Sat Nov 14 13:16:52 UTC 2020 NetBSD/amd64 (ci2-netbsd-kubsan-4.c.syzkaller.internal) (constty) login: Nov 14 13:16:54 ci2-netbsd-kubsan-4 getty[1101]: /dev/ttyE2: Device not configured Nov 14 13:16:54 ci2-netbsd-kubsan-4 getty[698]: /dev/ttyE1: Device not configured Nov 14 13:16:54 ci2-netbsd-kubsan-4 getty[1119]: /dev/ttyE3: Device not configured Warning: Permanently added '10.128.0.249' (ECDSA) to the list of known hosts. 2020/11/14 13:17:05 fuzzer started 2020/11/14 13:17:05 dialing manager at 10.128.0.105:46481 2020/11/14 13:17:06 syscalls: 306 2020/11/14 13:17:06 code coverage: enabled 2020/11/14 13:17:06 comparison tracing: enabled 2020/11/14 13:17:06 extra coverage: enabled 2020/11/14 13:17:06 setuid sandbox: support is not implemented in syzkaller 2020/11/14 13:17:06 namespace sandbox: support is not implemented in syzkaller 2020/11/14 13:17:06 Android sandbox: support is not implemented in syzkaller 2020/11/14 13:17:06 fault injection: enabled 2020/11/14 13:17:06 leak checking: support is not implemented in syzkaller 2020/11/14 13:17:06 net packet injection: support is not implemented in syzkaller 2020/11/14 13:17:06 net device setup: support is not implemented in syzkaller 2020/11/14 13:17:06 concurrency sanitizer: support is not implemented in syzkaller 2020/11/14 13:17:06 devlink PCI setup: support is not implemented in syzkaller 2020/11/14 13:17:06 USB emulation: enabled 2020/11/14 13:17:06 hci packet injection: support is not implemented in syzkaller 2020/11/14 13:17:06 wifi device emulation: support is not implemented in syzkaller 13:17:12 executing program 0: r0 = compat_43_oaccept(0xffffffffffffff9c, &(0x7f0000000000)=""/13, &(0x7f0000000040)=0xd) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000080)="523fbd6d657ef938f3b1cd5360e2c18e6a3df98e846db212f0ef0f139a30d04ea92c1240f07fc7eaf799161790817b3ec3a763b83bb6cff2bfd1c4b9ec156b403773e8ddc167128c49595be745d3799f3ada57fdea2bd7ae5ca5da348661165e00976e3f632cea0d7bc1a08dbed4bbb5b929479f2ad47f13b05a7d", 0x7b) r1 = compat_43_oaccept(r0, &(0x7f0000000100)=""/54, &(0x7f0000000140)=0x36) r2 = accept(r1, &(0x7f0000000180)=@family, &(0x7f00000001c0)=0xe) compat_20_getfsstat(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0}, 0x60b2160c, 0x3) __lstat50(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r3, r4) getegid() setsockopt(r0, 0x6, 0x1000, &(0x7f0000000440)="a16a90d395b4ab8bb789447b6f6c7cc3cba2239ff0b78e0bae0f9ce6229bd467c23fde1582fb8bd8cdacdb128808bb708862dbe54799b8cef32cabd803b87a3fa6aa9a1239eb7d8741e65366c27855fc26aff79dec47817a2cf2a89bec6aaf077b840065c2ab1743765d1e62629afbaa79be60f4ace7cca7d468e1f093134cb4d50a2864c1c620799550fe0aa9c69d5b350e423c38c7fb77af3c9f22b39b26d2558b835aeb0c238dd7d601f7a834c4205a0d135d8ece7ba9d359b5e2bbb7993e543cc1cfbd499e878b4f5d96703f3f16e00cc3", 0xd3) r5 = accept$unix(r2, &(0x7f0000000540)=@abs, &(0x7f0000000580)=0x8) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400000) poll(&(0x7f0000000600)=[{r0, 0x10}, {r0, 0x40}, {r1, 0x8}, {r0, 0x20}, {r5, 0x10}, {r6, 0x80}], 0x6, 0x8000) msgctl$IPC_RMID(0x0, 0x0) r8 = dup(r7) _ksem_close(0x50535244) bind$unix(r8, &(0x7f0000000640)=@abs={0x0, 0x0, 0x3}, 0x8) fcntl$getown(r5, 0x5) fcntl$setstatus(r6, 0x4, 0x20000) compat_30_socket(0x1f, 0x4, 0x5) pwrite(r7, &(0x7f0000000680)="15c795c940c0", 0x6, 0x9) 13:17:12 executing program 1: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x2e, 0x0, &(0x7f0000000040)=@data="ae45e059f37fd80316657bb4c815", 0xe) r0 = compat_43_oaccept(0xffffffffffffffff, &(0x7f0000000080)=""/91, &(0x7f0000000100)=0x5b) r1 = accept$unix(r0, &(0x7f0000000140)=@file={0x0, ""/90}, &(0x7f00000001c0)=0x5c) setsockopt$sock_int(r1, 0xffff, 0x1000, &(0x7f0000000200)=0x1, 0x4) rmdir(&(0x7f0000000240)='./file0\x00') connect$inet(r0, &(0x7f0000000280)={0x2, 0x0}, 0xc) r2 = open(&(0x7f00000002c0)='.\x00', 0x0, 0x800) compat_20_fstatfs(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0}) fchflags(r0, 0x10000) r4 = socket$inet(0x2, 0x10000000, 0x6) preadv(r4, &(0x7f0000000480)=[{&(0x7f0000000440)=""/5, 0x5}], 0x1, 0x5) fcntl$getflags(r0, 0x1) _lwp_exit() rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt(r0, 0x68, 0x2, &(0x7f0000000540)="6da2678f50b895c51ca821bbfa39ca370ef17c12e06db05131a714bbc3833cb99b0cd003b1dc46de25e0debf4ed2cbc54a347df5468339a322c7c0d7aa60bf44af7415af5ee4140edfc4f10267f3d499260c63413fdae36873cf58f867edb43a326d3c35c139595661f553b4beb89ed90ff38853c106856fff660958ecad03f6b83c9aab4221497fe3e95afc6d9602ebe985efbaa4fd697083a7b9630b5030", 0x9f) getsockopt$sock_cred(r2, 0xffff, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000640)=0xc) setsockopt$sock_cred(r1, 0xffff, 0x11, &(0x7f0000000680)={r5, r3}, 0xc) fchmodat(r2, &(0x7f00000006c0)='./file0\x00', 0x20, 0x800) r6 = accept(r1, &(0x7f0000000700), &(0x7f0000000740)=0xe) accept$inet6(r6, &(0x7f0000000780), &(0x7f00000007c0)=0xc) 13:17:12 executing program 2: acct(&(0x7f0000000000)='./file0\x00') r0 = syz_usb_connect$printer(0x7, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7, 0x10, 0x2, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x7, 0x1, 0x3, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x7f, 0x5, 0x9}}}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0xfa, 0x6, 0xff, 0x20, 0x8}, 0x23, &(0x7f00000000c0)={0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x9, 0x3f, 0x5da4}, @ss_container_id={0x14, 0x10, 0x4, 0x6e, "cb1979602bcc19bd9733a5c2bbde7702"}]}, 0x1, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x81d}}]}) utimensat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x6, 0xfffffffffffffffa}, {0x3f, 0x8}}, 0x200) r1 = syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x110, 0x1, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x7, 0x1, 0x40, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x4, 0x7f, 0xdc}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x110, 0x7f, 0x8, 0x4, 0x8, 0x20}, 0x1a, &(0x7f0000000280)={0x5, 0xf, 0x1a, 0x2, [@wireless={0xb, 0x10, 0x1, 0x4, 0x4, 0xeb, 0x7, 0x0, 0x1f}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x0, 0x3c, 0x7}]}, 0x1, [{0xc7, &(0x7f00000002c0)=@string={0xc7, 0x3, "d4ae253d5884c4f6208e3753f9ad8cd6044bb4cb0a9c1f16a2e3640d18e045a5d8f3e08ee441ebea63f7cf27df0f27cd0701ca7ecbb6578d49b6c7f6ec937842b05804f5bd8c1e31827965485054b0e0267ceff51fc5395b2a86c7518d69ae02b5a461a03347a5a40b156ecaa81e2cd67501912fe03ca00c9b6a768972f0f3f9f41b3c64b7714ebe4513e54af280944e5a7bac644f3a2700843334c05228ccf5eb08d5ad25ea78d1ac7871a674819d957919ae399436703a78df0ccdb0e0abffb1b5ef4272"}}]}) r2 = openat(r1, &(0x7f0000000400)='./file0\x00', 0x1000000, 0x40) compat_50_utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x7, 0x5323}) getsockopt$sock_int(r2, 0xffff, 0x100, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r3 = compat_30_socket(0x23, 0x3, 0xfb) fstatat(r3, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x880) compat_43_oaccept(r1, &(0x7f0000000640)=""/251, &(0x7f0000000740)=0xfb) semctl$SETVAL(0x0, 0x1, 0x8, &(0x7f0000000780)=0x2) recvfrom(r0, &(0x7f00000007c0)=""/196, 0xc4, 0x1004, 0x0, 0x0) compat_50_futimes(r1, &(0x7f00000008c0)={0x0, 0x1}) msgget$private(0x0, 0x208) renameat(r0, &(0x7f0000000900)='./file0\x00', r2, &(0x7f0000000940)='./file0\x00') ioctl$FIONSPACE(r3, 0x40046678, &(0x7f0000000980)) semctl$SETVAL(0xffffffffffffffff, 0x2, 0x8, &(0x7f00000009c0)=0x3) compat_12_lstat12(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) compat_20_statfs(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)) fchflags(r1, 0x20001) 13:17:12 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800000) renameat(r1, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x7}) getsockopt$sock_timeval(r0, 0xffff, 0x100b, &(0x7f0000000100), &(0x7f0000000140)=0x10) r2 = accept$inet6(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xc) read(r2, &(0x7f0000000200)=""/15, 0xf) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x1bbdb2582a7307d7) fcntl$lock(r3, 0x0, &(0x7f0000000280)={0x1, 0x2, 0x1000, 0x5f1, 0xffffffffffffffff}) r4 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7, 0x30, 0x40, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x7, 0x1, 0x3, 0x8, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x9, 0x8}}}}}]}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x201, 0x8, 0x4, 0x9, 0x0, 0x20}, 0x4f, &(0x7f0000000340)={0x5, 0xf, 0x4f, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x3, 0x7, 0x5}, @ss_container_id={0x14, 0x10, 0x4, 0xf4, "063c10968993ddab33beebdb303070c6"}, @ss_container_id={0x14, 0x10, 0x4, 0x8c, "86935dcf0cfbe1146437eb3ce27d650f"}, @ssp_cap={0x18, 0x10, 0xa, 0x20, 0x3, 0x800, 0xf0f, 0xb34, [0xf, 0xc000, 0x3f0f]}]}, 0x6, [{0x87, &(0x7f00000003c0)=@string={0x87, 0x3, "25f736ca1e17edf8ac4b99bd9fe5ca40b66ba349a75019a0b6749f2c7fe08203d85b922c02876b693c2d71034a7547e57400c74d301a0960a99fcf4597f94a0a60f780dd04829c8d6b996bbc6dd6c433a3df707a75cd9b13f7ed6bcadc309753976886aa8e9c2857746e9b0bbe24334e1692ee3fb1c3a151c2e573361667785ae3ea55a004"}}, {0xd3, &(0x7f0000000480)=@string={0xd3, 0x3, "ddd6a1bb8278c1cf261fd091e33fd4c3ac76a7a97a2b2635f2ba4534f8b152f2d43ad40fda8d333d7149cea11066965bde760aa4f120bc7901767ff3fcd40b8f75b0aef42f6e6848ad3a4f46573cd487401a2cc338bfe359327a25da77f4b95ce62022378b678fb1c9fa460b22ab3c51cff13b533e025b116d96cea6d08542a2ebc254b37b6f467cd5299ba1ae42bb8b5c6e8a7106a9f93f785da8560f82e6405c34c0da28fb953d7611b242a183da673c9845063a81da1e61f265b87a5eb85f9e0cdaab6aaaf5a6e4a3fdf48debc808ea"}}, {0x52, &(0x7f0000000580)=@string={0x52, 0x3, "3fec58ef0fc1b5ec559c205e51130e90dac99d5b84ecffc14c0e9693d95444e0f5d76fd04301631e7b1a0e55cbc6b2e0a6aa6695a0d1e77da8371348f95106596e3dd87d689426cb1a6a784d346a03ce"}}, {0x71, &(0x7f0000000600)=@string={0x71, 0x3, "2e58605c0c6bc64a33a4a37f0da3089ac8489ccb8a22e7cfe3c4c86f3fd373d1a79085425ba335a5f67a953417ef07a617efc7c276b8cfbbed19feb8137e0710453ca01b66083f265e4821f1228f752d05f7fedc6cc1960b439b0e211ddc13b9b32d64e311afe6a36918b35a825e52"}}, {0xd1, &(0x7f0000000680)=@string={0xd1, 0x3, "00339439e486630ed14315de11aee95c9cb2746ce02e924615882ce84fb084bfad9c8fdadee16730d2e7bd0e7ef348c2fa555797cab890a22c7003baebec393662c5893dd898fa80e236ff3f29616b60f4c9a03fd317e7ec6df69fe3f0553ceebd11e108213ab9e1bc259fea4d610cbd4a5fa54f16d113d727876b183d5f521613f4801fbe85a938deb84d4b03a71db88635557eccbe9a37a24ef2670086cccef81729ea7d82bb366e4d54cb3b1a0b813fc0384f473ea8b3c5dfd8a64017e7381f3245f0286e3b645b37bf988956c3"}}, {0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x861}}]}) r5 = fcntl$getown(r4, 0x5) _lwp_exit() lseek(r1, 0x0, 0xc, 0x1) r6 = dup(r3) ioctl$FIONSPACE(r6, 0x40046678, &(0x7f0000000840)) shutdown(r3, 0x1) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000880)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x90, 0x8, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x3, 0x1, 0x1, 0x80, {0x9, 0x21, 0xdac, 0x5, 0x1, {0x22, 0x382}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x5, 0x6, 0xa1}}}}}]}}]}}, &(0x7f0000000a40)={0xa, &(0x7f00000008c0)={0xa, 0x6, 0x110, 0x1, 0x20, 0x81, 0x10, 0x3}, 0x5d, &(0x7f0000000900)={0x5, 0xf, 0x5d, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x0, 0x8, 0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x2, 0x90, 0xff, 0x6, 0x4d}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "54712e04bc21ca7c0435e39675a6f293"}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "a56b8a036b07265fda36177ca2b2aeff"}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x0, 0x6, 0x72a}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "ce4f83e333f51a39e0d3843dd32f09d7"}]}, 0x1, [{0xad, &(0x7f0000000980)=@string={0xad, 0x3, "27015955b122699142e7479b94601424c594816bcae3b7732d4ca7f828093481a790637d0e1ef0043808e55f329569a9fa15c2ad8f67f7930a33de40ba3036c9aad3e6bf00bc094cae6e14c1b4ee04094a63f22abf85714bdf5f8a208aaada715d54a7cc900cf0716b50f08379245b7f7449065a74e1c233a3b190ec469412b7e83f33b74529dfb73b17e18535e4a2d015000cda8573bd0ae0d4d313cc86ea1ba1babb318a23a2fbdc0df8"}}]}) setsockopt(r0, 0xbc, 0x3, &(0x7f0000000a80)="92aedbd9d8573643406b5c75d8b5f2faeda7789776343ca51c7e74e8c7dd7f90c391cd67d0aba7ec1c4b39180664a70b66b2a3064bff8465a6ba8a126f2cd1e52071799c4c309b7c3ebd63923d6260a87ed6af24ecb2b8d8f0ca364109f96f33eba5c19c3e1963c9", 0x68) link(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)='./file0\x00') open(&(0x7f0000000b80)='./file0\x00', 0x1000000, 0x4) posix_spawn(r5, &(0x7f0000000bc0)='/-(\x00', &(0x7f0000000c40)={0x400, 0x8, &(0x7f0000000c00)=@close}, &(0x7f0000000c80)={0x2, r5, {0x3f}, 0x2, {[0x80000001, 0xfffffff7, 0x3, 0x80]}, {[0x1, 0x0, 0x80, 0x1]}}, &(0x7f0000000cc0)=['.@/\\$\x00', '![\x00', '---.^\x00', '${]}&/*&+\x00', '&%\x00', '%{\x00', '\x00', '!\x00', '*\x00'], &(0x7f0000000d00)=['){#,!@}}-)\',\x00', '#\x00', '/**&\x00', '*$\x00', '\x00', '\x00']) 13:17:12 executing program 4: _lwp_exit() r0 = shmget$private(0x0, 0x4000, 0x12, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ff9000/0x4000)=nil) r1 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffd000/0x2000)=nil) r2 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x8) write(r2, &(0x7f0000000040)="35ac7d5bfd71f23829b5c16499883f970d6a42a172adc0dfc244ab9c6f6ba1a75e3938c4f5b32e60e6468dc5f6960d76ad2c57b82f57325d6d351b88dbb8fda48e150e04ed469111c0201aaefbbf98fb6a2d07904521596d15a242c369ee5d30566ac73853cc64a9d3bc1c8a83c75f5d6f87829b7d4b58c8983a043b43a11988597acec72aaa96f01a6f15", 0x8b) mknodat(r2, &(0x7f0000000100)='./file0\x00', 0x84, 0xdbd) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x200000, 0x20) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x0) ioctl$FIOASYNC(r3, 0x8004667d, &(0x7f0000000180)=0x5) unlink(&(0x7f00000001c0)='./file0\x00') ioctl$FIOGETBMAP(r2, 0xc008667a, &(0x7f0000000200)=0x9) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2800) shmget(0x3, 0x4000, 0x400, &(0x7f0000ffb000/0x4000)=nil) unmount(&(0x7f0000000240)='./file0/file0\x00', 0x800000) posix_spawn(0x0, &(0x7f0000000280)='\x00', &(0x7f0000000300)={0x405, 0x2, &(0x7f00000002c0)=@dup={0x1, r2, {0x80000000}}}, &(0x7f0000000340)={0x8, 0xffffffffffffffff, {0x8}, 0x0, {[0x5, 0x40, 0x9fd, 0x9]}, {[0x2, 0x2, 0x7, 0x6]}}, &(0x7f0000000380)=['!(!*9}\\\x00', '\x00'], &(0x7f00000003c0)=['./\x00', '/\x00', '^&^#]!^*\x00', '\x00', '\x00', '$\x00']) mknod(&(0x7f0000000400)='./file0/file0\x00', 0x2000, 0x0) compat_30_getdents(r3, &(0x7f0000000440)=""/27, 0xfcb) mknod(&(0x7f0000000480)='./file0\x00', 0x1000, 0x0) shmdt(0x0) 13:17:12 executing program 5: r0 = __vfork14() r1 = posix_spawn(r0, &(0x7f0000000000)='&+%(\x00', &(0x7f00000000c0)={0xf98c, 0x0, &(0x7f0000000080)=@open={0x0, 0xffffffffffffffff, {&(0x7f0000000040)='{\b\x00', 0x7fff, 0x7fffffff}}}, &(0x7f0000000100)={0x8, 0x0, {0x80000000}, 0x9a, {[0x6, 0x2, 0xfffffc00, 0x3]}, {[0x5, 0x1, 0x81, 0x1ff]}}, &(0x7f0000000140)=['!\x00', ')}\x00', '}&\x00', '..!\x00', '}\x00', ':\x00'], &(0x7f0000000180)=['*\x16{,[%\x00', '%}@$](*{+\xc6\x00', '\x00', ':):\x00', '\x00', '\x00', ',}\\[]^::}\x00', '^/\'\x00']) r2 = posix_spawn(r1, &(0x7f00000001c0)='$\\\xf9&{*\x00', &(0x7f0000000240)={0x1, 0x10000, &(0x7f0000000200)=@close}, &(0x7f0000000280)={0x1, r0, {0x74e6806}, 0x2, {[0x7fff, 0x7, 0x6, 0x1]}, {[0x80000001, 0x80000001, 0x6, 0xffff]}}, &(0x7f00000002c0)=['!\x00'], &(0x7f0000000300)=['\x00', ')}\x00', '-(\x00', '!\x00']) fchmod(0xffffffffffffffff, 0x38) sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000500)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00000004c0)=[{&(0x7f0000000380)="ea1b097ec53c09f88462d8f0d9fa4c70c5eb6a230b026cffd1f50d94e2f96033c156bb0f0ee2b2ac6f08d57f02cb9f611a0564cba854112148d9f9ee", 0x3c}, {&(0x7f00000003c0)="fc2f63ff9204c451565c79bcf0583ed1ee3c52583ac0b300ec3dbe5e1e3092010f3ed6dde4a8ae4c93cc15cb52aa4d56c0e5b578b7533891340d41c79f2951dc856c78a8b69e2e6c357afa2ccb70266f84b582433194c9e904a38c65759ed1cc9e1d192bd06aab7361aa4cb1e64c552a63cb6b61c593858247e4f1de75dd1a211d4a152b6cf06d48bdc974f4a657eb0bfe10f48626e9531ba13cf8993787744e11228c55e68b1d01944224213491c263375922d7b0004965bf9d62e2c5652565f3b9272d8c11603c8e11dca0f822f2096e37cef13f0181b16abfd063a05edb2ee9788fe4df38733115cf0b72e532267038253d82", 0xf4}], 0x2, 0x0, 0x0, 0x9}, 0x9) ioctl$FIOASYNC(0xffffffffffffffff, 0x8004667d, &(0x7f0000000540)=0x1ff) r3 = socket$inet(0x2, 0x1, 0xaf) r4 = accept$inet(r3, 0x0, &(0x7f0000000580)) r5 = __vfork14() __wait450(r5, &(0x7f00000005c0), 0x8, &(0x7f0000000600)) r6 = syz_usb_connect$hid(0x7, 0x3f, &(0x7f0000000b80)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x11, 0x60, 0x5, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x3, 0x3, {0x9, 0x21, 0x7ff, 0x1, 0x1, {0x22, 0xe85}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x5, 0x16}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x20, 0x8, 0x8}}]}}}]}}]}}, &(0x7f0000000d80)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x110, 0x2, 0x5, 0xff, 0x20}, 0x2d, &(0x7f0000000c00)={0x5, 0xf, 0x2d, 0x4, [@ssp_cap={0x10, 0x10, 0xa, 0x1, 0x1, 0x0, 0xf, 0x0, [0x3f]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x4, 0xa7, 0x2}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x11, 0x2, 0x7, 0x1000, 0x1}]}, 0x4, [{0x78, &(0x7f0000000c40)=@string={0x78, 0x3, "8db14723a24e26b158189fc53d0f1f5ec8e07277a44a3b150d8794a09caabf2e4ba20172ca3528a5f985d84d4e4589fe71b09a66f3c5127903a7b1fb7b5c45b7ef430d6ff8d6fc9636965a276848aefe767a680a64b87a9e8db46f1c4264575aa815a25c3501ab92edb99636a0824d57e609344d3b4e"}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4, 0x3, 0x423}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x81a}}]}) __fstat50(r3, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x18, 0x40000000, 0x40) fstatat(r3, &(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) __lstat50(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f00000006c0)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f0000000b00)=[{&(0x7f0000000700)="430e003a55d5bd9a27ffc456b2f3bccc0413b05ad99643e17e67b05cc1ef767514965f553a73cfd4f0ed19ac0a0813f88a2f1dc677515b26d3bf67174168585f4015cecefb9c5de7a4610240f0a0c505c89c67e91c7e1e89c781e6e91e1c18a1e5464bf34a0d21c7f8d1193631292aaf0b6acb5287638ec73c6e71d61785e187dfdcf074eb2425b78e1cda388141622bd022ca7794aa3ad33b5fdf732349d655c10ce3428866c9fe321002eea939788a8ba78afd5136cae65e4f0009", 0xbc}, {&(0x7f00000007c0)="be0fe157dda41a43561cb76c68f8a7f8a53defd07ee0751f5ccdd52ac9cf5e9f85a2bf9f20c694a5710cafac99f64e77ec5acb6ddde789d27a3c8d28a754592faf3dd7074bfd3d66989085fb1308d599326fd402fc69b8d44f9eeb511bb32cafad2443e59e962bef7ea131689d99804e95a5a7986e931050b37d9e39ad7920d366a2d886deac2cca13790c509c248230f88892f2543b73451485d2ce38baebcc9075ee0bec9f9ec1501d906beb8daa828d40b713e9116439f132a3447be17dda10fb60952f1df3c4545ac2f0b9bb086357", 0xd1}, {&(0x7f00000008c0)="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", 0xfe}, {&(0x7f00000009c0)="8079199813c2d931221367a4", 0xc}, {&(0x7f0000000a00)="f9ab1de8f4f4aa3c5538c7fbfea5eba54a47a712f9e2a278999ec8bec9532829a50286dcb581a38642c05b7c6517e69f9325e53b4ae8587ecb45878cc97314a9336fbd83d7ed43b4763cdc00171392a78ee9f182a2bd3dc3abdf5ef5824cc7c076ef6253ab95ac6f8bfbe18b4c05aa7e8ddccc0c6a98732bc4e430e241b14b1a3b36c309d5d10d4ed1e172e22204072facd031a48d439b3805ab81cc9633a0f60a237f56394c6bd64d0f7fde51ec0f2cb654587a7a895220d8e4375898b5d5d8b9fc4611a680f87e", 0xc8}], 0x5, &(0x7f00000010c0)=[@rights={0x28, 0xffff, 0x1, [0xffffffffffffffff, r4, r6, r3, r4, r3]}, @cred={0x20, 0xffff, 0x2, r2, 0x0, r7}, @cred={0x20, 0xffff, 0x2, r5, 0xffffffffffffffff}, @rights={0x20, 0xffff, 0x1, [r4, r4, r8, r3]}, @cred={0x20, 0xffff, 0x2, r1, r9}, @cred={0x20, 0xffff, 0x2, r0, r11}], 0xc8, 0x40d}, 0x0) setsockopt$sock_cred(r4, 0xffff, 0x11, &(0x7f0000001200)={r2, r11, r10}, 0xc) semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000001240)=[0x4, 0x2, 0xffff]) bind$inet(r4, &(0x7f0000001280)={0x2, 0x3}, 0xc) sendto(r4, &(0x7f00000012c0)="897b06b807e919d6d95c3b46be74acce5a9d826eb0167e93840c270b1d57f92476ba5a9feaa9a0664e8151a3f7297bf5d140085ecbec2338475aac3c8760c5bfb529d390bea9b68a2b15b9972ba34b291c0b8600133dd38b6da8b533f922c604904342f1c9117fae82b6f21425b77d42dbde86939a38e378e4cdb22ea38fa7aee6ddf8c9a4d23dcf9f7beb20751a6d58252b7a851539c98aa04da4f037c3d8241d3188b77465c1ce53c75e016f9e3c8e07b3de43cf20", 0xb6, 0x2, &(0x7f0000001380)=@len=0x1f, 0xe) [ 57.8484075] uhub3: device problem, disabling port 1 13:17:18 executing program 1: compat_50_mknod(&(0x7f0000000000)='./file0\x00', 0x8a8a30c5de9c6240, 0xa38f) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket(0x400000000018, 0x3, 0x0) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x7f8dc16ceb0b44e, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0xffff, 0x1004, &(0x7f0000000000)=0x80, 0x4) dup2(r2, r0) setsockopt$sock_int(r1, 0xffff, 0x1004, &(0x7f0000000000)=0x80, 0x4) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0xffff, 0x1004, &(0x7f0000000000)=0x80, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0xffff, 0x1004, &(0x7f0000000000)=0x80, 0x4) dup2(0xffffffffffffffff, r4) [ 58.0684064] uhub2: device problem, disabling port 1 13:17:18 executing program 0: compat_50_nanosleep(&(0x7f0000000000)={0x6, 0x3}, 0x0) compat_50_clock_settime(0x3, &(0x7f0000000040)) getrlimit(0x0, &(0x7f0000000080)) compat_40_mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, &(0x7f0000001240)={0x5, 0x3}, 0x8) syz_usb_disconnect(0xffffffffffffffff) bind$unix(0xffffffffffffffff, &(0x7f0000001280)=@abs={0x0, 0x0, 0x3}, 0x8) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000)=0x80, 0x4) r1 = fcntl$getown(0xffffffffffffffff, 0x5) fcntl$setown(r0, 0x6, r1) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 59.0184134] uhub3: device problem, disabling port 1 13:17:19 executing program 4: socketpair(0x2, 0x10000000, 0x2, &(0x7f0000000000)) compat_50_mknod(&(0x7f0000000280)='./file0\x00', 0x2000, 0x803e12) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x8000, 0x40) [ 59.2584222] uhub2: device problem, disabling port 1 13:17:19 executing program 1: mknod(&(0x7f0000000080)='./bus\x00', 0x3080002002, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) __stat50(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0xffff, 0x1004, &(0x7f0000000000)=0x80, 0x4) fcntl$setown(r1, 0x6, 0xffffffffffffffff) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 13:17:19 executing program 2: seteuid(0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x1400000) recvfrom$inet6(r0, &(0x7f0000000040)=""/209, 0xd1, 0x11, &(0x7f0000000140)={0x18, 0x2, 0xa40, 0x2}, 0xc) r1 = socket(0x10, 0x1, 0xff) read(r1, &(0x7f0000000200)=""/137, 0x89) compat_20_getfsstat(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0}, 0x7, 0x1) r3 = compat_43_oaccept(0xffffffffffffff9c, &(0x7f0000000300)=""/53, 0x0) __stat50(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r2, r4) compat_50_quotactl(&(0x7f0000000400)='./file0\x00', 0x0, r2, 0x0) [ 59.3484057] uhub5: device problem, disabling port 1 [ 59.3484057] WARNING: module error: vfs load failed for `compat_12', error 2 13:17:19 executing program 4: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000002505a8a4400001020301090209040000000701040009050102000000070000000000000000"], 0x0) 13:17:19 executing program 1: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x80) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0xffff, 0x1004, &(0x7f0000000000)=0x80, 0x4) ioctl$FIOASYNC(r1, 0x8004667d, &(0x7f0000000040)=0x4) writev(r0, &(0x7f00000014c0)=[{&(0x7f00000000c0)='#!/', 0x3}], 0x1) write(r0, &(0x7f0000000140)="0920120000feffffff04148027454a638a711de274fe266ce23205554752cd8439df6dfe4e0f84b94aaa41f680fa371c960a", 0x32) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:17:20 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x205e, 0x200) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80400000000206, 0x0) r1 = dup3(r0, r0, 0x400004) symlinkat(&(0x7f0000000280)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00') mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r0, 0x0, 0x20000000000000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001740)=[{&(0x7f0000000740)=""/4096, 0x400003}], 0x1, 0x0) __clone(0x0, 0x0) r3 = fork() setpriority(0x0, r3, 0x0) r4 = fork() setpriority(0x0, r4, 0x0) posix_spawn(r3, &(0x7f00000000c0)='--%\x00', &(0x7f0000000180)={0xfffffff7, 0x10000, &(0x7f0000000140)=@open={0x0, r2, {&(0x7f0000000100)='!%.%\r@q]\x00', 0x7, 0x6f21}}}, &(0x7f00000001c0)={0x10, r4, {0x3}, 0x3, {[0x8, 0x40, 0x2, 0x9]}, {[0x80000001, 0x100, 0x930, 0x74]}}, &(0x7f0000000200)=['%!}[\x00', 'd\xba%!)*^\',\x00', '\x00', '@!\x00', '*\x8d\\\xc9@)\x00', '[(&\x00'], &(0x7f0000000240)=['\x00', '\x00', ']^.\x00', ',-+[]\x00', '%\x00', '@[{\x00', '..\x00', '+\x00']) __clone(0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x800) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 13:17:20 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x8100800080002002, 0x2e00) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x7) close(r0) __clone(0x28ff, &(0x7f0000000100)="71def6ddf5c935af3280e3c7d31ac3a52b99dfe6682826c48fe9c68af9ef462163643408458bee07ff28ed66135c069ceadb26e36eb55cb9073cf8c6424866a1b5b71621ef07850a23ded51766b5e9ab37b0b18cd7de8f17cc5c3b946412fa434e85dd960f15b63a4b73c8c359996a78064807b06bc2ce736666") r1 = paccept(r0, &(0x7f0000000200), &(0x7f0000000240)=0xe, 0x0) ioctl$FIONSPACE(r1, 0x40046678, &(0x7f0000000280)) compat_20_getfsstat(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0}, 0x7, 0x1) r3 = compat_43_oaccept(0xffffffffffffff9c, &(0x7f0000000300)=""/53, 0x0) __stat50(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r2, r4) setregid(0x0, r4) setsockopt(0xffffffffffffff9c, 0x3, 0x8, &(0x7f0000000080)="5f0f58538dfb37af6234e180a40ca68e3ab69f9f703ce5f52ba9faa06b874621879343458c8db5de5c16da49d0b2f21f3d4b2cdb4acec11436d22e1f666b898870c9dd09f48eed94965ef69ee17df3f9bf15fa5b7b935713f040ab203c2904c665c0c2035dee6b512b", 0x69) 13:17:20 executing program 1: compat_50_mknod(&(0x7f0000000040)='./file0\x00', 0x2, 0xc137) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x7) syz_usb_connect(0x0, 0x788, &(0x7f0000000b80)=ANY=[@ANYBLOB="1201010200000010000000100000010203010902760704f9090001090405fa0300000000090507022000203f4009050f0c28061f7f3ff905346d2e8b9e336a61d3ff2fb47dd0b38c4084f2086c454bd82e90af88c449f95156389fc0424d754298af30bbb5d7ece0c93d926b7f557ab6e6b5c0625eb4a1193241d5bdf7eeb4680a647d3fcbf446b36641f065d1e574b4b79a4273df68e01de8489e1fac10fa5e978bb53027b407a929595533665a238d69fdf75decca455de3412028f589cdc3d864c272d1507bd80e2f820380ce3437de2597131c28ffcc3b9db879f586566039ca0dabdb57c6588ca6242e75afac9c07c9477d0d35135af33f5a6d9687f45e12157de71e336fb8892852f12f47e3d0f12bc1a02932fd0e1112fee57d508d5cfb03417b654638c08cabf04d5208fb09050c00000200aa080904030206000000050824060000b5c27505240004000d240f01000000000700ff073f0c241b0100010005b900000306241ac600280424020107240a06d8063f152412a87fa317a88b045e4f01a607c0ffcb7e392a09050b040800b908024b237056039ff7db7954025af91f02019c1a9101989f0c30fe32267b72a8dec12a0ee5a8e76086af10d8cda41b71d865f4b00abea2596b7429f623d4958787ba5f8a498c5131f2c18b4f31890949273f4cd29a08952f3ead4491b0842e0ff8a543f8c0dd5a0b6d03f0271ec99c09680c0c3a5b1d32d26a0b20b13abc433565154244534e932cfe34142eb3bd542c99d7b7a08434bb0f7eea4e9c6406d8f1bd2400d6b6d8af71c5260e60a40a8610bdd475e087c6dc10d0534e464cdd4788ed70a5ac114c521b3a87927d2111f587340313fcbf45090504000004e97f623430f58baac85e2cd54b6b2e4fc2ba5f539823c7ec644718dbbebc91d45117f39f311ba28cff326905a00abbfbea2ada2146a0da0905010c400007ff06090509001000051fe10905dc10ff03dd01ca09050e0840001f423ff7050cef8e72e7366d91c2e5b417809e7f0ca8a4baaf002cddd883f9675284986389fbc49ce8658981aa1a193e9eb23655dc56fbc5465654979cff5a319517a0a7f7759cd3ebcff06749fa418d830a856898dcc314686e8c4f56fc368854071bb15d45fde4f3056bd99e2c17ac8da99df4580e16189ee4a67243840a0b39a4fe8ecc4c91ec34c98629e32c57c86a48dcdbd3627ad85e3bdbebef826150a9efa935c37f8f2506fc00d47a9761c9e7dcc38718dd4bd9a663604fb1a7cde2acac7eaa2fae3ff94b2f39c2797ca9557aa1a8a69c9a16f155c8e614720679162c8220cd8354672b6b59e9fc5a3de82fcfaefbb22ce68af505a50904098106000000000a240600006adf71648305240007000d240f0101000000030007000606241aff0f2a07240a0601ff070424020009210300a901221c0e090507010002070002bb009de76bc0da4040004cb0eb7bacb099901f26c7a855d439a07062c8f9303f9f7b53fe21ac6570722a509734f6b4610ba4b0eb5ff5279763f535a1c99b6d13c84e0baa6118449955ea35aca357cb9b1b7b24dc04d31d607ee69bd12d0f1091ad7cf20a00f05ae793c9485f7eeccd2125fc7b4c83faab94ce5253bafc052bbf7a97507924074e94cbc01abb1d48eefd20935b0e64ee6e83bd09aaf42dcde4e588a4757deb1d3200acd867b6d47bba134438bd095f35640c08f15bf5cb09050c0800047f02076f00d78c0e951968d512989656949b95440e2936c48746807ea7fd420213eec15216e699f1af63e029a23aca5a776e7c41e2170512833eaca931a84a47f278ffb7350228fbeadc10c46188f76d98504e385a51d999fb05a06bdc4bc97caee1845efffffdbe0277940b3ed538b9acd5300c4c0e207ece62036cc21378f64f8757dd32593b6ad51d337eb9002528cd80807fee90c91dd9164d960902bf03646009050d10400006f10707250100c00300a0015912ae602440770f36edc249e17cd8ca75063d24bb03f581d073384d413acbea485a0dcd2e0cca73e025bc5fc2b2b6e90b3e24f6efb02b1ec468fe0ceae00d5378e19cf85f32a97159c637bcedc0aa03bba711ce92356d32c25e37595975d53891d7be8883b39ec844c358379bf287b4bec1cb8134242bb058c614e52214833114241b03c446799e4dc2151b9ab39b58d5c5373999f175a0d717441faf3e09050408000004007f5f0b2ce5f060ba19b40e0d02f814a76feec3566d1c9e26e844353e3f21347522a60aeb8ce134e62f89d8f1bde0933d60dfafd221bf576c8b90954457760415c5335c271727b465404fdd3389e65e3fb66ae2d98eac65695d296c378ace3e3c09050300ff030303257d0b96e4a6daca6b6b3f62fc26086b20441a5c6a3c92c30143c0eafab9e4d973d096d530ded25934937ce76dfa51dbddc234d087a73ef897a5a66016ad2fc3aa87a11d94d364188bb9c6469cd53d1be79cc9b292cc1845c75968609fd9fcb58b63fe39ff677104f368e31d18f95c25c2c2c6c4c0c03558b52232dd685209050201000201000307250180400800090480090600000080090506040004ff4001072501801c2a040725018008ce0009050b0300027f07700725010100040009050700ff035bdc320905000020000901050725010404200009050b1010004f090207250180fd0400072501030d0100090508032000077f00042107e1"], &(0x7f0000000b00)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x40, 0x13, 0x40, 0x50, 0x21}, 0x79, &(0x7f00000000c0)={0x5, 0xf, 0x79, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0xc, 0x1, 0x1, 0xcd8}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "0c79554d13e062449680e7e14e2d8db0"}, @generic={0x59, 0x10, 0x1, "644f841d262e3bee0d993ca54d309330cadb45c140db8e9dde7da2656398d8f6655a88700bd4d1e2105a8ab69c225ba2f7c8e5009a584c6695518aa4311e2c3dc0c56994b7e7ceb85fe11bb497a48cde58b8a7fb0125"}]}, 0x4, [{0x11, &(0x7f0000000140)=@string={0x11, 0x3, "4183ae955555526466c2f4cd24c4e8"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3801}}, {0xcc, &(0x7f00000009c0)=@string={0xcc, 0x3, "e93cf5006566d74441a35998df2645ea3e14538dce64b681c3486556f7332bef144980836f8a2ee5e82f88d0c441db76171171f1fef30153c573c9245baa413bf63b4de5e2e138fdb187a02faa9b482987b8154c2d27cdf4b4406b64a9bb387192feadba66915b1c9e3c1e9d9f57477e152635115444934bb40a55c71d8f0632fdd6a562a8ea8bc4c20070a14c49b4883f075ecff282dde877d29477a41df375e39ede2e537831f5f79ebfa72f1b0c03e61569fbf31247dd2c6cd6a7e54b854f7d4e1255034ad4c65c70"}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x413}}]}) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x30008) 13:17:20 executing program 3: mknod(&(0x7f0000000080)='./file0\x00', 0x205e, 0x200) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80400000000206, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r0, 0x0, 0x0) compat_20_getfsstat(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0}, 0x7, 0x1) r2 = compat_43_oaccept(0xffffffffffffff9c, &(0x7f0000000300)=""/53, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r4, 0xffff, 0x1000, &(0x7f0000000040), 0x4) __futimes50(r3, &(0x7f0000000240)={0x9}) __stat50(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r1, r5) setuid(r1) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = socket$inet(0x2, 0x3, 0xcc) dup(r7) compat_40_mount(&(0x7f0000000040)='v7fs\x00', &(0x7f0000000200)='./file0\x00', 0x20, &(0x7f0000000340)="50b761e00ffdcd0b66ac83ec976c650b2290eb18b8605494d3d7c9d11a3e7f00b2d567faa854f19599493f07f40f589b9718021a98cd2e618cf79edd666aba6013b29d578700799012cf772c61b3516b6c29a41160edba5b11c6303759b0b5ea565ea0f2b441bf000c1785cf0d69146818692e56a0983e7c79d75b863f619400c9182f048281d9296e2faa687fe8bc391edb4307826ac8c3721dea57bc1e833c54393220e5963af44fc8ff409465155777706a7a8ea0686a3b6f751ba1aa27f212ab65") mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x12, r6, 0x0, 0x0) [ 60.6184063] uhub4: device problem, disabling port 1 [ 60.6584083] WARNING: defaulted mmap() share type to MAP_SHARED (pid 1204 command syz-executor.2) [ 60.9084060] WARNING: module error: vfs load failed for `v7fs', error 2 [ 60.9584141] WARNING: defaulted mmap() share type to MAP_SHARED (pid 1187 command syz-executor.3) [ 60.9884136] WARNING: defaulted mmap() share type to MAP_SHARED (pid 1187 command syz-executor.3) [ 61.0384042] WARNING: defaulted mmap() share type to MAP_SHARED (pid 1204 command syz-executor.2) [ 61.0584173] panic: kernel diagnostic assertion "(PHYS_TO_VM_PAGE(pmap_pte2pa(opte)) == NULL)" failed: file "/syzkaller/managers/netbsd-kubsan/kernel/sys/arch/x86/x86/pmap.c", line 4063 managed page without PTE_PVLIST for 0x20008000 [ 61.0796886] cpu0: Begin traceback... [ 61.1083953] vpanic() at netbsd:vpanic+0x2cd [ 61.1983929] db_print_address.cold() at netbsd:db_print_address.cold [ 61.2883943] pmap_remove_pte() at netbsd:pmap_remove_pte+0x62a [ 61.3683966] pmap_remove() at netbsd:pmap_remove+0x344 [ 61.4483937] uvm_unmap_remove() at netbsd:uvm_unmap_remove+0x88c [ 61.5283933] uvm_map_enter() at netbsd:uvm_map_enter+0x275 [ 61.6083981] uvm_map() at netbsd:uvm_map+0x1bb [ 61.7083967] uvm_mmap.part.0() at netbsd:uvm_mmap.part.0+0x3eb [ 61.7883943] sys_mmap() at netbsd:sys_mmap+0x8ea [ 61.8683932] sys___syscall() at netbsd:sys___syscall+0x1cf [ 61.9583943] syscall() at netbsd:syscall+0x2d5 [ 61.9783974] --- syscall (number 198) --- [ 62.0083972] netbsd:syscall+0x2d5: [ 62.0083972] cpu0: End traceback... [ 62.0083972] fatal breakpoint trap in supervisor mode [ 62.0195282] trap type 1 code 0 rip 0xffffffff80221a85 cs 0x8 rflags 0x246 cr2 0x72f548a0ef68 ilevel 0 rsp 0xffffcd00d4395a00 [ 62.0335649] curlwp 0xffffac96d0057a40 pid 1204.1327 lowest kstack 0xffffcd00d43912c0 Stopped in pid 1204.1327 (syz-executor.2) at netbsd:breakpoint+0x5: leave ? breakpoint() at netbsd:breakpoint+0x5 db_panic() at netbsd:db_panic+0xec vpanic() at netbsd:vpanic+0x2cd db_print_address.cold() at netbsd:db_print_address.cold pmap_remove_pte() at netbsd:pmap_remove_pte+0x62a pmap_remove() at netbsd:pmap_remove+0x344 uvm_unmap_remove() at netbsd:uvm_unmap_remove+0x88c uvm_map_enter() at netbsd:uvm_map_enter+0x275 uvm_map() at netbsd:uvm_map+0x1bb uvm_mmap.part.0() at netbsd:uvm_mmap.part.0+0x3eb sys_mmap() at netbsd:sys_mmap+0x8ea sys___syscall() at netbsd:sys___syscall+0x1cf syscall() at netbsd:syscall+0x2d5 --- syscall (number 198) --- netbsd:syscall+0x2d5: Panic string: kernel diagnostic assertion "(PHYS_TO_VM_PAGE(pmap_pte2pa(opte)) == NULL)" failed: file "/syzkaller/managers/netbsd-kubsan/kernel/sys/arch/x86/x86/pmap.c", line 4063 managed page without PTE_PVLIST for 0x20008000 PID LID S CPU FLAGS STRUCT LWP * NAME WAIT 1359 1359 3 1 180 ffffac96d02c7200 syz-executor.2 parked 1506 1506 3 0 180 ffffac96c1825bc0 syz-executor.2 parked 1364 1364 3 0 180 ffffac96c69599c0 syz-executor.2 parked 1326 1326 3 1 180 ffffac96c70a0b80 syz-executor.2 parked 1187 583 3 1 180 ffffac96d04bab40 syz-executor.3 parked 1187 1337 3 1 180 ffffac96d0fa2b00 syz-executor.3 parked 1187 1187 2 0 10040000 ffffac96c6959580 syz-executor.3 1507 1240 2 1 100 ffffac96d02c7640 syz-executor.1 1507 1507 2 1 10040000 ffffac96d0d54680 syz-executor.1 1204 >1327 7 0 100 ffffac96d0057a40 syz-executor.2 1204 1321 3 1 180 ffffac96d04ba2c0 syz-executor.2 parked 1204 1204 2 0 10040000 ffffac96c70a0740 syz-executor.2 1320 1114 3 0 40180 ffffac96cf5ba5c0 syz-executor.4 parked 1320 1320 2 1 10040140 ffffac96d0fa26c0 syz-executor.4 332 332 3 0 180 ffffac96cf5baa00 syz-executor.5 parked 1238 1238 3 0 180 ffffac96d0fa2280 syz-executor.5 parked 1068 1075 2 0 1000040 ffffac96d0d54240 syz-executor.5 1068 1227 3 0 11100000 ffffac96d0057600 syz-executor.5 vfork 1068 1126 3 0 11100000 ffffac96d0d54ac0 syz-executor.5 vfork 1151 1151 2 1 140 ffffac96c6959140 syz-executor.4 1098 1098 3 1 1c0 ffffac96c1aec040 syz-executor.5 wait 1107 >1107 7 1 140 ffffac96c1aec8c0 syz-executor.2 1084 1084 2 1 140 ffffac96c1a6f4c0 syz-executor.1 1077 1077 2 1 140 ffffac96c1a6f080 syz-executor.3 420 420 3 1 1c0 ffffac96c0bad700 syz-executor.0 pipe_rd 1072 1121 3 0 1c0 ffffac96c2d32980 syz-fuzzer parked 1072 1086 3 1 180 ffffac96c2d32100 syz-fuzzer parked 1072 1080 3 1 180 ffffac96c2d32540 syz-fuzzer parked 1072 1073 2 0 140 ffffac96c1825780 syz-fuzzer 1072 1078 3 1 180 ffffac96c08e7280 syz-fuzzer parked 1072 1124 3 0 1c0 ffffac96c1a6f900 syz-fuzzer parked 1072 1069 3 0 1c0 ffffac96c07ddac0 syz-fuzzer parked 1072 1079 2 0 140 ffffac96c049ca80 syz-fuzzer 1072 1072 3 0 180 ffffac96c19820c0 syz-fuzzer parked 1056 1056 3 0 180 ffffac96bf3a7a00 sshd select 1119 1119 3 1 180 ffffac96c1982940 getty nanoslp 1101 1101 3 1 180 ffffac96c1982500 getty nanoslp 698 698 3 1 180 ffffac96c07dd680 getty nanoslp 1093 1093 3 0 1c0 ffffac96c049c640 getty ttyraw 974 974 3 1 180 ffffac96c1171740 sshd select 983 983 3 0 180 ffffac96c0badb40 powerd kqueue 871 871 3 0 180 ffffac96c1aec480 syslogd kqueue 597 597 3 0 180 ffffac96c1825340 dhcpcd poll 594 594 3 1 180 ffffac96c08e7b00 dhcpcd poll 593 593 3 1 180 ffffac96c1171300 dhcpcd poll 579 579 3 1 180 ffffac96c1171b80 dhcpcd poll 350 350 3 0 180 ffffac96c08e76c0 dhcpcd poll 349 349 3 0 180 ffffac96c0bad2c0 dhcpcd poll 348 348 3 1 180 ffffac96c07dd240 dhcpcd poll 1 1 3 0 180 ffffac96b82730c0 init wait 0 818 3 0 200 ffffac96c04571c0 physiod physiod 0 192 3 0 200 ffffac96c049c200 pooldrain pooldrain 0 166 2 0 240 ffffac96c0457a40 ioflush 0 165 3 1 200 ffffac96c0457600 pgdaemon pgdaemon 0 162 3 1 200 ffffac96bf3a75c0 usb7 usbevt 0 161 3 1 200 ffffac96bf3a7180 usb6 usbevt 0 31 3 1 200 ffffac96bc3529c0 usb5 usbevt 0 63 3 1 200 ffffac96bc352580 usb4 usbevt 0 126 3 0 200 ffffac96bc352140 usb3 usbevt 0 125 3 1 200 ffffac96b92fd980 usb2 usbevt 0 124 2 0 240 ffffac96b92fd540 usb1 0 123 3 1 200 ffffac96b92fd100 usb0 usbevt 0 122 3 0 200 ffffac96b8273940 usbtask-dr usbtsk 0 121 3 1 200 ffffac96b8273500 usbtask-hc usbtsk 0 120 3 1 200 ffffac96b56b3ac0 npfgc0 npfgcw 0 119 3 0 200 ffffac96b823e900 rt_free rt_free 0 118 3 0 200 ffffac96b823e4c0 unpgc unpgc 0 117 2 0 200 ffffac96b823e080 key_timehandler 0 116 3 1 200 ffffac96b82298c0 icmp6_wqinput/1 icmp6_wqinput 0 115 3 0 200 ffffac96b8229480 icmp6_wqinput/0 icmp6_wqinput 0 114 2 0 200 ffffac96b8229040 nd6_timer 0 113 3 1 200 ffffac96b8224bc0 carp6_wqinput/1 carp6_wqinput 0 112 3 0 200 ffffac96b8224780 carp6_wqinput/0 carp6_wqinput 0 111 3 1 200 ffffac96b8224340 carp_wqinput/1 carp_wqinput 0 110 3 0 200 ffffac96b8197b80 carp_wqinput/0 carp_wqinput 0 109 3 1 200 ffffac96b8197740 icmp_wqinput/1 icmp_wqinput 0 108 3 0 200 ffffac96b81922c0 icmp_wqinput/0 icmp_wqinput 0 107 2 0 200 ffffac96b8192700 rt_timer 0 106 2 0 200 ffffac96b8192b40 vmem_rehash 0 105 3 0 200 ffffac96b8197300 entbutler entropy 0 96 2 1 240 ffffac96b7b23b00 viomb 0 30 3 1 200 ffffac96b7b236c0 vioif0_txrx/1 vioif0_txrx 0 29 3 0 200 ffffac96b7b23280 vioif0_txrx/0 vioif0_txrx 0 27 3 0 200 ffffac96b56b3680 scsibus0 sccomp 0 26 3 0 200 ffffac96b56b3240 pms0 pmsreset 0 25 3 1 200 ffffac96b5604a80 xcall/1 xcall 0 24 1 1 200 ffffac96b5604640 softser/1 0 23 1 1 200 ffffac96b5604200 softclk/1 0 22 1 1 200 ffffac96b55dfa40 softbio/1 0 21 1 1 200 ffffac96b55df600 softnet/1 0 20 1 1 201 ffffac96b55df1c0 idle/1 0 19 3 1 200 ffffac97e4549a00 lnxpwrwq lnxpwrwq 0 18 3 1 200 ffffac97e45495c0 lnxlngwq lnxlngwq 0 17 3 0 200 ffffac97e4549180 lnxsyswq lnxsyswq 0 16 3 1 200 ffffac97e45649c0 lnxrcugc lnxrcugc 0 15 3 0 200 ffffac97e4564580 sysmon smtaskq 0 14 3 0 200 ffffac97e4564140 pmfsuspend pmfsuspend 0 13 3 0 200 ffffac97e4573980 pmfevent pmfevent 0 12 3 0 200 ffffac97e4573540 sopendfree sopendfr 0 11 3 1 200 ffffac97e4573100 iflnkst iflnkst 0 10 3 0 200 ffffac97e559e940 nfssilly nfssilly 0 9 3 0 200 ffffac97e559e500 vdrain vdrain 0 8 3 0 200 ffffac97e559e0c0 modunload mod_unld 0 7 3 0 200 ffffac97e55d3900 xcall/0 xcall 0 6 1 0 200 ffffac97e55d34c0 softser/0 0 5 1 0 200 ffffac97e55d3080 softclk/0 0 4 1 0 200 ffffac97e55fd8c0 softbio/0 0 3 1 0 200 ffffac97e55fd480 softnet/0 0 2 1 0 201 ffffac97e55fd040 idle/0 0 0 2 0 240 ffffffff85edb480 swapper [Locks tracked through LWPs] ****** LWP 1507.1240 (syz-executor.1) @ 0xffffac96d02c7640, l_stat=2 *** Locks held: * Lock 0 (initialized at vhci_attach) lock address : 0xffffcd000f9cb6d8 type : sleep/adaptive initialized : 0xffffffff815213aa shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 1 relevant lwp : 0xffffac96d02c7640 last held: 0xffffac96d02c7640 last locked* : 0xffffffff81529d36 unlocked : 0xffffffff8152a1f5 owner field : 0xffffac96d02c7640 wait/spin: 0/0 Turnstile: no active turnstile for this lock. *** Locks wanted: none ****** LWP 1507.1507 (syz-executor.1) @ 0xffffac96d0d54680, l_stat=2 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at sched_cpuattach) lock address : 0xffffac97e5a81340 type : spin initialized : 0xffffffff83295d20 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 1 relevant cpu : 1 last held: 1 relevant lwp : 0xffffac96d0d54680 last held: 000000000000000000 last locked : 0xffffffff8326f6a1 unlocked*: 0xffffffff833db649 owner field : 0x0000000000000700 wait/spin: 0/1 ****** LWP 1204.1327 (syz-executor.2) @ 0xffffac96d0057a40, l_stat=7 *** Locks held: * Lock 0 (initialized at uvm_map_setup) lock address : 0xffffac96c0e91310 type : sleep/adaptive initialized : 0xffffffff8314ded2 shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffac96d0057a40 last held: 0xffffac96d0057a40 last locked* : 0xffffffff83140d8d unlocked : 0xffffffff83127abe owner/count : 0xffffac96d0057a40 flags : 0x0000000000000004 Turnstile: no active turnstile for this lock. * Lock 1 (initialized at pmap_ctor) lock address : 0xffffac96c12c8780 type : sleep/adaptive initialized : 0xffffffff80f505be shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffac96d0057a40 last held: 0xffffac96d0057a40 last locked* : 0xffffffff80f5135b unlocked : 0xffffffff80f53356 owner field : 0xffffac96d0057a40 wait/spin: 0/0 Turnstile: no active turnstile for this lock. *** Locks wanted: none ****** LWP 594.594 (dhcpcd) @ 0xffffac96c08e7b00, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff862d55c0 type : sleep/adaptive initialized : 0xffffffff832567a7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffac96c08e7b00 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 593.593 (dhcpcd) @ 0xffffac96c1171300, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff862d55c0 type : sleep/adaptive initialized : 0xffffffff832567a7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffac96c1171300 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 349.349 (dhcpcd) @ 0xffffac96c0bad2c0, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff862d55c0 type : sleep/adaptive initialized : 0xffffffff832567a7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffac96c0bad2c0 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 348.348 (dhcpcd) @ 0xffffac96c07dd240, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff862d55c0 type : sleep/adaptive initialized : 0xffffffff832567a7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffac96c07dd240 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.11 (iflnkst) @ 0xffffac97e4573100, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff862d55c0 type : sleep/adaptive initialized : 0xffffffff832567a7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffac97e4573100 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.5 (softclk/0) @ 0xffffac97e55d3080, l_stat=1 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff862d55c0 type : sleep/adaptive initialized : 0xffffffff832567a7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffac97e55d3080 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. [Locks tracked through CPUs] PAGE FLAG PQ UOBJECT UANON 0xffffcd0000007180 0045 00000000 0x0 0x0 0xffffcd0000007200 0045 00000000 0x0 0x0 0xffffcd0000007280 0045 00000000 0x0 0x0 0xffffcd0000007300 0045 00000000 0x0 0x0 0xffffcd0000007380 0045 00000000 0x0 0x0 0xffffcd0000007400 0045 00000000 0x0 0x0 0xffffcd0000007480 0045 00000000 0x0 0x0 0xffffcd0000007500 0045 00000000 0x0 0x0 0xffffcd0000007580 0045 00000000 0x0 0x0 0xffffcd0000007600 0045 00000000 0x0 0x0 0xffffcd0000007680 0041 00000000 0x0 0x0 0xffffcd0000007700 0041 00000000 0x0 0x0 0xffffcd0000007780 0041 00000000 0x0 0x0 0xffffcd0000007800 0041 00000000 0x0 0x0 0xffffcd0000007880 0041 00000000 0x0 0x0 0xffffcd0000007900 0045 00000000 0x0 0x0 0xffffcd0000007980 0041 00000000 0x0 0x0 0xffffcd0000007a00 0041 00000000 0x0 0x0 0xffffcd0000007a80 0041 00000000 0x0 0x0 0xffffcd0000007b00 0041 00000000 0x0 0x0 0xffffcd0000007b80 0041 00000000 0x0 0x0 0xffffcd0000007c00 0041 00000000 0x0 0x0 0xffffcd0000007c80 0041 00000000 0x0 0x0 0xffffcd0000007d00 0041 00000000 0x0 0x0 0xffffcd0000007d80 0041 00000000 0x0 0x0 0xffffcd0000007e00 0041 00000000 0x0 0x0 0xffffcd0000007e80 0041 00000000 0x0 0x0 0xffffcd0000007f00 0041 00000000 0x0 0x0 0xffffcd0000007f80 0041 00000000 0x0 0x0 0xffffcd0000008000 0041 00000000 0x0 0x0 0xffffcd0000008080 0041 00000000 0x0 0x0 0xffffcd0000008100 0041 00000000 0x0 0x0 0xffffcd0000008180 0041 00000000 0x0 0x0 0xffffcd0000008200 0041 00000000 0x0 0x0 0xffffcd0000008280 0041 00000000 0x0 0x0 0xffffcd0000008300 0041 00000000 0x0 0x0 0xffffcd0000008380 0041 00000000 0x0 0x0 0xffffcd0000008400 0041 00000000 0x0 0x0 0xffffcd0000008480 0041 00000000 0x0 0x0 0xffffcd0000008500 0041 00000000 0x0 0x0 0xffffcd0000008580 0041 00000000 0x0 0x0 0xffffcd0000008600 0041 00000000 0x0 0x0 0xffffcd0000008680 0041 00000000 0x0 0x0 0xffffcd0000008700 0041 00000000 0x0 0x0 0xffffcd0000008780 0041 00000000 0x0 0x0 0xffffcd0000008800 0041 00000000 0x0 0x0 0xffffcd0000008880 0041 00000000 0x0 0x0 0xffffcd0000008900 0041 00000000 0x0 0x0 0xffffcd0000008980 0041 00000000 0x0 0x0 0xffffcd0000008a00 0041 00000000 0x0 0x0 0xffffcd0000008a80 0041 00000000 0x0 0x0 0xffffcd0000008b00 0041 00000000 0x0 0x0 0xffffcd0000008b80 0041 00000000 0x0 0x0 0xffffcd0000008c00 0041 00000000 0x0 0x0 0xffffcd0000008c80 0045 00000000 0x0 0x0 0xffffcd0000008d00 0041 00000000 0x0 0x0 0xffffcd0000008d80 0045 00000000 0x0 0x0 0xffffcd0000008e00 0041 00000000 0x0 0x0 0xffffcd0000008e80 0041 00000000 0x0 0x0 0xffffcd0000008f00 0041 00000000 0x0 0x0 0xffffcd0000008f80 0041 00000000 0x0 0x0 0xffffcd0000009000 0041 00000000 0x0 0x0 0xffffcd0000009080 0041 00000000 0x0 0x0 0xffffcd0000009100 0041 00000000 0x0 0x0 0xffffcd0000009180 0041 00000000 0x0 0x0 0xffffcd0000009200 0041 00000000 0x0 0x0 0xffffcd0000009280 0041 00000000 0x0 0x0 0xffffcd0000009300 0041 00000000 0x0 0x0 0xffffcd0000009380 0041 00000000 0x0 0x0 0xffffcd0000009400 0041 00000000 0x0 0x0 0xffffcd0000009480 0041 00000000 0x0 0x0 0xffffcd0000009500 0045 00000000 0x0 0x0 0xffffcd0000009580 0041 00000000 0x0 0x0 0xffffcd0000009600 0041 00000000 0x0 0x0 0xffffcd0000009680 0041 00000000 0x0 0x0 0xffffcd0000009700 0041 00000000 0x0 0x0 0xffffcd0000009780 0041 00000000 0x0 0x0 0xffffcd0000009800 0041 00000000 0x0 0x0 0xffffcd0000009880 0041 00000000 0x0 0x0 0xffffcd0000009900 0041 00000000 0x0 0x0 0xffffcd0000009980 0041 00000000 0x0 0x0 0xffffcd0000009a00 0041 00000000 0x0 0x0 0xffffcd0000009a80 0041 00000000 0x0 0x0 0xffffcd0000009b00 0041 00000000 0x0 0x0 0xffffcd0000009b80 0041 00000000 0x0 0x0 0xffffcd0000009c00 0041 00000000 0x0 0x0 0xffffcd0000009c80 0041 00000000 0x0 0x0 0xffffcd0000009d00 0041 00000000 0x0 0x0 0xffffcd0000009d80 0041 00000000 0x0 0x0 0xffffcd0000009e00 0041 00000000 0x0 0x0 0xffffcd0000009e80 0041 00000000 0x0 0x0 0xffffcd0000009f00 0045 00000000 0x0 0x0 0xffffcd0000009f80 0041 00000000 0x0 0x0 0xffffcd000000a000 0041 00000000 0x0 0x0 0xffffcd000000a080 0041 00000000 0x0 0x0 0xffffcd000000a100 0041 00000000 0x0 0x0 0xffffcd000000a180 0041 00000000 0x0 0x0 0xffffcd000000a200 0041 00000000 0x0 0x0 0xffffcd000000a280 0041 00000000 0x0 0x0 0xffffcd000000a300 0041 00000000 0x0 0x0 0xffffcd000000a380 0041 00000000 0x0 0x0 0xffffcd000000a400 0041 00000000 0x0 0x0 0xffffcd000000a480 0041 00000000 0x0 0x0 0xffffcd000000a500 0041 00000000 0x0 0x0 0xffffcd000000a580 0041 00000000 0x0 0x0 0xffffcd000000a600 0041 00000000 0x0 0x0 0xffffcd000000a680 0041 00000000 0x0 0x0 0xffffcd000000a700 0041 00000000 0x0 0x0 0xffffcd000000a780 0041 00000000 0x0 0x0 0xffffcd000000a800 0041 00000000 0x0 0x0 0xffffcd000000a880 0041 00000000 0x0 0x0 0xffffcd000000a900 0041 00000000 0x0 0x0 0xffffcd000000a980 0041 00000000 0x0 0x0 0xffffcd000000aa00 0041 00000000 0x0 0x0 0xffffcd000000aa80 0041 00000000 0x0 0x0 0xffffcd000000ab00 0041 00000000 0x0 0x0 0xffffcd000000ab80 0041 00000000 0x0 0x0 0xffffcd000000ac00 0041 00000000 0x0 0x0 0xffffcd000000ac80 0041 00000000 0x0 0x0 0xffffcd000000ad00 0041 00000000 0x0 0x0 0xffffcd000000ad80 0041 00000000 0x0 0x0 0xffffcd000000ae00 0045 00000000 0x0 0x0 0xffffcd000000ae80 0045 00000000 0x0 0x0 0xffffcd000000af00 0041 00000000 0x0 0x0 0xffffcd000000af80 0041 00000000 0x0 0x0 0xffffcd000000b000 0045 00000000 0x0 0x0 0xffffcd000000b080 0041 00000000 0x0 0x0 0xffffcd000000b100 0041 00000000 0x0 0x0 0xffffcd000000b180 0041 00000000 0x0 0x0 0xffffcd000000b200 0045 00000000 0x0 0x0 0xffffcd000000b280 0045 00000000 0x0 0x0 0xffffcd000000b300 0045 00000000 0x0 0x0 0xffffcd000000b380 0045 00000000 0x0 0x0 0xffffcd000000b400 0045 00000000 0x0 0x0 0xffffcd000000b480 0041 00000000 0x0 0x0 0xffffcd000000b500 0041 00000000 0x0 0x0 0xffffcd000000b580 0045 00000000 0x0 0x0 0xffffcd000000b600 0045 00000000 0x0 0x0 0xffffcd000000b680 0045 00000000 0x0 0x0 0xffffcd000000b700 0045 00000000 0x0 0x0 0xffffcd000000b780 0045 00000000 0x0 0x0 0xffffcd000000b800 0045 00000000 0x0 0x0 0xffffcd000000b880 0041 00000000 0x0 0x0 0xffffcd000000b900 0041 00000000 0x0 0x0 0xffffcd000000b980 0045 00000000 0x0 0x0 0xffffcd000000ba00 0045 00000000 0x0 0x0 0xffffcd000000ba80 0045 00000000 0x0 0x0 0xffffcd000000bb00 0045 00000000 0x0 0x0 0xffffcd000000bb80 0045 00000000 0x0 0x0 0xffffcd000000bc00 0045 00000000 0x0 0x0 0xffffcd000000bc80 0045 00000000 0x0 0x0 0xffffcd000000bd00 0045 00000000 0x0 0x0 0xffffcd000000bd80 0045 00000000 0x0 0x0 0xffffcd000000be00 0045 00000000 0x0 0x0 0xffffcd000000be80 0045 00000000 0x0 0x0 0xffffcd000000bf00 0045 00000000 0x0 0x0 0xffffcd000000bf80 0045 00000000 0x0 0x0 0xffffcd000000c000 0045 00000000 0x0 0x0 0xffffcd000000c080 0045 00000000 0x0 0x0 0xffffcd000000c100 0045 00000000 0x0 0x0 0xffffcd000000c180 0045 00000000 0x0 0x0 0xffffcd000000c200 0041 00000000 0x0 0x0 0xffffcd000000c280 0041 00000000 0x0 0x0 0xffffcd000000c300 0045 00000000 0x0 0x0 0xffffcd000000c380 0045 00000000 0x0 0x0 0xffffcd000000c400 0041 00000000 0x0 0x0 0xffffcd000000c480 0045 00000000 0x0 0x0 0xffffcd000000c500 0045 00000000 0x0 0x0 0xffffcd000000c580 0041 00000000 0x0 0x0 0xffffcd000000c600 0041 00000000 0x0 0x0 0xffffcd000000c680 0041 00000000 0x0 0x0 0xffffcd000000c700 0041 00000000 0x0 0x0 0xffffcd000000c780 0041 00000000 0x0 0x0 0xffffcd000000c800 0041 00000000 0x0 0x0 0xffffcd000000c880 0045 00000000 0x0 0x0 0xffffcd000000c900 0045 00000000 0x0 0x0 0xffffcd000000c980 0041 00000000 0x0 0x0 0xffffcd000000ca00 0041 00000000 0x0 0x0 0xffffcd000000ca80 0041 00000000 0x0 0x0 0xffffcd000000cb00 0041 00000000 0x0 0x0 0xffffcd000000cb80 0041 00000000 0x0 0x0 0xffffcd000000cc00 0041 00000000 0x0 0x0 0xffffcd000000cc80 0041 00000000 0x0 0x0 0xffffcd000000cd00 0041 00000000 0x0 0x0 0xffffcd000000cd80 0041 00000000 0x0 0x0 0xffffcd000000ce00 0041 00000000 0x0 0x0 0xffffcd000000ce80 0045 00000000 0x0 0x0 0xffffcd000000cf00 0041 00000000 0x0 0x0 0xffffcd000000cf80 0041 00000000 0x0 0x0 0xffffcd000000d000 0041 00000000 0x0 0x0 0xffffcd000000d080 0041 00000000 0x0 0x0 0xffffcd000000d100 0041 00000000 0x0 0x0 0xffffcd000000d180 0041 00000000 0x0 0x0 0xffffcd000000d200 0041 00000000 0x0 0x0 0xffffcd000000d280 0041 00000000 0x0 0x0 0xffffcd000000d300 0041 00000000 0x0 0x0 0xffffcd000000d380 0041 00000000 0x0 0x0 0xffffcd000000d400 0045 00000000 0x0 0x0 0xffffcd000000d480 0041 00000000 0x0 0x0 0xffffcd000000d500 0041 00000000 0x0 0x0 0xffffcd000000d580 0041 00000000 0x0 0x0 0xffffcd000000d600 0045 00000000 0x0 0x0 0xffffcd000000d680 0041 00000000 0x0 0x0 0xffffcd000000d700 0045 00000000 0x0 0x0 0xffffcd000000d780 0045 00000000 0x0 0x0 0xffffcd000000d800 0045 00000000 0x0 0x0 0xffffcd000000d880 0041 00000000 0x0 0x0 0xffffcd000000d900 0041 00000000 0x0 0x0 0xffffcd000000d980 0045 00000000 0x0 0x0 0xffffcd000000da00 0041 00000000 0x0 0x0 0xffffcd000000da80 0045 00000000 0x0 0x0 0xffffcd000000db00 0045 00000000 0x0 0x0 0xffffcd000000db80 0045 00000000 0x0 0x0 0xffffcd000000dc00 0045 00000000 0x0 0x0 0xffffcd000000dc80 0045 00000000 0x0 0x0 0xffffcd000000dd00 0041 00000000 0x0 0x0 0xffffcd000000dd80 0041 00000000 0x0 0x0 0xffffcd000000de00 0041 00000000 0x0 0x0 0xffffcd000000de80 0041 00000000 0x0 0x0 0xffffcd000000df00 0045 00000000 0x0 0x0 0xffffcd000000df80 0045 00000000 0x0 0x0 0xffffcd000000e000 0041 00000000 0x0 0x0 0xffffcd000000e080 0045 00000000 0x0 0x0 0xffffcd000000e100 0045 00000000 0x0 0x0 0xffffcd000000e180 0041 00000000 0x0 0x0 0xffffcd000000e200 0041 00000000 0x0 0x0 0xffffcd000000e280 0045 00000000 0x0 0x0 0xffffcd000000e300 0041 00000000 0x0 0x0 0xffffcd000000e380 0041 00000000 0x0 0x0 0xffffcd000000e400 0045 00000000 0x0 0x0 0xffffcd000000e480 0041 00000000 0x0 0x0 0xffffcd000000e500 0045 00000000 0x0 0x0 0xffffcd000000e580 0041 00000000 0x0 0x0 0xffffcd000000e600 0041 00000000 0x0 0x0 0xffffcd000000e680 0041 00000000 0x0 0x0 0xffffcd000000e700 0041 00000000 0x0 0x0 0xffffcd000000e780 0045 00000000 0x0 0x0 0xffffcd000000e800 0041 00000000 0x0 0x0 0xffffcd000000e880 0045 00000000 0x0 0x0 0xffffcd000000e900 0041 00000000 0x0 0x0 0xffffcd000000e980 0041 00000000 0x0 0x0 0xffffcd000000ea00 0045 00000000 0x0 0x0 0xffffcd000000ea80 0041 00000000 0x0 0x0 0xffffcd000000eb00 0041 00000000 0x0 0x0 0xffffcd000000eb80 0041 00000000 0x0 0x0 0xffffcd000000ec00 0041 00000000 0x0 0x0 0xffffcd000000ec80 0041 00000000 0x0 0x0 0xffffcd000000ed00 0041 00000000 0x0 0x0 0xffffcd000000ed80 0041 00000000 0x0 0x0 0xffffcd000000ee00 0041 00000000 0x0 0x0 0xffffcd000000ee80 0041 00000000 0x0 0x0 0xffffcd000000ef00 0041 00000000 0x0 0x0 0xffffcd000000ef80 0041 00000000 0x0 0x0 0xffffcd000000f000 0041 00000000 0x0 0x0 0xffffcd000000f080 0045 00000000 0x0 0x0 0xffffcd000000f100 0041 00000000 0x0 0x0 0xffffcd000000f180 0041 00000000 0x0 0x0 0xffffcd000000f200 0041 00000000 0x0 0x0 0xffffcd000000f280 0041 00000000 0x0 0x0 0xffffcd000000f300 0041 00000000 0x0 0x0 0xffffcd000000f380 0041 00000000 0x0 0x0 0xffffcd000000f400 0041 00000000 0x0 0x0 0xffffcd000000f480 0041 00000000 0x0 0x0 0xffffcd000000f500 0041 00000000 0x0 0x0 0xffffcd000000f580 0041 00000000 0x0 0x0 0xffffcd000000f600 0045 00000000 0x0 0x0 0xffffcd000000f680 0045 00000000 0x0 0x0 0xffffcd000000f700 0041 00000000 0x0 0x0 0xffffcd000000f780 0041 00000000 0x0 0x0 0xffffcd000000f800 0041 00000000 0x0 0x0 0xffffcd000000f880 0041 00000000 0x0 0x0 0xffffcd000000f900 0041 00000000 0x0 0x0 0xffffcd000000f980 0045 00000000 0x0 0x0 0xffffcd000000fa00 0041 00000000 0x0 0x0 0xffffcd000000fa80 0041 00000000 0x0 0x0 0xffffcd000000fb00 0041 00000000 0x0 0x0 0xffffcd000000fb80 0041 00000000 0x0 0x0 0xffffcd000000fc00 0041 00000000 0x0 0x0 0xffffcd000000fc80 0041 00000000 0x0 0x0 0xffffcd000000fd00 0041 00000000 0x0 0x0 0xffffcd000000fd80 0041 00000000 0x0 0x0 0xffffcd000000fe00 0041 00000000 0x0 0x0 0xffffcd000000fe80 0041 00000000 0x0 0x0 0xffffcd000000ff00 0041 00000000 0x0 0x0 0xffffcd000000ff80 0041 00000000 0x0 0x0 0xffffcd0000010000 0041 00000000 0x0 0x0 0xffffcd0000010080 0041 00000000 0x0 0x0 0xffffcd0000010100 0041 00000000 0x0 0x0 0xffffcd0000010180 0041 00000000 0x0 0x0 0xffffcd0000010200 0041 00000000 0x0 0x0 0xffffcd0000010280 0041 00000000 0x0 0x0 0xffffcd0000010300 0045 00000000 0x0 0x0 0xffffcd0000010380 0041 00000000 0x0 0x0 0xffffcd0000010400 0041 00000000 0x0 0x0 0xffffcd0000010480 0041 00000000 0x0 0x0 0xffffcd0000010500 0041 00000000 0x0 0x0 0xffffcd0000010580 0041 00000000 0x0 0x0 0xffffcd0000010600 0041 00000000 0x0 0x0 0xffffcd0000010680 0045 00000000 0x0 0x0 0xffffcd0000010700 0041 00000000 0x0 0x0 0xffffcd0000010780 0041 00000000 0x0 0x0 0xffffcd0000010800 0041 00000000 0x0 0x0 0xffffcd0000010880 0041 00000000 0x0 0x0 0xffffcd0000010900 0045 00000000 0x0 0x0 0xffffcd0000010980 0041 00000000 0x0 0x0 0xffffcd0000010a00 0041 00000000 0x0 0x0 0xffffcd0000010a80 0041 00000000 0x0 0x0 0xffffcd0000010b00 0041 00000000 0x0 0x0 0xffffcd0000010b80 0045 00000000 0x0 0x0 0xffffcd0000010c00 0041 00000000 0x0 0x0 0xffffcd0000010c80 0045 00000000 0x0 0x0 0xffffcd0000010d00 0001 00000000 0x0 0x0 0xffffcd0000010d80 0001 00000000 0x0 0x0 0xffffcd0000010e00 0001 00000000 0x0 0x0 0xffffcd0000010e80 0001 00000000 0x0 0x0 0xffffcd0000010f00 0001 00000000 0x0 0x0 0xffffcd0000010f80 0001 00000000 0x0 0x0 0xffffcd0000011000 0001 00000000 0x0 0x0 0xffffcd0000011080 0001 00000000 0x0 0x0 0xffffcd0000011100 0001 00000000 0x0 0x0 0xffffcd0000011180 0001 00000000 0x0 0x0 0xffffcd0000011200 0001 00000000 0x0 0x0 0xffffcd0000011280 0001 00000000 0x0 0x0 0xffffcd0000011300 0001 00000000 0x0 0x0 0xffffcd0000011380 0001 00000000 0x0 0x0 0xffffcd0000011400 0001 00000000 0x0 0x0 0xffffcd0000011480 0001 00000000 0x0 0x0 0xffffcd0000011500 0001 00000000 0x0 0x0 0xffffcd0000011580 0001 00000000 0x0 0x0 0xffffcd0000011600 0001 00000000 0x0 0x0 0xffffcd0000011680 0001 00000000 0x0 0x0 0xffffcd0000011700 0001 00000000 0x0 0x0 0xffffcd0000011780 0001 00000000 0x0 0x0 0xffffcd0000011800 0001 00000000 0x0 0x0 0xffffcd0000011880 0001 00000000 0x0 0x0 0xffffcd0000011900 0001 00000000 0x0 0x0 0xffffcd0000011980 0001 00000000 0x0 0x0 0xffffcd0000011a00 0001 00000000 0x0 0x0 0xffffcd0000011a80 0001 00000000 0x0 0x0 0xffffcd0000011b00 0001 00000000 0x0 0x0 0xffffcd0000011b80 0001 00000000 0x0 0x0 0xffffcd0000011c00 0001 00000000 0x0 0x0 0xffffcd0000011c80 0001 00000000 0x0 0x0 0xffffcd0000011d00 0001 00000000 0x0 0x0 0xffffcd0000011d80 0001 00000000 0x0 0x0 0xffffcd0000011e00 0001 00000000 0x0 0x0 0xffffcd0000011e80 0001 00000000 0x0 0x0 0xffffcd0000011f00 0001 00000000 0x0 0x0 0xffffcd0000011f80 0001 00000000 0x0 0x0 0xffffcd0000012000 0001 00000000 0x0 0x0 0xffffcd0000012080 0001 00000000 0x0 0x0 0xffffcd0000012100 0001 00000000 0x0 0x0 0xffffcd0000012180 0001 00000000 0x0 0x0 0xffffcd0000012200 0001 00000000 0x0 0x0 0xffffcd0000012280 0001 00000000 0x0 0x0 0xffffcd0000012300 0001 00000000 0x0 0x0 0xffffcd0000012380 0001 00000000 0x0 0x0 0xffffcd0000012400 0001 00000000 0x0 0x0 0xffffcd0000012480 0001 00000000 0x0 0x0 0xffffcd0000012500 0001 00000000 0x0 0x0 0xffffcd0000012580 0001 00000000 0x0 0x0 0xffffcd0000012600 0001 00000000 0x0 0x0 0xffffcd0000012680 0001 00000000 0x0 0x0 0xffffcd0000012700 0001 00000000 0x0 0x0 0xffffcd0000012780 0001 00000000 0x0 0x0 0xffffcd0000012800 0041 00000000 0x0 0x0 0xffffcd0000012880 0041 00000000 0x0 0x0 0xffffcd0000012900 0041 00000000 0x0 0x0 0xffffcd0000012980 0041 00000000 0x0 0x0 0xffffcd0000012a00 0041 00000000 0x0 0x0 0xffffcd0000012a80 0041 00000000 0x0 0x0 0xffffcd0000012b00 0041 00000000 0x0 0x0 0xffffcd0000012b80 0041 00000000 0x0 0x0 0xffffcd0000012c00 0041 00000000 0x0 0x0 0xffffcd0000012c80 0041 00000000 0x0 0x0 0xffffcd0000012d00 0041 00000000 0x0 0x0 0xffffcd0000012d80 0041 00000000 0x0 0x0 0xffffcd0000012e00 0041 00000000 0x0 0x0 0xffffcd0000012e80 0041 00000000 0x0 0x0 0xffffcd0000012f00 0041 00000000 0x0 0x0 0xffffcd0000012f80 0041 00000000 0x0 0x0 0xffffcd0000013000 0041 00000000 0x0 0x0 0xffffcd0000013080 0041 00000000 0x0 0x0 0xffffcd0000013100 0041 00000000 0x0 0x0 0xffffcd0000013180 0041 00000000 0x0 0x0 0xffffcd0000013200 0041 00000000 0x0 0x0 0xffffcd0000013280 0041 00000000 0x0 0x0 0xffffcd0000013300 0041 00000000 0x0 0x0 0xffffcd0000013380 0041 00000000 0x0 0x0 0xffffcd0000013400 0041 00000000 0x0 0x0 0xffffcd0000013480 0041 00000000 0x0 0x0 0xffffcd0000013500 0041 00000000 0x0 0x0 0xffffcd0000013580 0041 00000000 0x0 0x0 0xffffcd0000013600 0041 00000000 0x0 0x0 0xffffcd0000013680 0041 00000000 0x0 0x0 0xffffcd0000013700 0041 00000000 0x0 0x0 0xffffcd0000013780 0041 00000000 0x0 0x0 0xffffcd0000013800 0041 00000000 0x0 0x0 0xffffcd0000013880 0041 00000000 0x0 0x0 0xffffcd0000013900 0041 00000000 0x0 0x0 0xffffcd0000013980 0041 00000000 0x0 0x0 0xffffcd0000013a00 0041 00000000 0x0 0x0 0xffffcd0000013a80 0041 00000000 0x0 0x0 0xffffcd0000013b00 0041 00000000 0x0 0x0 0xffffcd0000013b80 0041 00000000 0x0 0x0 0xffffcd0000013c00 0041 00000000 0x0 0x0 0xffffcd0000013c80 0041 00000000 0x0 0x0 0xffffcd0000013d00 0041 00000000 0x0 0x0 0xffffcd0000013d80 0041 00000000 0x0 0x0 0xffffcd0000013e00 0041 00000000 0x0 0x0 0xffffcd0000013e80 0041 00000000 0x0 0x0 0xffffcd0000013f00 0041 00000000 0x0 0x0 0xffffcd0000013f80 0041 00000000 0x0 0x0 0xffffcd0000014000 0001 00000000 0x0 0x0 0xffffcd0000014080 0001 00000000 0x0 0x0 0xffffcd0000014100 0001 00000000 0x0 0x0 0xffffcd0000014180 0001 00000000 0x0 0x0 0xffffcd0000014200 0001 00000000 0x0 0x0 0xffffcd0000014280 0001 00000000 0x0 0x0 0xffffcd0000014300 0001 00000000 0x0 0x0 0xffffcd0000014380 0001 00000000 0x0 0x0 0xffffcd0000014400 0001 00000000 0x0 0x0 0xffffcd0000014480 0001 00000000 0x0 0x0 0xffffcd0000014500 0001 00000000 0x0 0x0 0xffffcd0000014580 0001 00000000 0x0 0x0 0xffffcd0000014600 0001 00000000 0x0 0x0 0xffffcd0000014680 0001 00000000 0x0 0x0 0xffffcd0000014700 0001 00000000 0x0 0x0 0xffffcd0000014780 0001 00000000 0x0 0x0 0xffffcd0000014800 0001 00000000 0x0 0x0 0xffffcd0000014880 0001 00000000 0x0 0x0 0xffffcd0000014900 0001 00000000 0x0 0x0 0xffffcd0000014980 0001 00000000 0x0 0x0 0xffffcd0000014a00 0001 00000000 0x0 0x0 0xffffcd0000014a80 0001 00000000 0x0 0x0 0xffffcd0000014b00 0001 00000000 0x0 0x0 0xffffcd0000014b80 0001 00000000 0x0 0x0 0xffffcd0000014c00 0001 00000000 0x0 0x0 0xffffcd0000014c80 0001 00000000 0x0 0x0 0xffffcd0000014d00 0001 00000000 0x0 0x0 0xffffcd0000014d80 0001 00000000 0x0 0x0 0xffffcd0000014e00 0001 00000000 0x0 0x0 0xffffcd0000014e80 0001 00000000 0x0 0x0 0xffffcd0000014f00 0001 00000000 0x0 0x0 0xffffcd0000014f80 0001 00000000 0x0 0x0 0xffffcd0000015000 0001 00000000 0x0 0x0 0xffffcd0000015080 0001 00000000 0x0 0x0 0xffffcd0000015100 0001 00000000 0x0 0x0 0xffffcd0000015180 0001 00000000 0x0 0x0 0xffffcd0000015200 0001 00000000 0x0 0x0 0xffffcd0000015280 0001 00000000 0x0 0x0 0xffffcd0000015300 0001 00000000 0x0 0x0 0xffffcd0000015380 0001 00000000 0x0 0x0 0xffffcd0000015400 0001 00000000 0x0 0x0 0xffffcd0000015480 0001 00000000 0x0 0x0 0xffffcd0000015500 0001 00000000 0x0 0x0 0xffffcd0000015580 0001 00000000 0x0 0x0 0xffffcd0000015600 0001 00000000 0x0 0x0 0xffffcd0000015680 0001 00000000 0x0 0x0 0xffffcd0000015700 0001 00000000 0x0 0x0 0xffffcd0000015780 0001 00000000 0x0 0x0 0xffffcd0000015800 0001 00000000 0x0 0x0 0xffffcd0000015880 0001 00000000 0x0 0x0 0xffffcd0000015900 0001 00000000 0x0 0x0 0xffffcd0000015980 0001 00000000 0x0 0x0 0xffffcd0000015a00 0001 00000000 0x0 0x0 0xffffcd0000015a80 0001 00000000 0x0 0x0 0xffffcd0000015b00 0041 00000000 0x0 0x0 0xffffcd0000015b80 0041 00000000 0x0 0x0 0xffffcd0000015c00 0041 00000000 0x0 0x0 0xffffcd0000015c80 0041 00000000 0x0 0x0 0xffffcd0000015d00 0041 00000000 0x0 0x0 0xffffcd0000015d80 0041 00000000 0x0 0x0 0xffffcd0000015e00 0041 00000000 0x0 0x0 0xffffcd0000015e80 0041 00000000 0x0 0x0 0xffffcd0000015f00 0041 00000000 0x0 0x0 0xffffcd0000015f80 0041 00000000 0x0 0x0 0xffffcd0000016000 0041 00000000 0x0 0x0 0xffffcd0000016080 0041 00000000 0x0 0x0 0xffffcd0000016100 0041 00000000 0x0 0x0 0xffffcd0000016180 0041 00000000 0x0 0x0 0xffffcd0000016200 0041 00000000 0x0 0x0 0xffffcd0000016280 0041 00000000 0x0 0x0 0xffffcd0000016300 0041 00000000 0x0 0x0 0xffffcd0000016380 0041 00000000 0x0 0x0 0xffffcd0000016400 0041 00000000 0x0 0x0 0xffffcd0000016480 0041 00000000 0x0 0x0 0xffffcd0000016500 0041 00000000 0x0 0x0 0xffffcd0000016580 0041 00000000 0x0 0x0 0xffffcd0000016600 0041 00000000 0x0 0x0 0xffffcd0000016680 0041 00000000 0x0 0x0 0xffffcd0000016700 0041 00000000 0x0 0x0 0xffffcd0000016780 0041 00000000 0x0 0x0 0xffffcd0000016800 0041 00000000 0x0 0x0 0xffffcd0000016880 0041 00000000 0x0 0x0 0xffffcd0000016900 0041 00000000 0x0 0x0 0xffffcd0000016980 0041 00000000 0x0 0x0 0xffffcd0000016a00 0041 00000000 0x0 0x0 0xffffcd0000016a80 0041 00000000 0x0 0x0 0xffffcd0000016b00 0041 00000000 0x0 0x0 0xffffcd0000016b80 0041 00000000 0x0 0x0 0xffffcd0000016c00 0041 00000000 0x0 0x0 0xffffcd0000016c80 0041 00000000 0x0 0x0 0xffffcd0000016d00 0041 00000000 0x0 0x0 0xffffcd0000016d80 0041 00000000 0x0 0x0 0xffffcd0000016e00 0041 00000000 0x0 0x0 0xffffcd0000016e80 0041 00000000 0x0 0x0 0xffffcd0000016f00 0041 00000000 0x0 0x0 0xffffcd0000016f80 0041 00000000 0x0 0x0 0xffffcd0000017000 0041 00000000 0x0 0x0 0xffffcd0000017080 0041 00000000 0x0 0x0 0xffffcd0000017100 0041 00000000 0x0 0x0 0xffffcd0000017180 0001 00000000 0x0 0x0 0xffffcd0000017200 0001 00000000 0x0 0x0 0xffffcd0000017280 0001 00000000 0x0 0x0 0xffffcd0000017300 0001 00000000 0x0 0x0 0xffffcd0000017380 0001 00000000 0x0 0x0 0xffffcd0000017400 0001 00000000 0x0 0x0 0xffffcd0000017480 0001 00000000 0x0 0x0 0xffffcd0000017500 0001 00000000 0x0 0x0 0xffffcd0000017580 0001 00000000 0x0 0x0 0xffffcd0000017600 0001 00000000 0x0 0x0 0xffffcd0000017680 0001 00000000 0x0 0x0 0xffffcd0000017700 0001 00000000 0x0 0x0 0xffffcd0000017780 0001 00000000 0x0 0x0 0xffffcd0000017800 0001 00000000 0x0 0x0 0xffffcd0000017880 0001 00000000 0x0 0x0 0xffffcd0000017900 0001 00000000 0x0 0x0 0xffffcd0000017980 0001 00000000 0x0 0x0 0xffffcd0000017a00 0001 00000000 0x0 0x0 0xffffcd0000017a80 0001 00000000 0x0 0x0 0xffffcd0000017b00 0001 00000000 0x0 0x0 0xffffcd0000017b80 0001 00000000 0x0 0x0 0xffffcd0000017c00 0001 00000000 0x0 0x0 0xffffcd0000017c80 0001 00000000 0x0 0x0 0xffffcd0000017d00 0001 00000000 0x0 0x0 0xffffcd0000017d80 0001 00000000 0x0 0x0 0xffffcd0000017e00 0001 00000000 0x0 0x0 0xffffcd0000017e80 0001 00000000 0x0 0x0 0xffffcd0000017f00 0001 00000000 0x0 0x0 0xffffcd0000017f80 0001 00000000 0x0 0x0 0xffffcd0000018000 0001 00000000 0x0 0x0 0xffffcd0000018080 0001 00000000 0x0 0x0 0xffffcd0000018100 0001 00000000 0x0 0x0 0xffffcd0000018180 0001 00000000 0x0 0x0 0xffffcd0000018200 0001 00000000 0x0 0x0 0xffffcd0000018280 0001 00000000 0x0 0x0 0xffffcd0000018300 0001 00000000 0x0 0x0 0xffffcd0000018380 0001 00000000 0x0 0x0 0xffffcd0000018400 0001 00000000 0x0 0x0 0xffffcd0000018480 0001 00000000 0x0 0x0 0xffffcd0000018500 0001 00000000 0x0 0x0 0xffffcd0000018580 0001 00000000 0x0 0x0 0xffffcd0000018600 0001 00000000 0x0 0x0 0xffffcd0000018680 0001 00000000 0x0 0x0 0xffffcd0000018700 0001 00000000 0x0 0x0 0xffffcd0000018780 0001 00000000 0x0 0x0 0xffffcd0000018800 0001 00000000 0x0 0x0 0xffffcd0000018880 0001 00000000 0x0 0x0 0xffffcd0000018900 0001 00000000 0x0 0x0 0xffffcd0000018980 0001 00000000 0x0 0x0 0xffffcd0000018a00 0001 00000000 0x0 0x0 0xffffcd0000018a80 0001 00000000 0x0 0x0 0xffffcd0000018b00 0001 00000000 0x0 0x0 0xffffcd0000018b80 0001 00000000 0x0 0x0 0xffffcd0000018c00 0001 00000000 0x0 0x0 0xffffcd0000018c80 0041 00000000 0x0 0x0 0xffffcd0000018d00 0041 00000000 0x0 0x0 0xffffcd0000018d80 0041 00000000 0x0 0x0 0xffffcd0000018e00 0041 00000000 0x0 0x0 0xffffcd0000018e80 0041 00000000 0x0 0x0 0xffffcd0000018f00 0041 00000000 0x0 0x0 0xffffcd0000018f80 0041 00000000 0x0 0x0 0xffffcd0000019000 0041 00000000 0x0 0x0 0xffffcd0000019080 0041 00000000 0x0 0x0 0xffffcd0000019100 0041 00000000 0x0 0x0 0xffffcd0000019180 0041 00000000 0x0 0x0 0xffffcd0000019200 0041 00000000 0x0 0x0 0xffffcd0000019280 0041 00000000 0x0 0x0 0xffffcd0000019300 0041 00000000 0x0 0x0 0xffffcd0000019380 0041 00000000 0x0 0x0 0xffffcd0000019400 0041 00000000 0x0 0x0 0xffffcd0000019480 0041 00000000 0x0 0x0 0xffffcd0000019500 0041 00000000 0x0 0x0 0xffffcd0000019580 0041 00000000 0x0 0x0 0xffffcd0000019600 0045 00000000 0x0 0x0 0xffffcd0000019680 0041 00000000 0x0 0x0 0xffffcd0000019700 0041 00000000 0x0 0x0 0xffffcd0000019780 0041 00000000 0x0 0x0 0xffffcd0000019800 0041 00000000 0x0 0x0 0xffffcd0000019880 0041 00000000 0x0 0x0 0xffffcd0000019900 0041 00000000 0x0 0x0 0xffffcd0000019980 0045 00000000 0x0 0x0 0xffffcd0000019a00 0045 00000000 0x0 0x0 0xffffcd0000019a80 0041 00000000 0x0 0x0 0xffffcd0000019b00 0041 00000000 0x0 0x0 0xffffcd0000019b80 0041 00000000 0x0 0x0 0xffffcd0000019c00 0045 00000000 0x0 0x0 0xffffcd0000019c80 0041 00000000 0x0 0x0 0xffffcd0000019d00 0041 00000000 0x0 0x0 0xffffcd0000019d80 0045 00000000 0x0 0x0 0xffffcd0000019e00 0045 00000000 0x0 0x0 0xffffcd0000019e80 0041 00000000 0x0 0x0 0xffffcd0000019f00 0045 00000000 0x0 0x0 0xffffcd0000019f80 0041 00000000 0x0 0x0 0xffffcd000001a000 0045 00000000 0x0 0x0 0xffffcd000001a080 0041 00000000 0x0 0x0 0xffffcd000001a100 0041 00000000 0x0 0x0 0xffffcd000001a180 0045 00000000 0x0 0x0 0xffffcd000001a200 0045 00000000 0x0 0x0 0xffffcd000001a280 0041 00000000 0x0 0x0 0xffffcd000001a300 0045 00000000 0x0 0x0 0xffffcd000001a380 0041 00000000 0x0 0x0 0xffffcd000001a400 0045 00000000 0x0 0x0 0xffffcd000001a480 0041 00000000 0x0 0x0 0xffffcd000001a500 0001 00000000 0x0 0x0 0xffffcd000001a580 0001 00000000 0x0 0x0 0xffffcd000001a600 0001 00000000 0x0 0x0 0xffffcd000001a680 0001 00000000 0x0 0x0 0xffffcd000001a700 0001 00000000 0x0 0x0 0xffffcd000001a780 0001 00000000 0x0 0x0 0xffffcd000001a800 0001 00000000 0x0 0x0 0xffffcd000001a880 0001 00000000 0x0 0x0 0xffffcd000001a900 0001 00000000 0x0 0x0 0xffffcd000001a980 0001 00000000 0x0 0x0 0xffffcd000001aa00 0001 00000000 0x0 0x0 0xffffcd000001aa80 0001 00000000 0x0 0x0 0xffffcd000001ab00 0001 00000000 0x0 0x0 0xffffcd000001ab80 0001 00000000 0x0 0x0 0xffffcd000001ac00 0001 00000000 0x0 0x0 0xffffcd000001ac80 0001 00000000 0x0 0x0 0xffffcd000001ad00 0001 00000000 0x0 0x0 0xffffcd000001ad80 0001 00000000 0x0 0x0 0xffffcd000001ae00 0001 00000000 0x0 0x0 0xffffcd000001ae80 0001 00000000 0x0 0x0 0xffffcd000001af00 0001 00000000 0x0 0x0 0xffffcd000001af80 0001 00000000 0x0 0x0 0xffffcd000001b000 0001 00000000 0x0 0x0 0xffffcd000001b080 0001 00000000 0x0 0x0 0xffffcd000001b100 0001 00000000 0x0 0x0 0xffffcd000001b180 0001 00000000 0x0 0x0 0xffffcd000001b200 0001 00000000 0x0 0x0 0xffffcd000001b280 0001 00000000 0x0 0x0 0xffffcd000001b300 0001 00000000 0x0 0x0 0xffffcd000001b380 0001 00000000 0x0 0x0 0xffffcd000001b400 0001 00000000 0x0 0x0 0xffffcd000001b480 0001 00000000 0x0 0x0 0xffffcd000001b500 0001 00000000 0x0 0x0 0xffffcd000001b580 0001 00000000 0x0 0x0 0xffffcd000001b600 0001 00000000 0x0 0x0 0xffffcd000001b680 0001 00000000 0x0 0x0 0xffffcd000001b700 0001 00000000 0x0 0x0 0xffffcd000001b780 0001 00000000 0x0 0x0 0xffffcd000001b800 0001 00000000 0x0 0x0 0xffffcd000001b880 0001 00000000 0x0 0x0 0xffffcd000001b900 0001 00000000 0x0 0x0 0xffffcd000001b980 0001 00000000 0x0 0x0 0xffffcd000001ba00 0001 00000000 0x0 0x0 0xffffcd000001ba80 0001 00000000 0x0 0x0 0xffffcd000001bb00 0001 00000000 0x0 0x0 0xffffcd000001bb80 0001 00000000 0x0 0x0 0xffffcd000001bc00 0001 00000000 0x0 0x0 0xffffcd000001bc80 0001 00000000 0x0 0x0 0xffffcd000001bd00 0001 00000000 0x0 0x0 0xffffcd000001bd80 0001 00000000 0x0 0x0 0xffffcd000001be00 0001 00000000 0x0 0x0 0xffffcd000001be80 0001 00000000 0x0 0x0 0xffffcd000001bf00 0001 00000000 0x0 0x0 0xffffcd000001bf80 0001 00000000 0x0 0x0 0xffffcd000001c000 0001 00000000 0x0 0x0 0xffffcd000001c080 0001 00000000 0x0 0x0 0xffffcd000001c100 0001 00000000 0x0 0x0 0xffffcd000001c180 0001 00000000 0x0 0x0 0xffffcd000001c200 0001 00000000 0x0 0x0 0xffffcd000001c280 0001 00000000 0x0 0x0 0xffffcd000001c300 0001 00000000 0x0 0x0 0xffffcd000001c380 0001 00000000 0x0 0x0 0xffffcd000001c400 0001 00000000 0x0 0x0 0xffffcd000001c480 0001 00000000 0x0 0x0 0xffffcd000001c500 0001 00000000 0x0 0x0 0xffffcd000001c580 0001 00000000 0x0 0x0 0xffffcd000001c600 0001 00000000 0x0 0x0 0xffffcd000001c680 0001 00000000 0x0 0x0 0xffffcd000001c700 0001 00000000 0x0 0x0 0xffffcd000001c780 0001 00000000 0x0 0x0 0xffffcd000001c800 0001 00000000 0x0 0x0 0xffffcd000001c880 0001 00000000 0x0 0x0 0xffffcd000001c900 0001 00000000 0x0 0x0 0xffffcd000001c980 0001 00000000 0x0 0x0 0xffffcd000001ca00 0001 00000000 0x0 0x0 0xffffcd000001ca80 0001 00000000 0x0 0x0 0xffffcd000001cb00 0001 00000000 0x0 0x0 0xffffcd000001cb80 0001 00000000 0x0 0x0 0xffffcd000001cc00 0001 00000000 0x0 0x0 0xffffcd000001cc80 0001 00000000 0x0 0x0 0xffffcd000001cd00 0001 00000000 0x0 0x0 0xffffcd000001cd80 0001 00000000 0x0 0x0 0xffffcd000001ce00 0001 00000000 0x0 0x0 0xffffcd000001ce80 0001 00000000 0x0 0x0 0xffffcd000001cf00 0001 00000000 0x0 0x0 0xffffcd000001cf80 0001 00000000 0x0 0x0 0xffffcd000001d000 0001 00000000 0x0 0x0 0xffffcd000001d080 0001 00000000 0x0 0x0 0xffffcd000001d100 0001 00000000 0x0 0x0 0xffffcd000001d180 0001 00000000 0x0 0x0 0xffffcd000001d200 0001 00000000 0x0 0x0 0xffffcd000001d280 0001 00000000 0x0 0x0 0xffffcd000001d300 0001 00000000 0x0 0x0 0xffffcd000001d380 0001 00000000 0x0 0x0 0xffffcd000001d400 0001 00000000 0x0 0x0 0xffffcd000001d480 0001 00000000 0x0 0x0 0xffffcd000001d500 0001 00000000 0x0 0x0 0xffffcd000001d580 0001 00000000 0x0 0x0 0xffffcd000001d600 0001 00000000 0x0 0x0 0xffffcd000001d680 0001 00000000 0x0 0x0 0xffffcd000001d700 0001 00000000 0x0 0x0 0xffffcd000001d780 0001 00000000 0x0 0x0 0xffffcd000001d800 0001 00000000 0x0 0x0 0xffffcd000001d880 0001 00000000 0x0 0x0 0xffffcd000001d900 0001 00000000 0x0 0x0 0xffffcd000001d980 0001 00000000 0x0 0x0 0xffffcd000001da00 0001 00000000 0x0 0x0 0xffffcd000001da80 0001 00000000 0x0 0x0 0xffffcd000001db00 0001 00000000 0x0 0x0 0xffffcd000001db80 0001 00000000 0x0 0x0 0xffffcd000001dc00 0001 00000000 0x0 0x0 0xffffcd000001dc80 0001 00000000 0x0 0x0 0xffffcd000001dd00 0001 00000000 0x0 0x0 0xffffcd000001dd80 0001 00000000 0x0 0x0 0xffffcd000001de00 0001 00000000 0x0 0x0 0xffffcd000001de80 0001 00000000 0x0 0x0 0xffffcd000001df00 0001 00000000 0x0 0x0 0xffffcd000001df80 0001 00000000 0x0 0x0 0xffffcd000001e000 0001 00000000 0x0 0x0 0xffffcd000001e080 0001 00000000 0x0 0x0 0xffffcd000001e100 0001 00000000 0x0 0x0 0xffffcd000001e180 0001 00000000 0x0 0x0 0xffffcd000001e200 0001 00000000 0x0 0x0 0xffffcd000001e280 0001 00000000 0x0 0x0 0xffffcd000001e300 0001 00000000 0x0 0x0 0xffffcd000001e380 0001 00000000 0x0 0x0 0xffffcd000001e400 0001 00000000 0x0 0x0 0xffffcd000001e480 0001 00000000 0x0 0x0 0xffffcd000001e500 0001 00000000 0x0 0x0 0xffffcd000001e580 0001 00000000 0x0 0x0 0xffffcd000001e600 0001 00000000 0x0 0x0 0xffffcd000001e680 0001 00000000 0x0 0x0 0xffffcd000001e700 0001 00000000 0x0 0x0 0xffffcd000001e780 0001 00000000 0x0 0x0 0xffffcd000001e800 0001 00000000 0x0 0x0 0xffffcd000001e880 0001 00000000 0x0 0x0 0xffffcd000001e900 0001 00000000 0x0 0x0 0xffffcd000001e980 0001 00000000 0x0 0x0 0xffffcd000001ea00 0001 00000000 0x0 0x0 0xffffcd000001ea80 0001 00000000 0x0 0x0 0xffffcd000001eb00 0001 00000000 0x0 0x0 0xffffcd000001eb80 0001 00000000 0x0 0x0 0xffffcd000001ec00 0001 00000000 0x0 0x0 0xffffcd000001ec80 0001 00000000 0x0 0x0 0xffffcd000001ed00 0001 00000000 0x0 0x0 0xffffcd000001ed80 0001 00000000 0x0 0x0 0xffffcd000001ee00 0001 00000000 0x0 0x0 0xffffcd000001ee80 0001 00000000 0x0 0x0 0xffffcd000001ef00 0001 00000000 0x0 0x0 0xffffcd000001ef80 0001 00000000 0x0 0x0 0xffffcd000001f000 0001 00000000 0x0 0x0 0xffffcd000001f080 0001 00000000 0x0 0x0 0xffffcd000001f100 0001 00000000 0x0 0x0 0xffffcd000001f180 0001 00000000 0x0 0x0 0xffffcd000001f200 0001 00000000 0x0 0x0 0xffffcd000001f280 0001 00000000 0x0 0x0 0xffffcd000001f300 0001 00000000 0x0 0x0 0xffffcd000001f380 0001 00000000 0x0 0x0 0xffffcd000001f400 0001 00000000 0x0 0x0 0xffffcd000001f480 0001 00000000 0x0 0x0 0xffffcd000001f500 0001 00000000 0x0 0x0 0xffffcd000001f580 0001 00000000 0x0 0x0 0xffffcd000001f600 0001 00000000 0x0 0x0 0xffffcd000001f680 0001 00000000 0x0 0x0 0xffffcd000001f700 0001 00000000 0x0 0x0 0xffffcd000001f780 0001 00000000 0x0 0x0 0xffffcd000001f800 0001 00000000 0x0 0x0 0xffffcd000001f880 0001 00000000 0x0 0x0 0xffffcd000001f900 0001 00000000 0x0 0x0 0xffffcd000001f980 0001 00000000 0x0 0x0 0xffffcd000001fa00 0001 00000000 0x0 0x0 0xffffcd000001fa80 0001 00000000 0x0 0x0 0xffffcd000001fb00 0001 00000000 0x0 0x0 0xffffcd000001fb80 0001 00000000 0x0 0x0 0xffffcd000001fc00 0001 00000000 0x0 0x0 0xffffcd000001fc80 0001 00000000 0x0 0x0 0xffffcd000001fd00 0001 00000000 0x0 0x0 0xffffcd000001fd80 0001 00000000 0x0 0x0 0xffffcd000001fe00 0001 00000000 0x0 0x0 0xffffcd000001fe80 0001 00000000 0x0 0x0 0xffffcd000001ff00 0001 00000000 0x0 0x0 0xffffcd000001ff80 0001 00000000 0x0 0x0 0xffffcd0000020000 0001 00000000 0x0 0x0 0xffffcd0000020080 0001 00000000 0x0 0x0 0xffffcd0000020100 0001 00000000 0x0 0x0 0xffffcd0000020180 0001 00000000 0x0 0x0 0xffffcd0000020200 0001 00000000 0x0 0x0 0xffffcd0000020280 0001 00000000 0x0 0x0 0xffffcd0000020300 0001 00000000 0x0 0x0 0xffffcd0000020380 0001 00000000 0x0 0x0 0xffffcd0000020400 0001 00000000 0x0 0x0 0xffffcd0000020480 0001 00000000 0x0 0x0 0xffffcd0000020500 0001 00000000 0x0 0x0 0xffffcd0000020580 0001 00000000 0x0 0x0 0xffffcd0000020600 0001 00000000 0x0 0x0 0xffffcd0000020680 0001 00000000 0x0 0x0 0xffffcd0000020700 0001 00000000 0x0 0x0 0xffffcd0000020780 0001 00000000 0x0 0x0 0xffffcd0000020800 0001 00000000 0x0 0x0 0xffffcd0000020880 0001 00000000 0x0 0x0 0xffffcd0000020900 0001 00000000 0x0 0x0 0xffffcd0000020980 0001 00000000 0x0 0x0 0xffffcd0000020a00 0001 00000000 0x0 0x0 0xffffcd0000020a80 0001 00000000 0x0 0x0 0xffffcd0000020b00 0001 00000000 0x0 0x0 0xffffcd0000020b80 0001 00000000 0x0 0x0 0xffffcd0000020c00 0001 00000000 0x0 0x0 0xffffcd0000020c80 0001 00000000 0x0 0x0 0xffffcd0000020d00 0001 00000000 0x0 0x0 0xffffcd0000020d80 0001 00000000 0x0 0x0 0xffffcd0000020e00 0001 00000000 0x0 0x0 0xffffcd0000020e80 0001 00000000 0x0 0x0 0xffffcd0000020f00 0001 00000000 0x0 0x0 0xffffcd0000020f80 0001 00000000 0x0 0x0 0xffffcd0000021000 0001 00000000 0x0 0x0 0xffffcd0000021080 0001 00000000 0x0 0x0 0xffffcd0000021100 0001 00000000 0x0 0x0 0xffffcd0000021180 0001 00000000 0x0 0x0 0xffffcd0000021200 0001 00000000 0x0 0x0 0xffffcd0000021280 0001 00000000 0x0 0x0 0xffffcd0000021300 0001 00000000 0x0 0x0 0xffffcd0000021380 0001 00000000 0x0 0x0 0xffffcd0000021400 0001 00000000 0x0 0x0 0xffffcd0000021480 0001 00000000 0x0 0x0 0xffffcd0000021500 0001 00000000 0x0 0x0 0xffffcd0000021580 0001 00000000 0x0 0x0 0xffffcd0000021600 0001 00000000 0x0 0x0 0xffffcd0000021680 0001 00000000 0x0 0x0 0xffffcd0000021700 0001 00000000 0x0 0x0 0xffffcd0000021780 0001 00000000 0x0 0x0 0xffffcd0000021800 0001 00000000 0x0 0x0 0xffffcd0000021880 0001 00000000 0x0 0x0 0xffffcd0000021900 0001 00000000 0x0 0x0 0xffffcd0000021980 0001 00000000 0x0 0x0 0xffffcd0000021a00 0001 00000000 0x0 0x0 0xffffcd0000021a80 0001 00000000 0x0 0x0 0xffffcd0000021b00 0001 00000000 0x0 0x0 0xffffcd0000021b80 0001 00000000 0x0 0x0 0xffffcd0000021c00 0001 00000000 0x0 0x0 0xffffcd0000021c80 0001 00000000 0x0 0x0 0xffffcd0000021d00 0001 00000000 0x0 0x0 0xffffcd0000021d80 0001 00000000 0x0 0x0 0xffffcd0000021e00 0001 00000000 0x0 0x0 0xffffcd0000021e80 0001 00000000 0x0 0x0 0xffffcd0000021f00 0001 00000000 0x0 0x0 0xffffcd0000021f80 0001 00000000 0x0 0x0 0xffffcd0000022000 0001 00000000 0x0 0x0 0xffffcd0000022080 0001 00000000 0x0 0x0 0xffffcd0000022100 0001 00000000 0x0 0x0 0xffffcd0000022180 0001 00000000 0x0 0x0 0xffffcd0000022200 0001 00000000 0x0 0x0 0xffffcd0000022280 0001 00000000 0x0 0x0 0xffffcd0000022300 0001 00000000 0x0 0x0 0xffffcd0000022380 0001 00000000 0x0 0x0 0xffffcd0000022400 0001 00000000 0x0 0x0 0xffffcd0000022480 0001 00000000 0x0 0x0 0xffffcd0000022500 0001 00000000 0x0 0x0 0xffffcd0000022580 0001 00000000 0x0 0x0 0xffffcd0000022600 0001 00000000 0x0 0x0 0xffffcd0000022680 0001 00000000 0x0 0x0 0xffffcd0000022700 0001 00000000 0x0 0x0 0xffffcd0000022780 0001 00000000 0x0 0x0 0xffffcd0000022800 0001 00000000 0x0 0x0 0xffffcd0000022880 0001 00000000 0x0 0x0 0xffffcd0000022900 0001 00000000 0x0 0x0 0xffffcd0000022980 0001 00000000 0x0 0x0 0xffffcd0000022a00 0001 00000000 0x0 0x0 0xffffcd0000022a80 0001 00000000 0x0 0x0 0xffffcd0000022b00 0001 00000000 0x0 0x0 0xffffcd0000022b80 0001 00000000 0x0 0x0 0xffffcd0000022c00 0001 00000000 0x0 0x0 0xffffcd0000022c80 0001 00000000 0x0 0x0 0xffffcd0000022d00 0001 00000000 0x0 0x0 0xffffcd0000022d80 0001 00000000 0x0 0x0 0xffffcd0000022e00 0001 00000000 0x0 0x0 0xffffcd0000022e80 0001 00000000 0x0 0x0 0xffffcd0000022f00 0001 00000000 0x0 0x0 0xffffcd0000022f80 0001 00000000 0x0 0x0 0xffffcd0000023000 0001 00000000 0x0 0x0 0xffffcd0000023080 0001 00000000 0x0 0x0 0xffffcd0000023100 0001 00000000 0x0 0x0 0xffffcd0000023180 0001 00000000 0x0 0x0 0xffffcd0000023200 0001 00000000 0x0 0x0 0xffffcd0000023280 0001 00000000 0x0 0x0 0xffffcd0000023300 0001 00000000 0x0 0x0 0xffffcd0000023380 0001 00000000 0x0 0x0 0xffffcd0000023400 0001 00000000 0x0 0x0 0xffffcd0000023480 0001 00000000 0x0 0x0 0xffffcd0000023500 0001 00000000 0x0 0x0 0xffffcd0000023580 0001 00000000 0x0 0x0 0xffffcd0000023600 0001 00000000 0x0 0x0 0xffffcd0000023680 0001 00000000 0x0 0x0 0xffffcd0000023700 0001 00000000 0x0 0x0 0xffffcd0000023780 0001 00000000 0x0 0x0 0xffffcd0000023800 0001 00000000 0x0 0x0 0xffffcd0000023880 0001 00000000 0x0 0x0 0xffffcd0000023900 0001 00000000 0x0 0x0 0xffffcd0000023980 0001 00000000 0x0 0x0 0xffffcd0000023a00 0001 00000000 0x0 0x0 0xffffcd0000023a80 0001 00000000 0x0 0x0 0xffffcd0000023b00 0001 00000000 0x0 0x0 0xffffcd0000023b80 0001 00000000 0x0 0x0 0xffffcd0000023c00 0001 00000000 0x0 0x0 0xffffcd0000023c80 0001 00000000 0x0 0x0 0xffffcd0000023d00 0001 00000000 0x0 0x0 0xffffcd0000023d80 0001 00000000 0x0 0x0 0xffffcd0000023e00 0001 00000000 0x0 0x0 0xffffcd0000023e80 0001 00000000 0x0 0x0 0xffffcd0000023f00 0001 00000000 0x0 0x0 0xffffcd0000023f80 0001 00000000 0x0 0x0 0xffffcd0000024000 0001 00000000 0x0 0x0 0xffffcd0000024080 0001 00000000 0x0 0x0 0xffffcd0000024100 0001 00000000 0x0 0x0 0xffffcd0000024180 0001 00000000 0x0 0x0 0xffffcd0000024200 0001 00000000 0x0 0x0 0xffffcd0000024280 0001 00000000 0x0 0x0 0xffffcd0000024300 0001 00000000 0x0 0x0 0xffffcd0000024380 0001 00000000 0x0 0x0 0xffffcd0000024400 0001 00000000 0x0 0x0 0xffffcd0000024480 0001 00000000 0x0 0x0 0xffffcd0000024500 0001 00000000 0x0 0x0 0xffffcd0000024580 0001 00000000 0x0 0x0 0xffffcd0000024600 0001 00000000 0x0 0x0 0xffffcd0000024680 0001 00000000 0x0 0x0 0xffffcd0000024700 0001 00000000 0x0 0x0 0xffffcd0000024780 0001 00000000 0x0 0x0 0xffffcd0000024800 0001 00000000 0x0 0x0 0xffffcd0000024880 0001 00000000 0x0 0x0 0xffffcd0000024900 0001 00000000 0x0 0x0 0xffffcd0000024980 0001 00000000 0x0 0x0 0xffffcd0000024a00 0001 00000000 0x0 0x0 0xffffcd0000024a80 0001 00000000 0x0 0x0 0xffffcd0000024b00 0001 00000000 0x0 0x0 0xffffcd0000024b80 0001 00000000 0x0 0x0 0xffffcd0000024c00 0001 00000000 0x0 0x0 0xffffcd0000024c80 0001 00000000 0x0 0x0 0xffffcd0000024d00 0001 00000000 0x0 0x0 0xffffcd0000024d80 0001 00000000 0x0 0x0 0xffffcd0000024e00 0001 00000000 0x0 0x0 0xffffcd0000024e80 0001 00000000 0x0 0x0 0xffffcd0000024f00 0001 00000000 0x0 0x0 0xffffcd0000024f80 0001 00000000 0x0 0x0 0xffffcd0000025000 0001 00000000 0x0 0x0 0xffffcd0000025080 0001 00000000 0x0 0x0 0xffffcd0000025100 0001 00000000 0x0 0x0 0xffffcd0000025180 0001 00000000 0x0 0x0 0xffffcd0000025200 0001 00000000 0x0 0x0 0xffffcd0000025280 0001 00000000 0x0 0x0 0xffffcd0000025300 0001 00000000 0x0 0x0 0xffffcd0000025380 0001 00000000 0x0 0x0 0xffffcd0000025400 0001 00000000 0x0 0x0 0xffffcd0000025480 0001 00000000 0x0 0x0 0xffffcd0000025500 0001 00000000 0x0 0x0 0xffffcd0000025580 0001 00000000 0x0 0x0 0xffffcd0000025600 0001 00000000 0x0 0x0 0xffffcd0000025680 0001 00000000 0x0 0x0 0xffffcd0000025700 0001 00000000 0x0 0x0 0xffffcd0000025780 0001 00000000 0x0 0x0 0xffffcd0000025800 0001 00000000 0x0 0x0 0xffffcd0000025880 0001 00000000 0x0 0x0 0xffffcd0000025900 0001 00000000 0x0 0x0 0xffffcd0000025980 0001 00000000 0x0 0x0 0xffffcd0000025a00 0001 00000000 0x0 0x0 0xffffcd0000025a80 0001 00000000 0x0 0x0 0xffffcd0000025b00 0001 00000000 0x0 0x0 0xffffcd0000025b80 0001 00000000 0x0 0x0 0xffffcd0000025c00 0001 00000000 0x0 0x0 0xffffcd0000025c80 0001 00000000 0x0 0x0 0xffffcd0000025d00 0045 00000000 0x0 0x0 0xffffcd0000025d80 0045 00000000 0x0 0x0 0xffffcd0000025e00 0045 00000000 0x0 0x0 0xffffcd0000025e80 0045 00000000 0x0 0x0 0xffffcd0000025f00 0045 00000000 0x0 0x0 0xffffcd0000025f80 0045 00000000 0x0 0x0 0xffffcd0000026000 0045 00000000 0x0 0x0 0xffffcd0000026080 0045 00000000 0x0 0x0 0xffffcd0000026100 0045 00000000 0x0 0x0 0xffffcd0000026180 0045 00000000 0x0 0x0 0xffffcd0000026200 0045 00000000 0x0 0x0 0xffffcd0000026280 0045 00000000 0x0 0x0 0xffffcd0000026300 0045 00000000 0x0 0x0 0xffffcd0000026380 0045 00000000 0x0 0x0 0xffffcd0000026400 0045 00000000 0x0 0x0 0xffffcd0000026480 0045 00000000 0x0 0x0 0xffffcd0000026500 0045 00000000 0x0 0x0 0xffffcd0000026580 0045 00000000 0x0 0x0 0xffffcd0000026600 0045 00000000 0x0 0x0 0xffffcd0000026680 0045 00000000 0x0 0x0 0xffffcd0000026700 0045 00000000 0x0 0x0 0xffffcd0000026780 0045 00000000 0x0 0x0