 0x0, 0x0, 0x0, [0x6e0, 0xbf, 0x478e, 0x8dd]}) semctl$GETNCNT(r4, 0x4, 0x3, &(0x7f0000000a00)=""/54) readlink(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)=""/103, 0x67) ____semctl50$GETPID(r4, 0x0, 0x4) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) setuid(r13) compat_50_____semctl13$GETZCNT(r6, 0x0, 0x7) __mount50(&(0x7f0000000b00)='efs\x00', &(0x7f0000000b40)='./file0\x00', 0x100, &(0x7f0000000b80)="137d7513e57a4381acccaa21b637ad89971bb3402769be752badadd93ff30ea42162f8bf9b8da553130123eb097274fe60121c98d4f1993788fb8dd8c0cc64303634aa47f02f6baa74f496ee2e5a65847eeca5e3133e1c3244e8b5d73ee86e813f1695155587f159e82b2db9ea7910da1499975c0aa7ca3c4f753b65", 0x7c) 3.745051032s ago: executing program 5: compat_43_ocreat(&(0x7f0000000000)='./file0\x00', 0x0) __fhstat50(&(0x7f0000000100)="775ff33ee644e6ca1ea254ca8fbb83b6efd302ddee294c1ac2959e88ab4f2985745b1dcb459d4cc500e5205439536d0df4b58747cd65f619ad2b59907de14bb4e3cc88856a18409a", 0x48, 0x0) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x2000000000000, 0x269000000, 0xffffffffffffffff}) mknod(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x29b3) r1 = open$dir(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) ioctl$FIOASYNC(r1, 0xc0184603, &(0x7f0000000080)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x400000, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000000)='./file0\x00', 0xa, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x70e, 0x0) r5 = open(&(0x7f0000001280)='./file0\x00', 0x80000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xf8e, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pathconf(&(0x7f0000000040)='./file0\x00', 0x5) truncate(&(0x7f0000000000)='./file0\x00', 0x0, 0x10001) preadv(r5, &(0x7f0000000440)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000100)="06", 0x1}], 0x1) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x10, r3, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x10) truncate(&(0x7f0000000200)='./file0\x00', 0x0, 0x100000000010000) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) open(&(0x7f0000000000)='./file0\x00', 0x70e, 0x0) 3.526370326s ago: executing program 0: modctl$MODCTL_LOAD(0x0, &(0x7f0000000000)={&(0x7f0000000300)="c8b8e19e5ef9fc00000000000000000000ab521f721c6ecfb2586bc93ecd3d4632ccf117cd46c6de5ae871bb4b2b2386adbee9adbff1d6212cc9031b1809", 0x0, 0x0}) __mount50(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) compat_43_ocreat(&(0x7f0000000000)='./file0\x00', 0x0) __getfh30(&(0x7f0000000340)='./file0\x00', &(0x7f00000013c0)=""/4096, &(0x7f0000000380)=0x80) mknod(&(0x7f00000000c0)='./bus\x00', 0x2000, 0x0) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') chflags(&(0x7f0000000200)='./file0\x00', 0x20000) unlink(0x0) modctl$MODCTL_LOAD(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x0, 0x0, 0x20, 0x5}, 0x0, 0x1000}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000000)='null\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x20}, 0xdffffffffffff7ff, 0x3}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000380)='union\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) fchdir(r0) mknod(&(0x7f0000000280)='./file0\x00', 0x1ffa, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x804, 0x0) poll(&(0x7f0000000340)=[{r0, 0x80}], 0x1, 0x0) mknod(0x0, 0x0, 0xe03) r1 = socket$inet(0x2, 0x4, 0x0) getsockopt(r1, 0x0, 0x1a, 0x0, 0x0) swapctl$SWAP_ON(0x1, &(0x7f0000000000), 0x0) open$dir(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) compat_43_ocreat(0x0, 0x0) compat_40_mount(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000005c0)='.\x00', 0x0, &(0x7f00000002c0)="01") r2 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='#', 0x1}], 0x1) 3.449960868s ago: executing program 1: compat_40_mount(&(0x7f0000000040)='ptyfs\x00', 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x2, 0x0) open(0x0, 0x0, 0x0) __mount50(&(0x7f0000000000)='kernfs\x00', 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x2000, 0x1733) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FIOASYNC(r1, 0x8010427a, &(0x7f0000000000)) symlink(&(0x7f0000000080)='.\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) compat_50_select(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$FIOASYNC(r1, 0x8004667d, &(0x7f0000000180)) setsockopt(r0, 0x1000000000029, 0xa, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) open$dir(0x0, 0x0, 0x0) r2 = socket(0x18, 0x3, 0x0) setsockopt(r2, 0x1000000029, 0x1d, &(0x7f0000000000)="5ab7776a", 0x4) 3.093286353s ago: executing program 0: compat_40_mount(&(0x7f0000000200)='procfs\x00', &(0x7f00000000c0)='.\x00', 0x0, &(0x7f00000002c0)="01") r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x7) __posix_fadvise50(r0, 0x0, 0x0, 0x312, 0x4) ioctl$FIOSEEKHOLE(0xffffffffffffffff, 0x8018698d, &(0x7f0000000100)=0x8000000000000031) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) chdir(&(0x7f0000000100)='./file0\x00') fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) r1 = socket(0x800000018, 0x3, 0x0) bind$unix(r1, &(0x7f0000000080)=@abs={0x1f95d27d48731892, 0x7}, 0x1c) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) __getdents30(r2, 0x0, 0xbf) 2.879877236s ago: executing program 5: _ksem_open(&(0x7f0000000100)="b7374a7bbd1581984163a0fa61efc431b8aa0f40a209fa8d5e9e1c5fa26dcd47242055ddfbeb8eb848c2632c97622789afe24f3f698e474b2b3b5ae0953669ade9f589f884a74d54a7ade5bcbafb90bfc2bc1df26f39da3979963f9ab520576a33", 0x0, 0x0, 0x0, 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}) __fhstat50(&(0x7f0000000040)="28702e39508d1879ad8b452d1dacfd5964aac23a6ea72d6e17b2a69074e80580195ccfe449cb66af16b198cfb67d455010f95aa10a1a59ee74ba8cd8f4a2a23f5a611f7095914e885719d8c504219609d9f1c325591d195286b93902b988bb5163bde0", 0x63, &(0x7f0000000180)) compat_40_mount(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000003c0)='.\x00', 0x0, &(0x7f0000000140)="01") mknod(&(0x7f0000000240)='./file0\x00', 0x2000, 0x0) 2.562143375s ago: executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchflags(0xffffffffffffffff, 0x0) compat_50_quotactl(0x0, 0x3, 0x0, &(0x7f0000000300)) profil(0x0, 0x10, 0x0, 0x3) __clone(0x0, 0x0) compat_43_oftruncate(0xffffffffffffffff, 0x0) setuid(0xffffffffffffffff) r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)=',', 0x358, 0x2, &(0x7f0000000040)={0x18, 0x3}, 0x1c) 2.449807652s ago: executing program 2: shmctl$IPC_SET(0x0, 0x1, 0xfffffffffffffffe) r0 = dup(0xffffffffffffffff) r1 = open$dir(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x40047459, &(0x7f0000000240)) poll(&(0x7f0000000140)=[{r1, 0x80}, {r0, 0x100}, {r1, 0x2}, {r0, 0x40}, {r0, 0x4}, {r0, 0x11}, {r0, 0x80}, {r0, 0x20}, {r0, 0x1}, {r1, 0x100}, {r1, 0x20}], 0xb, 0x5) fstatat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x200) r2 = socket(0x18, 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) compat_43_ogetsockname(r2, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$FIOASYNC(0xffffffffffffffff, 0xc0185005, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) compat_43_ocreat(0x0, 0x0) open(0x0, 0x0, 0x0) compat_40_mount(0x0, &(0x7f0000000140)='./file0\x00', 0x800000, &(0x7f0000000340)="40060000000000000012907c0da37b495e5a876d4a480ccbf26b1210c0fc827c3250c661a45c02449eda2d7e6499bbd9fd7ed08f3750cdcf4750d8c7eefb566be5df6a0c2668ff25ffbe2137f85fd63214318aa51376e27f40a6af4a1644d0c33b84f7a3a7980b90f057d4cd0fd9381a9fa7e2a018cfa2e7635924e0b6419184b6d90ca043a766b3c37dfd1ad2bf884178463a92aeb9cc3ae1521ceaf3c20c6d861695032e8e5e49d579f20540838403152dcd27409bc6d626b8db2ac41719990a88927d2c8ff9a68e8ea651ef8ea9ee428ff22efff5") acct(0x0) mkdir(0x0, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000000)='null\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) pathconf(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x400) getsid(0x0) setsockopt(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000440)="916c6befc73c2c166b7ef9f1e42311bf83713623e26ab760f470143ca962c0f21ff86497cc5e3c74ab0be8dbc831746061683046ba578babc68f3fc9a9c98a2298378b8c1491b82010940ea109e47c33578fb8b1a5aefc0c9eb122b86c98fee9bd959e01e2248b6c98eaa6d768d6e03e89b405210144bc287289af6bae0c8a30398a8059a5fd586ab4efff1ef70b72eaf85cfe3bf9a22fb3c6a3394225cce5a8ad0a7fafda358a818fef5ed5966d7128597ec8b6e6f04288a33ddf4778cc3802963e719e7ad4922425ce090118158f97fb54b35a2fada43c", 0xd8) mknod(0x0, 0x0, 0x0) getsockopt$SO_PEERCRED(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x2, 0x2, 0x0, 0x100000000000000}) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r3 = socket(0x18, 0x1, 0x0) connect$unix(r3, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) 2.429257325s ago: executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) compat_40_mount(&(0x7f0000000040)='ptyfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000500)) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) pathconf(&(0x7f0000000240)='./file0\x00', 0xa) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) setsockopt(r0, 0x0, 0x6, &(0x7f0000000040)="11000100", 0x4) lchmod(&(0x7f0000000000)='./file0\x00', 0x38) 2.416354747s ago: executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) compat_43_ommap(&(0x7f000046b000/0x4000)=nil, 0x4000, 0x4, 0x800, r1, 0xfffffffffffffffe) ioctl$FIOSEEKHOLE(0xffffffffffffffff, 0x8040691a, 0x0) mprotect(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x4) setsockopt(r0, 0x0, 0x1, &(0x7f0000000a00)="8b589d9d", 0x4) 2.283878547s ago: executing program 2: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000340)) compat_43_ommap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x1, r0, 0x7ff) __fstat50(0xffffffffffffff9c, &(0x7f0000000280)={0x0}) mknod(0x0, 0x6000, r1) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) acct(&(0x7f0000000080)='./file0\x00') connect$unix(0xffffffffffffffff, 0x0, 0x0) undelete(&(0x7f00000017c0)='.\x00') mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) __mount50(&(0x7f0000000040)='autofs\x00', &(0x7f0000000100)='./file0\x00', 0x10000000, &(0x7f0000000140)="72bde437d2cd88ded5f2b2390672829f3e5b324799ae0aaca28cde62db4d38416eceedbe625f9dd6cb78fa8539c0eb40bb1fab4097583c38188c715839d01311e33f5b226fc02109fa5fa887c4fb78b8121cf4196f241e4a7a766a08e26f54cfdf26b2e0454cbdc1a75de9a4cf449054832621690edd06aee8ff6e8f1c74bbd2643816717421f95f390ba32c6ddcaab605d4386aa97de6eea5d59dd56d4f786ced86eece228837e723d9433fa88edfb03f856af0a86325f8bc2024fa9d4e54ef46d3ab1e4b4e79b8f067d3e8e4c077ddd603350ef9d2dc63f08cb5e8e6b975", 0xdf) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) __mount50(&(0x7f00000001c0)='fdesc\x00', &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) pathconf(&(0x7f0000000040)='./file0\x00', 0x3) chdir(&(0x7f00000000c0)='./file0/file0\x00') r3 = socket(0x18, 0x2, 0x0) setsockopt(r3, 0x1000000029, 0xe, &(0x7f0000000000)="5ab7776a", 0x4) munlockall() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) compat_40_mount(0x0, 0x0, 0x0, 0x0) r4 = socket(0x18, 0x3, 0x0) setsockopt(r4, 0x1000000029, 0x1d, &(0x7f0000000000)="5ab7776a", 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0}, 0xc) 2.207988259s ago: executing program 3: open(0x0, 0x0, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r1 = socket$inet6(0x18, 0x20000000, 0x7) pwritev(r1, 0x0, 0x0, 0x6) open(0x0, 0x0, 0x0) chown(0x0, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) compat_40_mount(&(0x7f0000000040)='mfs\x00', &(0x7f0000000240)='./file0\x00', 0x4, &(0x7f00000002c0)='!') compat_50_wait4(0x0, 0x0, 0x0, 0x0) r2 = socket(0x18, 0x1, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x8) __mount50(&(0x7f0000000200)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x1000000, &(0x7f0000000340)="02", 0x1) connect$unix(r2, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) r3 = socket$unix(0x1, 0x5, 0x0) __futimes50(0xffffffffffffffff, 0x0) compat_43_oftruncate(0xffffffffffffffff, 0x0) pipe2(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) __posix_fadvise50(r4, 0x0, 0x0, 0x0, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa) flock(r2, 0x0) __posix_rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') __mount50(&(0x7f00000002c0)='overlay\x00', &(0x7f0000000040)='.\x00', 0x0, &(0x7f0000000540), 0x0) ktrace(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) close(r3) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000000)=0xffffffffffffff35) setreuid(0x0, 0x0) 1.658036674s ago: executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x2000, 0x200) r1 = open(&(0x7f0000001280)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) __mount50(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x262, 0x0) compat_30___lstat13(0x0, 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0x2000, 0x4f4b) r2 = open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FIOASYNC(r2, 0xc0104306, &(0x7f00000001c0)=0x2000b8a9) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(r0, 0xa, 0x0) r3 = accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000040)=0x8) sendmsg$unix(r3, &(0x7f0000000380)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f00000002c0)=[{&(0x7f00000000c0)="cf924e91fd484f0697fa69df23b4d076b1fb3094f5bcdfc7b5b87854664ad8a0872343b3de8348e503dc3acd7226629b807dad3b577f5f3cddbb5210f1b098a9eb573669296159afd11ec0e52d955de371bfc4ffb06c28003f27cfae6f68ad54c5af97e68e956c9fdbe513ec18320f33beaa66e2a6f9fcbb3a62f38cc953b4cc21c7ed1467ce9829ae93fd3cfad3003005b1d57117e3693ca1913f20a2f676b118", 0xa1}, {&(0x7f00000012c0)="0d73a0945a465e56443f3a4d6dc3b55643d225dd71e236bc6559d123a988523510ea450f1d6645632fef964f8f77e797b09700f228987ed1b4f5a82f25e0642b2a7223ca8142f6c03a4d71464f261d7006df969d9ba7cedcd60e3e166b3e4e535c9dbc27674827c577171833c964c76e0bb4aa345eb28f9633ad15310d450389a6bcd26a0f3660796a9fd395b88e664c1f569856a3a0c8cfc359ec78bb516d47ecd63a6ab89d29d80d6ce276467a4e58f69087d9c80dbb24216bef65eed4ecce411c965a92f21a58456cd3b7af1763076ff23200923ee3630dbca11efc88c8bafa890cbf96518a54d744142b8e09e6fea04522b589638dce217991de0a9f3ac72560470f55df27b486c69631024512d2f7f69536e3ddcac53d02a4315c1e8ef5f5fa7819f57b511537df02dfa9c246ab93275e57d177d3f79765fd2c02edf774e6df89c4fb6c4187d68794d803a099d2f375b85af0a53f144677f38492c68a446c25b4cf63e3d46edea85fb4da200a04d4232bb4f4f0791310d3b474ca6ce8c6c01ba799edde295e1a969d2921712dca24711a46780c149ff4c09bb9ba04a0bff13be9d061b084ae60c43547f261b578700c39872a7e55b6ecbe0eb109940b4ba046961fd431edded9f1e2a1601e69e28b20e44b130a4680a21e0c5bdaf2cb428bb8d735dccd0b568a6f58219caac31f3a5ac6e97be8617b046fedff83c4720f5ff9f4f4d34a49ba647f5d029dcf9eea344d618637258e961d341b5ce09a2ba1676396711cf6c9e3f74d3562dcc20035eef1b6b37ce9081a68ebab23a696d6ad7a2b510debceb3cecb979503ded85f0f57501c2b563a8ce47d4c39ad8af662a746930913a14ffb845381c46148471dcd16910226b29aa03ac7afcc093c2d561aee1933481b3a54a802a62343ecb203985dc00ecf326bafde54c2c5c30a869d583d473b9c896fcd4eed6607ebdfd775a79f87d98477308d5abd9edaa18640b412162d33a1d05144cdce04f2d715d10316004b7af4d164c8218bee23f0e764a80f9f5e8bf3827384b02075b3c4ea413feb99230e7bd6a59ccfaf77e813730af2b0f674c47f86a5c16fe8e6e6347ad11c689fe6d3bd028f6e6b2654e54bd68a9edf07cba8f378527dd302f1ebcb7444a29a949a6329af005ad6a0996c32eaa47dfabffab14c04063ddf5f7d16392c8d9576f39de1db71789dd5475c75a0a219a084709f60720a7eef13ab147e3cf29dc9599ddbcaedf06b143987f8b2207fd63d12c88fabf7a204afd719ca8f75cb83d9e9424d7104c0ef32eb0e00d32531e426ea78e685093c73f38566e99bc964a35991cdf5a22b41c88313c6e1ea99b16a1be1cc54573d684c9f6c031c53b5c29044883541e22891496455a08279bd43fd98c332a7e568d3fbc3e2b729184462152fcc80b9a4040097137971bb2e6dc98a01302682f46f2b5a54fd93e5beda75288262bc30fceffddb5bad2ef698f0c9851cbdaf3606a7eff06d475d08f5456a3f6d2900ec17bcfebfd21ff10f4cc6be3f862d536cd040f6ba56e446f8bb08ddaec4b75586e42d356682414f4d7d9afe9e9cf46fe892b525ba330154a45e13704003d4d2d225989799140d47c6705fd71e3e30bd334ce6e3b94e0c86bc5b8fe3800c2c047f4227e1aa1e18c2c5ed360ca1305315935a5cd273bdfd82a403b2fe90f37e3b9511db43c85870d29f9626c0c74a9f25d708437a3d4dd7948a4233e1ce373273ce7a0ad70887661cd0258fe318ab33a1688afd62e6f267fcc3c6656f4796f583407717d482d917a57ded22cbff6d6c14bb552d73cde500df78a60e443f31a0b800066ba0b9b5119b6e86441b293a9890f0d1cc4041a829b220ceaec2cc9c1c09292bd70cb711f83680f8ddaa124e0d878bdf992f8270f294a5d43608fd2a1f5161e7a6e5938a065b2f0c2e12cf5ebb2c19056ad2f6d66b283681f76b1a073cdb43a594449425595639f0359e0e200b9f7ac69eeb146c17fe3392e5a379b9d2ca205cfce63e90efa5f3ef4534607bcb27b5cb472d1e897e96d9ff1ac3a11823f0f66fcbd56f48045af844a6cb9e14641d9c071c5a33db038551dc89c38920e87aefc4f9af8f76d4cf47abc20a1ee100c11ec61c0e86dfa030ab46f013bc01ed80136c4aec94d10167cfe9f74996320fdc084ab38ac7083f00414651c624913b62b6e797f6f7e0ace1ca1257786021fef5103d6eb83f25b82dee2349d560b270d973186316a59749ac2bde11ac5a8fcec3ee92fed3cf9ac9224ec55af2dadfcfc62c8fe03043fbe2aec3139ec1092e51a145d013013a911deb1a0a815795321aeb280902452da40461c0274a7d88d8b673e2ea9585b1dc83624c7f5a750b3720f7b736c45ebe345e274af9502429a60c3f9b6053b73d22d6e761fbcdf4f817d0520be301aeb05fd9cb1373fdb96096880c82ab948609719ca9b90bb4e6cf73e73743359eb66e4023caf6b0b3a802badd1bc7d6a8b2fe9bfd912ad68e43164be57f0345a7c62d9fa2661ee1529243101681db6f3fbdaa9254a56b81e8883d146da4eee48e7ce238dbdf9767071811c3b6126bfa62d443cf753624fdf326af9294cc6f1a14773fa54188537e0661809354d963707b49090d930d73914d594250130f3a056680ace63f460f71905a6047f38a1c5a03ad1644db5b55d157def2aae751a8b170ccb64b2c8c725f25aa922dc30abcf54944ee5756252f6ee91619a5e1e09eb9f64c96aa12035b292a6cc318bfacd7506647ceb0c904fb81014e4f48f86d264146e641437e05f38f0e9c52b343ea5775b5f7841b880f4c0bdf18c09d72cbb217f029ac63c8d69aeeaac307da1362fde120b322863f565cdb542d61d585fe78c4bde642ed41f080700aefbee2729b4b4b73c550ab357c6638a5f4aa67010df0a645af05afec4cea114c869da2310aac0b3ec158e6be2dbc202b9039f93ea5d764aaf24b179fbce1e7071207b053b2938b299a57e0d6edcf4491c3636d146745ad5d0f1b0a7462f66adae38b522d1c59ee902e89ece7818c6037b4eb9ba9aa72b450fb8ec226a56dad49b8fff19ff78e1669b0f16f791bb0bb34855d02073623200cefdc37048204411a44a6e868cf729c8dc6e760cd61c8b51c044c93dfeb3bb781aa43b05f8c179a420b7ca0ea3d3e394380775f2f981075e7a3cf6d9f6cf35abbe39b897d4836978867f0771054b5479ca2052fc51456f463b5fb27d2ca98c13fdee781ad8950ad007dd46d14205fcb7bfa0919d5a2ec4d6503078e347d7e4cf923252a7649ef63f1058a327384b8852c4f21a259a5589ef81cf984d9743f4bc1ad027bb0b4dd70c82d4b1715067b8016a88d48a9ca93702a1d5eec2f57f83b52563af947f4ce21d6d5d379eeefd7856a08a26fb0e0e4dff218f8f9f71c01e76a736665cc7ee894794978a2ad14a5d58894ca03f94aa261d3f94b94be0f11a28ea95633f8cc9ab61db419b1dc6aa79e6916fc6f447713519b5d94baf7a3d5d91d39ac26a6dcd258107c4b401efc453f6597ee1e0cb45e6f7835b564f192efaf06facca4eba2f835207ad192785b623d9faa3af2afadb720aea20cd258ae0eac94334c1832203d806127cebad3a91aff090e8fb085a80a51fb4fc6ccdb3a62a5b2bc3e871fc832faeab7b74b788bf333437e3fad3ac355ce7cb2a2fdfe259ba9aed9b2e979f3940262fff60ce6d65660fee43341d10d90319d2a02d0158eca38665996cf38293b9e60e800d0877aa36b01a3017075ad2d7416813cd586df961d3470b78ebb9af1316590ba2a03a32740a9c2592492889f1424b243b74785784fc7d3ac69c0db32aa74dba99f47519b3a3de58a2c20c7102c7a80222d18221805ae842171d23be1ed3526afc2d650916507a62693a7333d0a0dfc17f4eb90b0963af35a14c47961a7277726555b80a9595ff76945c09b5e2cbb7d7dd8c99b7c6e2c7be13e74b3efd164548a75a2cb4a9b737b931979fbd65985adbaaea60f619ca94cbfef3d9c424c5d78efb10a1974a5262a1c6d202f3d1a9eba2556b76ce6af16df08bcf6715add366d2ab251b46d384bb40878fdcfe7f8b85d27c8d67f98963ee666e0cb21ba90af719716f0745a463370736b722577a0a16777344e06c69d8f26cd78b965101f79a0b4b0593f65c36c551310341439e94d5f14939f43eee9edab3d0ad96ff867416fc959bdc3058ff8551c5533544b5cc8d2c8d9f63f8ced9177dfd121eee9e7014efa111df0a7830d50f4d151b71ad4062e20a7ded838fbd86e0cf21290c7b753869ec5099065392a04f7535e67db35a1720be4646d223702b52a62125a527be1d42e5943703ae58428ea26b587058a2ff90f811877a467d51fa13af64b54e7d6d0eed9abec4fc633976bcba39b0bba8113dce044f9c87a9ff3cf070f19655d94704d9eb219a9855950d1b769ad91097f423f83615f60016c98cc3b983b5049208717fb72f17ea1a4ce97eb89d673b6df753e7351531a0c0371f79334a420625858b2f0c041390a1bced4073c0e348dd21c9db2d6f5e8139c1e3f8c03c9179be9446cfa6af5a3ecce21ec0f1869a196924340dfe788fc6ce98e24557e6ef2ab45c8a250549aaa8d9193e7547e4e63ff693e2380f1b30ddcf4c4dfb06b42e88064c058244a0618e1be32929e7bb1a4ec69973de64a82e02d0dd66eb82e91114f104b115235ffa7601d8ce14a292386cdfc0402477b5c75e86aa69abd6297753bb1dfbce6d2aaddac0efbb3496d345661e3edc5d9695b8289b98eac2f4505433332a8683761ed52277109398fa36e4620db1149163a2e88d5003b8f466a587ff65d0ab8e24eabfbd47c00b245366f95d5f7db35be0bd38d28ee64bdd488cc23d12fce27488cc5f841371fde18c371bebf1d7dae695ca6f14fe9238acb7997ec6afafcceef66432e34c8a4963c5cebc1cff8110d437a028ce2d33402b831d3f950072a5a315341ce2fdc5df9967af60f9413bcfdf1561b3739b45f0ba1ba8f6edca01dee7dc05676793207d513c4a42c36df7954f76738f0068dfc3d6b0e7319e65c33f0fba94f11d882292ba20c7aedd922d9250892c2ed38d8fc5e0339130a881bf6151f3722df82385e77eb747d6c7b69d1869abe0aa6b51a1aeec5da34ebaae882b2ce6acf95ad8eb1e20b97203ae4a63e8ccda4832555dd9c6b4beaf6ea27f5096a8c8774140dfeeb6245cd70e3afef6d8bd15af313d0f31e3ba8918a566ba6e5b4e0aa5a9ac1c05a2f616f9486a5e40baf6b42553f98340627ee3128cf522f6a1c6183052c4ba0bbdbf3780aa06cad3a7f2f4fc7449acc95e02f78ac34e256100c7f34f8a331b06a208b8ea589d8c6459dab846e4ed2a0d3f02d3b9a5967ecc5acbe338f255207896748b0ee1d40f83dd0c572a96912977193d8dddb3f157a4b74beed0a25be277a0b55d4af0aab299c12d783a6bcfb66a77eaa11ff2633a2c52979a33c507fcbc051dd529c1273c63f7706d245ffd347170ee22d5cfdd13cc1f6d1a1d6ec64e8adb969767f2055412568fd514afda283fd69119ca8704b30b891c2cd4ce443e2bee7956e71c3e62cf751e5e8fc5d7eb398a8c4dd43ab948eab535d7b37a021cca767a8dde8ec3a586bbf1e3c2de453506c8a7466b3c7b94d4d431059947cb1a26d96cb5d7849aa637880568f0bda2d863001454cf800fe76651dcedb4a9bc09b7edb169e0d822cbd8cce1753c22192956d3ea857b176b9a7ee8e29707daf85f17fecb39ff95976e59b2f086524df0f769254e0e09d59173cc72d3708", 0x1000}, {&(0x7f0000000180)="b72eaeefc49faa3727878eeec179ecf8f229323d28ce0011d584cd661952d698585f3ef8a1209339f09fb67f94da7605ded7", 0x32}, {&(0x7f00000001c0)="c079b291b5bc375c48be31da1c2bd3875a92dc4a91b95d0991dc7a612518c7dd90657c883220124d63227fcbaf9f768b8a82922455c02384bb85bc3f40c220a979fadedc41178908c87f96dd2a831d4149be14661546116822edba3cba6d42ddc892d4bc0b3a29edd2da7205", 0x6c}, {&(0x7f0000000240)="95a1976df7d91ae8947fe9594e0eb881c1479f3eb4ce0508cba318d918e975cfb6", 0x21}], 0x5, &(0x7f0000000340), 0x0, 0x8}, 0x400) 1.249770267s ago: executing program 1: r0 = socket(0x18, 0x1, 0x0) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) shutdown(r1, 0x2) compat_30_socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r2, 0xffff, 0x100b, 0x0, 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0x2000, 0xd02) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) pread(r3, &(0x7f0000000040)="3cd15db7c30016", 0x50cc00, 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7}}) compat_40_mount(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000003c0)='.\x00', 0x0, &(0x7f0000000140)="01") mknod(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x2000, 0x2e00) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100), 0xdffffffffffff7ff}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) compat_40_mount(&(0x7f0000000380)='union\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) compat_50___msgctl13$IPC_STAT(0x0, 0x2, 0x0) mknod(&(0x7f0000000000)='./file1\x00', 0x2000, 0xa718) __clone(0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) madvise(&(0x7f000023d000/0x3000)=nil, 0x3000, 0x0) 1.129827536s ago: executing program 2: compat_40_mount(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000003c0)='.\x00', 0x0, &(0x7f0000000140)="01") mknod(&(0x7f0000000280)='./file0\x00', 0x1100, 0x0) r0 = socket(0x2, 0x3, 0x0) r1 = getpgrp() fcntl$lock(r0, 0x0, &(0x7f0000000180)={0x1, 0x487b734e85d47077, 0x8001, 0x100000001, r1}) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f00000007c0)=[@rights={0x30, 0xffff, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x30}, 0x0) compat_30_getfh(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) setuid(0xee01) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000, 0x1) symlink(&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000e40)='./file0\x00') read(r0, &(0x7f00000002c0)=""/124, 0x7c) compat_50___msgctl13$IPC_STAT(0x0, 0x2, 0x0) mknod(&(0x7f0000000100)='./bus\x00', 0x2000, 0x5300) rename(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f0000001140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000240)='./file2\x00') symlink(&(0x7f0000001340)='./file0\x00', &(0x7f0000001440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') rename(&(0x7f00000007c0)='./file0\x00', &(0x7f0000001040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) r2 = getsid(0x0) r3 = getsid(0x0) ptrace(0x9, r3, 0x0, 0x0) compat_50_wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x1a, r2, 0x0, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) compat_50___msgctl13$IPC_STAT(0x0, 0x2, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) swapctl$SWAP_STATS(0xa, 0x0, 0x0) __clock_settime50(0x0, &(0x7f0000000000)) unlink(&(0x7f0000000000)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 1.059632856s ago: executing program 5: __fhstat50(&(0x7f00000002c0)="6b4a41e2b1de275f89771d8dbec2c0ffa1f5cc03ad456d32cebaeaf6a1186c7fd55cfa8681d509b0246b18a50df9eaba053ff81eac35bd431e652343fc4e553fdf33941f457383f7b2462ef78e53c272ac4e10207644d04924e1fae50348b9219d745255b38ca6e8ad7dd94b8ba347bf3c96b59f268ad7b76cbecbd113c411beb93621a85c14bcd1a9e3d8956a0d6f0d35c7db7d2ea8cdd81987d56b8930c2d5808a0822b21dfebeb71a5cb3479f2b74253ec45ac55ee654d0a15ea79aff8d66b618b244d72be23096159899eca8e43b7b85c39a3047d24be4204c3bb40a7751f968d3d740b14c7496993a2010f795684d30bbb5dd1bdb7e478333c07f977b93b03396850e036d1c26d4b4bc173b63b7f1683897473acc4fe04867f2f50410a6d2d346a8bedc2e1250a370d66cb3fb61f1d8776865ca6bd6c9de519ecff06c743159033781910201f810688342fe16871b05a268e6cb8f41ba426083a49f2298ddb9c3fc2b031cfd4912489a823ce591bd83850e4ff7272c5bbba8ebfd9c158c8f43a6f4c98965d1098771bfcf31d58212f6c23f8efde1ef4f13ef35c877807f7eda18196d5eb376907e9fbf98174239393a84048498115efb4a890e66385b7f35aa346daabe687eb01d31f7f8ade632519599b1d8349b804dbf54c8ccab1c6bfa66e4ce01abc59a18baa343ac8fdf5593ccb14075216425c0907b03516b4998981ea90f740f879c7453283fcbef3f26e90d917d46ed210f52840eb6491f99b7108586c1f6d00deeccd20c53e020681aa089cb5d4ea3a5e1f32814a7156e86da73f2047845b6bc6aaca22c91a4dffa4fd7c5546391e249752c21dcee6f895382d25ce854470e2b19b8d7d01e46649fc48eaabd71419836eab83309eab2eebbbbedb70a06e459a84b987461b5e4e7571acc8762522986cd83372dca6e0d2470b5b5a71608b312f494367e0a7e888ae92ccd8efb8f5e3da8d8578b64a2085238e0ad8b9038902a80bedcd49515b1aef79816ea4a5bf88275d43c7cef45bb096ba068733df6c6940644632654bfd63cb85233d6e41277cf84de21ee262c736e6460e09cef645d73e01c3f1d43c2a27ce06fd75d786e6d5b63583dd2fac33f5855f53e9b5268a9291db724ea1dfb5e2d5a143dd320b708c81bf10f180dc05d5871628374600b0e9b173b7a2e48249fabd6d40b2ea8e193213504eedf62ac282072aa826d4a6267feff6f4ae0ddf429d24045ea0af42f8e145d0b611fcac623560b7198d5537b4d70aa878e280a759dad4fac9364206fd04f30712aea1230a6515c8973cfbfe4e42c88c5949fb00d6d24ac8bbb5810fdd34354afd69702af1dab23c7e6918a26927b3bf1eaa025e6deede3f5633399e02fb757dc7a85bf93b2c63a87dcbcde13e55d537e5cad3bbe76918c7e962bb2ccf3a7845657535b1d3656bb362c4bf051712a46145dc0aebf44b6a89d9b65a073fc6ed2dc66c92baafbfefc151a0cca222dd6d914766fcaf370258ba68ad84d2a9d44a96b7779b3eaa67a99547b21a12262cd6234acb25cb9503dae042e35b4d62d73c0d8cbf6319990e8436ff2b43e1df11bbda957161f2e9b67465bb713eb9150880e52f458972613c38a50ca70cbea009c032add6e72abe68c71acfa6332a21ef3519dafa2d020e42487c29f98dc65268dbadc13577bb60fa0a0334ec83350c62da2b4e6708d2096c0a67ee8a3ac570bfe5c0c86a6b64813bc6fb171a302ccbec966f325f48ad7d49aa8d0ad6e397e39d803ef51db3aa47b09e0070e3f0f089ab2e18aac261c48e2e6474125ad3365dfe83cbbd462d1e3a8208389c528da4e8f19029e9fc163b6117c9656282b9d319d7d2dafb0fcdedd58f39612006568c2a4a2ab159065b486fcdcc5f319c8ce14bfa4880d91cc3989265ecdcc2a5f3419f1e7ac8323d2decf28b49d8fa11d9912490d8f00f50eb8d31671581bcc6b23ac795574fa7c52d95e87f15d85f7097c94ba6e3f323d1154f5546dd7c723ea27d4b21c8d1242eb2fd00357eef4205b6f413d362eccccf8c76fcbbbf893f1477a70865b91a8bc7604a4d7824a22a1982b9a4fc69dec95c465b7f3d6059089dcd33b6c6909bd2c516cd99f1f2e0786c41f503c6850f41b3069278524473c35cddd0ace6a4a2dda630ce0f5d79254d6ce23f3342278752a5c34896d8f72029a35ab07a833971252d611ef8fcce8691a504e6dcaca0aed3ec5a842a3f572fa89c20ccde9f45aa834708f90a3937a72cfdf784d20f82107c3cb232a18885a5c1fcc94c1bc44fae060ede970e0e195f9171bb0a54337fb0944d1922385d15238f4419096801ce9f5ca20b9b4d112877227978d50825269ea6a46454a841298e85d45341ad964d9b7acf0fbfa70eec152e9c50c8aa1155139c59fa47f0db25c1c29d4319cb4fd0ef9c2fd9257580f2aeb472f656b8c4404e8bfdba5a00c1ddd02368c297b225d1891452ceb787a7d27cf0155c7d4d76f93e72c9efc536510cb296bb9673e438e060096ec504e4c0ce6e6d51232049788465d84551a1c80960ae11c0a1fea21d7d75fe6b77dca49140e5aa6478db706043f1eb9091f25abfe7d590d1d1c0c3630be30e1c89c7cdc4cc51f68c24145a6ece4ab836e150b9a849a89b2dfe713000283cd2edf1406115fca800a533173a9f8ffcf4332d09290636b5a21f26940be46d59bcba787a3a01c277a6492732e13aecb9af1a8fd11a7682587d8905932f22e68f9501ecd42264a06b1b02b59f4be61716b83e57a22593dbaecb21ddefe714e99740ca46ecd34aa41fd3ac2e67aaa43fe04087bd1a8c9b02bf7566bdbdec1013f813b993a2d9169a2d50cb221e4ea629055a399223fe652444bba28297af16582d6d25b6f00aa5405ec84dafaa475725bd2f85e5b1c0944a0d82e4f83b95f283102d488faf19ecbb8ac7948a46fb0bec46c234c6f70a14ea497367a83f92010c26c6f26e3be44da06041e2d6e59758624d9604bf021a12489fbec46cd0faff01abe0e904f0be22dd97157d5d21c367878ad2962688196836265b5b55bdaa6410b52a65421605e79cd85aa705f330ac934136073ea2b981216b03d70605d226e56ff0b8139a1a521dbf46651dd7a2a13362cc47449e5cb81a6267e45ed1538b942d1586c555b03ee37d20763c322356d57dd459ec7f49e86e3363fca5967979439c825c22fa3bb5023538ee3bb5e312aeba9c880e3be402952ff1a41ccfa48c4193c469f94922ea8a52d10c6b3cb8f429e477577db7db207712ec1b577aea2846b1dd08bb6b32c332fe70793bb0ffe6411f1de7a28060e7cceef38a3c4c7cdc85009990ec4e9edc81ea5ecfe4e5b69b4f7ee0b6b7948cf100371bd856bb1e77c87bbc6b0993c2e870a5e0d1f4a6498f64e9f1429acd0a1ed0ef57b77bff4f30dd75f65a72db195a4dd08ad436c61dfe65fc45bc57acd5edcd2daa3c77d9563c8f916dcfdf0c7775e327e737fb50749071ada6e208cd42640aa8dd34e64de7cade0640bd87b5a449602b17aafb9970d3889850329ffe6be6e4959c471a382690b092385cd426710c60147c9b3f86d16622f2b7122d3d70ce0d7fbe3e715ae8d99233cc895c20a0847db032b74368b5cb92f9c22c1c1edd0e994574befc5241928b7abece4450f28f405abf1a73021f2a0887499a2347f64572a8552e3727c103de54c8a18a7ba70b151daa15a88ae2a5d1ef3a3bb4eaa3b3113d8ce16783fc0ec8aca4a7a6b249dd4fc874cb82ae023424f801921cda281ce6038ae90d9a98dcaf923280e1a4a9b5a99883e20e66fb3b77afbabd417ce003a3b1482303d8d71a252ceeb3e84bea765e1f1071120f31c88a25962cc1f91eb015a1fc4408e65f764c6296abe2b6f01ffb10262a66a9a57f45a0ac7745a11dda6fbb866d58960d8188a2fda25895e5f8bf4f4c924a5ae4b9e1f69966ff8db7a26763eb729101bdb6d623aadaac479f8e7d43e4cc16140c2c3c5e8b0117b8d8caf6d594919896e459e8b8809771cc5db07bb9cba0e12fa917106fc4ab3d8e3950b2a45764a0fc7b62c68ad36c946efcf88abb8690e42a3a7fce6adcd6ed7e8e3c2b16c1b6e54d073449a6492374d7c52e15f249f81e207825f34004125f71e2b0e03bd3dc367cc648f601f0bcfd5fad6b1b667cc6aa0d70e9fbbd89d511529c66949d22c02e8b33803c113096fbd04961ee02812d18ca64168915d3a648753cfaad79e7773c3076fa443680afc084d19f55f673f0ea5275c4503da52168ecd5d0ff52d79229b5ea82e53bfb1f426f0b5bbafa8fbd236694637dde6f554f2e83b326698bb47ba097745b5fb678637703aada5eabd6d305a23f547d15b3a7eeabaa375a88cb19fdeeda328d1c12b6bbf238e60e70902b097a7ce238fb2095edb332561800e5d907c059b948cca8c1be8aa9652f3f86fb7262ae557dad00aa052cfa6848ea07fbccf3ccb38ae438f79e02fbec6dde151fab089a3e1bc2653241e65e738aa1464a6fc30390b20e486351f1231b9f5656ee5596ded04fac23f4e3a520137094b3ee7b115f4eb45f1450b85da1844eb2cb4b1121156f664ce581af936a9f7ae3f8a114d93cb32dbd8a5892427cb322356a253e74abe245d8ad89f8a1c792e0ef819b832f156682be96c612a27f798334e60924e15222afe94c9c2272af1cf32d9385fa70b9906c8257913994d1c246ea9db3ad791199f18c78617227194cc692a4cd328bee91fb28f86a97fe96ca6d84ff64cf6d248aeef461b3c49661f46c7bd936288af31fefeb43b68bd6728192ba4b40bdc1b24052bfcc268950f21d5091d088b93938c1f04849484993aa4e4d15002c07f9302b3e9c0be1d058f9d180ff66ac03f4f152beb34421800262184f2b9265f386d373655d4bc6aca2b3d76304075369b85d59a3bc3082f1ec2fdbaa0178de18eaefba1b8b4c82def488b85605981842456abbb889b1cd46dda95cd9730219293adc7cc7401d0c4b5332b8970e7bd6eb876abde2f2c5fd2753bd2e1fa7898f1c7d1ad2e067dff95289371c9c4353613ca51d635336e51cd59460a1ae20466dfa1109cf7402daccde24424ba9be16ce3a97bd582a914d0d43017d1fb0c78d0732f6ec2c471c91d54078fde991ffaea54f425260860e46c0bf20416c84299f3fca9c08d18f452a624a3efcdc1d4725ebe8321d0206cb13332a242b40b93774e62ae89db5d7a3e037f3e3caf4c7182f0e0ad22bbd474142c7e4194f0852111a601680e73a4ddf4921d4c2587a1935049a365d302c400e2efa514607e306e9ff89b6181ddaf6a46635bfec5468c5a20d45d1e59e7aae5482da85cad0f6866b253320ec73868e1dcc03a3a551340e1fbd71dc3ccb8e7b0fb36f0d6e6ec20efdfcc17dba57ba5a06f7b9a247772dc2c395f4a06bbbdf3204b88847041d85cf678e6482521473b038b894b04023db9596d15b3726d4278cfe5b6d1f5ae7748113d34542d679f320d82b35af1a946dff32531026586d6edaedd2a477cfe2712e7808c386a164f259c29a69436e3d448a27af99a0743c6563d6e654072bf133b6aafac35509dc0e8e7f3c955a3370f1e36df4a762197a88ded01e88368aae2879b67cee7b3f6d0ab1a905175e561dbb742b4742fb19a0c7158195d4f85753eb246485c25be8ad82dc0c24b84b53636874e772a8b2feda0e234ffcafd95a2a918dc5de053f0200dd06ba3663338f9c61e5fd173938123f2239d24f5c0605cda05f9085b0f8bfb030ebc6d65001b135c1d606415689db140b669a89f9a5c213113f3", 0x1000, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() setreuid(0xee00, r1) getsockopt$SO_PEERCRED(0xffffffffffffffff, 0xffff, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0xc) r3 = socket(0x1, 0x3, 0x2) getsockopt(r3, 0x29, 0x1d, 0x0, 0x0) __posix_chown(&(0x7f0000000480)='./file0/../file0\x00', r1, r2) setgroups(0x3, &(0x7f0000000100)=[r0, r2, 0xffffffffffffffff]) mknod(&(0x7f0000000280)='./file0\x00', 0x2000, 0x200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0xf02, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x20ffc000) __mount50(&(0x7f00000002c0)='overlay\x00', &(0x7f0000000040)='.\x00', 0x0, &(0x7f0000000540), 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0x2000, 0x0) r4 = open$dir(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIOASYNC(r4, 0x80017472, &(0x7f0000000040)=0x17e) _lwp_create(&(0x7f0000000100)={0x0, 0x0, {}, {}, {0x0, 0x0, '/)!/\x00'}}, 0x0, 0x0) compat_40_mount(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='.\x00', 0x0, &(0x7f0000000140)="01") __mount50(0x0, &(0x7f0000000040)='.\x00', 0xe680bf986d21abfb, &(0x7f0000000140), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r5, &(0x7f0000000080)=@abs, &(0x7f0000000200)=0x8) listen(0xffffffffffffffff, 0x0) compat_50_quotactl(&(0x7f0000000180)='./file0\x00', 0x40000, 0x0, &(0x7f0000000480)) 0s ago: executing program 2: compat_40_mount(0x0, 0x0, 0x0, 0x0) unlink(0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0xa, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) symlink(&(0x7f0000000080)='.\x00', 0x0) r2 = msgget$private(0x0, 0x48) compat_43_ocreat(&(0x7f0000000000)='./file0\x00', 0x0) __mount50(0x0, 0x0, 0x0, &(0x7f0000000180)="be5310070f419b4d7cb8a0f4e85942", 0xf) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r3 = socket(0x10, 0x2, 0x0) ioctl$FIOSEEKHOLE(r3, 0xc0106978, &(0x7f0000000180)) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x402, 0x100) mincore(&(0x7f0000079000/0x2000)=nil, 0x2000, 0x0) r5 = open$dir(&(0x7f0000000000)='./file0\x00', 0xa, 0x0) socket(0x1f, 0x5, 0x2) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000100)="06", 0x1}], 0x1) r6 = socket(0x1f, 0x5, 0x0) getsockopt(r6, 0x4, 0x1, 0x0, 0x0) chflags(&(0x7f0000000040)='./file0\x00', 0x5) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r7 = socket(0x2, 0x3, 0x0) ioctl$FIOSEEKHOLE(0xffffffffffffffff, 0x8090690c, 0x0) sendmsg(r7, &(0x7f00000002c0)={&(0x7f0000000000)=@family, 0xe, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}, 0x1) writev(r4, &(0x7f0000000340)=[{0x0}], 0x1) compat_50___msgctl13$IPC_STAT(r2, 0x2, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x81, 0x9, 0x100}, &(0x7f0000000200)={&(0x7f00000001c0)={&(0x7f0000000180)={0x0, 0x10001, 0xfff, 0xfffa}, 0x800, 0x6, 0x601}, 0x4, 0x0, 0x20}}) compat_43_lstat43(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r0, 0x0, 0x0) mlock(&(0x7f000000e000/0x2000)=nil, 0x2000) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.219' (ED25519) to the list of known hosts. 2024/06/09 05:31:02 fuzzer started 2024/06/09 05:31:02 dialing manager at 10.128.0.163:30036 2024/06/09 05:31:03 starting 6 executor processes [ 66.6721690] tap4: detached [ 67.3421702] tap2: detached [ 67.3921679] tap0: detached [ 68.8222299] WARNING: defaulted mmap() share type to MAP_PRIVATE (pid 1752 command syz-executor.4) [ 69.0921680] tap3: detached [ 70.3421682] sockaddr_getsize_by_family: (syz-executor.5:709:848) Unhandled address family=0 [ 71.3321711] tap4: detached [ 73.0321736] tap0: detached [ 74.0321994] tap2: detached [ 75.8321746] tap5: detached [ 77.0321756] tap1: detached [ 78.1921757] tap2: detached [ 79.8821743] tap4: detached [ 81.0521813] WARNING: defaulted mmap() share type to MAP_PRIVATE (pid 2374 command syz-executor.3) [ 82.3521785] .: failed to start extattr, error = 0[ 82.5322094] tap0: detached [ 85.4721803] tap1: detached [ 85.5021967] tap4: detached [ 86.1721920] tap5: detached Ž./file0[ 94.0021865] tap2: detached [ 94.9521866] tap4: detached [ 96.2322207] tap0: detached [ 97.3921951] tap5: detached [ 97.7922129] WARNING: defaulted mmap() share type to MAP_PRIVATE (pid 3128 command syz-executor.0) [ 99.4321903] tap0: detached [ 101.2521924] tap5: detached [ 102.3721931] tap0: detached [ 103.9621970] tap5: detached [ 105.0621933] WARNING: module error: module `' not found [ 107.4522161] tap0: detached [ 107.8421940] tap1: detached [ 109.4822297] tap2: detached [ 109.5522122] WARNING: module error: vfs load failed for `^', error 78 [ 109.9222553] WARNING: defaulted mmap() share type to MAP_PRIVATE (pid 1367 command syz-executor.5) [ 111.4421970] WARNING: defaulted mmap() share type to MAP_SHARED (pid 493 command syz-executor.1) [ 112.9521982] tap0: detached [ 112.9722071] panic: kernel diagnostic assertion "(use & VUSECOUNT_MASK) > 1" failed: file "/syzkaller/managers/ci2-netbsd/kernel/sys/kern/vfs_vnode.c", line 765 [ 112.9921857] cpu1: Begin traceback... [ 113.0122140] vpanic() at netbsd:vpanic+0x282 [ 113.0521892] _sub_D_65535_0() at netbsd:_sub_D_65535_0+-0xc91c [ 113.1021863] vtryrele() at netbsd:vtryrele+0x195 [ 113.1421848] vrele() at netbsd:vrele+0x17 [ 113.1821853] cwdfree() at netbsd:cwdfree+0x5d [ 113.2221856] exit1() at netbsd:exit1+0x31d [ 113.2622021] sys_exit() at netbsd:sys_exit+0x92 [ 113.3021862] syscall() at netbsd:syscall+0x246 [ 113.3121853] --- syscall (number 1) --- [ 113.3322147] netbsd:syscall+0x246: [ 113.3322147] cpu1: End traceback... [ 113.3322147] fatal breakpoint trap in supervisor mode [ 113.3421958] trap type 1 code 0 rip 0xffffffff8023240d cs 0x8 rflags 0x282 cr2 0x7f7eb2e007d0 ilevel 0 rsp 0xffffc802516c7ab0 [ 113.3521905] curlwp 0xffffc80013e12680 pid 495.495 lowest kstack 0xffffc802516c02c0 Stopped in pid 495.495 (syz-executor.1) at netbsd:breakpoint+0x5: leave ? breakpoint() at netbsd:breakpoint+0x5 db_panic() at netbsd:db_panic+0x105 vpanic() at netbsd:vpanic+0x282 _sub_D_65535_0() at netbsd:_sub_D_65535_0+-0xc91c vtryrele() at netbsd:vtryrele+0x195 vrele() at netbsd:vrele+0x17 cwdfree() at netbsd:cwdfree+0x5d exit1() at netbsd:exit1+0x31d sys_exit() at netbsd:sys_exit+0x92 syscall() at netbsd:syscall+0x246 --- syscall (number 1) --- netbsd:syscall+0x246: Panic string: kernel diagnostic assertion "(use & VUSECOUNT_MASK) > 1" failed: file "/syzkaller/managers/ci2-netbsd/kernel/sys/kern/vfs_vnode.c", line 765 PID LID S CPU FLAGS STRUCT LWP * NAME WAIT 504 504 2 0 0 ffffc80013376180 syz-executor.0 500 500 2 0 0 ffffc800126d9bc0 syz-executor.5 495 > 495 7 1 10000000 ffffc80013e12680 syz-executor.1 876 876 2 0 0 ffffc80012c9b480 syz-executor.3 484 484 3 1 180 ffffc800126d9780 syz-executor.0 wait 1737 1737 2 0 0 ffffc80013432740 syz-executor.2 1465 1465 2 0 140 ffffc8001345c0c0 syz-executor.1 384 384 3 1 180 ffffc800134524c0 syz-executor.2 parked 2384 2384 3 1 180 ffffc800133765c0 syz-executor.2 parked 2998 2998 3 0 180 ffffc8001338ba40 syz-executor.2 parked 1867 2645 4 1 1000180 ffffc80012ce1a00 syz-executor.4 parked 1867 1867 4 0 11000000 ffffc80012d15b00 syz-executor.4 2644 2644 3 1 180 ffffc80014033080 syz-executor.1 parked 2235 2235 4 1 1000100 ffffc80013432300 syz-executor.4 2110 2110 3 0 180 ffffc80012d2e740 syz-executor.3 parked 2374 1484 3 0 11100000 ffffc80012d2e300 syz-executor.3 vfork 2374 2374 2 0 11000040 ffffc80012db0940 syz-executor.3 1489 1489 3 0 180 ffffc80012cd7580 syz-executor.1 parked 1244 1588 3 1 180 ffffc800140334c0 syz-fuzzer parked 1244 1353 3 0 180 ffffc80012cca100 syz-fuzzer wait 1244 942 3 0 180 ffffc80012b79980 syz-fuzzer wait 1244 1201 2 0 0 ffffc80012b79100 syz-fuzzer 1244 1131 3 0 180 ffffc80012bb9180 syz-fuzzer parked 1244 1151 3 1 180 ffffc80013de8a80 syz-fuzzer wait 1244 1376 3 1 180 ffffc80013de8200 syz-fuzzer parked 1244 829 3 0 180 ffffc80013dbd1c0 syz-fuzzer wait 1244 1242 3 0 180 ffffc80012c69b80 syz-fuzzer parked 1244 449 3 0 180 ffffc800133b4ac0 syz-fuzzer wait 1244 943 3 1 180 ffffc800133b4680 syz-fuzzer wait 1244 1081 3 0 180 ffffc800133ee700 syz-fuzzer parked 1244 1238 2 0 140 ffffc80012cca980 syz-fuzzer 1244 1244 3 0 180 ffffc80012a99080 syz-fuzzer parked 1239 1239 3 0 180 ffffc80012ac4500 sshd select 946 946 3 1 180 ffffc800126db480 getty nanoslp 1224 1224 3 1 180 ffffc800134935c0 getty nanoslp 1229 1229 3 1 180 ffffc800126d7b80 getty nanoslp 941 941 3 0 180 ffffc800129bf280 getty ttyraw 1107 1107 3 0 180 ffffc800133a5200 sshd select 1098 1098 3 1 180 ffffc80012d6c040 powerd kqueue 809 809 3 1 180 ffffc80013448480 syslogd kqueue 606 606 3 0 180 ffffc80012c12ac0 dhcpcd poll 744 744 3 0 180 ffffc80012c226c0 dhcpcd poll 748 748 3 1 180 ffffc80012c85bc0 dhcpcd poll 603 603 3 0 180 ffffc80012c85780 dhcpcd poll 487 487 3 0 180 ffffc80012db00c0 dhcpcd poll 292 292 3 1 180 ffffc80012d97900 dhcpcd poll 485 485 3 1 180 ffffc80012d974c0 dhcpcd poll 1 1 3 1 180 ffffc80012870180 init wait 0 3392 5 1 200 ffffc80013de8640 (zombie) 0 2648 3 0 200 ffffc80012cbf500 ktrace ktrwait 0 2119 3 0 200 ffffc80013f08b40 poolthread pooljob 0 2231 3 0 200 ffffc80012a53bc0 ktrace ktrwait 0 1953 3 0 200 ffffc800140eb100 ktrace ktrwait 0 674 3 0 200 ffffc800129bf6c0 physiod physiod 0 196 3 0 200 ffffc800129c1700 pooldrain pooldrain 0 > 195 7 0 240 ffffc800129c12c0 ioflush 0 194 3 1 200 ffffc800129bfb00 pgdaemon pgdaemon 0 167 3 1 200 ffffc80012976ac0 usb7 usbevt 0 172 3 1 200 ffffc80012976680 usb6 usbevt 0 170 3 1 200 ffffc80012976240 usb5 usbevt 0 168 3 0 200 ffffc8001291ea80 usb4 usbevt 0 166 3 0 200 ffffc8001291e640 usb3 usbevt 0 165 3 0 200 ffffc8001291e200 usb2 usbevt 0 31 3 0 200 ffffc800128caa40 usb1 usbevt 0 63 3 0 200 ffffc800128ca600 usb0 usbevt 0 126 3 1 200 ffffc800128ca1c0 usbtask-dr usbtsk 0 125 3 1 200 ffffc80012870a00 usbtask-hc usbtsk 0 124 3 0 200 ffffc80010d66b00 swwreboot swwreboot 0 123 3 1 200 ffffc800128705c0 npfgc0 npfgcw 0 122 3 0 200 ffffc800128669c0 rt_free rt_free 0 121 3 1 200 ffffc80012866580 unpgc unpgc 0 120 3 0 200 ffffc80012866140 key_timehandler key_timehandler 0 119 3 1 200 ffffc80012705980 icmp6_wqinput/1 icmp6_wqinput 0 118 3 0 200 ffffc80012705540 icmp6_wqinput/0 icmp6_wqinput 0 117 3 0 200 ffffc80012705100 nd6_timer nd6_timer 0 116 3 1 200 ffffc800126fd940 carp6_wqinput/1 carp6_wqinput 0 115 3 0 200 ffffc800126fd500 carp6_wqinput/0 carp6_wqinput 0 114 3 1 200 ffffc800126fd0c0 carp_wqinput/1 carp_wqinput 0 113 3 0 200 ffffc800126ed900 carp_wqinput/0 carp_wqinput 0 112 3 1 200 ffffc800126ed4c0 icmp_wqinput/1 icmp_wqinput 0 111 3 0 200 ffffc800126ed080 icmp_wqinput/0 icmp_wqinput 0 110 3 0 200 ffffc800126db040 rt_timer rt_timer 0 109 3 0 200 ffffc800126db8c0 vmem_rehash vmem_rehash 0 100 3 0 200 ffffc800126d7300 entbutler entropy 0 99 3 0 200 ffffc800120bdb40 viomb balloon 0 98 3 1 200 ffffc800120bd700 vioif0_txrx/1 vioif0_txrx 0 97 3 0 200 ffffc800120bd2c0 vioif0_txrx/0 vioif0_txrx 0 30 3 0 200 ffffc80010d666c0 scsibus0 sccomp 0 29 3 0 200 ffffc80010d66280 pms0 pmsreset 0 28 3 1 200 ffffc80010cacac0 xcall/1 xcall 0 27 1 1 200 ffffc80010cac680 softser/1 0 26 1 1 200 ffffc80010cac240 softclk/1 0 25 1 1 200 ffffc80010ca9a80 softbio/1 0 24 1 1 200 ffffc80010ca9640 softnet/1 0 23 1 1 201 ffffc80010ca9200 idle/1 0 22 3 0 200 ffffc8000fb55a40 lnxsyswq lnxsyswq 0 21 3 0 200 ffffc8000fb55600 lnxubdwq lnxubdwq 0 20 3 0 200 ffffc8000fb551c0 lnxpwrwq lnxpwrwq 0 19 3 0 200 ffffc8000fb54a00 lnxlngwq lnxlngwq 0 18 3 0 200 ffffc8000fb545c0 lnxhipwq lnxhipwq 0 17 3 0 200 ffffc8000fb54180 lnxrcugc lnxrcugc 0 16 3 0 200 ffffc8000fb4d9c0 sysmon smtaskq 0 15 3 0 200 ffffc8000fb4d580 pmfsuspend pmfsuspend 0 14 3 0 200 ffffc8000fb4d140 pmfevent pmfevent 0 13 3 0 200 ffffc8000fb4a980 sopendfree sopendfr 0 12 3 0 200 ffffc8000fb4a540 ifwdog ifwdog 0 11 3 0 200 ffffc8000fb4a100 iflnkst iflnkst 0 10 3 0 200 ffffc8000fb3b940 nfssilly nfssilly 0 9 3 0 200 ffffc8000fb3b500 pooldisp pooldisp 0 8 3 1 200 ffffc8000fb3b0c0 modunload mod_unld 0 7 3 0 200 ffffc8000fb32900 xcall/0 xcall 0 6 1 0 200 ffffc8000fb324c0 softser/0 0 5 1 0 200 ffffc8000fb32080 softclk/0 0 4 1 0 200 ffffc8000fb308c0 softbio/0 0 3 1 0 200 ffffc8000fb30480 softnet/0 0 2 1 0 201 ffffc8000fb30040 idle/0 0 0 3 0 200 ffffffff83350200 swapper uvm [Locks tracked through LWPs] ****** LWP 504.504 (syz-executor.0) @ 0xffffc80013376180, l_stat=2 *** Locks held: * Lock 0 (initialized at netbsd:fork1+0x365) lock address : ffffc800133ba450 type : sleep/adaptive initialized : netbsd:fork1+0x365 shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 1 relevant lwp : 0xffffc80013376180 last held: 0xffffc80013376180 last locked* : netbsd:execve_loadvm+0x308 unlocked : 0 owner/count : 0xffffc80013376180 flags : 0x0000000000000004 Turnstile: no active turnstile for this lock. *** Locks wanted: none ****** LWP 500.500 (syz-executor.5) @ 0xffffc800126d9bc0, l_stat=2 *** Locks held: * Lock 0 (initialized at netbsd:kcov_open+0x40) lock address : ffffc800140a5b80 type : sleep/adaptive initialized : netbsd:kcov_open+0x40 shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffc800126d9bc0 last held: 0xffffc800126d9bc0 last locked* : netbsd:kcov_fops_ioctl+0x28 unlocked : 0 owner field : 0xffffc800126d9bc0 wait/spin: 0/0 Turnstile: no active turnstile for this lock. * Lock 1 (initialized at netbsd:uvm_obj_init+0x9a) lock address : ffffc80014211c40 type : sleep/adaptive initialized : netbsd:uvm_obj_init+0x9a shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffc800126d9bc0 last held: 0xffffc800126d9bc0 last locked* : netbsd:uvm_fault_internal+0x3f45 unlocked : netbsd:uao_get+0x3bd owner/count : 0xffffc800126d9bc0 flags : 0x0000000000000004 Turnstile: no active turnstile for this lock. *** Locks wanted: none ****** LWP 495.495 (syz-executor.1) @ 0xffffc80013e12680, l_stat=7 *** Locks held: * Lock 0 (initialized at netbsd:fork1+0x365) lock address : ffffc800133436d0 type : sleep/adaptive initialized : netbsd:fork1+0x365 shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 1 relevant lwp : 0xffffc80013e12680 last held: 0xffffc80013e12680 last locked* : netbsd:exit1+0x2f2 unlocked : 0 owner/count : 0xffffc80013e12680 flags : 0x0000000000000004 Turnstile: no active turnstile for this lock. *** Locks wanted: none ****** LWP 876.876 (syz-executor.3) @ 0xffffc80012c9b480, l_stat=2 *** Locks held: * Lock 0 (initialized at netbsd:fork1+0x365) lock address : ffffc80012ced6d0 type : sleep/adaptive initialized : netbsd:fork1+0x365 shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffc80012c9b480 last held: 0xffffc80012c9b480 last locked* : netbsd:exit1+0x2f2 unlocked : netbsd:execve_runproc+0x2211 owner/count : 0xffffc80012c9b480 flags : 0x0000000000000004 Turnstile: no active turnstile for this lock. *** Locks wanted: none ****** LWP 744.744 (dhcpcd) @ 0xffffc80012c226c0, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffc80012c226c0 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 748.748 (dhcpcd) @ 0xffffc80012c85bc0, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffc80012c85bc0 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 292.292 (dhcpcd) @ 0xffffc80012d97900, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffc80012d97900 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 485.485 (dhcpcd) @ 0xffffc80012d974c0, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffc80012d974c0 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.26 (softclk/1) @ 0xffffc80010cac240, l_stat=1 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffc80010cac240 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.11 (iflnkst) @ 0xffffc8000fb4a100, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffc8000fb4a100 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.5 (softclk/0) @ 0xffffc8000fb32080, l_stat=1 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffc8000fb32080 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.0 (swapper) @ 0xffffffff83350200, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffffff83350200 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. [Locks tracked through CPUs] ******* Locks held on cpu1: * Lock 0 (initialized at netbsd:kprintf_init+0x61) lock address : netbsd:kprintf_mtx type : spin initialized : netbsd:kprintf_init+0x61 shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 1 relevant lwp : 0xffffc80013e12680 last held: 0xffffc80013e12680 last locked* : netbsd:kprintf_lock+0x33 unlocked : netbsd:kprintf_unlock+0x53 owner field : 0x0000000000000800 wait/spin: 0/1 PAGE FLAG PQ UOBJECT UANON 0xffffc80000017180 0041 00000000 0x0 0x0 0xffffc80000017200 0041 00000000 0x0 0x0 0xffffc80000017280 0041 00000000 0x0 0x0 0xffffc80000017300 0041 00000000 0x0 0x0 0xffffc80000017380 0041 00000000 0x0 0x0 0xffffc80000017400 0041 00000000 0x0 0x0 0xffffc80000017480 0041 00000000 0x0 0x0 0xffffc80000017500 0041 00000000 0x0 0x0 0xffffc80000017580 0041 00000000 0x0 0x0 0xffffc80000017600 0041 00000000 0x0 0x0 0xffffc80000017680 0041 00000000 0x0 0x0 0xffffc80000017700 0041 00000000 0x0 0x0 0xffffc80000017780 0041 00000000 0x0 0x0 0xffffc80000017800 0041 00000000 0x0 0x0 0xffffc80000017880 0041 00000000 0x0 0x0 0xffffc80000017900 0041 00000000 0x0 0x0 0xffffc80000017980 0041 00000000 0x0 0x0 0xffffc80000017a00 0041 00000000 0x0 0x0 0xffffc80000017a80 0041 00000000 0x0 0x0 0xffffc80000017b00 0041 00000000 0x0 0x0 0xffffc80000017b80 0041 00000000 0x0 0x0 0xffffc80000017c00 0041 00000000 0x0 0x0 0xffffc80000017c80 0041 00000000 0x0 0x0 0xffffc80000017d00 0041 00000000 0x0 0x0 0xffffc80000017d80 0041 00000000 0x0 0x0 0xffffc80000017e00 0041 00000000 0x0 0x0 0xffffc80000017e80 0041 00000000 0x0 0x0 0xffffc80000017f00 0041 00000000 0x0 0x0 0xffffc80000017f80 0041 00000000 0x0 0x0 0xffffc80000018000 0041 00000000 0x0 0x0 0xffffc80000018080 0041 00000000 0x0 0x0 0xffffc80000018100 0041 00000000 0x0 0x0 0xffffc80000018180 0041 00000000 0x0 0x0 0xffffc80000018200 0041 00000000 0x0 0x0 0xffffc80000018280 0041 00000000 0x0 0x0 0xffffc80000018300 0041 00000000 0x0 0x0 0xffffc80000018380 0041 00000000 0x0 0x0 0xffffc80000018400 0041 00000000 0x0 0x0 0xffffc80000018480 0041 00000000 0x0 0x0 0xffffc80000018500 0041 00000000 0x0 0x0 0xffffc80000018580 0041 00000000 0x0 0x0 0xffffc80000018600 0041 00000000 0x0 0x0 0xffffc80000018680 0041 00000000 0x0 0x0 0xffffc80000018700 0041 00000000 0x0 0x0 0xffffc80000018780 0041 00000000 0x0 0x0 0xffffc80000018800 0041 00000000 0x0 0x0 0xffffc80000018880 0041 00000000 0x0 0x0 0xffffc80000018900 0041 00000000 0x0 0x0 0xffffc80000018980 0041 00000000 0x0 0x0 0xffffc80000018a00 0041 00000000 0x0 0x0 0xffffc80000018a80 0041 00000000 0x0 0x0 0xffffc80000018b00 0041 00000000 0x0 0x0 0xffffc80000018b80 0041 00000000 0x0 0x0 0xffffc80000018c00 0041 00000000 0x0 0x0 0xffffc80000018c80 0041 00000000 0x0 0x0 0xffffc80000018d00 0041 00000000 0x0 0x0 0xffffc80000018d80 0041 00000000 0x0 0x0 0xffffc80000018e00 0041 00000000 0x0 0x0 0xffffc80000018e80 0041 00000000 0x0 0x0 0xffffc80000018f00 0041 00000000 0x0 0x0 0xffffc80000018f80 0041 00000000 0x0 0x0 0xffffc80000019000 0041 00000000 0x0 0x0 0xffffc80000019080 0041 00000000 0x0 0x0 0xffffc80000019100 0041 00000000 0x0 0x0 0xffffc80000019180 0041 00000000 0x0 0x0 0xffffc80000019200 0041 00000000 0x0 0x0 0xffffc80000019280 0041 00000000 0x0 0x0 0xffffc80000019300 0041 00000000 0x0 0x0 0xffffc80000019380 0041 00000000 0x0 0x0 0xffffc80000019400 0041 00000000 0x0 0x0 0xffffc80000019480 0041 00000000 0x0 0x0 0xffffc80000019500 0041 00000000 0x0 0x0 0xffffc80000019580 0041 00000000 0x0 0x0 0xffffc80000019600 0041 00000000 0x0 0x0 0xffffc80000019680 0041 00000000 0x0 0x0 0xffffc80000019700 0041 00000000 0x0 0x0 0xffffc80000019780 0041 00000000 0x0 0x0 0xffffc80000019800 0041 00000000 0x0 0x0 0xffffc80000019880 0041 00000000 0x0 0x0 0xffffc80000019900 0041 00000000 0x0 0x0 0xffffc80000019980 0041 00000000 0x0 0x0 0xffffc80000019a00 0041 00000000 0x0 0x0 0xffffc80000019a80 0041 00000000 0x0 0x0 0xffffc80000019b00 0041 00000000 0x0 0x0 0xffffc80000019b80 0041 00000000 0x0 0x0 0xffffc80000019c00 0041 00000000 0x0 0x0 0xffffc80000019c80 0041 00000000 0x0 0x0 0xffffc80000019d00 0041 00000000 0x0 0x0 0xffffc80000019d80 0041 00000000 0x0 0x0 0xffffc80000019e00 0041 00000000 0x0 0x0 0xffffc80000019e80 0041 00000000 0x0 0x0 0xffffc80000019f00 0041 00000000 0x0 0x0 0xffffc80000019f80 0041 00000000 0x0 0x0 0xffffc8000001a000 0041 00000000 0x0 0x0 0xffffc8000001a080 0041 00000000 0x0 0x0 0xffffc8000001a100 0041 00000000 0x0 0x0 0xffffc8000001a180 0041 00000000 0x0 0x0 0xffffc8000001a200 0041 00000000 0x0 0x0 0xffffc8000001a280 0041 00000000 0x0 0x0 0xffffc8000001a300 0041 00000000 0x0 0x0 0xffffc8000001a380 0041 00000000 0x0 0x0 0xffffc8000001a400 0041 00000000 0x0 0x0 0xffffc8000001a480 0041 00000000 0x0 0x0 0xffffc8000001a500 0041 00000000 0x0 0x0 0xffffc8000001a580 0041 00000000 0x0 0x0 0xffffc8000001a600 0041 00000000 0x0 0x0 0xffffc8000001a680 0041 00000000 0x0 0x0 0xffffc8000001a700 0041 00000000 0x0 0x0 0xffffc8000001a780 0041 00000000 0x0 0x0 0xffffc8000001a800 0041 00000000 0x0 0x0 0xffffc8000001a880 0041 00000000 0x0 0x0 0xffffc8000001a900 0041 00000000 0x0 0x0 0xffffc8000001a980 0041 00000000 0x0 0x0 0xffffc8000001aa00 0041 00000000 0x0 0x0 0xffffc8000001aa80 0041 00000000 0x0 0x0 0xffffc8000001ab00 0041 00000000 0x0 0x0 0xffffc8000001ab80 0041 00000000 0x0 0x0 0xffffc8000001ac00 0041 00000000 0x0 0x0 0xffffc8000001ac80 0041 00000000 0x0 0x0 0xffffc8000001ad00 0041 00000000 0x0 0x0 0xffffc8000001ad80 0041 00000000 0x0 0x0 0xffffc8000001ae00 0041 00000000 0x0 0x0 0xffffc8000001ae80 0041 00000000 0x0 0x0 0xffffc8000001af00 0041 00000000 0x0 0x0 0xffffc8000001af80 0041 00000000 0x0 0x0 0xffffc8000001b000 0041 00000000 0x0 0x0 0xffffc8000001b080 0041 00000000 0x0 0x0 0xffffc8000001b100 0041 00000000 0x0 0x0 0xffffc8000001b180 0041 00000000 0x0 0x0 0xffffc8000001b200 0041 00000000 0x0 0x0 0xffffc8000001b280 0041 00000000 0x0 0x0 0xffffc8000001b300 0041 00000000 0x0 0x0 0xffffc8000001b380 0041 00000000 0x0 0x0 0xffffc8000001b400 0041 00000000 0x0 0x0 0xffffc8000001b480 0041 00000000 0x0 0x0 0xffffc8000001b500 0041 00000000 0x0 0x0 0xffffc8000001b580 0041 00000000 0x0 0x0 0xffffc8000001b600 0041 00000000 0x0 0x0 0xffffc8000001b680 0041 00000000 0x0 0x0 0xffffc8000001b700 0041 00000000 0x0 0x0 0xffffc8000001b780 0041 00000000 0x0 0x0 0xffffc8000001b800 0041 00000000 0x0 0x0 0xffffc8000001b880 0041 00000000 0x0 0x0 0xffffc8000001b900 0041 00000000 0x0 0x0 0xffffc8000001b980 0041 00000000 0x0 0x0 0xffffc8000001ba00 0041 00000000 0x0 0x0 0xffffc8000001ba80 0041 00000000 0x0 0x0 0xffffc8000001bb00 0001 00000000 0x0 0x0 0xffffc8000001bb80 0001 00000000 0x0 0x0 0xffffc8000001bc00 0001 00000000 0x0 0x0 0xffffc8000001bc80 0001 00000000 0x0 0x0 0xffffc8000001bd00 0001 00000000 0x0 0x0 0xffffc8000001bd80 0001 00000000 0x0 0x0 0xffffc8000001be00 0001 00000000 0x0 0x0 0xffffc8000001be80 0001 00000000 0x0 0x0 0xffffc8000001bf00 0001 00000000 0x0 0x0 0xffffc8000001bf80 0001 00000000 0x0 0x0 0xffffc8000001c000 0001 00000000 0x0 0x0 0xffffc8000001c080 0001 00000000 0x0 0x0 0xffffc8000001c100 0001 00000000 0x0 0x0 0xffffc8000001c180 0001 00000000 0x0 0x0 0xffffc8000001c200 0001 00000000 0x0 0x0 0xffffc8000001c280 0001 00000000 0x0 0x0 0xffffc8000001c300 0001 00000000 0x0 0x0 0xffffc8000001c380 0001 00000000 0x0 0x0 0xffffc8000001c400 0001 00000000 0x0 0x0 0xffffc8000001c480 0001 00000000 0x0 0x0 0xffffc8000001c500 0001 00000000 0x0 0x0 0xffffc8000001c580 0001 00000000 0x0 0x0 0xffffc8000001c600 0001 00000000 0x0 0x0 0xffffc8000001c680 0001 00000000 0x0 0x0 0xffffc8000001c700 0001 00000000 0x0 0x0 0xffffc8000001c780 0001 00000000 0x0 0x0 0xffffc8000001c800 0001 00000000 0x0 0x0 0xffffc8000001c880 0001 00000000 0x0 0x0 0xffffc8000001c900 0001 00000000 0x0 0x0 0xffffc8000001c980 0001 00000000 0x0 0x0 0xffffc8000001ca00 0001 00000000 0x0 0x0 0xffffc8000001ca80 0001 00000000 0x0 0x0 0xffffc8000001cb00 0001 00000000 0x0 0x0 0xffffc8000001cb80 0001 00000000 0x0 0x0 0xffffc8000001cc00 0001 00000000 0x0 0x0 0xffffc8000001cc80 0001 00000000 0x0 0x0 0xffffc8000001cd00 0001 00000000 0x0 0x0 0xffffc8000001cd80 0001 00000000 0x0 0x0 0xffffc8000001ce00 0001 00000000 0x0 0x0 0xffffc8000001ce80 0001 00000000 0x0 0x0 0xffffc8000001cf00 0001 00000000 0x0 0x0 0xffffc8000001cf80 0001 00000000 0x0 0x0 0xffffc8000001d000 0001 00000000 0x0 0x0 0xffffc8000001d080 0001 00000000 0x0 0x0 0xffffc8000001d100 0001 00000000 0x0 0x0 0xffffc8000001d180 0001 00000000 0x0 0x0 0xffffc8000001d200 0001 00000000 0x0 0x0 0xffffc8000001d280 0001 00000000 0x0 0x0 0xffffc8000001d300 0001 00000000 0x0 0x0 0xffffc8000001d380 0001 00000000 0x0 0x0 0xffffc8000001d400 0001 00000000 0x0 0x0 0xffffc8000001d480 0001 00000000 0x0 0x0 0xffffc8000001d500 0001 00000000 0x0 0x0 0xffffc8000001d580 0001 00000000 0x0 0x0 0xffffc8000001d600 0001 00000000 0x0 0x0 0xffffc8000001d680 0001 00000000 0x0 0x0 0xffffc8000001d700 0001 00000000 0x0 0x0 0xffffc8000001d780 0001 00000000 0x0 0x0 0xffffc8000001d800 0001 00000000 0x0 0x0 0xffffc8000001d880 0001 00000000 0x0 0x0 0xffffc8000001d900 0001 00000000 0x0 0x0 0xffffc8000001d980 0001 00000000 0x0 0x0 0xffffc8000001da00 0001 00000000 0x0 0x0 0xffffc8000001da80 0001 00000000 0x0 0x0 0xffffc8000001db00 0001 00000000 0x0 0x0 0xffffc8000001db80 0001 00000000 0x0 0x0 0xffffc8000001dc00 0001 00000000 0x0 0x0 0xffffc8000001dc80 0001 00000000 0x0 0x0 0xffffc8000001dd00 0001 00000000 0x0 0x0 0xffffc8000001dd80 0001 00000000 0x0 0x0 0xffffc8000001de00 0001 00000000 0x0 0x0 0xffffc8000001de80 0001 00000000 0x0 0x0 0xffffc8000001df00 0001 00000000 0x0 0x0 0xffffc8000001df80 0001 00000000 0x0 0x0 0xffffc8000001e000 0001 00000000 0x0 0x0 0xffffc8000001e080 0001 00000000 0x0 0x0 0xffffc8000001e100 0001 00000000 0x0 0x0 0xffffc8000001e180 0001 00000000 0x0 0x0 0xffffc8000001e200 0001 00000000 0x0 0x0 0xffffc8000001e280 0001 00000000 0x0 0x0 0xffffc8000001e300 0001 00000000 0x0 0x0 0xffffc8000001e380 0001 00000000 0x0 0x0 0xffffc8000001e400 0001 00000000 0x0 0x0 0xffffc8000001e480 0001 00000000 0x0 0x0 0xffffc8000001e500 0001 00000000 0x0 0x0 0xffffc8000001e580 0001 00000000 0x0 0x0 0xffffc8000001e600 0001 00000000 0x0 0x0 0xffffc8000001e680 0001 00000000 0x0 0x0 0xffffc8000001e700 0001 00000000 0x0 0x0 0xffffc8000001e780 0001 00000000 0x0 0x0 0xffffc8000001e800 0001 00000000 0x0 0x0 0xffffc8000001e880 0001 00000000 0x0 0x0 0xffffc8000001e900 0001 00000000 0x0 0x0 0xffffc8000001e980 0001 00000000 0x0 0x0 0xffffc8000001ea00 0001 00000000 0x0 0x0 0xffffc8000001ea80 0001 00000000 0x0 0x0 0xffffc8000001eb00 0001 00000000 0x0 0x0 0xffffc8000001eb80 0001 00000000 0x0 0x0 0xffffc8000001ec00 0001 00000000 0x0 0x0 0xffffc8000001ec80 0001 00000000 0x0 0x0 0xffffc8000001ed00 0001 00000000 0x0 0x0 0xffffc8000001ed80 0001 00000000 0x0 0x0 0xffffc8000001ee00 0001 00000000 0x0 0x0 0xffffc8000001ee80 0001 00000000 0x0 0x0 0xffffc8000001ef00 0001 00000000 0x0 0x0 0xffffc8000001ef80 0001 00000000 0x0 0x0 0xffffc8000001f000 0001 00000000 0x0 0x0 0xffffc8000001f080 0001 00000000 0x0 0x0 0xffffc8000001f100 0001 00000000 0x0 0x0 0xffffc8000001f180 0001 00000000 0x0 0x0 0xffffc8000001f200 0001 00000000 0x0 0x0 0xffffc8000001f280 0001 00000000 0x0 0x0 0xffffc8000001f300 0001 00000000 0x0 0x0 0xffffc8000001f380 0001 00000000 0x0 0x0 0xffffc8000001f400 0001 00000000 0x0 0x0 0xffffc8000001f480 0001 00000000 0x0 0x0 0xffffc8000001f500 0001 00000000 0x0 0x0 0xffffc8000001f580 0001 00000000 0x0 0x0 0xffffc8000001f600 0001 00000000 0x0 0x0 0xffffc8000001f680 0001 00000000 0x0 0x0 0xffffc8000001f700 0001 00000000 0x0 0x0 0xffffc8000001f780 0001 00000000 0x0 0x0 0xffffc8000001f800 0001 00000000 0x0 0x0 0xffffc8000001f880 0001 00000000 0x0 0x0 0xffffc8000001f900 0001 00000000 0x0 0x0 0xffffc8000001f980 0001 00000000 0x0 0x0 0xffffc8000001fa00 0001 00000000 0x0 0x0 0xffffc8000001fa80 0001 00000000 0x0 0x0 0xffffc8000001fb00 0001 00000000 0x0 0x0 0xffffc8000001fb80 0001 00000000 0x0 0x0 0xffffc8000001fc00 0001 00000000 0x0 0x0 0xffffc8000001fc80 0001 00000000 0x0 0x0 0xffffc8000001fd00 0001 00000000 0x0 0x0 0xffffc8000001fd80 0001 00000000 0x0 0x0 0xffffc8000001fe00 0001 00000000 0x0 0x0 0xffffc8000001fe80 0001 00000000 0x0 0x0 0xffffc8000001ff00 0001 00000000 0x0 0x0 0xffffc8000001ff80 0001 00000000 0x0 0x0 0xffffc80000020000 0001 00000000 0x0 0x0 0xffffc80000020080 0001 00000000 0x0 0x0 0xffffc80000020100 0001 00000000 0x0 0x0 0xffffc80000020180 0001 00000000 0x0 0x0 0xffffc80000020200 0001 00000000 0x0 0x0 0xffffc80000020280 0001 00000000 0x0 0x0 0xffffc80000020300 0001 00000000 0x0 0x0 0xffffc80000020380 0001 00000000 0x0 0x0 0xffffc80000020400 0001 00000000 0x0 0x0 0xffffc80000020480 0001 00000000 0x0 0x0 0xffffc80000020500 0001 00000000 0x0 0x0 0xffffc80000020580 0001 00000000 0x0 0x0 0xffffc80000020600 0001 00000000 0x0 0x0 0xffffc80000020680 0001 00000000 0x0 0x0 0xffffc80000020700 0001 00000000 0x0 0x0 0xffffc80000020780 0001 00000000 0x0 0x0 0xffffc80000020800 0001 00000000 0x0 0x0 0xffffc80000020880 0001 00000000 0x0 0x0 0xffffc80000020900 0001 00000000 0x0 0x0 0xffffc80000020980 0001 00000000 0x0 0x0 0xffffc80000020a00 0001 00000000 0x0 0x0 0xffffc80000020a80 0001 00000000 0x0 0x0 0xffffc80000020b00 0001 00000000 0x0 0x0 0xffffc80000020b80 0001 00000000 0x0 0x0 0xffffc80000020c00 0001 00000000 0x0 0x0 0xffffc80000020c80 0001 00000000 0x0 0x0 0xffffc80000020d00 0001 00000000 0x0 0x0 0xffffc80000020d80 0001 00000000 0x0 0x0 0xffffc80000020e00 0001 00000000 0x0 0x0 0xffffc80000020e80 0001 00000000 0x0 0x0 0xffffc80000020f00 0001 00000000 0x0 0x0 0xffffc80000020f80 0001 00000000 0x0 0x0 0xffffc80000021000 0001 00000000 0x0 0x0 0xffffc80000021080 0001 00000000 0x0 0x0 0xffffc80000021100 0001 00000000 0x0 0x0 0xffffc80000021180 0001 00000000 0x0 0x0 0xffffc80000021200 0001 00000000 0x0 0x0 0xffffc80000021280 0001 00000000 0x0 0x0 0xffffc80000021300 0001 00000000 0x0 0x0 0xffffc80000021380 0001 00000000 0x0 0x0 0xffffc80000021400 0001 00000000 0x0 0x0 0xffffc80000021480 0001 00000000 0x0 0x0 0xffffc80000021500 0001 00000000 0x0 0x0 0xffffc80000021580 0001 00000000 0x0 0x0 0xffffc80000021600 0001 00000000 0x0 0x0 0xffffc80000021680 0001 00000000 0x0 0x0 0xffffc80000021700 0001 00000000 0x0 0x0 0xffffc80000021780 0001 00000000 0x0 0x0 0xffffc80000021800 0001 00000000 0x0 0x0 0xffffc80000021880 0001 00000000 0x0 0x0 0xffffc80000021900 0001 00000000 0x0 0x0 0xffffc80000021980 0001 00000000 0x0 0x0 0xffffc80000021a00 0001 00000000 0x0 0x0 0xffffc80000021a80 0001 00000000 0x0 0x0 0xffffc80000021b00 0001 00000000 0x0 0x0 0xffffc80000021b80 0001 00000000 0x0 0x0 0xffffc80000021c00 0001 00000000 0x0 0x0 0xffffc80000021c80 0001 00000000 0x0 0x0 0xffffc80000021d00 0001 00000000 0x0 0x0 0xffffc80000021d80 0001 00000000 0x0 0x0 0xffffc80000021e00 0001 00000000 0x0 0x0 0xffffc80000021e80 0001 00000000 0x0 0x0 0xffffc80000021f00 0001 00000000 0x0 0x0 0xffffc80000021f80 0001 00000000 0x0 0x0 0xffffc80000022000 0001 00000000 0x0 0x0 0xffffc80000022080 0001 00000000 0x0 0x0 0xffffc80000022100 0001 00000000 0x0 0x0 0xffffc80000022180 0001 00000000 0x0 0x0 0xffffc80000022200 0001 00000000 0x0 0x0 0xffffc80000022280 0001 00000000 0x0 0x0 0xffffc80000022300 0001 00000000 0x0 0x0 0xffffc80000022380 0001 00000000 0x0 0x0 0xffffc80000022400 0001 00000000 0x0 0x0 0xffffc80000022480 0001 00000000 0x0 0x0 0xffffc80000022500 0001 00000000 0x0 0x0 0xffffc80000022580 0001 00000000 0x0 0x0 0xffffc80000022600 0001 00000000 0x0 0x0 0xffffc80000022680 0001 00000000 0x0 0x0 0xffffc80000022700 0001 00000000 0x0 0x0 0xffffc80000022780 0001 00000000 0x0 0x0 0xffffc80000022800 0001 00000000 0x0 0x0 0xffffc80000022880 0001 00000000 0x0 0x0 0xffffc80000022900 0001 00000000 0x0 0x0 0xffffc80000022980 0001 00000000 0x0 0x0 0xffffc80000022a00 0001 00000000 0x0 0x0 0xffffc80000022a80 0001 00000000 0x0 0x0 0xffffc80000022b00 0001 00000000 0x0 0x0 0xffffc80000022b80 0001 00000000 0x0 0x0 0xffffc80000022c00 0001 00000000 0x0 0x0 0xffffc80000022c80 0001 00000000 0x0 0x0 0xffffc80000022d00 0001 00000000 0x0 0x0 0xffffc80000022d80 0001 00000000 0x0 0x0 0xffffc80000022e00 0001 00000000 0x0 0x0 0xffffc80000022e80 0001 00000000 0x0 0x0 0xffffc80000022f00 0001 00000000 0x0 0x0 0xffffc80000022f80 0001 00000000 0x0 0x0 0xffffc80000023000 0001 00000000 0x0 0x0 0xffffc80000023080 0001 00000000 0x0 0x0 0xffffc80000023100 0001 00000000 0x0 0x0 0xffffc80000023180 0001 00000000 0x0 0x0 0xffffc80000023200 0001 00000000 0x0 0x0 0xffffc80000023280 0001 00000000 0x0 0x0 0xffffc80000023300 0001 00000000 0x0 0x0 0xffffc80000023380 0001 00000000 0x0 0x0 0xffffc80000023400 0001 00000000 0x0 0x0 0xffffc80000023480 0001 00000000 0x0 0x0 0xffffc80000023500 0001 00000000 0x0 0x0 0xffffc80000023580 0001 00000000 0x0 0x0 0xffffc80000023600 0001 00000000 0x0 0x0 0xffffc80000023680 0001 00000000 0x0 0x0 0xffffc80000023700 0001 00000000 0x0 0x0 0xffffc80000023780 0001 00000000 0x0 0x0 0xffffc80000023800 0001 00000000 0x0 0x0 0xffffc80000023880 0001 00000000 0x0 0x0 0xffffc80000023900 0001 00000000 0x0 0x0 0xffffc80000023980 0001 00000000 0x0 0x0 0xffffc80000023a00 0001 00000000 0x0 0x0 0xffffc80000023a80 0001 00000000 0x0 0x0 0xffffc80000023b00 0001 00000000 0x0 0x0 0xffffc80000023b80 0001 00000000 0x0 0x0 0xffffc80000023c00 0001 00000000 0x0 0x0 0xffffc80000023c80 0001 00000000 0x0 0x0 0xffffc80000023d00 0001 00000000 0x0 0x0 0xffffc80000023d80 0001 00000000 0x0 0x0 0xffffc80000023e00 0001 00000000 0x0 0x0 0xffffc80000023e80 0001 00000000 0x0 0x0 0xffffc80000023f00 0001 00000000 0x0 0x0 0xffffc80000023f80 0001 00000000 0x0 0x0 0xffffc80000024000 0001 00000000 0x0 0x0 0xffffc80000024080 0001 00000000 0x0 0x0 0xffffc80000024100 0001 00000000 0x0 0x0 0xffffc80000024180 0001 00000000 0x0 0x0 0xffffc80000024200 0001 00000000 0x0 0x0 0xffffc80000024280 0001 00000000 0x0 0x0 0xffffc80000024300 0001 00000000 0x0 0x0 0xffffc80000024380 0001 00000000 0x0 0x0 0xffffc80000024400 0001 00000000 0x0 0x0 0xffffc80000024480 0001 00000000 0x0 0x0 0xffffc80000024500 0001 00000000 0x0 0x0 0xffffc80000024580 0001 00000000 0x0 0x0 0xffffc80000024600 0001 00000000 0x0 0x0 0xffffc80000024680 0001 00000000 0x0 0x0 0xffffc80000024700 0001 00000000 0x0 0x0 0xffffc80000024780 0001 00000000 0x0 0x0 0xffffc80000024800 0001 00000000 0x0 0x0 0xffffc80000024880 0001 00000000 0x0 0x0 0xffffc80000024900 0001 00000000 0x0 0x0 0xffffc80000024980 0001 00000000 0x0 0x0 0xffffc80000024a00 0001 00000000 0x0 0x0 0xffffc80000024a80 0001 00000000 0x0 0x0 0xffffc80000024b00 0001 00000000 0x0 0x0 0xffffc80000024b80 0001 00000000 0x0 0x0 0xffffc80000024c00 0001 00000000 0x0 0x0 0xffffc80000024c80 0001 00000000 0x0 0x0 0xffffc80000024d00 0001 00000000 0x0 0x0 0xffffc80000024d80 0001 00000000 0x0 0x0 0xffffc80000024e00 0001 00000000 0x0 0x0 0xffffc80000024e80 0001 00000000 0x0 0x0 0xffffc80000024f00 0001 00000000 0x0 0x0 0xffffc80000024f80 0001 00000000 0x0 0x0 0xffffc80000025000 0001 00000000 0x0 0x0 0xffffc80000025080 0001 00000000 0x0 0x0 0xffffc80000025100 0001 00000000 0x0 0x0 0xffffc80000025180 0001 00000000 0x0 0x0 0xffffc80000025200 0001 00000000 0x0 0x0 0xffffc80000025280 0001 00000000 0x0 0x0 0xffffc80000025300 0001 00000000 0x0 0x0 0xffffc80000025380 0001 00000000 0x0 0x0 0xffffc80000025400 0001 00000000 0x0 0x0 0xffffc80000025480 0001 00000000 0x0 0x0 0xffffc80000025500 0001 00000000 0x0 0x0 0xffffc80000025580 0001 00000000 0x0 0x0 0xffffc80000025600 0001 00000000 0x0 0x0 0xffffc80000025680 0001 00000000 0x0 0x0 0xffffc80000025700 0001 00000000 0x0 0x0 0xffffc80000025780 0001 00000000 0x0 0x0 0xffffc80000025800 0001 00000000 0x0 0x0 0xffffc80000025880 0001 00000000 0x0 0x0 0xffffc80000025900 0001 00000000 0x0 0x0 0xffffc80000025980 0001 00000000 0x0 0x0 0xffffc80000025a00 0001 00000000 0x0 0x0 0xffffc80000025a80 0001 00000000 0x0 0x0 0xffffc80000025b00 0001 00000000 0x0 0x0 0xffffc80000025b80 0001 00000000 0x0 0x0 0xffffc80000025c00 0001 00000000 0x0 0x0 0xffffc80000025c80 0001 00000000 0x0 0x0 0xffffc80000025d00 0001 00000000 0x0 0x0 0xffffc80000025d80 0001 00000000 0x0 0x0 0xffffc80000025e00 0001 00000000 0x0 0x0 0xffffc80000025e80 0001 00000000 0x0 0x0 0xffffc80000025f00 0001 00000000 0x0 0x0 0xffffc80000025f80 0001 00000000 0x0 0x0 0xffffc80000026000 0001 00000000 0x0 0x0 0xffffc80000026080 0001 00000000 0x0 0x0 0xffffc80000026100 0001 00000000 0x0 0x0 0xffffc80000026180 0001 00000000 0x0 0x0 0xffffc80000026200 0001 00000000 0x0 0x0 0xffffc80000026280 0001 00000000 0x0 0x0 0xffffc80000026300 0001 00000000 0x0 0x0 0xffffc80000026380 0001 00000000 0x0 0x0 0xffffc80000026400 0001 00000000 0x0 0x0 0xffffc80000026480 0001 00000000 0x0 0x0 0xffffc80000026500 0001 00000000 0x0 0x0 0xffffc80000026580 0001 00000000 0x0 0x0 0xffffc80000026600 0001 00000000 0x0 0x0 0xffffc80000026680 0001 00000000 0x0 0x0 0xffffc80000026700 0001 00000000 0x0 0x0 0xffffc80000026780 0001 00000000 0x0 0x0 0xffffc80000026800 0001 00000000 0x0 0x0 0xffffc80000026880 0001 00000000 0x0 0x0 0xffffc80000026900 0001 00000000 0x0 0x0 0xffffc80000026980 0001 00000000 0x0 0x0 0xffffc80000026a00 0001 00000000 0x0 0x0 0xffffc80000026a80 0001 00000000 0x0 0x0 0xffffc80000026b00 0001 00000000 0x0 0x0 0xffffc80000026b80 0001 00000000 0x0 0x0 0xffffc80000026c00 0001 00000000 0x0 0x0 0xffffc80000026c80 0001 00000000 0x0 0x0 0xffffc80000026d00 0001 00000000 0x0 0x0 0xffffc80000026d80 0001 00000000 0x0 0x0 0xffffc80000026e00 0001 00000000 0x0 0x0 0xffffc80000026e80 0001 00000000 0x0 0x0 0xffffc80000026f00 0001 00000000 0x0 0x0 0xffffc80000026f80 0001 00000000 0x0 0x0 0xffffc80000027000 0001 00000000 0x0 0x0 0xffffc80000027080 0001 00000000 0x0 0x0 0xffffc80000027100 0001 00000000 0x0 0x0 0xffffc80000027180 0001 00000000 0x0 0x0 0xffffc80000027200 0001 00000000 0x0 0x0 0xffffc80000027280 0001 00000000 0x0 0x0 0xffffc80000027300 0001 00000000 0x0 0x0 0xffffc80000027380 0001 00000000 0x0 0x0 0xffffc80000027400 0001 00000000 0x0 0x0 0xffffc80000027480 0001 00000000 0x0 0x0 0xffffc80000027500 0001 00000000 0x0 0x0 0xffffc80000027580 0001 00000000 0x0 0x0 0xffffc80000027600 0001 00000000 0x0 0x0 0xffffc80000027680 0001 00000000 0x0 0x0 0xffffc80000027700 0001 00000000 0x0 0x0 0xffffc80000027780 0001 00000000 0x0 0x0 0xffffc80000027800 0001 00000000 0x0 0x0 0xffffc80000027880 0001 00000000 0x0 0x0 0xffffc80000027900 0001 00000000 0x0 0x0 0xffffc80000027980 0001 00000000 0x0 0x0 0xffffc80000027a00 0001 00000000 0x0 0x0 0xffffc80000027a80 0001 00000000 0x0 0x0 0xffffc80000027b00 0001 00000000 0x0 0x0 0xffffc80000027b80 0001 00000000 0x0 0x0 0xffffc80000027c00 0001 00000000 0x0 0x0 0xffffc80000027c80 0001 00000000 0x0 0x0 0xffffc80000027d00 0001 00000000 0x0 0x0 0xffffc80000027d80 0001 00000000 0x0 0x0 0xffffc80000027e00 0001 00000000 0x0 0x0 0xffffc80000027e80 0001 00000000 0x0 0x0 0xffffc80000027f00 0001 00000000 0x0 0x0 0xffffc80000027f80 0001 00000000 0x0 0x0 0xffffc80000028000 0001 00000000 0x0 0x0 0xffffc80000028080 0001 00000000 0x0 0x0 0xffffc80000028100 0001 00000000 0x0 0x0 0xffffc80000028180 0001 00000000 0x0 0x0 0xffffc80000028200 0001 00000000 0x0 0x0 0xffffc80000028280 0001 00000000 0x0 0x0 0xffffc80000028300 0001 00000000 0x0 0x0 0xffffc80000028380 0001 00000000 0x0 0x0 0xffffc80000028400 0001 00000000 0x0 0x0 0xffffc80000028480 0001 00000000 0x0 0x0 0xffffc80000028500 0001 00000000 0x0 0x0 0xffffc80000028580 0001 00000000 0x0 0x0 0xffffc80000028600 0001 00000000 0x0 0x0 0xffffc80000028680 0001 00000000 0x0 0x0 0xffffc80000028700 0001 00000000 0x0 0x0 0xffffc80000028780 0001 00000000 0x0 0x0 0xffffc80000028800 0001 00000000 0x0 0x0 0xffffc80000028880 0001 00000000 0x0 0x0 0xffffc80000028900 0001 00000000 0x0 0x0 0xffffc80000028980 0001 00000000 0x0 0x0 0xffffc80000028a00 0001 00000000 0x0 0x0 0xffffc80000028a80 0001 00000000 0x0 0x0 0xffffc80000028b00 0001 00000000 0x0 0x0 0xffffc80000028b80 0001 00000000 0x0 0x0 0xffffc80000028c00 0001 00000000 0x0 0x0 0xffffc80000028c80 0001 00000000 0x0 0x0 0xffffc80000028d00 0001 00000000 0x0 0x0 0xffffc80000028d80 0001 00000000 0x0 0x0 0xffffc80000028e00 0001 00000000 0x0 0x0 0xffffc80000028e80 0001 00000000 0x0 0x0 0xffffc80000028f00 0001 00000000 0x0 0x0 0xffffc80000028f80 0001 00000000 0x0 0x0 0xffffc80000029000 0001 00000000 0x0 0x0 0xffffc80000029080 0001 00000000 0x0 0x0 0xffffc80000029100 0001 00000000 0x0 0x0 0xffffc80000029180 0001 00000000 0x0 0x0 0xffffc80000029200 0001 00000000 0x0 0x0 0xffffc80000029280 0001 00000000 0x0 0x0 0xffffc80000029300 0001 00000000 0x0 0x0 0xffffc80000029380 0001 00000000 0x0 0x0 0xffffc80000029400 0001 00000000 0x0 0x0 0xffffc80000029480 0001 00000000 0x0 0x0 0xffffc80000029500 0001 00000000 0x0 0x0 0xffffc80000029580 0001 00000000 0x0 0x0 0xffffc80000029600 0001 00000000 0x0 0x0 0xffffc80000029680 0001 00000000 0x0 0x0 0xffffc80000029700 0001 00000000 0x0 0x0 0xffffc80000029780 0001 00000000 0x0 0x0 0xffffc80000029800 0001 00000000 0x0 0x0 0xffffc80000029880 0001 00000000 0x0 0x0 0xffffc80000029900 0001 00000000 0x0 0x0 0xffffc80000029980 0001 00000000 0x0 0x0 0xffffc80000029a00 0001 00000000 0x0 0x0 0xffffc80000029a80 0001 00000000 0x0 0x0 0xffffc80000029b00 0001 00000000 0x0 0x0 0xffffc80000029b80 0001 00000000 0x0 0x0 0xffffc80000029c00 0001 00000000 0x0 0x0 0xffffc80000029c80 0001 00000000 0x0 0x0 0xffffc80000029d00 0001 00000000 0x0 0x0 0xffffc80000029d80 0001 00000000 0x0 0x0 0xffffc80000029e00 0001 00000000 0x0 0x0 0xffffc80000029e80 0001 00000000 0x0 0x0 0xffffc80000029f00 0001 00000000 0x0 0x0 0xffffc80000029f80 0001 00000000 0x0 0x0 0xffffc8000002a000 0001 00000000 0x0 0x0 0xffffc8000002a080 0001 00000000 0x0 0x0 0xffffc8000002a100 0001 00000000 0x0 0x0 0xffffc8000002a180 0001 00000000 0x0 0x0 0xffffc8000002a200 0001 00000000 0x0 0x0 0xffffc8000002a280 0001 00000000 0x0 0x0 0xffffc8000002a300 0001 00000000 0x0 0x0 0xffffc8000002a380 0001 00000000 0x0 0x0 0xffffc8000002a400 0001 00000000 0x0 0x0 0xffffc8000002a480 0001 00000000 0x0 0x0 0xffffc8000002a500 0001 00000000 0x0 0x0 0xffffc8000002a580 0001 00000000 0x0 0x0 0xffffc8000002a600 0001 00000000 0x0 0x0 0xffffc8000002a680 0001 00000000 0x0 0x0 0xffffc8000002a700 0001 00000000 0x0 0x0 0xffffc8000002a780 0001 00000000 0x0 0x0 0xffffc8000002a800 0001 00000000 0x0 0x0 0xffffc8000002a880 0001 00000000 0x0 0x0 0xffffc8000002a900 0001 00000000 0x0 0x0 0xffffc8000002a980 0001 00000000 0x0 0x0 0xffffc8000002aa00 0001 00000000 0x0 0x0 0xffffc8000002aa80 0001 00000000 0x0 0x0 0xffffc8000002ab00 0001 00000000 0x0 0x0 0xffffc8000002ab80 0001 00000000 0x0 0x0 0xffffc8000002ac00 0001 00000000 0x0 0x0 0xffffc8000002ac80 0001 00000000 0x0 0x0 0xffffc8000002ad00 0001 00000000 0x0 0x0 0xffffc8000002ad80 0001 00000000 0x0 0x0 0xffffc8000002ae00 0001 00000000 0x0 0x0 0xffffc8000002ae80 0001 00000000 0x0 0x0 0xffffc8000002af00 0001 00000000 0x0 0x0 0xffffc8000002af80 0001 00000000 0x0 0x0 0xffffc8000002b000 0001 00000000 0x0 0x0 0xffffc8000002b080 0001 00000000 0x0 0x0 0xffffc8000002b100 0001 00000000 0x0 0x0 0xffffc8000002b180 0001 00000000 0x0 0x0 0xffffc8000002b200 0001 00000000 0x0 0x0 0xffffc8000002b280 0001 00000000 0x0 0x0 0xffffc8000002b300 0001 00000000 0x0 0x0 0xffffc8000002b380 0001 00000000 0x0 0x0 0xffffc8000002b400 0001 00000000 0x0 0x0 0xffffc8000002b480 0001 00000000 0x0 0x0 0xffffc8000002b500 0001 00000000 0x0 0x0 0xffffc8000002b580 0001 00000000 0x0 0x0 0xffffc8000002b600 0001 00000000 0x0 0x0 0xffffc8000002b680 0001 00000000 0x0 0x0 0xffffc8000002b700 0001 00000000 0x0 0x0 0xffffc8000002b780 0001 00000000 0x0 0x0 0xffffc8000002b800 0001 00000000 0x0 0x0 0xffffc8000002b880 0001 00000000 0x0 0x0 0xffffc8000002b900 0001 00000000 0x0 0x0 0xffffc8000002b980 0001 00000000 0x0 0x0 0xffffc8000002ba00 0001 00000000 0x0 0x0 0xffffc8000002ba80 0001 00000000 0x0 0x0 0xffffc8000002bb00 0001 00000000 0x0 0x0 0xffffc8000002bb80 0001 00000000 0x0 0x0 0xffffc8000002bc00 0001 00000000 0x0 0x0 0xffffc8000002bc80 0001 00000000 0x0 0x0 0xffffc8000002bd00 0001 00000000 0x0 0x0 0xffffc8000002bd80 0001 00000000 0x0 0x0 0xffffc8000002be00 0001 00000000 0x0 0x0 0xffffc8000002be80 0001 00000000 0x0 0x0 0xffffc8000002bf00 0001 00000000 0x0 0x0 0xffffc8000002bf80 0001 00000000 0x0 0x0 0xffffc8000002c000 0001 00000000 0x0 0x0 0xffffc8000002c080 0001 00000000 0x0 0x0 0xffffc8000002c100 0001 00000000 0x0 0x0 0xffffc8000002c180 0001 00000000 0x0 0x0 0xffffc8000002c200 0001 00000000 0x0 0x0 0xffffc8000002c280 0001 00000000 0x0 0x0 0xffffc8000002c300 0001 00000000 0x0 0x0 0xffffc8000002c380 0001 00000000 0x0 0x0 0xffffc8000002c400 0001 00000000 0x0 0x0 0xffffc8000002c480 0001 00000000 0x0 0x0 0xffffc8000002c500 0001 00000000 0x0 0x0 0xffffc8000002c580 0001 00000000 0x0 0x0 0xffffc8000002c600 0001 00000000 0x0 0x0 0xffffc8000002c680 0001 00000000 0x0 0x0 0xffffc8000002c700 0001 00000000 0x0 0x0 0xffffc8000002c780 0001 00000000 0x0 0x0 0xffffc8000002c800 0001 00000000 0x0 0x0 0xffffc8000002c880 0001 00000000 0x0 0x0 0xffffc8000002c900 0001 00000000 0x0 0x0 0xffffc8000002c980 0001 00000000 0x0 0x0 0xffffc8000002ca00 0001 00000000 0x0 0x0 0xffffc8000002ca80 0001 00000000 0x0 0x0 0xffffc8000002cb00 0001 00000000 0x0 0x0 0xffffc8000002cb80 0001 00000000 0x0 0x0 0xffffc8000002cc00 0001 00000000 0x0 0x0 0xffffc8000002cc80 0001 00000000 0x0 0x0 0xffffc8000002cd00 0001 00000000 0x0 0x0 0xffffc8000002cd80 0001 00000000 0x0 0x0 0xffffc8000002ce00 0001 00000000 0x0 0x0 0xffffc8000002ce80 0001 00000000 0x0 0x0 0xffffc8000002cf00 0001 00000000 0x0 0x0 0xffffc8000002cf80 0001 00000000 0x0 0x0 0xffffc8000002d000 0001 00000000 0x0 0x0 0xffffc8000002d080 0001 00000000 0x0 0x0 0xffffc8000002d100 0001 00000000 0x0 0x0 0xffffc8000002d180 0001 00000000 0x0 0x0 0xffffc8000002d200 0001 00000000 0x0 0x0 0xffffc8000002d280 0001 00000000 0x0 0x0 0xffffc8000002d300 0001 00000000 0x0 0x0 0xffffc8000002d380 0001 00000000 0x0 0x0 0xffffc8000002d400 0001 00000000 0x0 0x0 0xffffc8000002d480 0001 00000000 0x0 0x0 0xffffc8000002d500 0001 00000000 0x0 0x0 0xffffc8000002d580 0001 00000000 0x0 0x0 0xffffc8000002d600 0001 00000000 0x0 0x0 0xffffc8000002d680 0001 00000000 0x0 0x0 0xffffc8000002d700 0001 00000000 0x0 0x0 0xffffc8000002d780 0001 00000000 0x0 0x0 0xffffc8000002d800 0001 00000000 0x0 0x0 0xffffc8000002d880 0001 00000000 0x0 0x0 0xffffc8000002d900 0001 00000000 0x0 0x0 0xffffc8000002d980 0001 00000000 0x0 0x0 0xffffc8000002da00 0001 00000000 0x0 0x0 0xffffc8000002da80 0001 00000000 0x0 0x0 0xffffc8000002db00 0001 00000000 0x0 0x0 0xffffc8000002db80 0001 00000000 0x0 0x0 0xffffc8000002dc00 0001 00000000 0x0 0x0 0xffffc8000002dc80 0001 00000000 0x0 0x0 0xffffc8000002dd00 0001 00000000 0x0 0x0 0xffffc8000002dd80 0001 00000000 0x0 0x0 0xffffc8000002de00 0001 00000000 0x0 0x0 0xffffc8000002de80 0001 00000000 0x0 0x0 0xffffc8000002df00 0001 00000000 0x0 0x0 0xffffc8000002df80 0001 00000000 0x0 0x0 0xffffc8000002e000 0001 00000000 0x0 0x0 0xffffc8000002e080 0001 00000000 0x0 0x0 0xffffc8000002e100 0001 00000000 0x0 0x0 0xffffc8000002e180 0001 00000000 0x0 0x0 0xffffc8000002e200 0001 00000000 0x0 0x0 0xffffc8000002e280 0001 00000000 0x0 0x0 0xffffc8000002e300 0001 00000000 0x0 0x0 0xffffc8000002e380 0001 00000000 0x0 0x0 0xffffc8000002e400 0001 00000000 0x0 0x0 0xffffc8000002e480 0001 00000000 0x0 0x0 0xffffc8000002e500 0001 00000000 0x0 0x0 0xffffc8000002e580 0001 00000000 0x0 0x0 0xffffc8000002e600 0001 00000000 0x0 0x0 0xffffc8000002e680 0001 00000000 0x0 0x0 0xffffc8000002e700 0001 00000000 0x0 0x0 0xffffc8000002e780 0001 00000000 0x0 0x0 0xffffc8000002e800 0001 00000000 0x0 0x0 0xffffc8000002e880 0001 00000000 0x0 0x0 0xffffc8000002e900 0001 00000000 0x0 0x0 0xffffc8000002e980 0001 00000000 0x0 0x0 0xffffc8000002ea00 0001 00000000 0x0 0x0 0xffffc8000002ea80 0001 00000000 0x0 0x0 0xffffc8000002eb00 0001 00000000 0x0 0x0 0xffffc8000002eb80 0001 00000000 0x0 0x0 0xffffc8000002ec00 0001 00000000 0x0 0x0 0xffffc8000002ec80 0001 00000000 0x0 0x0 0xffffc8000002ed00 0001 00000000 0x0 0x0 0xffffc8000002ed80 0001 00000000 0x0 0x0 0xffffc8000002ee00 0001 00000000 0x0 0x0 0xffffc8000002ee80 0001 00000000 0x0 0x0 0xffffc8000002ef00 0001 00000000 0x0 0x0 0xffffc8000002ef80 0001 00000000 0x0 0x0 0xffffc8000002f000 0001 00000000 0x0 0x0 0xffffc8000002f080 0001 00000000 0x0 0x0 0xffffc8000002f100 0001 00000000 0x0 0x0 0xffffc8000002f180 0001 00000000 0x0 0x0 0xffffc8000002f200 0001 00000000 0x0 0x0 0xffffc8000002f280 0001 00000000 0x0 0x0 0xffffc8000002f300 0001 00000000 0x0 0x0 0xffffc8000002f380 0001 00000000 0x0 0x0 0xffffc8000002f400 0001 00000000 0x0 0x0 0xffffc8000002f480 0001 00000000 0x0 0x0 0xffffc8000002f500 0001 00000000 0x0 0x0 0xffffc8000002f580 0001 00000000 0x0 0x0 0xffffc8000002f600 0001 00000000 0x0 0x0 0xffffc8000002f680 0001 00000000 0x0 0x0 0xffffc8000002f700 0001 00000000 0x0 0x0 0xffffc8000002f780 0001 00000000 0x0 0x0 0xffffc8000002f800 0001 00000000 0x0 0x0 0xffffc8000002f880 0001 00000000 0x0 0x0 0xffffc8000002f900 0001 00000000 0x0 0x0 0xffffc8000002f980 0001 00000000 0x0 0x0 0xffffc8000002fa00 0001 00000000 0x0 0x0 0xffffc8000002fa80 0001 00000000 0x0 0x0 0xffffc8000002fb00 0001 00000000 0x0 0x0 0xffffc8000002fb80 0001 00000000 0x0 0x0 0xffffc8000002fc00 0001 00000000 0x0 0x0 0xffffc8000002fc80 0001 00000000 0x0 0x0 0xffffc8000002fd00 0001 00000000 0x0 0x0 0xffffc8000002fd80 0001 00000000 0x0 0x0 0xffffc8000002fe00 0001 00000000 0x0 0x0 0xffffc8000002fe80 0001 00000000 0x0 0x0 0xffffc8000002ff00 0001 00000000 0x0 0x0 0xffffc8000002ff80 0001 00000000 0x0 0x0 0xffffc80000030000 0001 00000000 0x0 0x0 0xffffc80000030080 0001 00000000 0x0 0x0 0xffffc80000030100 0001 00000000 0x0 0x0 0xffffc80000030180 0001 00000000 0x0 0x0 0xffffc80000030200 0001 00000000 0x0 0x0 0xffffc80000030280 0001 00000000 0x0 0x0 0xffffc80000030300 0001 00000000 0x0 0x0 0xffffc80000030380 0001 00000000 0x0 0x0 0xffffc80000030400 0001 00000000 0x0 0x0 0xffffc80000030480 0001 00000000 0x0 0x0 0xffffc80000030500 0001 00000000 0x0 0x0 0xffffc80000030580 0001 00000000 0x0 0x0 0xffffc80000030600 0001 00000000 0x0 0x0 0xffffc80000030680 0001 00000000 0x0 0x0 0xffffc80000030700 0001 00000000 0x0 0x0 0xffffc80000030780 0001 00000000 0x0 0x0 0xffffc80000030800 0001 00000000 0x0 0x0 0xffffc80000030880 0001 00000000 0x0 0x0 0xffffc80000030900 0001 00000000 0x0 0x0 0xffffc80000030980 0001 00000000 0x0 0x0 0xffffc80000030a00 0001 00000000 0x0 0x0 0xffffc80000030a80 0001 00000000 0x0 0x0 0xffffc80000030b00 0001 00000000 0x0 0x0 0xffffc80000030b80 0001 00000000 0x0 0x0 0xffffc80000030c00 0001 00000000 0x0 0x0 0xffffc80000030c80 0001 00000000 0x0 0x0 0xffffc80000030d00 0001 00000000 0x0 0x0 0xffffc80000030d80 0001 00000000 0x0 0x0 0xffffc80000030e00 0001 00000000 0x0 0x0 0xffffc80000030e80 0001 00000000 0x0 0x0 0xffffc80000030f00 0001 00000000 0x0 0x0 0xffffc80000030f80 0001 00000000 0x0 0x0 0xffffc80000031000 0001 00000000 0x0 0x0 0xffffc80000031080 0001 00000000 0x0 0x0 0xffffc80000031100 0001 00000000 0x0 0x0 0xffffc80000031180 0001 00000000 0x0 0x0 0xffffc80000031200 0001 00000000 0x0 0x0 0xffffc80000031280 0001 00000000 0x0 0x0 0xffffc80000031300 0001 00000000 0x0 0x0 0xffffc80000031380 0001 00000000 0x0 0x0 0xffffc80000031400 0001 00000000 0x0 0x0 0xffffc80000031480 0001 00000000 0x0 0x0 0xffffc80000031500 0001 00000000 0x0 0x0 0xffffc80000031580 0001 00000000 0x0 0x0 0xffffc80000031600 0001 00000000 0x0 0x0 0xffffc80000031680 0001 00000000 0x0 0x0 0xffffc80000031700 0001 00000000 0x0 0x0 0xffffc80000031780 0001 00000000 0x0 0x0 0xffffc80000031800 0001 00000000 0x0 0x0 0xffffc80000031880 0001 00000000 0x0 0x0 0xffffc80000031900 0001 00000000 0x0 0x0 0xffffc80000031980 0001 00000000 0x0 0x0 0xffffc80000031a00 0001 00000000 0x0 0x0 0xffffc80000031a80 0001 00000000 0x0 0x0 0xffffc80000031b00 0001 00000000 0x0 0x0 0xffffc80000031b80 0001 00000000 0x0 0x0 0xffffc80000031c00 0001 00000000 0x0 0x0 0xffffc80000031c80 0001 00000000 0x0 0x0 0xffffc80000031d00 0001 00000000 0x0 0x0 0xffffc80000031d80 0001 00000000 0x0 0x0 0xffffc80000031e00 0001 00000000 0x0 0x0 0xffffc80000031e80 0001 00000000 0x0 0x0 0xffffc80000031f00 0001 00000000 0x0 0x0 0xffffc80000031f80 0001 00000000 0x0 0x0 0xffffc80000032000 0001 00000000 0x0 0x0 0xffffc80000032080 0001 00000000 0x0 0x0 0xffffc80000032100 0001 00000000 0x0 0x0 0xffffc80000032180 0001 00000000 0x0 0x0 0xffffc80000032200 0001 00000000 0x0 0x0 0xffffc80000032280 0001 00000000 0x0 0x0 0xffffc80000032300 0001 00000000 0x0 0x0 0xffffc80000032380 0001 00000000 0x0 0x0 0xffffc80000032400 0001 00000000 0x0 0x0 0xffffc80000032480 0001 00000000 0x0 0x0 0xffffc80000032500 0001 00000000 0x0 0x0 0xffffc80000032580 0001 00000000 0x0 0x0 0xffffc80000032600 0001 00000000 0x0 0x0 0xffffc80000032680 0001 00000000 0x0 0x0 0xffffc80000032700 0001 00000000 0x0 0x0 0xffffc80000032780 0001 00000000 0x0 0x0 0xffffc80000032800 0001 00000000 0x0 0x0 0xffffc80000032880 0001 00000000 0x0 0x0 0xffffc80000032900 0001 00000000 0x0 0x0 0xffffc80000032980 0001 00000000 0x0 0x0 0xffffc80000032a00 0001 00000000 0x0 0x0 0xffffc80000032a80 0001 00000000 0x0 0x0 0xffffc80000032b00 0001 00000000 0x0 0x0 0xffffc80000032b80 0001 00000000 0x0 0x0 0xffffc80000032c00 0001 00000000 0x0 0x0 0xffffc80000032c80 0001 00000000 0x0 0x0 0xffffc80000032d00 0001 00000000 0x0 0x0 0xffffc80000032d80 0001 00000000 0x0 0x0 0xffffc80000032e00 0001 00000000 0x0 0x0 0xffffc80000032e80 0001 00000000 0x0 0x0 0xffffc80000032f00 0001 00000000 0x0 0x0 0xffffc80000032f80 0001 00000000 0x0 0x0 0xffffc80000033000 0001 00000000 0x0 0x0 0xffffc80000033080 0001 00000000 0x0 0x0 0xffffc80000033100 0001 00000000 0x0 0x0 0xffffc80000033180 0001 00000000 0x0 0x0 0xffffc80000033200 0001 00000000 0x0 0x0 0xffffc80000033280 0001 00000000 0x0 0x0 0xffffc80000033300 0001 00000000 0x0 0x0 0xffffc80000033380 0001 00000000 0x0 0x0 0xffffc80000033400 0001 00000000 0x0 0x0 0xffffc80000033480 0001 00000000 0x0 0x0 0xffffc80000033500 0001 00000000 0x0 0x0 0xffffc80000033580 0001 00000000 0x0 0x0 0xffffc80000033600 0001 00000000 0x0 0x0 0xffffc80000033680 0001 00000000 0x0 0x0 0xffffc80000033700 0001 00000000 0x0 0x0 0xffffc80000033780 0001 00000000 0x0 0x0 0xffffc80000033800 0001 00000000 0x0 0x0 0xffffc80000033880 0001 00000000 0x0 0x0 0xffffc80000033900 0001 00000000 0x0 0x0 0xffffc80000033980 0001 00000000 0x0 0x0 0xffffc80000033a00 0001 00000000 0x0 0x0 0xffffc80000033a80 0001 00000000 0x0 0x0 0xffffc80000033b00 0001 00000000 0x0 0x0 0xffffc80000033b80 0001 00000000 0x0 0x0 0xffffc80000033c00 0001 00000000 0x0 0x0 0xffffc80000033c80 0001 00000000 0x0 0x0 0xffffc80000033d00 0001 00000000 0x0 0x0 0xffffc80000033d80 0001 00000000 0x0 0x0 0xffffc80000033e00 0001 00000000 0x0 0x0 0xffffc80000033e80 0001 00000000 0x0 0x0 0xffffc80000033f00 0001 00000000 0x0 0x0 0xffffc80000033f80 0001 00000000 0x0 0x0 0xffffc80000034000 0001 00000000 0x0 0x0 0xffffc80000034080 0001 00000000 0x0 0x0 0xffffc80000034100 0001 00000000 0x0 0x0 0xffffc80000034180 0001 00000000 0x0 0x0 0xffffc80000034200 0001 00000000 0x0 0x0 0xffffc80000034280 0001 00000000 0x0 0x0 0xffffc80000034300 0001 00000000 0x0 0x0 0xffffc80000034380 0001 00000000 0x0 0x0 0xffffc80000034400 0001 00000000 0x0 0x0 0xffffc80000034480 0001 00000000 0x0 0x0 0xffffc80000034500 0001 00000000 0x0 0x0 0xffffc80000034580 0001 00000000 0x0 0x0 0xffffc80000034600 0001 00000000 0x0 0x0 0xffffc80000034680 0001 00000000 0x0 0x0 0xffffc80000034700 0001 00000000 0x0 0x0 0xffffc80000034780 0001 00000000 0x0 0x0 0xffffc80000034800 0001 00000000 0x0 0x0 0xffffc80000034880 0001 00000000 0x0 0x0 0xffffc80000034900 0001 00000000 0x0 0x0 0xffffc80000034980 0001 00000000 0x0 0x0 0xffffc80000034a00 0001 00000000 0x0 0x0 0xffffc80000034a80 0001 00000000 0x0 0x0 0xffffc80000034b00 0001 00000000 0x0 0x0 0xffffc80000034b80 0001 00000000 0x0 0x0 0xffffc80000034c00 0001 00000000 0x0 0x0 0xffffc80000034c80 0001 00000000 0x0 0x0 0xffffc80000034d00 0001 00000000 0x0 0x0 0xffffc80000034d80 0001 00000000 0x0 0x0 0xffffc80000034e00 0001 00000000 0x0 0x0 0xffffc80000034e80 0001 00000000 0x0 0x0 0xffffc80000034f00 0001 00000000 0x0 0x0 0xffffc80000034f80 0001 00000000 0x0 0x0 0xffffc80000035000 0001 00000000 0x0 0x0 0xffffc80000035080 0001 00000000 0x0 0x0 0xffffc80000035100 0001 00000000 0x0 0x0 0xffffc80000035180 0001 00000000 0x0 0x0 0xffffc80000035200 0001 00000000 0x0 0x0 0xffffc80000035280 0001 00000000 0x0 0x0 0xffffc80000035300 0001 00000000 0x0 0x0 0xffffc80000035380 0001 00000000 0x0 0x0 0xffffc80000035400 0001 00000000 0x0 0x0 0xffffc80000035480 0001 00000000 0x0 0x0 0xffffc80000035500 0001 00000000 0x0 0x0 0xffffc80000035580 0001 00000000 0x0 0x0 0xffffc80000035600 0001 00000000 0x0 0x0 0xffffc80000035680 0001 00000000 0x0 0x0 0xffffc80000035700 0001 00000000 0x0 0x0 0xffffc80000035780 0001 00000000 0x0 0x0 0xffffc80000035800 0001 00000000 0x0 0x0 0xffffc80000035880 0001 00000000 0x0 0x0 0xffffc80000035900 0001 00000000 0x0 0x0 0xffffc80000035980 0001 00000000 0x0 0x0 0xffffc80000035a00 0001 00000000 0x0 0x0 0xffffc80000035a80 0001 00000000 0x0 0x0 0xffffc80000035b00 0001 00000000 0x0 0x0 0xffffc80000035b80 0001 00000000 0x0 0x0 0xffffc80000035c00 0001 00000000 0x0 0x0 0xffffc80000035c80 0001 00000000 0x0 0x0 0xffffc80000035d00 0001 00000000 0x0 0x0 0xffffc80000035d80 0001 00000000 0x0 0x0 0xffffc80000035e00 0001 00000000 0x0 0x0 0xffffc80000035e80 0001 00000000 0x0 0x0 0xffffc80000035f00 0001 00000000 0x0 0x0 0xffffc80000035f80 0001 00000000 0x0 0x0 0xffffc80000036000 0001 00000000 0x0 0x0 0xffffc80000036080 0001 00000000 0x0 0x0 0xffffc80000036100 0001 00000000 0x0 0x0 0xffffc80000036180 0001 00000000 0x0 0x0 0xffffc80000036200 0001 00000000 0x0 0x0 0xffffc80000036280 0001 00000000 0x0 0x0 0xffffc80000036300 0001 00000000 0x0 0x0 0xffffc80000036380 0001 00000000 0x0 0x0 0xffffc80000036400 0001 00000000 0x0 0x0 0xffffc80000036480 0001 00000000 0x0 0x0 0xffffc80000036500 0001 00000000 0x0 0x0 0xffffc80000036580 0001 00000000 0x0 0x0 0xffffc80000036600 0001 00000000 0x0 0x0 0xffffc80000036680 0001 00000000 0x0 0x0 0xffffc80000036700 0001 00000000 0x0 0x0 0xffffc80000036780 0001 00000000 0x0 0x0 0xffffc80000036800 0001 00000000 0x0 0x0 0xffffc80000036880 0001 00000000 0x0 0x0 0xffffc80000036900 0001 00000000 0x0 0x0 0xffffc80000036980 0001 00000000 0x0 0x0 0xffffc80000036a00 0001 00000000 0x0 0x0 0xffffc80000036a80 0001 00000000 0x0 0x0 0xffffc80000036b00 0001 00000000 0x0 0x0 0xffffc80000036b80 0001 00000000 0x0 0x0 0xffffc80000036c00 0001 00000000 0x0 0x0 0xffffc80000036c80 0001 00000000 0x0 0x0 0xffffc80000036d00 0001 00000000 0x0 0x0 0xffffc80000036d80 0001 00000000 0x0 0x0 0xffffc80000036e00 0001 00000000 0x0 0x0 0xffffc80000036e80 0001 00000000 0x0 0x0 0xffffc80000036f00 0001 00000000 0x0 0x0 0xffffc80000036f80 0001 00000000 0x0 0x0 0xffffc80000037000 0001 00000000 0x0 0x0 0xffffc80000037080 0001 00000000 0x0 0x0 0xffffc80000037100 0001 00000000 0x0 0x0 0xffffc80000037180 0001 00000000 0x0 0x0 0xffffc80000037200 0001 00000000 0x0 0x0 0xffffc80000037280 0001 00000000 0x0 0x0 0xffffc80000037300 0001 00000000 0x0 0x0 0xffffc80000037380 0001 00000000 0x0 0x0 0xffffc80000037400 0001 00000000 0x0 0x0 0xffffc80000037480 0001 00000000 0x0 0x0 0xffffc80000037500 0001 00000000 0x0 0x0 0xffffc80000037580 0001 00000000 0x0 0x0 0xffffc80000037600 0001 00000000 0x0 0x0 0xffffc80000037680 0001 00000000 0x0 0x0 0xffffc80000037700 0001 00000000 0x0 0x0 0xffffc80000037780 0001 00000000 0x0 0x0 0xffffc80000037800 0001 00000000 0x0 0x0 0xffffc80000037880 0001 00000000 0x0 0x0 0xffffc80000037900 0001 00000000 0x0 0x0 0xffffc80000037980 0001 00000000 0x0 0x0 0xffffc80000037a00 0001 00000000 0x0 0x0 0xffffc80000037a80 0001 00000000 0x0 0x0 0xffffc80000037b00 0001 00000000 0x0 0x0 0xffffc80000037b80 0001 00000000 0x0 0x0 0xffffc80000037c00 0001 00000000 0x0 0x0 0xffffc80000037c80 0001 00000000 0x0 0x0 0xffffc80000037d00 0001 00000000 0x0 0x0 0xffffc80000037d80 0001 00000000 0x0 0x0 0xffffc80000037e00 0001 00000000 0x0 0x0 0xffffc80000037e80 0001 00000000 0x0 0x0 0xffffc80000037f00 0001 00000000 0x0 0x0 0xffffc80000037f80 0001 00000000 0x0 0x0 0xffffc80000038000 0001 00000000 0x0 0x0 0xffffc80000038080 0001 00000000 0x0 0x0 0xffffc80000038100 0001 00000000 0x0 0x0 0xffffc80000038180 0001 00000000 0x0 0x0 0xffffc80000038200 0001 00000000 0x0 0x0 0xffffc80000038280 0001 00000000 0x0 0x0 0xffffc80000038300 0001 00000000 0x0 0x0 0xffffc80000038380 0001 00000000 0x0 0x0 0xffffc80000038400 0001 00000000 0x0 0x0 0xffffc80000038480 0001 00000000 0x0 0x0 0xffffc80000038500 0001 00000000 0x0 0x0 0xffffc80000038580 0001 00000000 0x0 0x0 0xffffc80000038600 0001 00000000 0x0 0x0 0xffffc80000038680 0001 00000000 0x0 0x0 0xffffc80000038700 0001 00000000 0x0 0x0 0xffffc80000038780 0001 00000000 0x0 0x0 0xffffc80000038800 0001 00000000 0x0 0x0 0xffffc80000038880 0001 00000000 0x0 0x0 0xffffc80000038900 0001 00000000 0x0 0x0 0xffffc80000038980 0001 00000000 0x0 0x0 0xffffc80000038a00 0001 00000000 0x0 0x0 0xffffc80000038a80 0001 00000000 0x0 0x0 0xffffc80000038b00 0001 00000000 0x0 0x0 0xffffc80000038b80 0001 00000000 0x0 0x0 0xffffc80000038c00 0001 00000000 0x0 0x0 0xffffc80000038c80 0001 00000000 0x0 0x0 0xffffc80000038d00 0001 00000000 0x0 0x0 0xffffc80000038d80 0001 00000000 0x0 0x0 0xffffc80000038e00 0001 00000000 0x0 0x0 0xffffc80000038e80 0001 00000000 0x0 0x0 0xffffc80000038f00 0001 00000000 0x0 0x0 0xffffc80000038f80 0001 00000000 0x0 0x0 0xffffc80000039000 0001 00000000 0x0 0x0 0xffffc80000039080 0001 00000000 0x0 0x0 0xffffc80000039100 0001 00000000 0x0 0x0 0xffffc80000039180 0001 00000000 0x0 0x0 0xffffc80000039200 0001 00000000 0x0 0x0 0xffffc80000039280 0001 00000000 0x0 0x0 0xffffc80000039300 0001 00000000 0x0 0x0 0xffffc80000039380 0001 00000000 0x0 0x0 0xffffc80000039400 0001 00000000 0x0 0x0 0xffffc80000039480 0001 00000000 0x0 0x0 0xffffc80000039500 0001 00000000 0x0 0x0 0xffffc80000039580 0001 00000000 0x0 0x0 0xffffc80000039600 0001 00000000 0x0 0x0 0xffffc80000039680 0001 00000000 0x0 0x0 0xffffc80000039700 0001 00000000 0x0 0x0 0xffffc80000039780 0001 00000000 0x0 0x0 0xffffc80000039800 0001 00000000 0x0 0x0 0xffffc80000039880 0001 00000000 0x0 0x0 0xffffc80000039900 0001 00000000 0x0 0x0 0xffffc80000039980 0001 00000000 0x0 0x0 0xffffc80000039a00 0001 00000000 0x0 0x0 0xffffc80000039a80 0001 00000000 0x0 0x0 0xffffc80000039b00 0001 00000000 0x0 0x0 0xffffc80000039b80 0001 00000000 0x0 0x0 0xffffc80000039c00 0001 00000000 0x0 0x0 0xffffc80000039c80 0001 00000000 0x0 0x0 0xffffc80000039d00 0001 00000000 0x0 0x0 0xffffc80000039d80 0001 00000000 0x0 0x0 0xffffc80000039e00 0001 00000000 0x0 0x0 0xffffc80000039e80 0001 00000000 0x0 0x0 0xffffc80000039f00 0001 00000000 0x0 0x0 0xffffc80000039f80 0001 00000000 0x0 0x0 0xffffc8000003a000 0001 00000000 0x0 0x0 0xffffc8000003a080 0001 00000000 0x0 0x0 0xffffc8000003a100 0001 00000000 0x0 0x0 0xffffc8000003a180 0001 00000000 0x0 0x0 0xffffc8000003a200 0001 00000000 0x0 0x0 0xffffc8000003a280 0001 00000000 0x0 0x0 0xffffc8000003a300 0001 00000000 0x0 0x0 0xffffc8000003a380 0001 00000000 0x0 0x0 0xffffc8000003a400 0001 00000000 0x0 0x0 0xffffc8000003a480 0001 00000000 0x0 0x0 0xffffc8000003a500 0001 00000000 0x0 0x0 0xffffc8000003a580 0001 00000000 0x0 0x0 0xffffc8000003a600 0001 00000000 0x0 0x0 0xffffc8000003a680 0001 00000000 0x0 0x0 0xffffc8000003a700 0001 00000000 0x0 0x0 0xffffc8000003a780 0001 00000000 0x0 0x0 0xffffc8000003a800 0001 00000000 0x0 0x0 0xffffc8000003a880 0001 00000000 0x0 0x0 0xffffc8000003a900 0001 00000000 0x0 0x0 0xffffc8000003a980 0001 00000000 0x0 0x0 0xffffc8000003aa00 0001 00000000 0x0 0x0 0xffffc8000003aa80 0001 00000000 0x0 0x0 0xffffc8000003ab00 0001 00000000 0x0 0x0 0xffffc8000003ab80 0001 00000000 0x0 0x0 0xffffc8000003ac00 0001 00000000 0x0 0x0 0xffffc8000003ac80 0001 00000000 0x0 0x0 0xffffc8000003ad00 0001 00000000 0x0 0x0 0xffffc8000003ad80 0001 00000000 0x0 0x0 0xffffc8000003ae00 0001 00000000 0x0 0x0 0xffffc8000003ae80 0001 00000000 0x0 0x0 0xffffc8000003af00 0001 00000000 0x0 0x0 0xffffc8000003af80 0001 00000000 0x0 0x0 0xffffc8000003b000 0001 00000000 0x0 0x0 0xffffc8000003b080 0001 00000000 0x0 0x0 0xffffc8000003b100 0001 00000000 0x0 0x0 0xffffc8000003b180 0001 00000000 0x0 0x0 0xffffc8000003b200 0001 00000000 0x0 0x0 0xffffc8000003b280 0001 00000000 0x0 0x0 0xffffc8000003b300 0001 00000000 0x0 0x0 0xffffc8000003b380 0001 00000000 0x0 0x0 0xffffc8000003b400 0001 00000000 0x0 0x0 0xffffc8000003b480 0001 00000000 0x0 0x0 0xffffc8000003b500 0001 00000000 0x0 0x0 0xffffc8000003b580 0001 00000000 0x0 0x0 0xffffc8000003b600 0001 00000000 0x0 0x0 0xffffc8000003b680 0001 00000000 0x0 0x0 0xffffc8000003b700 0001 00000000 0x0 0x0 0xffffc8000003b780 0001 00000000 0x0 0x0 0xffffc8000003b800 0001 00000000 0x0 0x0 0xffffc8000003b880 0001 00000000 0x0 0x0 0xffffc8000003b900 0001 00000000 0x0 0x0