Mon Feb 8 20:00:59 UTC 2021 Feb 8 20:01:02 ci2-netbsd-kubsan-3 getty[1255]: /dev/ttyE2: Device not configured Feb 8 20:01:02 ci2-ne NetBSD/amd64 (ci2-netbsd-kubsan-3.c.syzkaller.internal) (constty) login: Feb 8 20:01:02 ci2-netbsd-kubsan-3 getty[1119]: /dev/ttyE3: Device not configured Warning: Permanently added '10.128.1.40' (ECDSA) to the list of known hosts. 2021/02/08 20:01:09 fuzzer started 2021/02/08 20:01:09 dialing manager at 10.128.0.163:34547 2021/02/08 20:01:09 syscalls: 306 2021/02/08 20:01:09 code coverage: enabled 2021/02/08 20:01:09 comparison tracing: enabled 2021/02/08 20:01:09 extra coverage: enabled 2021/02/08 20:01:09 setuid sandbox: support is not implemented in syzkaller 2021/02/08 20:01:09 namespace sandbox: support is not implemented in syzkaller 2021/02/08 20:01:09 Android sandbox: support is not implemented in syzkaller 2021/02/08 20:01:09 fault injection: enabled 2021/02/08 20:01:09 leak checking: support is not implemented in syzkaller 2021/02/08 20:01:09 net packet injection: support is not implemented in syzkaller 2021/02/08 20:01:09 net device setup: support is not implemented in syzkaller 2021/02/08 20:01:09 concurrency sanitizer: support is not implemented in syzkaller 2021/02/08 20:01:09 devlink PCI setup: support is not implemented in syzkaller 2021/02/08 20:01:09 USB emulation: enabled 2021/02/08 20:01:09 hci packet injection: support is not implemented in syzkaller 2021/02/08 20:01:09 wifi device emulation: support is not implemented in syzkaller 2021/02/08 20:01:09 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/08 20:01:10 fetching corpus: 50, signal 12546/15807 (executing program) 2021/02/08 20:01:10 fetching corpus: 100, signal 17088/21579 (executing program) 2021/02/08 20:01:10 fetching corpus: 150, signal 22700/28091 (executing program) 2021/02/08 20:01:10 fetching corpus: 200, signal 24897/31321 (executing program) 2021/02/08 20:01:10 fetching corpus: 250, signal 26318/33754 (executing program) 2021/02/08 20:01:10 fetching corpus: 300, signal 27769/36128 (executing program) 2021/02/08 20:01:11 fetching corpus: 350, signal 29707/38777 (executing program) 2021/02/08 20:01:11 fetching corpus: 400, signal 31189/40954 (executing program) 2021/02/08 20:01:11 fetching corpus: 450, signal 31941/42583 (executing program) 2021/02/08 20:01:11 fetching corpus: 500, signal 32450/44009 (executing program) 2021/02/08 20:01:11 fetching corpus: 550, signal 33579/45793 (executing program) 2021/02/08 20:01:11 fetching corpus: 600, signal 34167/47181 (executing program) 2021/02/08 20:01:11 fetching corpus: 650, signal 34963/48627 (executing program) 2021/02/08 20:01:11 fetching corpus: 700, signal 35529/49882 (executing program) 2021/02/08 20:01:12 fetching corpus: 750, signal 36247/51153 (executing program) 2021/02/08 20:01:12 fetching corpus: 800, signal 37821/52873 (executing program) 2021/02/08 20:01:12 fetching corpus: 850, signal 38415/53998 (executing program) 2021/02/08 20:01:12 fetching corpus: 900, signal 38921/55129 (executing program) 2021/02/08 20:01:12 fetching corpus: 950, signal 39757/56350 (executing program) 2021/02/08 20:01:12 fetching corpus: 1000, signal 40889/57610 (executing program) 2021/02/08 20:01:12 fetching corpus: 1050, signal 41340/58552 (executing program) 2021/02/08 20:01:13 fetching corpus: 1100, signal 41697/59461 (executing program) 2021/02/08 20:01:13 fetching corpus: 1150, signal 42289/60412 (executing program) 2021/02/08 20:01:13 fetching corpus: 1200, signal 42820/61270 (executing program) 2021/02/08 20:01:13 fetching corpus: 1250, signal 43294/62108 (executing program) 2021/02/08 20:01:13 fetching corpus: 1300, signal 43520/62863 (executing program) 2021/02/08 20:01:13 fetching corpus: 1350, signal 43923/63671 (executing program) 2021/02/08 20:01:13 fetching corpus: 1400, signal 44215/64446 (executing program) 2021/02/08 20:01:14 fetching corpus: 1450, signal 44775/65247 (executing program) 2021/02/08 20:01:14 fetching corpus: 1500, signal 45101/65935 (executing program) 2021/02/08 20:01:14 fetching corpus: 1550, signal 45357/66630 (executing program) 2021/02/08 20:01:14 fetching corpus: 1600, signal 45611/67307 (executing program) 2021/02/08 20:01:14 fetching corpus: 1650, signal 46730/67975 (executing program) 2021/02/08 20:01:14 fetching corpus: 1700, signal 47096/67975 (executing program) 2021/02/08 20:01:14 fetching corpus: 1750, signal 47408/67975 (executing program) 2021/02/08 20:01:15 fetching corpus: 1800, signal 47705/67975 (executing program) 2021/02/08 20:01:15 fetching corpus: 1850, signal 47975/67975 (executing program) 2021/02/08 20:01:15 fetching corpus: 1900, signal 48341/67975 (executing program) 2021/02/08 20:01:15 fetching corpus: 1950, signal 48812/67975 (executing program) 2021/02/08 20:01:15 fetching corpus: 2000, signal 49052/67975 (executing program) 2021/02/08 20:01:15 fetching corpus: 2050, signal 49427/67975 (executing program) 2021/02/08 20:01:15 fetching corpus: 2100, signal 49774/67975 (executing program) 2021/02/08 20:01:16 fetching corpus: 2150, signal 49948/67975 (executing program) 2021/02/08 20:01:16 fetching corpus: 2200, signal 50265/67975 (executing program) 2021/02/08 20:01:16 fetching corpus: 2250, signal 50736/67975 (executing program) 2021/02/08 20:01:16 fetching corpus: 2300, signal 50914/67975 (executing program) 2021/02/08 20:01:16 fetching corpus: 2350, signal 51108/67975 (executing program) 2021/02/08 20:01:16 fetching corpus: 2400, signal 51352/67975 (executing program) 2021/02/08 20:01:16 fetching corpus: 2450, signal 51524/67975 (executing program) 2021/02/08 20:01:17 fetching corpus: 2500, signal 51713/67975 (executing program) 2021/02/08 20:01:17 fetching corpus: 2550, signal 51953/67975 (executing program) 2021/02/08 20:01:17 fetching corpus: 2600, signal 52320/67975 (executing program) 2021/02/08 20:01:17 fetching corpus: 2650, signal 52514/67975 (executing program) 2021/02/08 20:01:17 fetching corpus: 2700, signal 52685/67975 (executing program) 2021/02/08 20:01:17 fetching corpus: 2750, signal 52919/67975 (executing program) 2021/02/08 20:01:17 fetching corpus: 2800, signal 53161/67975 (executing program) 2021/02/08 20:01:17 fetching corpus: 2850, signal 53269/67975 (executing program) 2021/02/08 20:01:18 fetching corpus: 2900, signal 53409/67975 (executing program) 2021/02/08 20:01:18 fetching corpus: 2950, signal 53555/67975 (executing program) 2021/02/08 20:01:18 fetching corpus: 3000, signal 53836/67975 (executing program) 2021/02/08 20:01:18 fetching corpus: 3050, signal 54118/67975 (executing program) 2021/02/08 20:01:18 fetching corpus: 3100, signal 54295/67975 (executing program) 2021/02/08 20:01:18 fetching corpus: 3150, signal 54483/67975 (executing program) 2021/02/08 20:01:18 fetching corpus: 3200, signal 54720/67975 (executing program) 2021/02/08 20:01:18 fetching corpus: 3250, signal 54873/67975 (executing program) 2021/02/08 20:01:19 fetching corpus: 3300, signal 55128/67975 (executing program) 2021/02/08 20:01:19 fetching corpus: 3350, signal 55418/67975 (executing program) 2021/02/08 20:01:19 fetching corpus: 3400, signal 55629/67975 (executing program) 2021/02/08 20:01:19 fetching corpus: 3450, signal 55817/67975 (executing program) 2021/02/08 20:01:19 fetching corpus: 3500, signal 56332/67975 (executing program) 2021/02/08 20:01:19 fetching corpus: 3550, signal 56545/67975 (executing program) 2021/02/08 20:01:19 fetching corpus: 3600, signal 56714/67975 (executing program) 2021/02/08 20:01:20 fetching corpus: 3650, signal 56849/67975 (executing program) 2021/02/08 20:01:20 fetching corpus: 3700, signal 57022/67975 (executing program) 2021/02/08 20:01:20 fetching corpus: 3750, signal 57138/67975 (executing program) 2021/02/08 20:01:20 fetching corpus: 3800, signal 57305/67975 (executing program) 2021/02/08 20:01:20 fetching corpus: 3850, signal 57538/67975 (executing program) 2021/02/08 20:01:20 fetching corpus: 3900, signal 58262/67975 (executing program) 2021/02/08 20:01:20 fetching corpus: 3950, signal 58410/67975 (executing program) 2021/02/08 20:01:21 fetching corpus: 4000, signal 58561/67975 (executing program) 2021/02/08 20:01:21 fetching corpus: 4050, signal 58786/67975 (executing program) 2021/02/08 20:01:21 fetching corpus: 4100, signal 58926/67975 (executing program) 2021/02/08 20:01:21 fetching corpus: 4150, signal 59096/67975 (executing program) 2021/02/08 20:01:21 fetching corpus: 4185, signal 59220/67975 (executing program) 2021/02/08 20:01:21 fetching corpus: 4185, signal 59220/67975 (executing program) 2021/02/08 20:01:21 starting 6 fuzzer processes 20:01:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) r1 = dup2(r0, r0) write(r1, 0x0, 0x0) 20:01:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1001000100000000}) 20:01:21 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000100000000}) dup2(r0, r1) 20:01:21 executing program 4: symlinkat(&(0x7f0000000280)='./file0/file1\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 20:01:21 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x1, 0x0) 20:01:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x1000900000004}) 20:01:26 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x80}}}}}]}}]}}, 0x0) 20:01:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 20:01:26 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 20:01:26 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x0, 0xffffffffffffffff}, 0x0, 0xea2c}) 20:01:26 executing program 4: pipe2(0x0, 0x300004) 20:01:27 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0xc7, &(0x7f0000000440)=[{0x108, 0x0, 0x0, "2523123ac4bf1d2b9d1cf8cd333fe80a0d1f51fc9d8a4782246183f5099e6382415d61252fb846dfc5da2d1a94060d98c37573835bd5f2bc78dbf1dbc92e126dbae862cfbafc55470235d96f9ed8ad1775a97ed8fb10d0348114ae5cb43054bd806cc7193144efe54dc30e95ffc199133ac676e220374001cb5be223736f0c16135cb8b7b0f778f9959322376561b14645be868e027f594431effb5575ed38faa1593069d62eab42c69585cd00c60db24f7565346997280f431feacd6fa17d97682737cca65c5c252c0ebc569002804d1e73a94160a794e52b4ce0259a62b4a9b0ebdee3f84ca4355562c54bfedfb762d98e91f1ccccb22cc6"}, {0x6f0, 0x0, 0x0, "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"}], 0x7f8}, 0x0) 20:01:27 executing program 3: open$dir(0x0, 0x200, 0x0) 20:01:27 executing program 2: semget(0x1, 0x4, 0x608) 20:01:27 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) shutdown(r0, 0x3) 20:01:27 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000d40)=[@rights={0x20, 0xffff, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x18, 0xffff, 0x2, 0x0, 0x0, 0xffffffffffffffff}, @cred={0x18, 0xffff, 0x2, 0x0, 0x0, 0xffffffffffffffff}, @rights={0x10, 0xffff, 0x1, [0xffffffffffffffff]}, @cred={0x18, 0xffff, 0x2, 0x0, 0x0, 0xffffffffffffffff}, @rights={0x20, 0xffff, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x18}], 0xb0}, 0x0) 20:01:27 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)) 20:01:27 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 59.5722448] uhub5: device problem, disabling port 1 20:01:29 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x11, 0xffffffffffffffff) 20:01:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet(r0, 0x0, 0x0) 20:01:29 executing program 3: symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, 0x0) 20:01:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040), &(0x7f0000000100)=0x1c) 20:01:29 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0xe21824c78c906d9, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 20:01:29 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000980)=[{0x0}], 0x1, &(0x7f0000000d40)=[@rights={0xc}], 0xc}, 0x0) [ 61.1122508] uhub5: device problem, disabling port 1 20:01:29 executing program 3: fcntl$lock(0xffffffffffffffff, 0x8, &(0x7f0000000240)) 20:01:29 executing program 4: r0 = socket(0x1e, 0x3, 0x0) connect(r0, &(0x7f0000000000), 0xc) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x4) 20:01:29 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 20:01:29 executing program 1: seteuid(0xffffffffffffffff) socket(0x1e, 0x3, 0x0) 20:01:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) 20:01:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) chown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0xffffffffffffffff) 20:01:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 20:01:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) 20:01:29 executing program 1: r0 = socket(0x1e, 0x3, 0x0) connect(r0, &(0x7f0000000000), 0xc) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 20:01:30 executing program 2: r0 = socket(0x1e, 0x3, 0x0) recvmsg(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/4096, 0x1000}, 0x0) connect(r0, &(0x7f0000000080), 0xa) 20:01:30 executing program 5: r0 = socket(0x1e, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x3) 20:01:30 executing program 0: r0 = socket(0x18, 0x2, 0x0) connect(r0, &(0x7f0000000040), 0xc) 20:01:30 executing program 1: r0 = socket(0x1e, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000)=0x20000004, 0x4) 20:01:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/182, 0xb6}], 0x1) write(r0, &(0x7f00000010c0)="e0a8c83bf13bf7a058d1ed38c7f2bc5bf4b106d339c65410c22a8be393a2e859b29fb9d5ad9a8c635b5a66c4e775487658e3961ffe74811485eb6aed6136e217bc4ef99e03779759965865d115527f7f43b19324903991bd49026f7bd9873b6179aae28b0b7d01f8d70955884fe9042a460ee61da6612ba60b51a21b87f12799ac4d4c1a369b6fcebd1b2254a3bcb0d57f0c177762ff21a2f9a8b25eed3b200e30b55e502d301b5046de66993dadcd6e25af5fd4559e25", 0xb7) 20:01:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000200), 0x10) 20:01:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="407db639", 0x4) 20:01:30 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x0}, 0xc) 20:01:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) chown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0xffffffffffffffff) 20:01:30 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) readv(r0, &(0x7f0000001140)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 20:01:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) readv(r0, &(0x7f00000014c0)=[{0x0}], 0x1) 20:01:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) chown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0xffffffffffffffff) 20:01:30 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)) 20:01:30 executing program 4: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000000500)=[@rights={0x10}, @rights={0x10}], 0x20}, 0x0) 20:01:30 executing program 0: r0 = getegid() setegid(r0) 20:01:30 executing program 4: getgroups(0x1, &(0x7f0000000080)=[0xffffffffffffffff]) setregid(0xffffffffffffffff, r0) 20:01:30 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000180)) 20:01:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_PEERCRED(r0, 0xffff, 0x1022, &(0x7f00000001c0), 0xfffffffffffffd6d) 20:01:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0xffffffffffffffff}, 0x10) 20:01:30 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000080)) 20:01:30 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000080)) 20:01:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 20:01:30 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) chown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0xffffffffffffffff) 20:01:30 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)=0xffffffffffffffcd) 20:01:31 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)) 20:01:31 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10004) write(r0, &(0x7f00000002c0)='p', 0xfffffd32) 20:01:31 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18, 0x2}, 0xc) 20:01:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0xc, 0x0, 0x0) 20:01:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/194, 0xc2}], 0x1) 20:01:31 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)="56e2e96b90428ba617373ab570478d6fede50a2672332ed6940d79536a2b11ea3475007dd68633f76cf5ddf625119e7160071105167cc6544c6e799f09fdd65fac3a9e10eca245041a556f43c4ccbb5071bee89dcf7c09d4a4debaaf05ffb904e35fd6780a6b45a94a57d0454752e9a7d7cbbf3d2d00ae461dfee97b5c79006c6de2e377d705462eef393e958caa07479ec810e5b445715a250cabc107af94176d13f4e72d05db8ed9cd79bf0579b627c111a0c1ddb956fd4be7f66004d770d1d5549e0dec36", 0xc6}, {&(0x7f0000000100)="ef7701fc317c98177388731b018fe1e4c253b89fe23a881155e8ca10c4baff88afbd52dc38a00cab550b6c5f63b76cc1b7476f6dae9fbd2d676ae8d9fb08008d56cb8c6f1800ee4f8a71e3e2c21a574d66ee36a1ee5e0800a0b7a6a259351e3af0f557a99f832cedcafe5914bee7891f9676940440a98280e6e8faaabcf9b6ed9860a596d82e072ba1b13a59b4a6e240d80411a4365236e371", 0x99}, {&(0x7f00000001c0)="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", 0xfffffffffffffe3b}, {&(0x7f00000002c0)="0d427de55abe1a7a8e745832a5401ced9788e828ca", 0x15}, {&(0x7f0000000300)="62d6c95c80a978eab17e1f5c0f2609f743c9dce02d4463b20e4da0", 0x1b}], 0x5, 0x0) 20:01:31 executing program 2: syz_emit_ethernet(0x143, &(0x7f0000000700)) 20:01:31 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x40, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 20:01:31 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x40, 0x80, 0x1b, [{{0x9, 0x4, 0x0, 0x89, 0x2, 0x2, 0x6, 0x0, 0x7, {{0x9, 0x24, 0x6, 0x0, 0x0, "143a38e8"}, {0x5, 0x24, 0x0, 0x7f}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x100, 0x0, 0x80}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xb2dbbc737100f677, 0x0, 0x4, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x81, 0xff, 0x80}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x201, 0x3, 0x2, 0x1, 0x40}, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}, 0x3, [{0x2, &(0x7f0000000280)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}]}) 20:01:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={0x18, 0xffff, 0x1, [0xffffffffffffffff]}, @rights={0x28, 0xffff, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x30, 0xffff, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @rights={0x20, 0xffff, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x18, 0xffff, 0x1, [0xffffffffffffffff]}, @cred={0x20, 0xffff, 0x0, 0x0, 0xffffffffffffffff}], 0xe8}, 0x0) 20:01:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x3ff}, 0x10) 20:01:31 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x210, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000080)) 20:01:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/182, 0xb6}], 0x1) write(r0, 0x0, 0x0) 20:01:31 executing program 2: socketpair(0x2e, 0x0, 0x0, &(0x7f00000000c0)) 20:01:31 executing program 3: r0 = semget(0x1, 0x4, 0x201) semctl$IPC_RMID(r0, 0x0, 0x0) 20:01:31 executing program 0: semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) 20:01:31 executing program 2: r0 = semget(0x1, 0x4, 0x201) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 20:01:32 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x18, 0x2}, 0xc) 20:01:32 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000300)) [ 64.0322396] uhub5: device problem, disabling port 1 [ 64.1522457] uhub4: device problem, disabling port 1 [ 65.6222360] uhub5: device problem, disabling port 1 20:01:34 executing program 4: socket(0x29, 0x5, 0xf84) 20:01:34 executing program 0: socketpair(0x0, 0x0, 0x7, &(0x7f0000002700)) 20:01:34 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000002700)) 20:01:34 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}) 20:01:34 executing program 2: socket(0x1fb8d902fd5102f6, 0x0, 0x0) 20:01:34 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x7, 0x1, 0x2}}]}}]}}, 0x0) [ 65.7222687] uhub4: device problem, disabling port 1 20:01:34 executing program 2: socketpair(0x26, 0x5, 0x400004, 0x0) 20:01:34 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x590bbf93d94d97be, 0xffffffffffffffff, 0x0, 0x0) 20:01:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005300), 0x2, 0x0, 0x0) 20:01:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x201, 0x0, 0x0) 20:01:34 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000140)) close(r1) 20:01:35 executing program 2: socket(0x2c, 0x3, 0x200) [ 66.7422494] uhub5: device problem, disabling port 1 20:01:35 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f000000c140)) 20:01:35 executing program 0: socket(0x10, 0x2, 0x81) [ 66.8322477] uhub3: device problem, disabling port 1 20:01:35 executing program 2: getgroups(0x1, &(0x7f0000002040)=[0x0]) [ 68.2922370] uhub5: device problem, disabling port 1 20:01:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="99", 0x1}], 0x1}, 0x0) 20:01:36 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xa000) 20:01:36 executing program 2: setrlimit(0x7, &(0x7f0000000000)={0x0, 0x7fffffff}) 20:01:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003e40)={0x0, 0x0, 0x0}, 0x40010002) 20:01:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="f1", 0x1}, {&(0x7f0000000100)='d', 0x1}, {&(0x7f00000001c0)="1f", 0x1}], 0x3, &(0x7f0000000740)=[{0x10}, {0x10}], 0x20}, 0x4008044) 20:01:36 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000880)) [ 68.4622365] uhub3: device problem, disabling port 1 20:01:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)='d', 0x1}], 0x1}, 0x0) 20:01:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="f1", 0x1}], 0x1}, 0x0) 20:01:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000c740)) 20:01:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 20:01:37 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 20:01:37 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x40, 0x0, 0x1b, [{{0x9, 0x4, 0x0, 0x89, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x7f}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x100}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xb2dbbc737100f677, 0x0, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x0, 0x80}}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x409}}]}) 20:01:37 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000c80)) 20:01:37 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 20:01:37 executing program 1: compat_50_mknod(&(0x7f0000000080)='./file0\x00', 0x2000, 0xa392) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) r2 = dup(r0) renameat(r1, &(0x7f0000000000)='./file0/file0\x00', r2, &(0x7f0000000040)='./file1\x00') ioctl$FIONBIO(r0, 0x20004602, 0x0) 20:01:37 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x1008060, 0x2) acct(&(0x7f0000000100)='./file0\x00') 20:01:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) connect(0xffffffffffffff9c, &(0x7f0000000040)=@family=0xd, 0xe) 20:01:37 executing program 2: mlock(&(0x7f00007ff000/0x800000)=nil, 0x800000) munmap(&(0x7f000095b000/0x8000)=nil, 0x8000) shmget$private(0x0, 0x4000, 0x458, &(0x7f0000c6b000/0x4000)=nil) minherit(&(0x7f0000c2b000/0x4000)=nil, 0x4000, 0x0) 20:01:37 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x1d4) rename(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00') __mount50(&(0x7f0000000080)='nfs\x00', &(0x7f0000000180)='./file0/../file0\x00', 0x800000, &(0x7f00000001c0)="283bafc6bf4ffe663af1ecb36ac2d37dd1ca283c2a08eb83b1c57d4f5c3dcc94658e369008c0a9b0eea73e0dbc59677e20c4921961851276c617191d248daf1144782612949aecce9467da3a3752125e49ac1b487a13fc73a24b31be7819a919be8b7eb73f48e9260696b3220ecba4f3ad6c6f24ad62d3495101964a2141f19ea6e8bad055df8c3c83c5425f294a144b6b30e14a0479722fb6fd0d46bbed15f82411b2e78861c2042e97f0d5affb16ba275af62a74526554194ef391d0896397fe9f2d777e08f3a9ccb73fd7e3ef58f78faa9400e7aa52e61637b31ee7eea3f3bd83d215cb77ab2766ed9b921f51625f7878eec29499b60fcd70328fa58b5e", 0xff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 20:01:38 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchflags(r0, 0x0) r2 = syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6c, 0x40, 0x7f, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x7, 0x1, 0x1, 0x8, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x5, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x6, 0x5, 0x8}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0xf8, 0x9, 0x8, 0xff, 0x45}, 0xca, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x2, [{0xea, &(0x7f00000001c0)=@string={0xea, 0x3, "a541be3e6d2f18eec02f15f7aead36fb5bb9840525e8f2a2edf4d685cda0abea9bbe5f0362ec60b13c64138383c8cf4a6dc3672f7296985e0fe3208e45aa543ccf7d255857a6af5c9af212bab8f022183f0c119478668b96b531ef78c7e9e0173300ec38ca19bbe1b112577d8530fe98a090f4141cbceb748e142e6cd23ded09fb8ca72a30984f2ede78856c4aabcdb052a3f496fb4941961f394da4156cb15f653e05851e8051506e4831573860da937b888865c7f96b31189c4c692a1671d51cc19aa4fd60043148fa39e227f297f94c7fb6fc9a9ece69f3225ff07ee5a71b7423c85aa8ee84d3"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x1004}}]}) accept$inet6(r1, &(0x7f0000000380), &(0x7f00000003c0)=0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$lock(r3, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$lock(r4, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x0, 0x1c0) fcntl$lock(r5, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) recvfrom$inet6(r5, &(0x7f0000000400)=""/28, 0x1c, 0x120, &(0x7f0000000440)={0x18, 0x0, 0x4, 0x40000e2}, 0xc) socketpair(0x1, 0x40000000, 0x7f, &(0x7f0000000340)={0xffffffffffffffff}) dup2(r2, r6) 20:01:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1000, &(0x7f0000000040)=0xfffffffd, 0x4) 20:01:38 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0xc061171, 0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x1, 0x13c, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12a, 0x2, 0x1, 0x81, 0x70, 0x40, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'R'}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x40, 0x3f}, {0x6, 0x24, 0x1a, 0x100, 0xc}, [@country_functional={0x8, 0x24, 0x7, 0x1f, 0xfeff, [0xca]}, @mdlm_detail={0x39, 0x24, 0x13, 0x0, "569339bcd9a11cfeeafe5e472b5222e32b842f51f95764c64d474e19114646ca8980fd9229f5d1fc60db9af76f81612eb05b98d554"}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x40}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x24}, @mdlm_detail={0x7d, 0x24, 0x13, 0x3, "d03c7cf9848b20d326d9035d0c55249ffe3b360e27c686f9d08714e63a2724c8df56a93c56ea971c5b7580b4f3b7807148dc4b828ed22941926dfa4180532a603c3640e51f93b70d550d7fa2564b7d4e48cc16f38668361978b17424d5233d0ce189fb381495c4b5ad5784a7d560b762543b5bf8877a1e73ad"}, @obex={0x5, 0x24, 0x15, 0x27d}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0xf7, 0xb, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x37fb8c97a7144e2d, 0x6, 0x96, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x3, 0x6, 0xf0}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x20, 0x40, 0x20, 0x81}, 0x19, &(0x7f00000001c0)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x7f, "c09a4e006b87f011d073bd3dc683ffa3"}]}, 0x2, [{0xa8, &(0x7f0000000200)=@string={0xa8, 0x3, "c01a240dae10eaa993abbe9d3f362a07c6903a41c2825167fa23b66595a07567ac7e73adda3affe0497c70340d0361329afe5e2d27038e4a63e3e34501ab50540c0b585c4a7db3e29d0e54beb9d160222e4093f21e5eecf9dfbffcc46d891d874d52de377c20b54a1a714a5756d089acdb04db1dcbfd644097eee1b9b1fceb5427fa13a3890e9e3806df472b641aba2c39f10c1412c2156ed6a18d3246babbb4464c66bdfe1c"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x81a}}]}) 20:01:38 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="12011003000000087d1e32324044ec8b257d4b567f000101000000090400000003010000092100000001220000090581030000000000"], &(0x7f0000000980)={0x0, 0x0, 0xf, &(0x7f0000000580)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1, 0x800) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x1c0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/112, 0x70) [ 70.0922375] uhub5: device problem, disabling port 1 [ 71.3122430] uhub1: device problem, disabling port 1 [ 71.5322326] uhub0: device problem, disabling port 1 20:01:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) getsockname(r0, 0x0, &(0x7f0000000080)) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 20:01:40 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x8100800080002002, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x80) open(&(0x7f0000000080)='./bus\x00', 0x400000, 0x8) ioctl$FIOASYNC(r0, 0x80283103, &(0x7f0000000000)) 20:01:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x0, 0x7f) truncate(&(0x7f0000000c80)='./file0/../file0\x00', 0x0, 0x5) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000000240)='./file0\x00') pwritev(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)="fb66dd0559ac6b96d92eec745796dde82835b912d4f67a3ce5b5cb9cf72e3571f9414fa41ac60ccad90fffe2bdc34e53ba173ee18d7d438143cbedcd", 0x3c}, {&(0x7f0000000180)="0e84980ca889ddda04372c8a64d644782d58638e7efe", 0x16}, {&(0x7f00000001c0)="709aa5e7ed7ad074b29c4372f25c4036691bc3c1542a080258b9a5823e1ce4288901d8d8119b6501524b099eb30def46f6769a", 0x33}, {&(0x7f0000000280)="0b0ffc6fe4956910bfa484fce09064fda344d352aa26290c91c1a588be5960c0862447c193dd775edda022eb7b831cfed515b02e39fde81453f59536a5e2816ad6feb81dcf4bc54b672934139577ac", 0x4f}, {&(0x7f0000000300)="b2a96c6af9ef248c3bc60d0a69de650e11a28852c4ebbe0d968631f56a2247344e2c1a2e744c6bb7fa64b9d5db6fcda2fdd9a9a88ca903aeef6b9c8a07a8afeaf3aeed6f3766b57563c17e96b291ab4e6f8259d236b1079bd4ecf19e827b293f5047db0f873a72c00662cb1f2c7386de30c5b7d3d1dbede0cdefeeae6ade703f73c9656d4e8fa7502fc98d52e9d32b00b846db30f4d1d64304dba302b910fe345763c23842283447d55253205ed18f73405741e25bf300de3d24944787ea67bf3fe74332f59078d67a4ede28568eb07f", 0xd0}, {&(0x7f0000000400)="b8dd1c5af47c59baad7bf0bb062dd5be4ba676070496fb2b18e577cd5032e4e7364e393f2c2e8734e7be3f068843b76f4f33153486101d49ebd65ef5164fa31ecdd63a8a3aa88275ad7f128e343f961170e76efa663e0fc6cbddbdd24ba40364d8fc2741eb13b465b4c5af7e61fc5a62d6a37c644d2309a59a11e41ef34fd3ff1a12de8dc3f1d4e8e8a2a8ea516052164d6b7275508cb5ebf55f96cb31fc37e663aa3a7f5ba8f05cbec3afaf82440eca117f3d71c70f45a3", 0xb8}, {&(0x7f00000004c0)="c699752ddc3a63c9cb8c05fb6584811f45254108ebf5f6019cb05204bd60c50763b94b96444fb585aa7713c31fb1a675e0130b4cffcabf36f8370bc7886b8c0018bf22ce6541b184", 0x48}, {&(0x7f0000000540)="2036cca32603631ca6b3ab141d52c40f401b0fd884f314c0d357fd688b9f90066fd43db44a79209b3c839b443d7f36a3c9ac1a36c94e02f7284cd85ff2bab883f0aeade87aa3c868f9ca47d968fb2fc267dcd66e0536d6f6d27389cfc40f1c51b992e2c9b3d3827add014cec4f1dd622b9", 0x71}], 0x8, 0x7fff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) chdir(&(0x7f0000000680)='./file0/../file0\x00') fcntl$lock(r1, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) writev(r1, &(0x7f0000000b80)=[{&(0x7f0000000640)="0b7a2a9faed6371a65cbfb2fdeadb1fa267d5c640811", 0x16}, {&(0x7f0000000c40)="45b0f46f88513535e05fefbb1dba60a85b27a8474328f102dfed65c797f29c2f3c32cb2cc92be5963af838", 0x2b}, {&(0x7f00000006c0)="8f", 0x1}, {&(0x7f0000000700)="40ee9569e3a0d97d0a7fe24430b644b69e85afbd6031b5c1ef3ccc99f21794def31b48b69abf6a208640fe1788094a3623fa654d73539e750aac6c0fc87835ef1ec7c51b792cdfe97f68867a57da55d8978dd7378daa85d3e283b142cc1e09825d09640cad6f195e852422970d03ee25378ffcc97900fee3333726f5c21b7cbd8530f5ec8b3fd0bb74507c76491d2e694b0e2acaa884efafcfc56327f1c0f5c17b7b8bb100fa81a6ecd8bb5c95fe5c35ce2801f2eaf561624e74dafbf894329b42a956c819d0fd78671059b3995f61394e86c1afbc2aa638", 0xd8}, {&(0x7f0000000800)="20795b6c0686a78af2a1fda34fa23201e66ea985066aa8c5be03b80541e397ae91074bb3b33481b0ca434cb49716b1f224d9a9e77336597d3df58a3a91798a51ae843b44716857d2334eab8e9be8d9487ab2a78af7c4302394599a1a84", 0xffffffffffffffa3}, {&(0x7f0000000880)="63aae0a2a98b05aca07a5bd5607a18db131b1463a11b85f028c256a07e497ac1e6e374a8095a33577f1bfb676194fc4c9a7995af0bba081f58d18243115c42a84773011ed812aae086cd98223b021f2158edeb00101cf3662c4c210a1641750a7a27c8eef72be9b6", 0x68}, {&(0x7f0000000900)="4c56fd70034c4f57e1836ee893f8737bd20068e068227a01f0d5e80757", 0x1d}, {&(0x7f0000000940)="66bcbf13413ee219edd1883055041e23deade84d1036d509a5ae14a2727db806bc904a651350bb322c00e73cab7b61eec3ede96aebead5838e71be6f44b57dd2dd14c8fe9e044996496e74", 0x4b}, {&(0x7f00000009c0)="622c95f2f83555a1a90a8d0504d7d34bdd49d0cce8dc6a57b3eb404eba4276ab8e79baddcec0bc2adaffffffff9dd1d6284a8fa7ba8b40619c8e18a3399ccd85e169f13f431bf2581e9bf6a8d1d1caa6c647065ede7b2f83d61f4041fb71c7367236441efb54666d20ba93c694c353557ccce89085b0e01d52206d2ea18be0d0a5955e3eb52fff0ad855727a68f7493fc4daf942a4ebfbdd5daa7930c449f33942f48259046c8a61d27479799172d6b83002779c7969de4c55b127e69804831562ff415247fee4fcb33295631ba55fbf502c4ea9566c3cc0059b6dcda0d49833f833916d9144e7b93d94ed8896e698e049", 0xf1}, {&(0x7f0000000ac0)="d8dfcb4e384a5d8a6952a2e0f82728a52e98fb166c5aeffd07d344423fe9ee45ae22dc8d315172ae7e5f43dad284d3c36ee580baf9e6ed27bd63c87d15373e78e087c6fe0d7123c3fdfde9866e3ffb82cc943527d4d3e895e12ed01b6d21670017885ff5d55db9a2366cbaa4ef41faaee9d53f60a66a79da5c8057f9ad271402fb38c91307ffd7015b3820701bf8a1dd97ed148bfef4caf9344d2c5a2b7af5d85790421a1e3cf78d00581f0b96655842bd65d2de51", 0xb5}], 0xa) openat(r0, &(0x7f0000000140)='./file0/../file0\x00', 0x406600, 0x0) rmdir(&(0x7f0000000080)='./file0/../file0\x00') 20:01:40 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xd9, 0x50, 0x4, [{{0x9, 0x4, 0x0, 0x20, 0x2, 0x7, 0x1, 0x3, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x56, 0x9, 0x6}}}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x199, 0x40, 0x35, 0xa7, 0x40}, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="050f3600030a0031fc000024100a3fc60000000000ff0700bf7f003f0000000f000000ffc00000ee0000eaffffff0003100b00000000"], 0x7, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x820}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x2c0d}}, {0x18, &(0x7f0000000380)=@string={0x18, 0x3, "2c6ac2dbdacc21e1d58be31c4033afb6af4cb62abe00"}}, {0x53, &(0x7f00000003c0)=@string={0x53, 0x3, "99421bc996d01942e005be7bf3677aff2b6c4791c52c37f99e1d7c60b6fb40abc9dc0dd77c87aca3a15338f8d76aa83a1b7f2cb7956f608a3139e8b60f45803e52e2c0df9355ae816773e23477a5ba1197"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x280a}}, {0xdd, &(0x7f0000000480)=@string={0xdd, 0x3, "9f8afa74b54c4218119ef9c9ef0bf4431a868c298092f4724adfcf123e6e5526278881c807488c33dc70d0d189d3effc0761e6d3285b8a316428bbff26165827475790231734756bcc07eb8625411b4da4e371f24f6d0125f3256008bc95f24227df143f059a08a8dec924f875114d8db5884d1f98fc15997f53258652aaeba8f164bc97b85896446a4615e3c6b5b67959b304ff90c65d88028e399f12fcfcf886cb8be00b30828c51da139f20e8463892a62b58e9b0709a98e849143c9e47636e804f161567ccdb7df1bdb79a7db4d6d02ec9ebecb200e519454f"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x422}}]}) syz_usb_connect$cdc_ncm(0x3, 0x92, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x80, 0x2, 0x1, 0x3, 0x40, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "1fb174"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x629, 0x0, 0x4, 0x5}, {0x6, 0x24, 0x1a, 0x3f, 0x2a}, [@mdlm={0x15, 0x24, 0x12, 0x6}, @mbim={0xc, 0x24, 0x1b, 0x800, 0x3, 0x6, 0x5, 0x9, 0xae}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0x85, 0xf2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x1, 0x6, 0x9e}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x6, 0x4, 0x3f}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x110, 0x40, 0x0, 0x5, 0x1fe, 0x7}, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x1, [{0xd, &(0x7f00000001c0)=@string={0xd, 0x3, "2363536abd88379839ace2"}}]}) syz_usb_connect$cdc_ncm(0x6, 0x6f, &(0x7f0000000c00)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x9, 0x10, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "14"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x0, 0xff, 0x6}, {0x6, 0x24, 0x1a, 0x8, 0xa}}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x5, 0x4, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x1, 0x0, 0x91}}, {{0x9, 0x5, 0x3, 0x2, 0x1ef, 0x1f, 0x0, 0x4}}}}}}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000c80)={0xa, 0x6, 0x200, 0x2, 0x8c, 0x6, 0x8, 0x1}, 0x134, &(0x7f0000000cc0)={0x5, 0xf, 0x134, 0x6, [@generic={0x43, 0x10, 0x4, "ea614126ef1397fc0885596cd55d06a5ee96f9cb726c73b7614d6493de49bd8fbc6b07d8357db833be11a0b51f5faf7d174db097f47a0b73003669bce5fe8b76"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x2, 0xff, 0x1, 0x9d69, 0x3f}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0xb6, 0x80, 0x81}, @generic={0xc9, 0x10, 0x2, "de388984c191e98e015c2c023268fd61a7416014a97c8508489397f6ab8d62653331f517d1a81f88e82bf8ada69512ffb46ab8d8879ba1a54a22b46ccae2bf2527c42b7aa31b989189107dd9925feeac52edb7532092a3219cf54ae68d572923fa460c9b241ea3c9f26751c57a1120b9ce8575c44c63061204655d7f0b84514972c64126f75f7e7ed810e1426f1d105a61d2bce80e11265946952daec7c4e79cc4da3e0844ba4a770fda014f8a7a733dda20129c165f4e47307c6534dafd1b498853ef2d2769"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x20, 0x3, 0x0, 0x3, 0x1}]}, 0x6, [{0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x444}}, {0xf, &(0x7f0000000e40)=@string={0xf, 0x3, "24353b365fa98b41ddcf91f1f1"}}, {0xc6, &(0x7f0000000e80)=@string={0xc6, 0x3, "35024fb19b322e06d29c65d519885dbfb22f7b443740e286537f0100888a1c78177fdef55c1e6b0596247007e0c435c47d2612ac3552855cfad12a0cf065ed6ccfb1fae55d75a96691db49a0f7e72a1c0d69d92a2efe0a61beded168cc18dcaa24ff8e6eb3435c200f4a034fcdb77f01949169985e3a86f347fa82285a4effb846e9786f1f648fe69c7e06e543bd286527a45777a5e4136e7c2b8b43afb32a648c5c1c1f3c767c30ad4d5e359bb6b11814d1d42887ac0406ce2cc2d94e1e3ccf4c091e3b"}}, {0xc4, &(0x7f0000000f80)=@string={0xc4, 0x3, "eb35adc2ebb2f7bf27a15e890577910f5479d5d8a8a5ac839ec100fe2744ba1915e5ad84074398fed7e3ffae896dff16858291219edc22c0b12002724a993c09ed49ed7964542e14340060a9749f7c207073d0897b3fd1d52f266ddb70e6d11f5ce7b3cebe0826c7bb066f0c63a59e721648c2957cec935ca6c5edc9d0c4ae0863a0b2761f5696784bd7f90b3cad32eb526c322ff844571e40d2d68cd5406b75675b577014ab73a0d08df1d4e7755237e0f223d7b6e378ae3b267c9813a43fcbce95"}}, {0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x2409}}, {0xcd, &(0x7f00000010c0)=@string={0xcd, 0x3, "29bb6140999f76cccda53eb9034524f7d2cac29cbd2f644ca9754b19b3454336bd89ccd26c01fe8e1e02dd8fe3f4e156327aca1a90c9eb52849a4e588d7085b10879c2e24bb42b9bfb93392e45b2b9ead834791d66a02e1e3ed35b4a63a89cc20282c35ed0302493e244e78951563d88a97f9c2ce4d0d9511a41579aae3c4bfa9d88693056c8ca121dd6e1ddc33965cf103c94a7e58998ec414ed56a26757b18d1c8f8ba4038d7060d62f179b9f8e7926eb721cecd2ababab227c9bb50502ea7a0559ff9cca17938a18c99"}}]}) syz_usb_connect(0x7, 0xf8, &(0x7f0000000640)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe6, 0x1, 0x98, 0x20, 0x40, 0x3, [{{0x9, 0x4, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x6, 0x3, 0x3ff, 0x0, 0xf7, 0xfa, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x40, 0x30}]}}, {{0x9, 0x5, 0xa, 0x2, 0x1ff, 0x42, 0x7, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7f, 0x81}]}}, {{0x9, 0x5, 0x0, 0x3, 0x20, 0x43, 0xc7, 0xcb, [@generic={0xa, 0x22, "73b61b4322295406"}, @generic={0x83, 0x22, "99101283072bbdb2d677aa09c05dfe3c60335e170fb7c87963fe77cb3cead32d2c53accbcbb0fcff422f82f0b4fd8d0456a85835fa455b0606d35c101604039cca93c040ce5d2420ca77c2a730e7d0962a7a23a62ff7d89728695ef6847dd178d0118940ea265265a321bed7c949e3a0aef3ef62cc4439cc3ea0ccc121541bc6ab"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x0, 0x1f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4f, 0x1ff}, @uac_iso={0x7, 0x25, 0x1, 0x82}]}}]}}]}}]}}, &(0x7f00000009c0)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x201, 0x3, 0x57, 0xfe, 0xff, 0xff}, 0x41, &(0x7f00000007c0)={0x5, 0xf, 0x41, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x9, 0x6}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x7, 0x1, 0x2, 0xf, 0x4, [0x3f]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x7f, 0x53}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "b70382e4d81023b412baf54853026439"}]}, 0x6, [{0x19, &(0x7f0000000840)=@string={0x19, 0x3, "b0a860698f7e3faf8797df8e55829959372ced8d7f18d6"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x280a}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x1c09}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x447}}, {0x11, &(0x7f0000000940)=@string={0x11, 0x3, "68f16211dc48d2f09e053c90b50e31"}}, {0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x807}}]}) syz_usb_connect$cdc_ncm(0x6, 0x70, &(0x7f0000001240)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e, 0x2, 0x1, 0x86, 0x60, 0x5e, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "651f"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x7, 0x6, 0x4}, {0x6, 0x24, 0x1a, 0x4, 0x4}}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x6, 0x96, 0x3a}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x9, 0x7f, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xfa, 0x1, 0x2}}}}}}}]}}, &(0x7f00000015c0)={0xa, &(0x7f00000012c0)={0xa, 0x6, 0x201, 0x7, 0x40, 0x3, 0x10, 0x1}, 0x8, &(0x7f0000001300)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x8, [{0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x413}}, {0x4, &(0x7f0000001380)=@lang_id={0x4, 0x3, 0x2809}}, {0x4, &(0x7f00000013c0)=@lang_id={0x4, 0x3, 0x1409}}, {0x4, &(0x7f0000001400)=@lang_id={0x4, 0x3, 0x380a}}, {0x4, &(0x7f0000001440)=@lang_id={0x4, 0x3, 0x439}}, {0x4, &(0x7f0000001480)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4, &(0x7f00000014c0)=@lang_id={0x4, 0x3, 0x1805}}, {0xa7, &(0x7f0000001500)=@string={0xa7, 0x3, "9927a6e7cbb663f04221b202fb5d8d26ad076079fd407bf0d12a36a2eab3537df9eed24eb5de5f22bf6a7c50d3a0d70764aeb02c92cc7802b1a951a5e0528a8b3d1802655b70990d03dd1089cbf8071ce1ee7007839acef805eb759df3b5979d03cb5c4efef28eadc5f2faf09cf63eeebac3c054d4a715470b72128f889f2fdc4e005cf4fed0f9e591673e5a3ffa40dd3cd6cae269971bf01d34c662fdcecee4e2bdacd6dd"}}]}) syz_usb_connect$cdc_ncm(0x4, 0x70, &(0x7f0000000a40)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e, 0x2, 0x1, 0x20, 0xf0, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "fb32"}, {0x5, 0x24, 0x0, 0xcb7}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x9, 0xc00, 0x81}, {0x6, 0x24, 0x1a, 0xafe}}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x6, 0x9, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x7f, 0x80, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x1f, 0x8, 0x9}}}}}}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f0000000ac0)={0xa, 0x6, 0x200, 0x8, 0x7f, 0x2, 0x8, 0xd3}, 0x5d, &(0x7f0000000b00)={0x5, 0xf, 0x5d, 0x1, [@generic={0x58, 0x10, 0x0, "7822c367064a7c9a5ac50be2014e6509342b30bc01088b8c868b656e24e2efdbfd5cf02a881e220beb4d11c6c080364f8731a6bf9597ceed0d26e08955f54636903cf42cc32fca6ed63d5baf6358907e79581ca628"}]}, 0x1, [{0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x2803}}]}) [ 71.6422300] uhub5: device problem, disabling port 1 20:01:40 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') munmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff7000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(r1, &(0x7f0000ff8000/0x4000)=nil, 0x0) r2 = shmat(r0, &(0x7f0000ff6000/0x2000)=nil, 0x0) fork() shmdt(r2) unlink(&(0x7f0000000040)='./file0\x00') 20:01:40 executing program 3: setrlimit(0x5, &(0x7f0000000200)={0x4}) fork() mlockall(0x1) 20:01:41 executing program 0: r0 = _lwp_self() compat_50__lwp_park(0x0, r0, 0x0, 0x0) _lwp_detach(r0) _lwp_suspend(r0) compat_50__lwp_park(&(0x7f0000000000)={0xfffffeff, 0x3}, r0, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0xffffffffffffffff) r1 = _lwp_self() compat_50__lwp_park(0x0, r1, 0x0, 0x0) _lwp_create(&(0x7f0000000340)={0x0, &(0x7f00000002c0)={0x8, &(0x7f0000000240)={0x0, 0x0, {[0x2af, 0xd5, 0x43, 0x1]}, {0x8, 0x8, 0x1}, {0x5, 0xfff, '*\x00'}}, {[0x0, 0xce66, 0x5823, 0x5]}, {0x4ceb, 0x8, 0x5}, {0x3, 0x3, '%\'!(:)\x00'}}, {[0x3, 0x200, 0x3, 0x1000]}, {0x59, 0x1}, {0x2, 0x6, '$.\\]&\x00'}}, 0x0, &(0x7f00000003c0)=0x0) _lwp_setname(r2, &(0x7f0000000400)='%\'!(:)\x00') _lwp_wakeup(r2) compat_60__lwp_park(&(0x7f0000000100)={0x8000000000000000, 0x34562d66}, r0, 0x0, &(0x7f0000000140)=0x8) compat_60__lwp_park(&(0x7f0000000180)={0x3, 0xffff}, r0, &(0x7f00000001c0)=0x8, &(0x7f0000000200)=0x275) _lwp_wait(0xffffffffffffffff, &(0x7f00000000c0)=r1) 20:01:41 executing program 1: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=""/41, 0x29) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) [ 72.8322310] uhub4: device problem, disabling port 1 20:01:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0xe00) mkdir(&(0x7f0000000100)='./file1\x00', 0x100) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) unmount(&(0x7f0000000040)='./file0\x00', 0x1000000) [ 72.9022348] uhub1: device problem, disabling port 1 20:01:41 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f00007b8000/0x400000)=nil, 0x400000, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f00007c3000/0x4000)=nil, 0x4000) 20:01:41 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) symlinkat(&(0x7f0000000100)='./file1\x00', r0, &(0x7f0000000140)='./file1\x00') link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x400) 20:01:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000006c0)=""/190, 0xbe}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x2, 0x0}, 0x842) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0xc) sendmmsg(r2, &(0x7f0000000480)={&(0x7f00000002c0)={&(0x7f0000000180)=@family=0x1, 0xe, &(0x7f0000000280)=[{&(0x7f00000001c0)="6ed1448ef47fc6ec50d81a8deca1799755174b3d8a08f5fe4322d11f6b0ee8a3c8dd579ce7c5b9c9a0d5e4722834bdf6dcb7559861451ef4f84cf903062c32e69b84892e", 0x44}, {&(0x7f0000000240)="a9d3c6e328c08fcf3900b4664475658a09ae976f2bb7", 0x16}], 0x2, &(0x7f0000000380)=[{0x20, 0x11, 0x0, "2b918515a46b8c6d29ebd2634a6afa36"}, {0xb8, 0x11, 0xfffffffc, "e453bb04e25e3e7d486c4cb76a844aaa42a1211a4001ab73f61a05763707d4b204de226e60e9e19d7dec98a537fc3326907366a83ded9b13677a19d6f21abf79ac218071fba12dcaa1c3e3f57aa90366189269d3084ec065559fe2777afee4b6047674da32f70ac4e0d45bbfef61105fb8202bae655f57f0bbf90961332b77fa7bc75b1d9ce25f1216b7c2a1c2f7eebd3d4cefd62f89bc624fe6414f06c93ac3abf63e5f"}, {0x28, 0x0, 0x401, "3f953042ba29f6e325df8069977d0f20cf4fa402"}], 0x100}, 0x7}, 0x10, 0x400, &(0x7f00000004c0)) sendto$unix(r0, &(0x7f0000000000)="3b8b63d384ca50bf3ee619957bf12452303ad3b0c5935e34fc118242fe35e6a864f7a1d6d3ca733f87897b9023f5a9009c2cbe6e3bfdca97efbf5a09f22c1b0bb4e062cc8c6363307b0a93de75e26e2d77c3a0a9d877a51d3faf8e1703c26a65c1745e4f8aeca866d0185a96e3c591aa77da459eca70270ee6ee5fb0a68fa61998844dd9ae0bbd749d79cb3d4e0155d2fdb4239d764ddf569bc252bbb907eb66351e8af1d3738220c3e8e256f89f527a5698b04aac3562bc30080c0050c15734ec3bd4d5d4000000000000000000000000000075be7fb5420482ab6d5b5698b19d157e1af3fb08a502f9f4", 0xfffffe9b, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:01:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0xe00) mkdir(&(0x7f0000000100)='./file1\x00', 0x100) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) unmount(&(0x7f0000000040)='./file0\x00', 0x1000000) [ 73.5822338] panic: UBSan: Undefined Behavior in /syzkaller/managers/netbsd-kubsan/kernel/sys/kern/subr_time.c:344:3, signed integer overflow: -9223372036854775808 - 1612814502 cannot be represented in type 'long int' [ 73.6022176] cpu1: Begin traceback... [ 73.6422192] vpanic() at netbsd:vpanic+0x2cd [ 73.7322205] isAlreadyReported() at netbsd:isAlreadyReported [ 73.8122216] HandleOverflow() at netbsd:HandleOverflow+0x1d0 [ 73.9022219] ts2timo() at netbsd:ts2timo+0x63f [ 73.9822258] lwp_park() at netbsd:lwp_park+0x6a [ 74.0622215] compat_60_sys__lwp_park() at netbsd:compat_60_sys__lwp_park+0xfb [ 74.1422229] sys___syscall() at netbsd:sys___syscall+0x1cf [ 74.2322224] syscall() at netbsd:syscall+0x2d5 [ 74.2522286] --- syscall (number 198) --- [ 74.2722206] netbsd:syscall+0x2d5: [ 74.2822211] cpu1: End traceback... [ 74.2822211] fatal breakpoint trap in supervisor mode [ 74.2922207] trap type 1 code 0 rip 0xffffffff80221a95 cs 0x8 rflags 0x246 cr2 0xc000e35000 ilevel 0 rsp 0xffffb280d45137d0 [ 74.3022210] curlwp 0xffffb08aa059fb80 pid 2098.2242 lowest kstack 0xffffb280d450f2c0 Stopped in pid 2098.2242 (syz-executor.0) at netbsd:breakpoint+0x5: leave ? breakpoint() at netbsd:breakpoint+0x5 db_panic() at netbsd:db_panic+0xec vpanic() at netbsd:vpanic+0x2cd isAlreadyReported() at netbsd:isAlreadyReported HandleOverflow() at netbsd:HandleOverflow+0x1d0 ts2timo() at netbsd:ts2timo+0x63f lwp_park() at netbsd:lwp_park+0x6a compat_60_sys__lwp_park() at netbsd:compat_60_sys__lwp_park+0xfb sys___syscall() at netbsd:sys___syscall+0x1cf syscall() at netbsd:syscall+0x2d5 --- syscall (number 198) --- netbsd:syscall+0x2d5: Panic string: UBSan: Undefined Behavior in /syzkaller/managers/netbsd-kubsan/kernel/sys/kern/subr_time.c:344:3, signed integer overflow: -9223372036854775808 - 1612814502 cannot be represented in type 'long int' PID LID S CPU FLAGS STRUCT LWP * NAME WAIT 2004 2249 3 1 40180 ffffb08a8f0de6c0 syz-executor.1 netio 2004 2004 2 0 10040000 ffffb08a9f027600 syz-executor.1 1223 2088 3 1 180 ffffb08a9fa756c0 syz-executor.5 parked 1223 2022 2 1 100 ffffb08a9ff49200 syz-executor.5 1223 1223 2 1 10040000 ffffb08a902158c0 syz-executor.5 2217 2217 3 0 180 ffffb08a8f0deb00 syz-executor.3 parked 2080 2080 3 0 180 ffffb08a901ac780 syz-executor.3 parked 1919 1919 3 0 180 ffffb08a9fffa700 syz-executor.2 parked 2098 >2242 7 1 100 ffffb08aa059fb80 %'!(:) 2098 2211 3 1 10020180 ffffb08a901acbc0 syz-executor.0 lwpwait 2098 2098 2 1 10040000 ffffb08a8f5c1080 syz-executor.0 1722 1722 3 0 180 ffffb08a9f027a40 syz-executor.2 parked 1963 2008 2 0 40100 ffffb08a90215040 syz-executor.4 1963 1963 2 0 10040000 ffffb08a9faee680 syz-executor.4 1191 1191 2 0 40 ffffb08a8f075ac0 syz-executor.3 1098 1098 2 0 140 ffffb08a8f6a5b80 syz-executor.5 420 420 2 0 140 ffffb08a8f5c1900 syz-executor.4 1084 1084 2 1 140 ffffb08a9082e0c0 syz-executor.2 1085 1085 2 1 140 ffffb08a9082e500 syz-executor.1 1102 1102 2 1 140 ffffb08a904a45c0 syz-executor.0 1068 1080 3 0 180 ffffb08a904a4a00 syz-fuzzer parked 1068 1121 3 1 180 ffffb08a8f075240 syz-fuzzer parked 1068 1073 3 1 180 ffffb08a909d8980 syz-fuzzer parked 1068 1072 3 1 180 ffffb08a91d50580 syz-fuzzer parked 1068 1107 3 0 180 ffffb08a90215480 syz-fuzzer parked 1068 1078 2 1 140 ffffb08a91d509c0 syz-fuzzer 1068 1076 2 0 140 ffffb08a904a4180 syz-fuzzer 1068 1068 3 0 180 ffffb08a8f075680 syz-fuzzer parked 1069 1069 3 1 180 ffffb08a8ecb4a80 sshd select 1119 1119 3 1 180 ffffb08a8dbe7a00 getty nanoslp 1255 1255 3 1 180 ffffb08a8ecb4640 getty nanoslp 1093 1093 3 1 180 ffffb08a91d50140 getty nanoslp 1101 1101 3 1 1c0 ffffb08a909d8100 getty ttyraw 949 949 3 0 180 ffffb08a909d8540 sshd select 983 983 3 0 180 ffffb08a9082e940 powerd kqueue 872 872 3 1 180 ffffb08a8f860b40 syslogd kqueue 597 597 3 1 180 ffffb08a8f5c14c0 dhcpcd poll 594 594 3 0 180 ffffb08a901ac340 dhcpcd poll 593 593 3 1 180 ffffb08a8f860700 dhcpcd poll 579 579 3 1 180 ffffb08a8f6a5740 dhcpcd poll 350 350 3 1 180 ffffb08a8f6a5300 dhcpcd poll 349 349 3 0 180 ffffb08a8f8602c0 dhcpcd poll 348 348 3 0 180 ffffb08a8f0de280 dhcpcd poll 1 1 3 1 180 ffffb08a86a8b0c0 init wait 0 741 3 0 200 ffffb08a8ec971c0 physiod physiod 0 192 3 0 200 ffffb08a8ecb4200 pooldrain pooldrain 0 > 166 7 0 240 ffffb08a8ec97a40 ioflush 0 165 3 1 200 ffffb08a8ec97600 pgdaemon pgdaemon 0 162 3 0 200 ffffb08a8dbe75c0 usb7 usbevt 0 161 3 1 200 ffffb08a8dbe7180 usb6 usbevt 0 31 3 1 200 ffffb08a8ab6a9c0 usb5 usbevt 0 63 2 1 240 ffffb08a8ab6a580 usb4 0 126 3 1 200 ffffb08a8ab6a140 usb3 usbevt 0 125 3 1 200 ffffb08a87b1d980 usb2 usbevt 0 124 3 0 200 ffffb08a87b1d540 usb1 usbevt 0 123 2 1 240 ffffb08a87b1d100 usb0 0 122 3 1 200 ffffb08a86a8b940 usbtask-dr usbtsk 0 121 3 1 200 ffffb08a86a8b500 usbtask-hc usbtsk 0 120 3 1 200 ffffb08a83eb3ac0 npfgc0 npfgcw 0 119 3 1 200 ffffb08a86a66900 rt_free rt_free 0 118 3 1 200 ffffb08a86a664c0 unpgc unpgc 0 117 3 0 200 ffffb08a86a66080 key_timehandler key_timehandler 0 116 3 1 200 ffffb08a86a418c0 icmp6_wqinput/1 icmp6_wqinput 0 115 3 0 200 ffffb08a86a41480 icmp6_wqinput/0 icmp6_wqinput 0 114 3 1 200 ffffb08a86a41040 nd6_timer nd6_timer 0 113 3 1 200 ffffb08a869e4bc0 carp6_wqinput/1 carp6_wqinput 0 112 3 0 200 ffffb08a869e4780 carp6_wqinput/0 carp6_wqinput 0 111 3 1 200 ffffb08a869e4340 carp_wqinput/1 carp_wqinput 0 110 3 0 200 ffffb08a869c7b80 carp_wqinput/0 carp_wqinput 0 109 3 1 200 ffffb08a869c7740 icmp_wqinput/1 icmp_wqinput 0 108 3 0 200 ffffb08a869ba2c0 icmp_wqinput/0 icmp_wqinput 0 107 3 0 200 ffffb08a869ba700 rt_timer rt_timer 0 106 3 1 200 ffffb08a869bab40 vmem_rehash vmem_rehash 0 105 3 0 200 ffffb08a869c7300 entbutler entropy 0 96 3 0 200 ffffb08a86323b00 viomb balloon 0 30 3 1 200 ffffb08a863236c0 vioif0_txrx/1 vioif0_txrx 0 29 3 0 200 ffffb08a86323280 vioif0_txrx/0 vioif0_txrx 0 27 3 0 200 ffffb08a83eb3680 scsibus0 sccomp 0 26 3 0 200 ffffb08a83eb3240 pms0 pmsreset 0 25 3 1 200 ffffb08a83e04a80 xcall/1 xcall 0 24 1 1 200 ffffb08a83e04640 softser/1 0 23 1 1 200 ffffb08a83e04200 softclk/1 0 22 1 1 200 ffffb08a83ddfa40 softbio/1 0 21 1 1 200 ffffb08a83ddf600 softnet/1 0 20 1 1 201 ffffb08a83ddf1c0 idle/1 0 19 3 1 200 ffffb08bb2d49a00 lnxpwrwq lnxpwrwq 0 18 3 1 200 ffffb08bb2d495c0 lnxlngwq lnxlngwq 0 17 3 1 200 ffffb08bb2d49180 lnxsyswq lnxsyswq 0 16 3 1 200 ffffb08bb2d649c0 lnxrcugc lnxrcugc 0 15 3 0 200 ffffb08bb2d64580 sysmon smtaskq 0 14 3 0 200 ffffb08bb2d64140 pmfsuspend pmfsuspend 0 13 3 0 200 ffffb08bb2d73980 pmfevent pmfevent 0 12 3 0 200 ffffb08bb2d73540 sopendfree sopendfr 0 11 3 0 200 ffffb08bb2d73100 iflnkst iflnkst 0 10 3 0 200 ffffb08bb3d9e940 nfssilly nfssilly 0 9 3 0 200 ffffb08bb3d9e500 vdrain vdrain 0 8 3 0 200 ffffb08bb3d9e0c0 modunload mod_unld 0 7 3 0 200 ffffb08bb3dd3900 xcall/0 xcall 0 6 1 0 200 ffffb08bb3dd34c0 softser/0 0 5 1 0 200 ffffb08bb3dd3080 softclk/0 0 4 1 0 200 ffffb08bb3dfd8c0 softbio/0 0 3 1 0 200 ffffb08bb3dfd480 softnet/0 0 2 1 0 201 ffffb08bb3dfd040 idle/0 0 0 3 0 200 ffffffff85edc580 swapper uvm [Locks tracked through LWPs] ****** LWP 1963.2008 (syz-executor.4) @ 0xffffb08a90215040, l_stat=2 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at vhci_attach) lock address : 0xffffb2800f9d16d8 type : sleep/adaptive initialized : 0xffffffff81526e0a shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 1 relevant cpu : 0 last held: 0 relevant lwp : 0xffffb08a90215040 last held: 000000000000000000 last locked : 0xffffffff8152f796 unlocked*: 0xffffffff8152fc55 owner field : 0xffffb08a90215040 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 1963.1963 (syz-executor.4) @ 0xffffb08a9faee680, l_stat=2 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at sched_cpuattach) lock address : 0xffffb08bb4281100 type : spin initialized : 0xffffffff8329a550 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 1 relevant cpu : 0 last held: 0 relevant lwp : 0xffffb08a9faee680 last held: 000000000000000000 last locked : 0xffffffff83273eb1 unlocked*: 0xffffffff833e08e9 owner field : 0x0000000000000700 wait/spin: 0/1 ****** LWP 1191.1191 (syz-executor.3) @ 0xffffb08a8f075ac0, l_stat=2 *** Locks held: * Lock 0 (initialized at filedesc_ctor) lock address : 0xffffb08a9032f3c0 type : sleep/adaptive initialized : 0xffffffff831e068c shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffb08a8f075ac0 last held: 0xffffb08a8f075ac0 last locked* : 0xffffffff831eee7b unlocked : 0xffffffff831e54a0 owner field : 0xffffb08a8f075ac0 wait/spin: 0/0 Turnstile: no active turnstile for this lock. *** Locks wanted: none ****** LWP 594.594 (dhcpcd) @ 0xffffb08a901ac340, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff862cc1c0 type : sleep/adaptive initialized : 0xffffffff8325afb7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffb08a901ac340 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 593.593 (dhcpcd) @ 0xffffb08a8f860700, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff862cc1c0 type : sleep/adaptive initialized : 0xffffffff8325afb7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffb08a8f860700 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 349.349 (dhcpcd) @ 0xffffb08a8f8602c0, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff862cc1c0 type : sleep/adaptive initialized : 0xffffffff8325afb7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffb08a8f8602c0 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 348.348 (dhcpcd) @ 0xffffb08a8f0de280, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff862cc1c0 type : sleep/adaptive initialized : 0xffffffff8325afb7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffb08a8f0de280 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.11 (iflnkst) @ 0xffffb08bb2d73100, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff862cc1c0 type : sleep/adaptive initialized : 0xffffffff8325afb7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffb08bb2d73100 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.5 (softclk/0) @ 0xffffb08bb3dd3080, l_stat=1 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff862cc1c0 type : sleep/adaptive initialized : 0xffffffff8325afb7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffb08bb3dd3080 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. [Locks tracked through CPUs] PAGE FLAG PQ UOBJECT UANON 0xffffb28000007180 0045 00000000 0x0 0x0 0xffffb28000007200 0045 00000000 0x0 0x0 0xffffb28000007280 0045 00000000 0x0 0x0 0xffffb28000007300 0045 00000000 0x0 0x0 0xffffb28000007380 0045 00000000 0x0 0x0 0xffffb28000007400 0045 00000000 0x0 0x0 0xffffb28000007480 0045 00000000 0x0 0x0 0xffffb28000007500 0045 00000000 0x0 0x0 0xffffb28000007580 0045 00000000 0x0 0x0 0xffffb28000007600 0045 00000000 0x0 0x0 0xffffb28000007680 0041 00000000 0x0 0x0 0xffffb28000007700 0041 00000000 0x0 0x0 0xffffb28000007780 0041 00000000 0x0 0x0 0xffffb28000007800 0041 00000000 0x0 0x0 0xffffb28000007880 0041 00000000 0x0 0x0 0xffffb28000007900 0045 00000000 0x0 0x0 0xffffb28000007980 0041 00000000 0x0 0x0 0xffffb28000007a00 0041 00000000 0x0 0x0 0xffffb28000007a80 0041 00000000 0x0 0x0 0xffffb28000007b00 0041 00000000 0x0 0x0 0xffffb28000007b80 0041 00000000 0x0 0x0 0xffffb28000007c00 0041 00000000 0x0 0x0 0xffffb28000007c80 0041 00000000 0x0 0x0 0xffffb28000007d00 0041 00000000 0x0 0x0 0xffffb28000007d80 0041 00000000 0x0 0x0 0xffffb28000007e00 0041 00000000 0x0 0x0 0xffffb28000007e80 0041 00000000 0x0 0x0 0xffffb28000007f00 0041 00000000 0x0 0x0 0xffffb28000007f80 0041 00000000 0x0 0x0 0xffffb28000008000 0041 00000000 0x0 0x0 0xffffb28000008080 0041 00000000 0x0 0x0 0xffffb28000008100 0041 00000000 0x0 0x0 0xffffb28000008180 0041 00000000 0x0 0x0 0xffffb28000008200 0041 00000000 0x0 0x0 0xffffb28000008280 0041 00000000 0x0 0x0 0xffffb28000008300 0041 00000000 0x0 0x0 0xffffb28000008380 0041 00000000 0x0 0x0 0xffffb28000008400 0041 00000000 0x0 0x0 0xffffb28000008480 0041 00000000 0x0 0x0 0xffffb28000008500 0041 00000000 0x0 0x0 0xffffb28000008580 0041 00000000 0x0 0x0 0xffffb28000008600 0041 00000000 0x0 0x0 0xffffb28000008680 0041 00000000 0x0 0x0 0xffffb28000008700 0041 00000000 0x0 0x0 0xffffb28000008780 0041 00000000 0x0 0x0 0xffffb28000008800 0041 00000000 0x0 0x0 0xffffb28000008880 0041 00000000 0x0 0x0 0xffffb28000008900 0041 00000000 0x0 0x0 0xffffb28000008980 0041 00000000 0x0 0x0 0xffffb28000008a00 0041 00000000 0x0 0x0 0xffffb28000008a80 0041 00000000 0x0 0x0 0xffffb28000008b00 0041 00000000 0x0 0x0 0xffffb28000008b80 0041 00000000 0x0 0x0 0xffffb28000008c00 0041 00000000 0x0 0x0 0xffffb28000008c80 0045 00000000 0x0 0x0 0xffffb28000008d00 0041 00000000 0x0 0x0 0xffffb28000008d80 0045 00000000 0x0 0x0 0xffffb28000008e00 0041 00000000 0x0 0x0 0xffffb28000008e80 0041 00000000 0x0 0x0 0xffffb28000008f00 0041 00000000 0x0 0x0 0xffffb28000008f80 0041 00000000 0x0 0x0 0xffffb28000009000 0041 00000000 0x0 0x0 0xffffb28000009080 0041 00000000 0x0 0x0 0xffffb28000009100 0041 00000000 0x0 0x0 0xffffb28000009180 0041 00000000 0x0 0x0 0xffffb28000009200 0041 00000000 0x0 0x0 0xffffb28000009280 0041 00000000 0x0 0x0 0xffffb28000009300 0041 00000000 0x0 0x0 0xffffb28000009380 0041 00000000 0x0 0x0 0xffffb28000009400 0041 00000000 0x0 0x0 0xffffb28000009480 0041 00000000 0x0 0x0 0xffffb28000009500 0045 00000000 0x0 0x0 0xffffb28000009580 0041 00000000 0x0 0x0 0xffffb28000009600 0041 00000000 0x0 0x0 0xffffb28000009680 0041 00000000 0x0 0x0 0xffffb28000009700 0041 00000000 0x0 0x0 0xffffb28000009780 0041 00000000 0x0 0x0 0xffffb28000009800 0041 00000000 0x0 0x0 0xffffb28000009880 0041 00000000 0x0 0x0 0xffffb28000009900 0041 00000000 0x0 0x0 0xffffb28000009980 0041 00000000 0x0 0x0 0xffffb28000009a00 0041 00000000 0x0 0x0 0xffffb28000009a80 0041 00000000 0x0 0x0 0xffffb28000009b00 0041 00000000 0x0 0x0 0xffffb28000009b80 0041 00000000 0x0 0x0 0xffffb28000009c00 0041 00000000 0x0 0x0 0xffffb28000009c80 0041 00000000 0x0 0x0 0xffffb28000009d00 0041 00000000 0x0 0x0 0xffffb28000009d80 0041 00000000 0x0 0x0 0xffffb28000009e00 0041 00000000 0x0 0x0 0xffffb28000009e80 0041 00000000 0x0 0x0 0xffffb28000009f00 0045 00000000 0x0 0x0 0xffffb28000009f80 0041 00000000 0x0 0x0 0xffffb2800000a000 0041 00000000 0x0 0x0 0xffffb2800000a080 0041 00000000 0x0 0x0 0xffffb2800000a100 0041 00000000 0x0 0x0 0xffffb2800000a180 0041 00000000 0x0 0x0 0xffffb2800000a200 0041 00000000 0x0 0x0 0xffffb2800000a280 0041 00000000 0x0 0x0 0xffffb2800000a300 0041 00000000 0x0 0x0 0xffffb2800000a380 0041 00000000 0x0 0x0 0xffffb2800000a400 0041 00000000 0x0 0x0 0xffffb2800000a480 0041 00000000 0x0 0x0 0xffffb2800000a500 0041 00000000 0x0 0x0 0xffffb2800000a580 0041 00000000 0x0 0x0 0xffffb2800000a600 0041 00000000 0x0 0x0 0xffffb2800000a680 0041 00000000 0x0 0x0 0xffffb2800000a700 0041 00000000 0x0 0x0 0xffffb2800000a780 0041 00000000 0x0 0x0 0xffffb2800000a800 0041 00000000 0x0 0x0 0xffffb2800000a880 0041 00000000 0x0 0x0 0xffffb2800000a900 0041 00000000 0x0 0x0 0xffffb2800000a980 0041 00000000 0x0 0x0 0xffffb2800000aa00 0041 00000000 0x0 0x0 0xffffb2800000aa80 0041 00000000 0x0 0x0 0xffffb2800000ab00 0041 00000000 0x0 0x0 0xffffb2800000ab80 0041 00000000 0x0 0x0 0xffffb2800000ac00 0041 00000000 0x0 0x0 0xffffb2800000ac80 0041 00000000 0x0 0x0 0xffffb2800000ad00 0041 00000000 0x0 0x0 0xffffb2800000ad80 0041 00000000 0x0 0x0 0xffffb2800000ae00 0045 00000000 0x0 0x0 0xffffb2800000ae80 0045 00000000 0x0 0x0 0xffffb2800000af00 0041 00000000 0x0 0x0 0xffffb2800000af80 0041 00000000 0x0 0x0 0xffffb2800000b000 0045 00000000 0x0 0x0 0xffffb2800000b080 0041 00000000 0x0 0x0 0xffffb2800000b100 0041 00000000 0x0 0x0 0xffffb2800000b180 0041 00000000 0x0 0x0 0xffffb2800000b200 0045 00000000 0x0 0x0 0xffffb2800000b280 0045 00000000 0x0 0x0 0xffffb2800000b300 0045 00000000 0x0 0x0 0xffffb2800000b380 0045 00000000 0x0 0x0 0xffffb2800000b400 0045 00000000 0x0 0x0 0xffffb2800000b480 0041 00000000 0x0 0x0 0xffffb2800000b500 0041 00000000 0x0 0x0 0xffffb2800000b580 0045 00000000 0x0 0x0 0xffffb2800000b600 0045 00000000 0x0 0x0 0xffffb2800000b680 0045 00000000 0x0 0x0 0xffffb2800000b700 0045 00000000 0x0 0x0 0xffffb2800000b780 0045 00000000 0x0 0x0 0xffffb2800000b800 0045 00000000 0x0 0x0 0xffffb2800000b880 0041 00000000 0x0 0x0 0xffffb2800000b900 0041 00000000 0x0 0x0 0xffffb2800000b980 0045 00000000 0x0 0x0 0xffffb2800000ba00 0045 00000000 0x0 0x0 0xffffb2800000ba80 0045 00000000 0x0 0x0 0xffffb2800000bb00 0045 00000000 0x0 0x0 0xffffb2800000bb80 0045 00000000 0x0 0x0 0xffffb2800000bc00 0045 00000000 0x0 0x0 0xffffb2800000bc80 0045 00000000 0x0 0x0 0xffffb2800000bd00 0045 00000000 0x0 0x0 0xffffb2800000bd80 0045 00000000 0x0 0x0 0xffffb2800000be00 0045 00000000 0x0 0x0 0xffffb2800000be80 0045 00000000 0x0 0x0 0xffffb2800000bf00 0045 00000000 0x0 0x0 0xffffb2800000bf80 0045 00000000 0x0 0x0 0xffffb2800000c000 0041 00000000 0x0 0x0 0xffffb2800000c080 0045 00000000 0x0 0x0 0xffffb2800000c100 0045 00000000 0x0 0x0 0xffffb2800000c180 0045 00000000 0x0 0x0 0xffffb2800000c200 0041 00000000 0x0 0x0 0xffffb2800000c280 0041 00000000 0x0 0x0 0xffffb2800000c300 0045 00000000 0x0 0x0 0xffffb2800000c380 0045 00000000 0x0 0x0 0xffffb2800000c400 0041 00000000 0x0 0x0 0xffffb2800000c480 0045 00000000 0x0 0x0 0xffffb2800000c500 0045 00000000 0x0 0x0 0xffffb2800000c580 0041 00000000 0x0 0x0 0xffffb2800000c600 0041 00000000 0x0 0x0 0xffffb2800000c680 0041 00000000 0x0 0x0 0xffffb2800000c700 0041 00000000 0x0 0x0 0xffffb2800000c780 0041 00000000 0x0 0x0 0xffffb2800000c800 0041 00000000 0x0 0x0 0xffffb2800000c880 0045 00000000 0x0 0x0 0xffffb2800000c900 0045 00000000 0x0 0x0 0xffffb2800000c980 0041 00000000 0x0 0x0 0xffffb2800000ca00 0041 00000000 0x0 0x0 0xffffb2800000ca80 0041 00000000 0x0 0x0 0xffffb2800000cb00 0041 00000000 0x0 0x0 0xffffb2800000cb80 0041 00000000 0x0 0x0 0xffffb2800000cc00 0041 00000000 0x0 0x0 0xffffb2800000cc80 0041 00000000 0x0 0x0 0xffffb2800000cd00 0041 00000000 0x0 0x0 0xffffb2800000cd80 0041 00000000 0x0 0x0 0xffffb2800000ce00 0041 00000000 0x0 0x0 0xffffb2800000ce80 0045 00000000 0x0 0x0 0xffffb2800000cf00 0041 00000000 0x0 0x0 0xffffb2800000cf80 0041 00000000 0x0 0x0 0xffffb2800000d000 0045 00000000 0x0 0x0 0xffffb2800000d080 0041 00000000 0x0 0x0 0xffffb2800000d100 0041 00000000 0x0 0x0 0xffffb2800000d180 0041 00000000 0x0 0x0 0xffffb2800000d200 0041 00000000 0x0 0x0 0xffffb2800000d280 0041 00000000 0x0 0x0 0xffffb2800000d300 0045 00000000 0x0 0x0 0xffffb2800000d380 0041 00000000 0x0 0x0 0xffffb2800000d400 0045 00000000 0x0 0x0 0xffffb2800000d480 0041 00000000 0x0 0x0 0xffffb2800000d500 0041 00000000 0x0 0x0 0xffffb2800000d580 0041 00000000 0x0 0x0 0xffffb2800000d600 0045 00000000 0x0 0x0 0xffffb2800000d680 0041 00000000 0x0 0x0 0xffffb2800000d700 0041 00000000 0x0 0x0 0xffffb2800000d780 0045 00000000 0x0 0x0 0xffffb2800000d800 0045 00000000 0x0 0x0 0xffffb2800000d880 0041 00000000 0x0 0x0 0xffffb2800000d900 0041 00000000 0x0 0x0 0xffffb2800000d980 0045 00000000 0x0 0x0 0xffffb2800000da00 0041 00000000 0x0 0x0 0xffffb2800000da80 0045 00000000 0x0 0x0 0xffffb2800000db00 0045 00000000 0x0 0x0 0xffffb2800000db80 0045 00000000 0x0 0x0 0xffffb2800000dc00 0041 00000000 0x0 0x0 0xffffb2800000dc80 0045 00000000 0x0 0x0 0xffffb2800000dd00 0041 00000000 0x0 0x0 0xffffb2800000dd80 0041 00000000 0x0 0x0 0xffffb2800000de00 0041 00000000 0x0 0x0 0xffffb2800000de80 0041 00000000 0x0 0x0 0xffffb2800000df00 0045 00000000 0x0 0x0 0xffffb2800000df80 0045 00000000 0x0 0x0 0xffffb2800000e000 0045 00000000 0x0 0x0 0xffffb2800000e080 0045 00000000 0x0 0x0 0xffffb2800000e100 0045 00000000 0x0 0x0 0xffffb2800000e180 0041 00000000 0x0 0x0 0xffffb2800000e200 0041 00000000 0x0 0x0 0xffffb2800000e280 0045 00000000 0x0 0x0 0xffffb2800000e300 0045 00000000 0x0 0x0 0xffffb2800000e380 0041 00000000 0x0 0x0 0xffffb2800000e400 0041 00000000 0x0 0x0 0xffffb2800000e480 0041 00000000 0x0 0x0 0xffffb2800000e500 0045 00000000 0x0 0x0 0xffffb2800000e580 0041 00000000 0x0 0x0 0xffffb2800000e600 0045 00000000 0x0 0x0 0xffffb2800000e680 0041 00000000 0x0 0x0 0xffffb2800000e700 0041 00000000 0x0 0x0 0xffffb2800000e780 0045 00000000 0x0 0x0 0xffffb2800000e800 0041 00000000 0x0 0x0 0xffffb2800000e880 0041 00000000 0x0 0x0 0xffffb2800000e900 0041 00000000 0x0 0x0 0xffffb2800000e980 0041 00000000 0x0 0x0 0xffffb2800000ea00 0041 00000000 0x0 0x0 0xffffb2800000ea80 0041 00000000 0x0 0x0 0xffffb2800000eb00 0041 00000000 0x0 0x0 0xffffb2800000eb80 0041 00000000 0x0 0x0 0xffffb2800000ec00 0041 00000000 0x0 0x0 0xffffb2800000ec80 0045 00000000 0x0 0x0 0xffffb2800000ed00 0041 00000000 0x0 0x0 0xffffb2800000ed80 0041 00000000 0x0 0x0 0xffffb2800000ee00 0045 00000000 0x0 0x0 0xffffb2800000ee80 0041 00000000 0x0 0x0 0xffffb2800000ef00 0041 00000000 0x0 0x0 0xffffb2800000ef80 0041 00000000 0x0 0x0 0xffffb2800000f000 0041 00000000 0x0 0x0 0xffffb2800000f080 0041 00000000 0x0 0x0 0xffffb2800000f100 0041 00000000 0x0 0x0 0xffffb2800000f180 0041 00000000 0x0 0x0 0xffffb2800000f200 0041 00000000 0x0 0x0 0xffffb2800000f280 0041 00000000 0x0 0x0 0xffffb2800000f300 0041 00000000 0x0 0x0 0xffffb2800000f380 0041 00000000 0x0 0x0 0xffffb2800000f400 0041 00000000 0x0 0x0 0xffffb2800000f480 0041 00000000 0x0 0x0 0xffffb2800000f500 0041 00000000 0x0 0x0 0xffffb2800000f580 0041 00000000 0x0 0x0 0xffffb2800000f600 0041 00000000 0x0 0x0 0xffffb2800000f680 0045 00000000 0x0 0x0 0xffffb2800000f700 0041 00000000 0x0 0x0 0xffffb2800000f780 0041 00000000 0x0 0x0 0xffffb2800000f800 0041 00000000 0x0 0x0 0xffffb2800000f880 0041 00000000 0x0 0x0 0xffffb2800000f900 0041 00000000 0x0 0x0 0xffffb2800000f980 0045 00000000 0x0 0x0 0xffffb2800000fa00 0045 00000000 0x0 0x0 0xffffb2800000fa80 0041 00000000 0x0 0x0 0xffffb2800000fb00 0041 00000000 0x0 0x0 0xffffb2800000fb80 0041 00000000 0x0 0x0 0xffffb2800000fc00 0041 00000000 0x0 0x0 0xffffb2800000fc80 0041 00000000 0x0 0x0 0xffffb2800000fd00 0041 00000000 0x0 0x0 0xffffb2800000fd80 0041 00000000 0x0 0x0 0xffffb2800000fe00 0041 00000000 0x0 0x0 0xffffb2800000fe80 0041 00000000 0x0 0x0 0xffffb2800000ff00 0041 00000000 0x0 0x0 0xffffb2800000ff80 0041 00000000 0x0 0x0 0xffffb28000010000 0045 00000000 0x0 0x0 0xffffb28000010080 0041 00000000 0x0 0x0 0xffffb28000010100 0041 00000000 0x0 0x0 0xffffb28000010180 0041 00000000 0x0 0x0 0xffffb28000010200 0041 00000000 0x0 0x0 0xffffb28000010280 0041 00000000 0x0 0x0 0xffffb28000010300 0041 00000000 0x0 0x0 0xffffb28000010380 0041 00000000 0x0 0x0 0xffffb28000010400 0041 00000000 0x0 0x0 0xffffb28000010480 0041 00000000 0x0 0x0 0xffffb28000010500 0041 00000000 0x0 0x0 0xffffb28000010580 0041 00000000 0x0 0x0 0xffffb28000010600 0041 00000000 0x0 0x0 0xffffb28000010680 0045 00000000 0x0 0x0 0xffffb28000010700 0045 00000000 0x0 0x0 0xffffb28000010780 0041 00000000 0x0 0x0 0xffffb28000010800 0041 00000000 0x0 0x0 0xffffb28000010880 0045 00000000 0x0 0x0 0xffffb28000010900 0045 00000000 0x0 0x0 0xffffb28000010980 0041 00000000 0x0 0x0 0xffffb28000010a00 0041 00000000 0x0 0x0 0xffffb28000010a80 0041 00000000 0x0 0x0 0xffffb28000010b00 0041 00000000 0x0 0x0 0xffffb28000010b80 0045 00000000 0x0 0x0 0xffffb28000010c00 0001 00000000 0x0 0x0 0xffffb28000010c80 0001 00000000 0x0 0x0 0xffffb28000010d00 0001 00000000 0x0 0x0 0xffffb28000010d80 0001 00000000 0x0 0x0 0xffffb28000010e00 0001 00000000 0x0 0x0 0xffffb28000010e80 0001 00000000 0x0 0x0 0xffffb28000010f00 0001 00000000 0x0 0x0 0xffffb28000010f80 0001 00000000 0x0 0x0 0xffffb28000011000 0001 00000000 0x0 0x0 0xffffb28000011080 0001 00000000 0x0 0x0 0xffffb28000011100 0001 00000000 0x0 0x0 0xffffb28000011180 0001 00000000 0x0 0x0 0xffffb28000011200 0001 00000000 0x0 0x0 0xffffb28000011280 0001 00000000 0x0 0x0 0xffffb28000011300 0001 00000000 0x0 0x0 0xffffb28000011380 0001 00000000 0x0 0x0 0xffffb28000011400 0001 00000000 0x0 0x0 0xffffb28000011480 0001 00000000 0x0 0x0 0xffffb28000011500 0001 00000000 0x0 0x0 0xffffb28000011580 0001 00000000 0x0 0x0 0xffffb28000011600 0001 00000000 0x0 0x0 0xffffb28000011680 0001 00000000 0x0 0x0 0xffffb28000011700 0001 00000000 0x0 0x0 0xffffb28000011780 0001 00000000 0x0 0x0 0xffffb28000011800 0001 00000000 0x0 0x0 0xffffb28000011880 0001 00000000 0x0 0x0 0xffffb28000011900 0001 00000000 0x0 0x0 0xffffb28000011980 0001 00000000 0x0 0x0 0xffffb28000011a00 0001 00000000 0x0 0x0 0xffffb28000011a80 0001 00000000 0x0 0x0 0xffffb28000011b00 0001 00000000 0x0 0x0 0xffffb28000011b80 0001 00000000 0x0 0x0 0xffffb28000011c00 0001 00000000 0x0 0x0 0xffffb28000011c80 0001 00000000 0x0 0x0 0xffffb28000011d00 0001 00000000 0x0 0x0 0xffffb28000011d80 0001 00000000 0x0 0x0 0xffffb28000011e00 0001 00000000 0x0 0x0 0xffffb28000011e80 0001 00000000 0x0 0x0 0xffffb28000011f00 0001 00000000 0x0 0x0 0xffffb28000011f80 0001 00000000 0x0 0x0 0xffffb28000012000 0001 00000000 0x0 0x0 0xffffb28000012080 0001 00000000 0x0 0x0 0xffffb28000012100 0001 00000000 0x0 0x0 0xffffb28000012180 0001 00000000 0x0 0x0 0xffffb28000012200 0001 00000000 0x0 0x0 0xffffb28000012280 0001 00000000 0x0 0x0 0xffffb28000012300 0001 00000000 0x0 0x0 0xffffb28000012380 0001 00000000 0x0 0x0 0xffffb28000012400 0001 00000000 0x0 0x0 0xffffb28000012480 0001 00000000 0x0 0x0 0xffffb28000012500 0001 00000000 0x0 0x0 0xffffb28000012580 0001 00000000 0x0 0x0 0xffffb28000012600 0001 00000000 0x0 0x0 0xffffb28000012680 0001 00000000 0x0 0x0 0xffffb28000012700 0041 00000000 0x0 0x0 0xffffb28000012780 0041 00000000 0x0 0x0 0xffffb28000012800 0041 00000000 0x0 0x0 0xffffb28000012880 0041 00000000 0x0 0x0 0xffffb28000012900 0041 00000000 0x0 0x0 0xffffb28000012980 0041 00000000 0x0 0x0 0xffffb28000012a00 0041 00000000 0x0 0x0 0xffffb28000012a80 0041 00000000 0x0 0x0 0xffffb28000012b00 0041 00000000 0x0 0x0 0xffffb28000012b80 0041 00000000 0x0 0x0 0xffffb28000012c00 0041 00000000 0x0 0x0 0xffffb28000012c80 0041 00000000 0x0 0x0 0xffffb28000012d00 0041 00000000 0x0 0x0 0xffffb28000012d80 0041 00000000 0x0 0x0 0xffffb28000012e00 0041 00000000 0x0 0x0 0xffffb28000012e80 0041 00000000 0x0 0x0 0xffffb28000012f00 0041 00000000 0x0 0x0 0xffffb28000012f80 0041 00000000 0x0 0x0 0xffffb28000013000 0041 00000000 0x0 0x0 0xffffb28000013080 0041 00000000 0x0 0x0 0xffffb28000013100 0041 00000000 0x0 0x0 0xffffb28000013180 0041 00000000 0x0 0x0 0xffffb28000013200 0041 00000000 0x0 0x0 0xffffb28000013280 0041 00000000 0x0 0x0 0xffffb28000013300 0041 00000000 0x0 0x0 0xffffb28000013380 0041 00000000 0x0 0x0 0xffffb28000013400 0041 00000000 0x0 0x0 0xffffb28000013480 0041 00000000 0x0 0x0 0xffffb28000013500 0041 00000000 0x0 0x0 0xffffb28000013580 0041 00000000 0x0 0x0 0xffffb28000013600 0041 00000000 0x0 0x0 0xffffb28000013680 0041 00000000 0x0 0x0 0xffffb28000013700 0041 00000000 0x0 0x0 0xffffb28000013780 0041 00000000 0x0 0x0 0xffffb28000013800 0041 00000000 0x0 0x0 0xffffb28000013880 0041 00000000 0x0 0x0 0xffffb28000013900 0041 00000000 0x0 0x0 0xffffb28000013980 0041 00000000 0x0 0x0 0xffffb28000013a00 0041 00000000 0x0 0x0 0xffffb28000013a80 0041 00000000 0x0 0x0 0xffffb28000013b00 0041 00000000 0x0 0x0 0xffffb28000013b80 0041 00000000 0x0 0x0 0xffffb28000013c00 0041 00000000 0x0 0x0 0xffffb28000013c80 0041 00000000 0x0 0x0 0xffffb28000013d00 0041 00000000 0x0 0x0 0xffffb28000013d80 0001 00000000 0x0 0x0 0xffffb28000013e00 0001 00000000 0x0 0x0 0xffffb28000013e80 0001 00000000 0x0 0x0 0xffffb28000013f00 0001 00000000 0x0 0x0 0xffffb28000013f80 0001 00000000 0x0 0x0 0xffffb28000014000 0001 00000000 0x0 0x0 0xffffb28000014080 0001 00000000 0x0 0x0 0xffffb28000014100 0001 00000000 0x0 0x0 0xffffb28000014180 0001 00000000 0x0 0x0 0xffffb28000014200 0001 00000000 0x0 0x0 0xffffb28000014280 0001 00000000 0x0 0x0 0xffffb28000014300 0001 00000000 0x0 0x0 0xffffb28000014380 0001 00000000 0x0 0x0 0xffffb28000014400 0001 00000000 0x0 0x0 0xffffb28000014480 0001 00000000 0x0 0x0 0xffffb28000014500 0001 00000000 0x0 0x0 0xffffb28000014580 0001 00000000 0x0 0x0 0xffffb28000014600 0001 00000000 0x0 0x0 0xffffb28000014680 0001 00000000 0x0 0x0 0xffffb28000014700 0001 00000000 0x0 0x0 0xffffb28000014780 0001 00000000 0x0 0x0 0xffffb28000014800 0001 00000000 0x0 0x0 0xffffb28000014880 0001 00000000 0x0 0x0 0xffffb28000014900 0001 00000000 0x0 0x0 0xffffb28000014980 0001 00000000 0x0 0x0 0xffffb28000014a00 0001 00000000 0x0 0x0 0xffffb28000014a80 0001 00000000 0x0 0x0 0xffffb28000014b00 0001 00000000 0x0 0x0 0xffffb28000014b80 0001 00000000 0x0 0x0 0xffffb28000014c00 0001 00000000 0x0 0x0 0xffffb28000014c80 0001 00000000 0x0 0x0 0xffffb28000014d00 0001 00000000 0x0 0x0 0xffffb28000014d80 0001 00000000 0x0 0x0 0xffffb28000014e00 0001 00000000 0x0 0x0 0xffffb28000014e80 0001 00000000 0x0 0x0 0xffffb28000014f00 0001 00000000 0x0 0x0 0xffffb28000014f80 0001 00000000 0x0 0x0 0xffffb28000015000 0001 00000000 0x0 0x0 0xffffb28000015080 0001 00000000 0x0 0x0 0xffffb28000015100 0001 00000000 0x0 0x0 0xffffb28000015180 0001 00000000 0x0 0x0 0xffffb28000015200 0001 00000000 0x0 0x0 0xffffb28000015280 0001 00000000 0x0 0x0 0xffffb28000015300 0001 00000000 0x0 0x0 0xffffb28000015380 0001 00000000 0x0 0x0 0xffffb28000015400 0001 00000000 0x0 0x0 0xffffb28000015480 0001 00000000 0x0 0x0 0xffffb28000015500 0001 00000000 0x0 0x0 0xffffb28000015580 0001 00000000 0x0 0x0 0xffffb28000015600 0001 00000000 0x0 0x0 0xffffb28000015680 0001 00000000 0x0 0x0 0xffffb28000015700 0001 00000000 0x0 0x0 0xffffb28000015780 0001 00000000 0x0 0x0 0xffffb28000015800 0001 00000000 0x0 0x0 0xffffb28000015880 0041 00000000 0x0 0x0 0xffffb28000015900 0041 00000000 0x0 0x0 0xffffb28000015980 0041 00000000 0x0 0x0 0xffffb28000015a00 0041 00000000 0x0 0x0 0xffffb28000015a80 0041 00000000 0x0 0x0 0xffffb28000015b00 0041 00000000 0x0 0x0 0xffffb28000015b80 0041 00000000 0x0 0x0 0xffffb28000015c00 0041 00000000 0x0 0x0 0xffffb28000015c80 0041 00000000 0x0 0x0 0xffffb28000015d00 0041 00000000 0x0 0x0 0xffffb28000015d80 0041 00000000 0x0 0x0 0xffffb28000015e00 0041 00000000 0x0 0x0 0xffffb28000015e80 0041 00000000 0x0 0x0 0xffffb28000015f00 0041 00000000 0x0 0x0 0xffffb28000015f80 0041 00000000 0x0 0x0 0xffffb28000016000 0041 00000000 0x0 0x0 0xffffb28000016080 0041 00000000 0x0 0x0 0xffffb28000016100 0041 00000000 0x0 0x0 0xffffb28000016180 0041 00000000 0x0 0x0 0xffffb28000016200 0041 00000000 0x0 0x0 0xffffb28000016280 0041 00000000 0x0 0x0 0xffffb28000016300 0041 00000000 0x0 0x0 0xffffb28000016380 0041 00000000 0x0 0x0 0xffffb28000016400 0041 00000000 0x0 0x0 0xffffb28000016480 0041 00000000 0x0 0x0 0xffffb28000016500 0041 00000000 0x0 0x0 0xffffb28000016580 0041 00000000 0x0 0x0 0xffffb28000016600 0041 00000000 0x0 0x0 0xffffb28000016680 0041 00000000 0x0 0x0 0xffffb28000016700 0041 00000000 0x0 0x0 0xffffb28000016780 0041 00000000 0x0 0x0 0xffffb28000016800 0041 00000000 0x0 0x0 0xffffb28000016880 0041 00000000 0x0 0x0 0xffffb28000016900 0041 00000000 0x0 0x0 0xffffb28000016980 0041 00000000 0x0 0x0 0xffffb28000016a00 0041 00000000 0x0 0x0 0xffffb28000016a80 0041 00000000 0x0 0x0 0xffffb28000016b00 0041 00000000 0x0 0x0 0xffffb28000016b80 0041 00000000 0x0 0x0 0xffffb28000016c00 0041 00000000 0x0 0x0 0xffffb28000016c80 0041 00000000 0x0 0x0 0xffffb28000016d00 0041 00000000 0x0 0x0 0xffffb28000016d80 0041 00000000 0x0 0x0 0xffffb28000016e00 0041 00000000 0x0 0x0 0xffffb28000016e80 0041 00000000 0x0 0x0 0xffffb28000016f00 0041 00000000 0x0 0x0 0xffffb28000016f80 0041 00000000 0x0 0x0 0xffffb28000017000 0001 00000000 0x0 0x0 0xffffb28000017080 0001 00000000 0x0 0x0 0xffffb28000017100 0001 00000000 0x0 0x0 0xffffb28000017180 0001 00000000 0x0 0x0 0xffffb28000017200 0001 00000000 0x0 0x0 0xffffb28000017280 0001 00000000 0x0 0x0 0xffffb28000017300 0001 00000000 0x0 0x0 0xffffb28000017380 0001 00000000 0x0 0x0 0xffffb28000017400 0001 00000000 0x0 0x0 0xffffb28000017480 0001 00000000 0x0 0x0 0xffffb28000017500 0001 00000000 0x0 0x0 0xffffb28000017580 0001 00000000 0x0 0x0 0xffffb28000017600 0001 00000000 0x0 0x0 0xffffb28000017680 0001 00000000 0x0 0x0 0xffffb28000017700 0001 00000000 0x0 0x0 0xffffb28000017780 0001 00000000 0x0 0x0 0xffffb28000017800 0001 00000000 0x0 0x0 0xffffb28000017880 0001 00000000 0x0 0x0 0xffffb28000017900 0001 00000000 0x0 0x0 0xffffb28000017980 0001 00000000 0x0 0x0 0xffffb28000017a00 0001 00000000 0x0 0x0 0xffffb28000017a80 0001 00000000 0x0 0x0 0xffffb28000017b00 0001 00000000 0x0 0x0 0xffffb28000017b80 0001 00000000 0x0 0x0 0xffffb28000017c00 0001 00000000 0x0 0x0 0xffffb28000017c80 0001 00000000 0x0 0x0 0xffffb28000017d00 0001 00000000 0x0 0x0 0xffffb28000017d80 0001 00000000 0x0 0x0 0xffffb28000017e00 0001 00000000 0x0 0x0 0xffffb28000017e80 0001 00000000 0x0 0x0 0xffffb28000017f00 0001 00000000 0x0 0x0 0xffffb28000017f80 0001 00000000 0x0 0x0 0xffffb28000018000 0001 00000000 0x0 0x0 0xffffb28000018080 0001 00000000 0x0 0x0 0xffffb28000018100 0001 00000000 0x0 0x0 0xffffb28000018180 0001 00000000 0x0 0x0 0xffffb28000018200 0001 00000000 0x0 0x0 0xffffb28000018280 0001 00000000 0x0 0x0 0xffffb28000018300 0001 00000000 0x0 0x0 0xffffb28000018380 0001 00000000 0x0 0x0 0xffffb28000018400 0001 00000000 0x0 0x0 0xffffb28000018480 0001 00000000 0x0 0x0 0xffffb28000018500 0001 00000000 0x0 0x0 0xffffb28000018580 0001 00000000 0x0 0x0 0xffffb28000018600 0001 00000000 0x0 0x0 0xffffb28000018680 0001 00000000 0x0 0x0 0xffffb28000018700 0001 00000000 0x0 0x0 0xffffb28000018780 0001 00000000 0x0 0x0 0xffffb28000018800 0001 00000000 0x0 0x0 0xffffb28000018880 0001 00000000 0x0 0x0 0xffffb28000018900 0001 00000000 0x0 0x0 0xffffb28000018980 0001 00000000 0x0 0x0 0xffffb28000018a00 0001 00000000 0x0 0x0 0xffffb28000018a80 0001 00000000 0x0 0x0 0xffffb28000018b00 0041 00000000 0x0 0x0 0xffffb28000018b80 0041 00000000 0x0 0x0 0xffffb28000018c00 0041 00000000 0x0 0x0 0xffffb28000018c80 0041 00000000 0x0 0x0 0xffffb28000018d00 0041 00000000 0x0 0x0 0xffffb28000018d80 0041 00000000 0x0 0x0 0xffffb28000018e00 0041 00000000 0x0 0x0 0xffffb28000018e80 0041 00000000 0x0 0x0 0xffffb28000018f00 0041 00000000 0x0 0x0 0xffffb28000018f80 0041 00000000 0x0 0x0 0xffffb28000019000 0041 00000000 0x0 0x0 0xffffb28000019080 0041 00000000 0x0 0x0 0xffffb28000019100 0041 00000000 0x0 0x0 0xffffb28000019180 0041 00000000 0x0 0x0 0xffffb28000019200 0041 00000000 0x0 0x0 0xffffb28000019280 0041 00000000 0x0 0x0 0xffffb28000019300 0041 00000000 0x0 0x0 0xffffb28000019380 0041 00000000 0x0 0x0 0xffffb28000019400 0041 00000000 0x0 0x0 0xffffb28000019480 0041 00000000 0x0 0x0 0xffffb28000019500 0041 00000000 0x0 0x0 0xffffb28000019580 0041 00000000 0x0 0x0 0xffffb28000019600 0041 00000000 0x0 0x0 0xffffb28000019680 0041 00000000 0x0 0x0 0xffffb28000019700 0041 00000000 0x0 0x0 0xffffb28000019780 0041 00000000 0x0 0x0 0xffffb28000019800 0041 00000000 0x0 0x0 0xffffb28000019880 0041 00000000 0x0 0x0 0xffffb28000019900 0041 00000000 0x0 0x0 0xffffb28000019980 0045 00000000 0x0 0x0 0xffffb28000019a00 0045 00000000 0x0 0x0 0xffffb28000019a80 0041 00000000 0x0 0x0 0xffffb28000019b00 0041 00000000 0x0 0x0 0xffffb28000019b80 0041 00000000 0x0 0x0 0xffffb28000019c00 0041 00000000 0x0 0x0 0xffffb28000019c80 0041 00000000 0x0 0x0 0xffffb28000019d00 0041 00000000 0x0 0x0 0xffffb28000019d80 0045 00000000 0x0 0x0 0xffffb28000019e00 0045 00000000 0x0 0x0 0xffffb28000019e80 0041 00000000 0x0 0x0 0xffffb28000019f00 0045 00000000 0x0 0x0 0xffffb28000019f80 0041 00000000 0x0 0x0 0xffffb2800001a000 0045 00000000 0x0 0x0 0xffffb2800001a080 0041 00000000 0x0 0x0 0xffffb2800001a100 0041 00000000 0x0 0x0 0xffffb2800001a180 0045 00000000 0x0 0x0 0xffffb2800001a200 0045 00000000 0x0 0x0 0xffffb2800001a280 0041 00000000 0x0 0x0 0xffffb2800001a300 0045 00000000 0x0 0x0 0xffffb2800001a380 0045 00000000 0x0 0x0 0xffffb2800001a400 0045 00000000 0x0 0x0 0xffffb2800001a480 0041 00000000 0x0 0x0 0xffffb2800001a500 0001 00000000 0x0 0x0 0xffffb2800001a580 0001 00000000 0x0 0x0 0xffffb2800001a600 0001 00000000 0x0 0x0 0xffffb2800001a680 0001 00000000 0x0 0x0 0xffffb2800001a700 0001 00000000 0x0 0x0 0xffffb2800001a780 0001 00000000 0x0 0x0 0xffffb2800001a800 0001 00000000 0x0 0x0 0xffffb2800001a880 0001 00000000 0x0 0x0 0xffffb2800001a900 0001 00000000 0x0 0x0 0xffffb2800001a980 0001 00000000 0x0 0x0 0xffffb2800001aa00 0001 00000000 0x0 0x0 0xffffb2800001aa80 0001 00000000 0x0 0x0 0xffffb2800001ab00 0001 00000000 0x0 0x0 0xffffb2800001ab80 0001 00000000 0x0 0x0 0xffffb2800001ac00 0001 00000000 0x0 0x0 0xffffb2800001ac80 0001 00000000 0x0 0x0 0xffffb2800001ad00 0001 00000000 0x0 0x0 0xffffb2800001ad80 0001 00000000 0x0 0x0 0xffffb2800001ae00 0001 00000000 0x0 0x0 0xffffb2800001ae80 0001 00000000 0x0 0x0 0xffffb2800001af00 0001 00000000 0x0 0x0 0xffffb2800001af80 0001 00000000 0x0 0x0 0xffffb2800001b000 0001 00000000 0x0 0x0 0xffffb2800001b080 0001 00000000 0x0 0x0 0xffffb2800001b100 0001 00000000 0x0 0x0 0xffffb2800001b180 0001 00000000 0x0 0x0 0xffffb2800001b200 0001 00000000 0x0 0x0 0xffffb2800001b280 0001 00000000 0x0 0x0 0xffffb2800001b300 0001 00000000 0x0 0x0 0xffffb2800001b380 0001 00000000 0x0 0x0 0xffffb2800001b400 0001 00000000 0x0 0x0 0xffffb2800001b480 0001 00000000 0x0 0x0 0xffffb2800001b500 0001 00000000 0x0 0x0 0xffffb2800001b580 0001 00000000 0x0 0x0 0xffffb2800001b600 0001 00000000 0x0 0x0 0xffffb2800001b680 0001 00000000 0x0 0x0 0xffffb2800001b700 0001 00000000 0x0 0x0 0xffffb2800001b780 0001 00000000 0x0 0x0 0xffffb2800001b800 0001 00000000 0x0 0x0 0xffffb2800001b880 0001 00000000 0x0 0x0 0xffffb2800001b900 0001 00000000 0x0 0x0 0xffffb2800001b980 0001 00000000 0x0 0x0 0xffffb2800001ba00 0001 00000000 0x0 0x0 0xffffb2800001ba80 0001 00000000 0x0 0x0 0xffffb2800001bb00 0001 00000000 0x0 0x0 0xffffb2800001bb80 0001 00000000 0x0 0x0 0xffffb2800001bc00 0001 00000000 0x0 0x0 0xffffb2800001bc80 0001 00000000 0x0 0x0 0xffffb2800001bd00 0001 00000000 0x0 0x0 0xffffb2800001bd80 0001 00000000 0x0 0x0 0xffffb2800001be00 0001 00000000 0x0 0x0 0xffffb2800001be80 0001 00000000 0x0 0x0 0xffffb2800001bf00 0001 00000000 0x0 0x0 0xffffb2800001bf80 0001 00000000 0x0 0x0 0xffffb2800001c000 0001 00000000 0x0 0x0 0xffffb2800001c080 0001 00000000 0x0 0x0 0xffffb2800001c100 0001 00000000 0x0 0x0 0xffffb2800001c180 0001 00000000 0x0 0x0 0xffffb2800001c200 0001 00000000 0x0 0x0 0xffffb2800001c280 0001 00000000 0x0 0x0 0xffffb2800001c300 0001 00000000 0x0 0x0 0xffffb2800001c380 0001 00000000 0x0 0x0 0xffffb2800001c400 0001 00000000 0x0 0x0 0xffffb2800001c480 0001 00000000 0x0 0x0 0xffffb2800001c500 0001 00000000 0x0 0x0 0xffffb2800001c580 0001 00000000 0x0 0x0 0xffffb2800001c600 0001 00000000 0x0 0x0 0xffffb2800001c680 0001 00000000 0x0 0x0 0xffffb2800001c700 0001 00000000 0x0 0x0 0xffffb2800001c780 0001 00000000 0x0 0x0 0xffffb2800001c800 0001 00000000 0x0 0x0 0xffffb2800001c880 0001 00000000 0x0 0x0 0xffffb2800001c900 0001 00000000 0x0 0x0 0xffffb2800001c980 0001 00000000 0x0 0x0 0xffffb2800001ca00 0001 00000000 0x0 0x0 0xffffb2800001ca80 0001 00000000 0x0 0x0 0xffffb2800001cb00 0001 00000000 0x0 0x0 0xffffb2800001cb80 0001 00000000 0x0 0x0 0xffffb2800001cc00 0001 00000000 0x0 0x0 0xffffb2800001cc80 0001 00000000 0x0 0x0 0xffffb2800001cd00 0001 00000000 0x0 0x0 0xffffb2800001cd80 0001 00000000 0x0 0x0 0xffffb2800001ce00 0001 00000000 0x0 0x0 0xffffb2800001ce80 0001 00000000 0x0 0x0 0xffffb2800001cf00 0001 00000000 0x0 0x0 0xffffb2800001cf80 0001 00000000 0x0 0x0 0xffffb2800001d000 0001 00000000 0x0 0x0 0xffffb2800001d080 0001 00000000 0x0 0x0 0xffffb2800001d100 0001 00000000 0x0 0x0 0xffffb2800001d180 0001 00000000 0x0 0x0 0xffffb2800001d200 0001 00000000 0x0 0x0 0xffffb2800001d280 0001 00000000 0x0 0x0 0xffffb2800001d300 0001 00000000 0x0 0x0 0xffffb2800001d380 0001 00000000 0x0 0x0 0xffffb2800001d400 0001 00000000 0x0 0x0 0xffffb2800001d480 0001 00000000 0x0 0x0 0xffffb2800001d500 0001 00000000 0x0 0x0 0xffffb2800001d580 0001 00000000 0x0 0x0 0xffffb2800001d600 0001 00000000 0x0 0x0 0xffffb2800001d680 0001 00000000 0x0 0x0 0xffffb2800001d700 0001 00000000 0x0 0x0 0xffffb2800001d780 0001 00000000 0x0 0x0 0xffffb2800001d800 0001 00000000 0x0 0x0 0xffffb2800001d880 0001 00000000 0x0 0x0 0xffffb2800001d900 0001 00000000 0x0 0x0 0xffffb2800001d980 0001 00000000 0x0 0x0 0xffffb2800001da00 0001 00000000 0x0 0x0 0xffffb2800001da80 0001 00000000 0x0 0x0 0xffffb2800001db00 0001 00000000 0x0 0x0 0xffffb2800001db80 0001 00000000 0x0 0x0 0xffffb2800001dc00 0001 00000000 0x0 0x0 0xffffb2800001dc80 0001 00000000 0x0 0x0 0xffffb2800001dd00 0001 00000000 0x0 0x0 0xffffb2800001dd80 0001 00000000 0x0 0x0 0xffffb2800001de00 0001 00000000 0x0 0x0 0xffffb2800001de80 0001 00000000 0x0 0x0 0xffffb2800001df00 0001 00000000 0x0 0x0 0xffffb2800001df80 0001 00000000 0x0 0x0 0xffffb2800001e000 0001 00000000 0x0 0x0 0xffffb2800001e080 0001 00000000 0x0 0x0 0xffffb2800001e100 0001 00000000 0x0 0x0 0xffffb2800001e180 0001 00000000 0x0 0x0 0xffffb2800001e200 0001 00000000 0x0 0x0 0xffffb2800001e280 0001 00000000 0x0 0x0 0xffffb2800001e300 0001 00000000 0x0 0x0 0xffffb2800001e380 0001 00000000 0x0 0x0 0xffffb2800001e400 0001 00000000 0x0 0x0 0xffffb2800001e480 0001 00000000 0x0 0x0 0xffffb2800001e500 0001 00000000 0x0 0x0 0xffffb2800001e580 0001 00000000 0x0 0x0 0xffffb2800001e600 0001 00000000 0x0 0x0 0xffffb2800001e680 0001 00000000 0x0 0x0 0xffffb2800001e700 0001 00000000 0x0 0x0 0xffffb2800001e780 0001 00000000 0x0 0x0 0xffffb2800001e800 0001 00000000 0x0 0x0 0xffffb2800001e880 0001 00000000 0x0 0x0 0xffffb2800001e900 0001 00000000 0x0 0x0 0xffffb2800001e980 0001 00000000 0x0 0x0 0xffffb2800001ea00 0001 00000000 0x0 0x0 0xffffb2800001ea80 0001 00000000 0x0 0x0 0xffffb2800001eb00 0001 00000000 0x0 0x0 0xffffb2800001eb80 0001 00000000 0x0 0x0 0xffffb2800001ec00 0001 00000000 0x0 0x0 0xffffb2800001ec80 0001 00000000 0x0 0x0 0xffffb2800001ed00 0001 00000000 0x0 0x0 0xffffb2800001ed80 0001 00000000 0x0 0x0 0xffffb2800001ee00 0001 00000000 0x0 0x0 0xffffb2800001ee80 0001 00000000 0x0 0x0 0xffffb2800001ef00 0001 00000000 0x0 0x0 0xffffb2800001ef80 0001 00000000 0x0 0x0 0xffffb2800001f000 0001 00000000 0x0 0x0 0xffffb2800001f080 0001 00000000 0x0 0x0 0xffffb2800001f100 0001 00000000 0x0 0x0 0xffffb2800001f180 0001 00000000 0x0 0x0 0xffffb2800001f200 0001 00000000 0x0 0x0 0xffffb2800001f280 0001 00000000 0x0 0x0 0xffffb2800001f300 0001 00000000 0x0 0x0 0xffffb2800001f380 0001 00000000 0x0 0x0 0xffffb2800001f400 0001 00000000 0x0 0x0 0xffffb2800001f480 0001 00000000 0x0 0x0 0xffffb2800001f500 0001 00000000 0x0 0x0 0xffffb2800001f580 0001 00000000 0x0 0x0 0xffffb2800001f600 0001 00000000 0x0 0x0 0xffffb2800001f680 0001 00000000 0x0 0x0 0xffffb2800001f700 0001 00000000 0x0 0x0 0xffffb2800001f780 0001 00000000 0x0 0x0 0xffffb2800001f800 0001 00000000 0x0 0x0 0xffffb2800001f880 0001 00000000 0x0 0x0 0xffffb2800001f900 0001 00000000 0x0 0x0 0xffffb2800001f980 0001 00000000 0x0 0x0 0xffffb2800001fa00 0001 00000000 0x0 0x0 0xffffb2800001fa80 0001 00000000 0x0 0x0 0xffffb2800001fb00 0001 00000000 0x0 0x0 0xffffb2800001fb80 0001 00000000 0x0 0x0 0xffffb2800001fc00 0001 00000000 0x0 0x0 0xffffb2800001fc80 0001 00000000 0x0 0x0 0xffffb2800001fd00 0001 00000000 0x0 0x0 0xffffb2800001fd80 0001 00000000 0x0 0x0 0xffffb2800001fe00 0001 00000000 0x0 0x0 0xffffb2800001fe80 0001 00000000 0x0 0x0 0xffffb2800001ff00 0001 00000000 0x0 0x0 0xffffb2800001ff80 0001 00000000 0x0 0x0 0xffffb28000020000 0001 00000000 0x0 0x0 0xffffb28000020080 0001 00000000 0x0 0x0 0xffffb28000020100 0001 00000000 0x0 0x0 0xffffb28000020180 0001 00000000 0x0 0x0 0xffffb28000020200 0001 00000000 0x0 0x0 0xffffb28000020280 0001 00000000 0x0 0x0 0xffffb28000020300 0001 00000000 0x0 0x0 0xffffb28000020380 0001 00000000 0x0 0x0 0xffffb28000020400 0001 00000000 0x0 0x0 0xffffb28000020480 0001 00000000 0x0 0x0 0xffffb28000020500 0001 00000000 0x0 0x0 0xffffb28000020580 0001 00000000 0x0 0x0 0xffffb28000020600 0001 00000000 0x0 0x0 0xffffb28000020680 0001 00000000 0x0 0x0 0xffffb28000020700 0001 00000000 0x0 0x0 0xffffb28000020780 0001 00000000 0x0 0x0 0xffffb28000020800 0001 00000000 0x0 0x0 0xffffb28000020880 0001 00000000 0x0 0x0 0xffffb28000020900 0001 00000000 0x0 0x0 0xffffb28000020980 0001 00000000 0x0 0x0 0xffffb28000020a00 0001 00000000 0x0 0x0 0xffffb28000020a80 0001 00000000 0x0 0x0 0xffffb28000020b00 0001 00000000 0x0 0x0 0xffffb28000020b80 0001 00000000 0x0 0x0 0xffffb28000020c00 0001 00000000 0x0 0x0 0xffffb28000020c80 0001 00000000 0x0 0x0 0xffffb28000020d00 0001 00000000 0x0 0x0 0xffffb28000020d80 0001 00000000 0x0 0x0 0xffffb28000020e00 0001 00000000 0x0 0x0 0xffffb28000020e80 0001 00000000 0x0 0x0 0xffffb28000020f00 0001 00000000 0x0 0x0 0xffffb28000020f80 0001 00000000 0x0 0x0 0xffffb28000021000 0001 00000000 0x0 0x0 0xffffb28000021080 0001 00000000 0x0 0x0 0xffffb28000021100 0001 00000000 0x0 0x0 0xffffb28000021180 0001 00000000 0x0 0x0 0xffffb28000021200 0001 00000000 0x0 0x0 0xffffb28000021280 0001 00000000 0x0 0x0 0xffffb28000021300 0001 00000000 0x0 0x0 0xffffb28000021380 0001 00000000 0x0 0x0 0xffffb28000021400 0001 00000000 0x0 0x0 0xffffb28000021480 0001 00000000 0x0 0x0 0xffffb28000021500 0001 00000000 0x0 0x0 0xffffb28000021580 0001 00000000 0x0 0x0 0xffffb28000021600 0001 00000000 0x0 0x0 0xffffb28000021680 0001 00000000 0x0 0x0 0xffffb28000021700 0001 00000000 0x0 0x0 0xffffb28000021780 0001 00000000 0x0 0x0 0xffffb28000021800 0001 00000000 0x0 0x0 0xffffb28000021880 0001 00000000 0x0 0x0 0xffffb28000021900 0001 00000000 0x0 0x0 0xffffb28000021980 0001 00000000 0x0 0x0 0xffffb28000021a00 0001 00000000 0x0 0x0 0xffffb28000021a80 0001 00000000 0x0 0x0 0xffffb28000021b00 0001 00000000 0x0 0x0 0xffffb28000021b80 0001 00000000 0x0 0x0 0xffffb28000021c00 0001 00000000 0x0 0x0 0xffffb28000021c80 0001 00000000 0x0 0x0 0xffffb28000021d00 0001 00000000 0x0 0x0 0xffffb28000021d80 0001 00000000 0x0 0x0 0xffffb28000021e00 0001 00000000 0x0 0x0 0xffffb28000021e80 0001 00000000 0x0 0x0 0xffffb28000021f00 0001 00000000 0x0 0x0 0xffffb28000021f80 0001 00000000 0x0 0x0 0xffffb28000022000 0001 00000000 0x0 0x0 0xffffb28000022080 0001 00000000 0x0 0x0 0xffffb28000022100 0001 00000000 0x0 0x0 0xffffb28000022180 0001 00000000 0x0 0x0 0xffffb28000022200 0001 00000000 0x0 0x0 0xffffb28000022280 0001 00000000 0x0 0x0 0xffffb28000022300 0001 00000000 0x0 0x0 0xffffb28000022380 0001 00000000 0x0 0x0 0xffffb28000022400 0001 00000000 0x0 0x0 0xffffb28000022480 0001 00000000 0x0 0x0 0xffffb28000022500 0001 00000000 0x0 0x0 0xffffb28000022580 0001 00000000 0x0 0x0 0xffffb28000022600 0001 00000000 0x0 0x0 0xffffb28000022680 0001 00000000 0x0 0x0 0xffffb28000022700 0001 00000000 0x0 0x0 0xffffb28000022780 0001 00000000 0x0 0x0 0xffffb28000022800 0001 00000000 0x0 0x0 0xffffb28000022880 0001 00000000 0x0 0x0 0xffffb28000022900 0001 00000000 0x0 0x0 0xffffb28000022980 0001 00000000 0x0 0x0 0xffffb28000022a00 0001 00000000 0x0 0x0 0xffffb28000022a80 0001 00000000 0x0 0x0 0xffffb28000022b00 0001 00000000 0x0 0x0 0xffffb28000022b80 0001 00000000 0x0 0x0 0xffffb28000022c00 0001 00000000 0x0 0x0 0xffffb28000022c80 0001 00000000 0x0 0x0 0xffffb28000022d00 0001 00000000 0x0 0x0 0xffffb28000022d80 0001 00000000 0x0 0x0 0xffffb28000022e00 0001 00000000 0x0 0x0 0xffffb28000022e80 0001 00000000 0x0 0x0 0xffffb28000022f00 0001 00000000 0x0 0x0 0xffffb28000022f80 0001 00000000 0x0 0x0 0xffffb28000023000 0001 00000000 0x0 0x0 0xffffb28000023080 0001 00000000 0x0 0x0 0xffffb28000023100 0001 00000000 0x0 0x0 0xffffb28000023180 0001 00000000 0x0 0x0 0xffffb28000023200 0001 00000000 0x0 0x0 0xffffb28000023280 0001 00000000 0x0 0x0 0xffffb28000023300 0001 00000000 0x0 0x0 0xffffb28000023380 0001 00000000 0x0 0x0 0xffffb28000023400 0001 00000000 0x0 0x0 0xffffb28000023480 0001 00000000 0x0 0x0 0xffffb28000023500 0001 00000000 0x0 0x0 0xffffb28000023580 0001 00000000 0x0 0x0 0xffffb28000023600 0001 00000000 0x0 0x0 0xffffb28000023680 0001 00000000 0x0 0x0 0xffffb28000023700 0001 00000000 0x0 0x0 0xffffb28000023780 0001 00000000 0x0 0x0 0xffffb28000023800 0001 00000000 0x0 0x0 0xffffb28000023880 0001 00000000 0x0 0x0 0xffffb28000023900 0001 00000000 0x0 0x0 0xffffb28000023980 0001 00000000 0x0 0x0 0xffffb28000023a00 0001 00000000 0x0 0x0 0xffffb28000023a80 0001 00000000 0x0 0x0 0xffffb28000023b00 0001 00000000 0x0 0x0 0xffffb28000023b80 0001 00000000 0x0 0x0 0xffffb28000023c00 0001 00000000 0x0 0x0 0xffffb28000023c80 0001 00000000 0x0 0x0 0xffffb28000023d00 0001 00000000 0x0 0x0 0xffffb28000023d80 0001 00000000 0x0 0x0 0xffffb28000023e00 0001 00000000 0x0 0x0 0xffffb28000023e80 0001 00000000 0x0 0x0 0xffffb28000023f00 0001 00000000 0x0 0x0 0xffffb28000023f80 0001 00000000 0x0 0x0 0xffffb28000024000 0001 00000000 0x0 0x0 0xffffb28000024080 0001 00000000 0x0 0x0 0xffffb28000024100 0001 00000000 0x0 0x0 0xffffb28000024180 0001 00000000 0x0 0x0 0xffffb28000024200 0001 00000000 0x0 0x0 0xffffb28000024280 0001 00000000 0x0 0x0 0xffffb28000024300 0001 00000000 0x0 0x0 0xffffb28000024380 0001 00000000 0x0 0x0 0xffffb28000024400 0001 00000000 0x0 0x0 0xffffb28000024480 0001 00000000 0x0 0x0 0xffffb28000024500 0001 00000000 0x0 0x0 0xffffb28000024580 0001 00000000 0x0 0x0 0xffffb28000024600 0001 00000000 0x0 0x0 0xffffb28000024680 0001 00000000 0x0 0x0 0xffffb28000024700 0001 00000000 0x0 0x0 0xffffb28000024780 0001 00000000 0x0 0x0 0xffffb28000024800 0001 00000000 0x0 0x0 0xffffb28000024880 0001 00000000 0x0 0x0 0xffffb28000024900 0001 00000000 0x0 0x0 0xffffb28000024980 0001 00000000 0x0 0x0 0xffffb28000024a00 0001 00000000 0x0 0x0 0xffffb28000024a80 0001 00000000 0x0 0x0 0xffffb28000024b00 0001 00000000 0x0 0x0 0xffffb28000024b80 0001 00000000 0x0 0x0 0xffffb28000024c00 0001 00000000 0x0 0x0 0xffffb28000024c80 0001 00000000 0x0 0x0 0xffffb28000024d00 0001 00000000 0x0 0x0 0xffffb28000024d80 0001 00000000 0x0 0x0 0xffffb28000024e00 0001 00000000 0x0 0x0 0xffffb28000024e80 0001 00000000 0x0 0x0 0xffffb28000024f00 0001 00000000 0x0 0x0 0xffffb28000024f80 0001 00000000 0x0 0x0 0xffffb28000025000 0001 00000000 0x0 0x0 0xffffb28000025080 0001 00000000 0x0 0x0 0xffffb28000025100 0001 00000000 0x0 0x0 0xffffb28000025180 0001 00000000 0x0 0x0 0xffffb28000025200 0001 00000000 0x0 0x0 0xffffb28000025280 0001 00000000 0x0 0x0 0xffffb28000025300 0001 00000000 0x0 0x0 0xffffb28000025380 0001 00000000 0x0 0x0 0xffffb28000025400 0001 00000000 0x0 0x0 0xffffb28000025480 0001 00000000 0x0 0x0 0xffffb28000025500 0001 00000000 0x0 0x0 0xffffb28000025580 0001 00000000 0x0 0x0 0xffffb28000025600 0001 00000000 0x0 0x0 0xffffb28000025680 0001 00000000 0x0 0x0 0xffffb28000025700 0001 00000000 0x0 0x0 0xffffb28000025780 0001 00000000 0x0 0x0 0xffffb28000025800 0001 00000000 0x0 0x0 0xffffb28000025880 0001 00000000 0x0 0x0 0xffffb28000025900 0001 00000000 0x0 0x0 0xffffb28000025980 0001 00000000 0x0 0x0 0xffffb28000025a00 0001 00000000 0x0 0x0 0xffffb28000025a80 0001 00000000 0x0 0x0 0xffffb28000025b00 0001 00000000 0x0 0x0 0xffffb28000025b80 0001 00000000 0x0 0x0 0xffffb28000025c00 0001 00000000 0x0 0x0 0xffffb28000025c80 0001 00000000 0x0 0x0 0xffffb28000025d00 0045 00000000 0x0 0x0 0xffffb28000025d80 0045 00000000 0x0 0x0 0xffffb28000025e00 0045 00000000 0x0 0x0 0xffffb28000025e80 0045 00000000 0x0 0x0 0xffffb28000025f00 0045 00000000 0x0 0x0 0xffffb28000025f80 0045 00000000 0x0 0x0 0xffffb28000026000 0045 00000000 0x0 0x0 0xffffb28000026080 0045 00000000 0x0 0x0 0xffffb28000026100 0045 00000000 0x0 0x0 0xffffb28000026180 0045 00000000 0x0 0x0 0xffffb28000026200 0045 00000000 0x0 0x0 0xffffb28000026280 0045 00000000 0x0 0x0 0xffffb28000026300 0045 00000000 0x0 0x0 0xffffb28000026380 0045 00000000 0x0 0x0 0xffffb28000026400 0045 00000000 0x0 0x0 0xffffb28000026480 0045 00000000 0x0 0x0 0xffffb28000026500 0045 00000000 0x0 0x0 0xffffb28000026580 0045 00000000 0x0 0x0 0xffffb28000026600 0045 00000000 0x0 0x0 0xffffb28000026680 0045 00000000 0x0 0x0 0xffffb28000026700 0045 00000000 0x0 0x0 0xffffb28000026780 0045 00000000 0x0 0x0 0xffffb28000026800 0045 00000000 0x0 0x0 0xffffb28000026880 0045 00000000 0x0 0x0 0xffffb28000026900 0045 00000000 0x0 0x0 0xffffb28000026980 0045 00000000 0x0 0x0 0xffffb28000026a00 0045 00000000 0x0 0x0 0xffffb28000026a80 0045 00000000 0x0 0x0 0xffffb28000026b00 0045 00000000 0x0 0x0 0xffffb28000026b80 0045 00000000 0x0 0x0 0xffffb28000026c00 0045 00000000 0x0 0x0 0xffffb28000026c80 0045 00000000 0x0 0x0 0xffffb28000026d00 0045 00000000 0x0 0x0 0xffffb28000026d80 0045 00000000 0x0 0x0 0xffffb28000026e00 0045 00000000 0x0 0x0 0xffffb28000026e80 0045 00000000 0x0 0x0 0xffffb28000026f00 0045 00000000 0x0 0x0 0xffffb28000026f80 0045 00000000 0x0 0x0 0xffffb28000027000 0045 00000000 0x0 0x0 0xffffb28000027080 0045 00000000 0x0 0x0 0xffffb28000027100 0045 00000000 0x0 0x0 0xffffb28000027180 0045 00000000 0x0 0x0 0xffffb28000027200 0045 00000000 0x0 0x0 0xffffb28000027280 0045 00000000 0x0 0x0 0xffffb28000027300 0045 00000000 0x0 0x0 0xffffb28000027380 0045 00000000 0x0 0x0 0xffffb28000027400 0045 00000000 0x0 0x0 0xffffb28000027480 0045 00000000 0x0 0x0 0xffffb28000027500 0045 00000000 0x0 0x0 0xffffb28000027580 0045 00000000 0x0 0x0 0xffffb28000027600 0045 00000000 0x0 0x0 0xffffb28000027680 0045 00000000 0x0 0x0 0xffffb28000027700 0045 00000000 0x0 0x0 0xffffb28000027780 0045 00000000 0x0 0x0 0xffffb28000027800 0045 00000000 0x0 0x0 0xffffb28000027880 0045 00000000 0x0 0x0 0xffffb28000027900 0045 00000000 0x0 0x0 0xffffb28000027980 0045 00000000 0x0 0x0 0xffffb28000027a00 0045 00000000 0x0 0x0 0xffffb28000027a80 0045 00000000 0x0 0x0 0xffffb28000027b00 0045 00000000 0x0 0x0 0xffffb28000027b80 0045 00000000 0x0 0x0 0xffffb28000027c00 0045 00000000 0x0 0x0 0xffffb28000027c80 0045 00000000 0x0 0x0 0xffffb28000027d00 0045 00000000 0x0 0x0 0xffffb28000027d80 0045 00000000 0x0 0x0 0xffffb28000027e00 0045 00000000 0x0 0x0 0xffffb28000027e80 0045 00000000 0x0 0x0 0xffffb28000027f00 0045 00000000 0x0 0x0 0xffffb28000027f80 0045 00000000 0x0 0x0 0xffffb28000028000 0045 00000000 0x0 0x0 0xffffb28000028080 0045 00000000 0x0 0x0 0xffffb28000028100 0045 00000000 0x0 0x0 0xffffb28000028180 0045 00000000 0x0 0x0 0xffffb28000028200 0045 00000000 0x0 0x0 0xffffb28000028280 0045 00000000 0x0 0x0 0xffffb28000028300 0045 00000000 0x0 0x0 0xffffb28000028380 0045 00000000 0x0 0x0 0xffffb28000028400 0045 00000000 0x0 0x0 0xffffb28000028480 0045 00000000 0x0 0x0 0xffffb28000028500 0045 00000000 0x0 0x0 0xffffb28000028580 0045 00000000 0x0 0x0 0xffffb28000028600 0045 00000000 0x0 0x0 0xffffb28000028680 0045 00000000 0x0 0x0 0xffffb28000028700 0045 00000000 0x0 0x0 0xffffb28000028780 0045 00000000 0x0 0x0 0xffffb28000028800 0045 00000000 0x0 0x0 0xffffb28000028880 0045 00000000 0x0 0x0 0xffffb28000028900 0045 00000000 0x0 0x0 0xffffb28000028980 0045 00000000 0x0 0x0 0xffffb28000028a00 0045 00000000 0x0 0x0 0xffffb28000028a80 0045 00000000 0x0 0x0 0xffffb28000028b00 0045 00000000 0x0 0x0 0xffffb28000028b80 0045 00000000 0x0 0x0 0xffffb28000028c00 0045 00000000 0x0 0x0 0xffffb28000028c80 0045 00000000 0x0 0x0 0xffffb28000028d00 0045 00000000 0x0 0x0 0xffffb28000028d80 0045 00000000 0x0 0x0 0xffffb28000028e00 0045 00000000 0x0 0x0 0xffffb28000028e80 0045 00000000 0x0 0x0 0xffffb28000028f00 0045 00000000 0x0 0x0 0xffffb28000028f80 0045 00000000 0x0 0x0 0xffffb28000029000 0045 00000000 0x0 0x0 0xffffb28000029080 0045 00000000 0x0 0x0 0xffffb28000029100 0045 00000000 0x0 0x0 0xffffb28000029180 0045 00000000 0x0 0x0 0xffffb28000029200 0045 00000000 0x0 0x0 0xffffb28000029280 0045 00000000 0x0 0x0 0xffffb28000029300 0045 00000000 0x0 0x0 0xffffb28000029380 0045 00000000 0x0 0x0 0xffffb28000029400 0045 00000000 0x0 0x0 0xffffb28000029480 0045 00000000 0x0 0x0 0xffffb28000029500 0045 00000000 0x0 0x0 0xffffb28000029580 0045 00000000 0x0 0x0 0xffffb28000029600 0045 00000000 0x0 0x0 0xffffb28000029680 0045 00000000 0x0 0x0 0xffffb28000029700 0045 00000000 0x0 0x0 0xffffb28000029780 0045 00000000 0x0 0x0 0xffffb28000029800 0045 00000000 0x0 0x0 0xffffb28000029880 0045 00000000 0x0 0x0 0xffffb28000029900 0045 00000000 0x0 0x0 0xffffb28000029980 0045 00000000 0x0 0x0 0xffffb28000029a00 0045 00000000 0x0 0x0 0xffffb28000029a80 0045 00000000 0x0 0x0 0xffffb28000029b00 0045 00000000 0x0 0x0 0xffffb28000029b80 0045 00000000 0x0 0x0 0xffffb28000029c00 0045 00000000 0x0 0x0 0xffffb28000029c80 0045 00000000 0x0 0x0 0xffffb28000029d00 0045 00000000 0x0 0x0 0xffffb28000029d80 0045 00000000 0x0 0x0 0xffffb28000029e00 0045 00000000 0x0 0x0 0xffffb28000029e80 0045 00000000 0x0 0x0 0xffffb28000029f00 0045 00000000 0x0 0x0 0xffffb28000029f80 0045 00000000 0x0 0x0 0xffffb2800002a000 0045 00000000 0x0 0x0