Warning: Permanently added '10.128.0.168' (ECDSA) to the list of known hosts. 2021/12/15 01:17:58 fuzzer started 2021/12/15 01:17:58 dialing manager at 10.128.0.163:45921 2021/12/15 01:17:58 syscalls: 460 2021/12/15 01:17:58 code coverage: enabled 2021/12/15 01:17:58 comparison tracing: enabled 2021/12/15 01:17:58 extra coverage: enabled 2021/12/15 01:17:58 delay kcov mmap: enabled 2021/12/15 01:17:58 setuid sandbox: support is not implemented in syzkaller 2021/12/15 01:17:58 namespace sandbox: support is not implemented in syzkaller 2021/12/15 01:17:58 Android sandbox: support is not implemented in syzkaller 2021/12/15 01:17:58 fault injection: enabled 2021/12/15 01:17:58 leak checking: support is not implemented in syzkaller 2021/12/15 01:17:58 net packet injection: support is not implemented in syzkaller 2021/12/15 01:17:58 net device setup: support is not implemented in syzkaller 2021/12/15 01:17:58 concurrency sanitizer: support is not implemented in syzkaller 2021/12/15 01:17:58 devlink PCI setup: support is not implemented in syzkaller 2021/12/15 01:17:58 USB emulation: enabled 2021/12/15 01:17:58 hci packet injection: support is not implemented in syzkaller 2021/12/15 01:17:58 wifi device emulation: support is not implemented in syzkaller 2021/12/15 01:17:58 802.15.4 emulation: support is not implemented in syzkaller 2021/12/15 01:17:59 fetching corpus: 50, signal 23637/25128 (executing program) 2021/12/15 01:17:59 fetching corpus: 100, signal 30897/33531 (executing program) 2021/12/15 01:17:59 fetching corpus: 150, signal 35885/39529 (executing program) 2021/12/15 01:17:59 fetching corpus: 200, signal 39256/43770 (executing program) 2021/12/15 01:17:59 fetching corpus: 250, signal 41232/46627 (executing program) 2021/12/15 01:17:59 fetching corpus: 300, signal 43431/49606 (executing program) 2021/12/15 01:17:59 fetching corpus: 350, signal 46467/53206 (executing program) 2021/12/15 01:17:59 fetching corpus: 400, signal 47675/55183 (executing program) 2021/12/15 01:18:00 fetching corpus: 450, signal 49022/57166 (executing program) 2021/12/15 01:18:00 fetching corpus: 500, signal 50990/59573 (executing program) 2021/12/15 01:18:00 fetching corpus: 550, signal 53891/62665 (executing program) 2021/12/15 01:18:00 fetching corpus: 600, signal 54917/64196 (executing program) 2021/12/15 01:18:00 fetching corpus: 650, signal 56232/65886 (executing program) 2021/12/15 01:18:00 fetching corpus: 700, signal 57518/67522 (executing program) 2021/12/15 01:18:00 fetching corpus: 750, signal 58950/69186 (executing program) 2021/12/15 01:18:00 fetching corpus: 800, signal 60135/70689 (executing program) 2021/12/15 01:18:00 fetching corpus: 850, signal 61209/72035 (executing program) 2021/12/15 01:18:00 fetching corpus: 900, signal 61740/73010 (executing program) 2021/12/15 01:18:01 fetching corpus: 950, signal 62386/74052 (executing program) 2021/12/15 01:18:01 fetching corpus: 1000, signal 63568/75311 (executing program) 2021/12/15 01:18:01 fetching corpus: 1050, signal 64436/76366 (executing program) 2021/12/15 01:18:01 fetching corpus: 1100, signal 65291/77375 (executing program) 2021/12/15 01:18:01 fetching corpus: 1150, signal 67498/79019 (executing program) 2021/12/15 01:18:01 fetching corpus: 1200, signal 68288/79894 (executing program) 2021/12/15 01:18:01 fetching corpus: 1250, signal 69385/80878 (executing program) 2021/12/15 01:18:01 fetching corpus: 1300, signal 70007/81612 (executing program) 2021/12/15 01:18:01 fetching corpus: 1350, signal 70567/82306 (executing program) 2021/12/15 01:18:01 fetching corpus: 1400, signal 71548/83098 (executing program) 2021/12/15 01:18:02 fetching corpus: 1450, signal 72237/83727 (executing program) 2021/12/15 01:18:02 fetching corpus: 1500, signal 72570/84216 (executing program) 2021/12/15 01:18:02 fetching corpus: 1550, signal 72894/84697 (executing program) 2021/12/15 01:18:02 fetching corpus: 1600, signal 73392/85200 (executing program) 2021/12/15 01:18:02 fetching corpus: 1650, signal 74072/85709 (executing program) 2021/12/15 01:18:02 fetching corpus: 1700, signal 74503/86180 (executing program) 2021/12/15 01:18:02 fetching corpus: 1750, signal 74986/86635 (executing program) 2021/12/15 01:18:02 fetching corpus: 1800, signal 75559/87098 (executing program) 2021/12/15 01:18:02 fetching corpus: 1850, signal 76104/87509 (executing program) 2021/12/15 01:18:02 fetching corpus: 1900, signal 76520/87881 (executing program) 2021/12/15 01:18:03 fetching corpus: 1950, signal 76835/88248 (executing program) 2021/12/15 01:18:03 fetching corpus: 2000, signal 77185/88589 (executing program) 2021/12/15 01:18:03 fetching corpus: 2050, signal 77544/88897 (executing program) 2021/12/15 01:18:03 fetching corpus: 2100, signal 78035/89184 (executing program) 2021/12/15 01:18:03 fetching corpus: 2150, signal 78460/89487 (executing program) 2021/12/15 01:18:03 fetching corpus: 2200, signal 79002/89783 (executing program) 2021/12/15 01:18:03 fetching corpus: 2250, signal 79526/90030 (executing program) 2021/12/15 01:18:03 fetching corpus: 2300, signal 79934/90034 (executing program) 2021/12/15 01:18:03 fetching corpus: 2350, signal 80927/90034 (executing program) 2021/12/15 01:18:04 fetching corpus: 2400, signal 81418/90034 (executing program) 2021/12/15 01:18:04 fetching corpus: 2450, signal 81696/90034 (executing program) 2021/12/15 01:18:04 fetching corpus: 2500, signal 82075/90034 (executing program) 2021/12/15 01:18:04 fetching corpus: 2550, signal 82423/90034 (executing program) 2021/12/15 01:18:04 fetching corpus: 2600, signal 82728/90034 (executing program) 2021/12/15 01:18:04 fetching corpus: 2650, signal 83038/90034 (executing program) 2021/12/15 01:18:04 fetching corpus: 2700, signal 83594/90034 (executing program) 2021/12/15 01:18:04 fetching corpus: 2750, signal 84090/90034 (executing program) 2021/12/15 01:18:04 fetching corpus: 2800, signal 84444/90034 (executing program) 2021/12/15 01:18:05 fetching corpus: 2850, signal 84655/90034 (executing program) 2021/12/15 01:18:05 fetching corpus: 2900, signal 85125/90034 (executing program) 2021/12/15 01:18:05 fetching corpus: 2950, signal 85586/90034 (executing program) 2021/12/15 01:18:05 fetching corpus: 3000, signal 85951/90034 (executing program) 2021/12/15 01:18:05 fetching corpus: 3050, signal 86241/90034 (executing program) 2021/12/15 01:18:05 fetching corpus: 3100, signal 86663/90034 (executing program) 2021/12/15 01:18:05 fetching corpus: 3150, signal 87273/90034 (executing program) 2021/12/15 01:18:05 fetching corpus: 3200, signal 87847/90034 (executing program) 2021/12/15 01:18:05 fetching corpus: 3250, signal 88025/90034 (executing program) 2021/12/15 01:18:06 fetching corpus: 3300, signal 88184/90034 (executing program) 2021/12/15 01:18:06 fetching corpus: 3350, signal 88309/90034 (executing program) 2021/12/15 01:18:06 fetching corpus: 3374, signal 88554/90034 (executing program) 2021/12/15 01:18:06 fetching corpus: 3374, signal 88554/90034 (executing program) 2021/12/15 01:18:06 starting 6 fuzzer processes 01:18:06 executing program 0: ioctl$WSDISPLAYIO_PUTWSCHAR(0xffffffffffffff9c, 0xc0105756, &(0x7f0000000000)={0x1, 0x0, 0x81, 0x9, 0x40, 0x1}) ioctl$WSDISPLAYIO_DGSCROLL(0xffffffffffffffff, 0x400c5757, &(0x7f0000000040)) ioctl$WSMOUSEIO_SRES(0xffffffffffffffff, 0x80045721, &(0x7f0000000080)=0x2) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x4) ioctl$KDGETLED(r0, 0x40044b41, 0x5) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20, 0x10) ioctl$WSMUXIO_OINJECTEVENT(r1, 0x80185760, &(0x7f0000000100)={0xd, 0x81, {0x6, 0x9}}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$WSMOUSEIO_SETREPEAT(r2, 0x80185728, &(0x7f0000000180)={0x5ce, 0x9, 0x8, 0x4}) ioctl$CONS_GETVERS(0xffffffffffffff9c, 0x4004634a, 0x7) fchmod(r3, 0x8) ioctl$FIONWRITE(r3, 0x40046679, &(0x7f00000001c0)) ioctl$WSDISPLAYIO_SSPLASH(r1, 0x8004575d, 0x200) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) ioctl$WSKBDIO_SETMAP(r5, 0x8010570e, &(0x7f0000000280)={0xa, &(0x7f0000000240)={0x5, [0x4c2, 0x2], [0x5, 0x3]}}) socket$unix(0x1, 0x2, 0x0) preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/156, 0x9c}, {&(0x7f0000000380)=""/158, 0x9e}, {&(0x7f0000000440)=""/67, 0x43}, {&(0x7f00000004c0)=""/216, 0xd8}, {&(0x7f00000005c0)=""/92, 0x5c}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000680)=""/6, 0x6}], 0x7, 0x4) ioctl$WSDISPLAYIO_DGSCROLL(0xffffffffffffff9c, 0x400c5757, &(0x7f0000000740)) fchmodat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x8, 0x200) ioctl$VT_GETACTIVE(r4, 0x40047607, 0x40) 01:18:06 executing program 1: ioctl$WSDISPLAYIO_SMSGATTRS(0xffffffffffffffff, 0x8018575a, &(0x7f0000000000)={0x0, 0x100, 0x6, 0x7, 0x946, 0x3}) r0 = openat$wscons(0xffffffffffffff9c, &(0x7f0000000040), 0x1000000, 0x0) ioctl$WSDISPLAYIO_SVIDEO(r0, 0x80045745, &(0x7f0000000080)=0x3c) fchown(r0, 0x0, 0xffffffffffffffff) ioctl$WSKBDIO_GETLEDS(r0, 0x4004570c, 0xeee2) r1 = openat$wscons(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) fchdir(r1) r2 = accept(0xffffffffffffffff, &(0x7f0000000100)=@data, &(0x7f0000000140)=0xe) r3 = dup(r2) r4 = dup(r2) ioctl$WSDISPLAYIO_GETPARAM(r4, 0xc0205752, &(0x7f0000000180)={0x2, 0x5, 0x800, 0xd9, [0x9, 0x6, 0x20, 0x5]}) r5 = dup2(r4, r3) ioctl$WSKBDIO_SETLEDS(r5, 0x8004570b, 0x8) r6 = dup3(r0, r5, 0x1400004) fchflags(r6, 0x20000) ioctl$WSDISPLAYIO_GET_FBINFO(r3, 0xc0485768, &(0x7f00000001c0)={0x9, 0x6, 0x0, 0x5, 0xfff, 0x0, 0x0, @tv_sec=0x4, 0x1}) r7 = compat_30_fhopen(&(0x7f0000000240)={{[0x3ff, 0x100]}, {0x0, 0x101, "977d9b116631f1e7b5f11f1142f8e5b3"}}, 0x10) ioctl$WSDISPLAYIO_SETPARAM(r7, 0xc0205753, &(0x7f0000000280)={0x2, 0x3, 0x5, 0x4, [0x1, 0xa7, 0xfffffffe, 0x3]}) ioctl$WSMOUSEIO_SRATE(r3, 0x80045723, &(0x7f00000002c0)=0x2) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000300)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x20, 0x5, [{{0x9, 0x4, 0x0, 0x1f, 0x1, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x48, 0x8, 0xb9, 0x5}}}}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x200, 0x9, 0x5, 0x81, 0x20, 0x8d}, 0x19, &(0x7f0000000380)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x80, "b9436f604b00ea70ca3f98eb9b78e47f"}]}, 0xa, [{0xe6, &(0x7f00000003c0)=@string={0xe6, 0x3, "1a1b910c5769513ba917400adbb42165b9aae24d4c8fc1dc590d8b64c07d509c36e2c232e8a2d8fce38b6dbd9b3f9ab9712cd8a6cd102f8deeca5eb32533a44b2ca0a887d3220d7565a4f3a2140df39e8f56b8ed782e540c33fd9eb92917af82f81897e5556607182d5cc9ec179853c83c9448f2a91f3087f46b52247bde241e7987a5946f7a36e764fd4c9ef63b26b3860be7efb43ec832a0eb638bf43615d27756d203fbae83d75df484829446dc25b77a5e8f68e27a120b6d50d0e10b4e0300ccf009d6528eaa96c9966df3fd5f76bf09f3bbd8b3964a6ab02e4be055fd955334df46"}}, {0x4b, &(0x7f00000004c0)=@string={0x4b, 0x3, "b2c177b5c7de2280e885c7079bdc8f64c7b73997354ca0b680b0b7e3010b179bd04ff7e18c62f937bcf9b546d02dec4b83d5b31dacdfcc70eca08b8f7c1d271b551a159b924898d6e1"}}, {0xa8, &(0x7f0000000540)=@string={0xa8, 0x3, "e1c2667c2cf2e9d9b40198a3ccec0911199aff6b9ae19b3cff7ff163b0a5a19b9db316807a0e42d6d125d90b5d17ce707baa4d7d5a7c750dc03455c6630b4a9508ccd8ea7da6982fd0644efa79e390d422a706ad4b092edab65d7d9f4e2e5b1f45c7d6e06971c7a30f7148a3873aed3393fe34ff11a89b758210b8e3e107790c1c5fd68bd51e24fe63491d67e8db00c432f3cb23f7294afac6dd4f4593db18929019b3555d8f"}}, {0x6a, &(0x7f0000000600)=@string={0x6a, 0x3, "8a309e0fc33e302f9f18085c889a77c9eb3f2c23184266256eb0e9bf0d1975c269aa5a933afcf8b81ba24b8f560b42d41e1d37e7f10c7756c5d971cd8820a8229b8e6a893a90bc5e26f716dcbb24e1f768ddd7a3d85724c889a635cefc86008fb0567a65ade1d07b"}}, {0xdd, &(0x7f0000000680)=@string={0xdd, 0x3, "c424cbd83cb78782f699238cb36c4a06561b11fdba1af6dc45b4f3205c2f2fa8907b072758edd8aaca8935b23dd7cd1144a3f687af05e34778943a9586bd4052a0fc3cf5c78a131ec2ed06bad27ead7a0756050473703bd084e9ba79f4776565326529351cb68ffa66919dee2928571e6d9aa79e38480f913a7929c2a36d71ed3af7911011070c87b89d45ef9ed54e69734e82e3b40e1200f68d66524b98b65263b7de263e6e6642632994ba934e1d2e00f049cde6eeaffb7637eba803f7c6e4c493d351d18dd4a545694989fdad999356d832ddf470c59187d50e"}}, {0x94, &(0x7f0000000780)=@string={0x94, 0x3, "47299bde744201d3a541eaa9074d13710e58c13d2bc46b29e70ae53f3f6e13f07d6e8556b8f156f412a988b54221d9de9f44d482bc3ec39f1ec6e81a6d3fcf443d1215c6438a47e327c88aa73e080ffc197d1c92b6d50b00c61fa34b4ed01f66e72658750702d3c509df1167876f96f45339a009e1d19c2db8c258a09b6dbbadf9f8bab5a9140cd9839a693487374e368b0b"}}, {0xd, &(0x7f0000000840)=@string={0xd, 0x3, "0aa4b30ef76b9e361852c3"}}, {0x20, &(0x7f0000000880)=@string={0x20, 0x3, "185e1264a7683b9d425189f20bf3a1dc2f2fbf4a90f8cdb004c6f0eed111"}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x812}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x1007}}]}) 01:18:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x12, r0, 0x0, 0x419) r1 = getegid() compat_20_statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0}) r3 = openat$i2c(0xffffffffffffff9c, &(0x7f0000000340), 0x40, 0x0) r4 = openat$wscons(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f0000000180)=[{&(0x7f0000000080)="d77f0332d629eb500855928fac9000d38642c0adbea0c96f56618093affce53acac903de724f4af28f596649ef0b5c1d1aa1c3baf4114d55a8a836c56e92a262c290dcca649be0284b4080f2375fddf4e73d39a9a911613b710534f54ff56e4be7f37410972a8e5447ed8b6f6e8effcf47957643d4ef25a437331dabd5c95df63e39652fa09b0f31d60a2b09ac2f6e6de101e1995f875e884368dd3c175b8908c57415b17d58a57160bbacfcb7953d70b54980ab1a4540bb167bcaea6938327dfe5f2a480a6be2f8e74116edd49b173d8c3b3eda349660a954ab45f9bb7b0acac647ab821f", 0xe5}], 0x1, &(0x7f00000003c0)=[@cred={0x20, 0xffff, 0x2, 0xffffffffffffffff, 0x0, r1}, @cred={0x20, 0xffff, 0x2, 0xffffffffffffffff, r2}, @rights={0x30, 0xffff, 0x1, [r0, r0, r0, r0, r0, r3, r0, r4]}, @rights={0x18, 0xffff, 0x1, [r0]}], 0x88, 0xa7369eaf97d24805}, 0x1) r5 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x2, 0x4) __fstat50(r5, &(0x7f0000000500)) r6 = __fhopen40(&(0x7f00000005c0)="f822652b1dde736b3d6a942a29701e4adcc319f3666c0c6ea4fcd8702162e425be625695e3637292ef7f2978f93790bbd3bb0836f57b", 0x36, 0x20) fpathconf(r6, 0x2) r7 = compat_30_fhopen(&(0x7f0000000600)={{[0x8, 0x4]}, {0x0, 0xe3, "27d5ff57bd5d76e37e46f7fbcd570ebb"}}, 0x80000) ioctl$WSKBDIO_SETLEDS(r7, 0x8004570b, 0x7fff) pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x400000) openat(r8, &(0x7f0000000680)='./file0\x00', 0x1000000, 0x200) connect$unix(r7, &(0x7f00000006c0)=@file={0x3, './file0\x00'}, 0xa) accept$unix(r0, 0x0, &(0x7f0000000700)) ioctl$FIONREAD(r5, 0x4004667f, &(0x7f0000000740)) r9 = accept(r6, 0x0, &(0x7f0000000780)) poll(&(0x7f00000007c0)=[{r9, 0x20}, {r5, 0x4}], 0x2, 0x4) 01:18:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000380)=[{&(0x7f0000000080)="2a1858737268e7ac4d9df7e9838502cfe7944229598633ba0bc96212db51", 0x1e}, {&(0x7f00000000c0)="73078ca26624d61340336b153bc80c088c757a6f75f51a16f41b815937e941c8d61eaae15f4f46f9b18924261b14c7d8ef7c1466eb508bee25393fe2ed39e1d5c8ec1f540ed8e443965edd1feef396fa787ae478f8322386f7b31180e882f385b59b0941718b16f0c41bd4f23e6b0a58c050cb52ec88973294cb22b9b0917f3ba05a967ab9f0a16bb090bb1db031952b6c639ef19c0607752d0290df51dfca4eaf10168f21a47b91723ceb10c1697660185efcfd9842c2380c52b9695aa1b2d4205d736cde58230a52eab95f40fd119a9f305ea9d9db5c7c18554a8a4bc0a8d7b6fd295c7bb744ca5a5dfb72", 0xec}, {&(0x7f00000001c0)="553b44b45bf2c87d2ec549849d0e3d847936d9d5c83f7c2a982f929040ad6c0dd27800e5474049389857b77a00b8ac6c77fb2d7785b9ae5712ab01794b35d24e6b36547ed85f41d94eae9f25aeb7ebbc6de2c2db5f40b838f0634d8dca0b2d847ada08f4a0d54c7709f39a5e09dd039b22d259d3bda756f40fe8ffd6845321e5adf53841dc2a4ef890f1ee827e6141c6c5ee7b94443367584667e3deffeb9793940af0e7ced71bbe8ba6bd753d757d5538b854c5b26cd14982a098eb10ba77dc21dbb94ff2fa7bad8f166d7f1d81b67b2ecd846b4d79237451f8dcc2aa12e6", 0xdf}, {&(0x7f00000002c0)="91162e644fbb4ae47c4d3e1bcfda47792ba6c811e57afce5bafb4c3c2a3d25801f612112ba730c2446af0287fff0ddcf435666a8c04337b69d31efa491e61ad59da65b6a4b16fff042faafab00f6cb3899d5326e2436c5fa4613d5ffba88060183ca8102c15a57df7bb69d9253fd66c3aac6e6bf0c8f77469823abb087d350b00b1c6192fbc302527629defc1f1af78267aa5bc5ab60b73c5eb099d2e90c28984c", 0xa1}], 0x4, 0x0, 0x0, 0x4}, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) r3 = getsid(0xffffffffffffffff) r4 = dup2(r0, r0) r5 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) r6 = openat$wscons(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) r7 = openat$hdaudio(0xffffffffffffff9c, &(0x7f0000000840), 0x8, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x1000000, 0x7) r9 = __vfork14() getsockopt$sock_cred(r1, 0xffff, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) r11 = socket$inet6(0x18, 0x2, 0x4) r12 = fcntl$dupfd(0xffffffffffffffff, 0xc, r1) socketpair(0x10, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) r14 = compat_43_oaccept(r1, &(0x7f0000000980)=""/60, &(0x7f00000009c0)=0x3c) r15 = dup3(r1, r0, 0x400004) sendmsg$unix(r2, &(0x7f0000000b00)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000740)=[{&(0x7f0000000440)="c6cb39cc6d5c802a44f6a6bc5f54e984dc64310c78cdb39ccdbde590574136b218d393aefd91bde4fac07e106c72abeb5fbe898c0e3c7f98d658d61056081c1b96723c9222f1b9370bcf1f05bb6bdaa099fd70b0fb47aa181d42ce185ba7ff759a4c2c0678ed3596ae82c68e4ce6490f56706bfe60083bcb40eea86bf9508a6f078c9156660677480a84b38e5568eaaaa23badbc9a95fb9743ae0dcaa14e1b45d05e95a7923f", 0xa6}, {&(0x7f0000000500)="4639478cb4b4dbee0b9d72a839ab7806b9af3c3a55c0ca3531e835000a2a85d45bddbc93f295e2b6d64a09f192f868afeaa5fd44b76eb75f69453e6108550fd182f70ad418eaa4b58fe0bc00200f497779e205c0f64940c3cc8a4f96fb781c622238cdafb9cb0d71d2f9bd47486575ca1a431ec652ef478db967cc2e4a27875a7514da9f40410c366cf5785bf2c9fec1250f77a15d602e69c1ff4f51fdb814dc0abf2f57bdecfb1a810ad0262ce2a006e3ebde91622850dd0f7bc5e9b39c70ca8914189afc40eb8554c4082853a68589a8fe741e6353c82dd827e72c2d8da7", 0xdf}, {&(0x7f0000000600)="1dbcf12c4c191a72e2b507988d776ed46ed8", 0x12}, {&(0x7f0000000640)="e8bd0a870414c1a25f559388c7860916910d88d3cc125e654df200ad54b0fa63dd760a8d4f777d01dfae79f274f0f2f1bad9c3cf4fd5a8", 0x37}, {&(0x7f0000000680)="a6f4bc84358f9262d741d52a2ccd9a1d0edbc33efe828d5e23cd45628b2091d4445261b494a04147e3de23c3cad5303785717c068e6ceb73535d9f4707947d", 0x3f}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="f4ec6df113b5caaf0fd190c6a3d503b1a0e05fa373f4c796f0d00d3781c2caaa9a1aa400df332692e39fed965721bb72", 0x30}], 0x7, &(0x7f0000000a00)=[@rights={0x10}, @cred={0x20, 0xffff, 0x2, r3, 0x0, 0xffffffffffffffff}, @rights={0x28, 0xffff, 0x1, [r4, r5, 0xffffffffffffffff, r6, r1]}, @rights={0x18, 0xffff, 0x1, [r7]}, @rights={0x28, 0xffff, 0x1, [r1, r1, r1, r1, r8, r0]}, @cred={0x20, 0xffff, 0x2, r9, 0x0, r10}, @rights={0x28, 0xffff, 0x1, [r11, r0, r12, r13, r14, r15]}], 0xe0, 0x2}, 0x9) openat$wscons(0xffffffffffffff9c, &(0x7f0000000b40), 0x20000, 0x0) sendto$unix(r15, &(0x7f0000000b80)="0a5d81f2564d6afb3642574a81157eb061bccd3e79cf79e5d585c01296c0921d2141dacb669d22c274be1cdb4a3ebb23aadf418ab9ac9adde4c5b4915db463e3f9c6558059c747f7b7748605b632dcc0a26ebe1f222612d42843c926d4c1b60e4588487506f30203b88db01e56b96b1e", 0x70, 0x0, &(0x7f0000000c00)=@file={0x1, './file0\x00'}, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000cc0)={0x18, 0x2, 0xa4, 0x10001}, 0xc) 01:18:06 executing program 4: compat_40_mount(&(0x7f0000000000)='mfs\x00', &(0x7f0000000040)='./file0\x00', 0x82000005, &(0x7f0000000080)="d1e27cf84211bc935b127d4436de916b182e9ec1fcfe118d865e4ac195fd010755220f9333fc7513ccf7fd1c3c7c1970002ba5515fa072b0") utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x3, 0xfffffffffffffffb}, {0x7, 0x5e}}, 0x0) unmount(&(0x7f0000000140)='./file0\x00', 0x10000000) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x400) mknod(&(0x7f00000001c0)='./file0\x00', 0xc000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1c8) unmount(&(0x7f0000000280)='./file0\x00', 0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(r2, &(0x7f0000000300)='./file0\x00', 0x8000, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x800) ktrace(&(0x7f0000000380)='./file0\x00', 0x2, 0x40000000, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x100, 0x38) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x810, r1, 0x0, 0x3) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0, 0xda3) fchownat(r4, &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0, 0x20d83406a0b70444) sendmsg$unix(r5, &(0x7f0000000640)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000600)=[{&(0x7f00000004c0)="2f42922f67b7d2ef721c2e087d4cd8c805dce41432fe90786d3b716ed860b47c962e0d7d306ea38a9a4a33525b53ad86cd3681041bdbc50f74bd55d7d60f28fd552df53121f20440f6858e6237a90f862c64de43f993347885ab2c542992e04db83824d28e3d655fbec16f3664d5d51c72ee92e8d640ccc0d7e34f3d7281a5113c9b2d20a206ce69ebaaabb0cf0fb5ee3114e1bace1b68f983abffb79e30e4fdb7cfe7f948f274829c5ad3f7dff95e4777a0d7f3c4e80ab7b289eb52604a4943197f266f5112fb76c6b963480ac50a239986069a316738957455337b214c4c75b929", 0xe2}, {&(0x7f00000005c0)="fe034efa87e5feeb55c990ffe162128c3746", 0x12}], 0x2, 0x0, 0x0, 0x40c}, 0x400) ioctl$OFIOGETBMAP(r0, 0xc004667a, &(0x7f0000000680)=0x200) read(r3, &(0x7f00000006c0)=""/232, 0xe8) 01:18:06 executing program 5: compat_90_fhstatvfs1(&(0x7f0000000000)="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", 0xfe, &(0x7f0000000100), 0x2) compat_90_fstatvfs1(0xffffffffffffff9c, &(0x7f0000000a00), 0x0) ioctl$FIONREAD(0xffffffffffffff9c, 0x4004667f, &(0x7f0000001300)) compat_90_fhstatvfs1(&(0x7f0000001340)="834af951c521c3f740738a06d277027c4bf0941059e5d2ca40e008f3f6c38b8e2d851b2cab780706a3cf3b47d0c1d8d28082d6decfcd47bc3bbcbe28093eb37f5b334472460bb4f2dada998127f5ed7e0b7051bcad10600cc9d97e7254bcc8e8f94b6c7180e5c42eedc63d4a7638af792e560b2a9b9ef803d0ac4cf9d749170caf114a262a49bf5779870a8f74fcb1c362c255817bfa4620c5e07db121b5e09eeb9902966dea43c29129fbc0c93bd103275a505557b07ac9c1f96e5ca9e08a68c8", 0xc1, &(0x7f0000001440), 0x1) compat_90_getvfsstat(&(0x7f0000001d40), 0x8d0, 0x1) compat_90_fhstatvfs1(&(0x7f0000002640)="12a7aa2ed4d60610134bee606e2375a2e991f81bd562dac6c1828c119d8ed16d8f0bdc88f3d11686551bc9e217baa64ed863e7f0f58eecaddddcbcc5d5cfa2bf00843156dcf2e172891421e08c983c9afa88cfdda0bce266228a93b26c653a4d2053406207b06f8b6033ae10086e6aa7b348f685fd77cf88ff2947fcd66ed858ff338b378fbad55e053870de265cf61f6def601a680bda77c9e8afa9dae997e2db313d8ddff2b48379cc774b532a", 0xae, &(0x7f0000002700), 0x1) r0 = syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000003000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x20, 0x1f, [{{0x9, 0x4, 0x0, 0xc8, 0x1, 0x3, 0x1, 0x2, 0x1f, {0x9, 0x21, 0x9, 0x7, 0x1, {0x22, 0x17b}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x6, 0x5, 0x6}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0xaf, 0x4, 0x80}}]}}}]}}]}}, &(0x7f0000003440)={0xa, &(0x7f0000003040)={0xa, 0x6, 0x201, 0x1, 0x80, 0x9, 0x40, 0x4}, 0x19, &(0x7f0000003080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "60744fb47663a6add82726b86483fb5f"}]}, 0x8, [{0x4, &(0x7f00000030c0)=@lang_id={0x4, 0x3, 0x413}}, {0x4, &(0x7f0000003100)=@lang_id={0x4, 0x3, 0x240a}}, {0x4, &(0x7f0000003140)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f0000003180)=@lang_id={0x4, 0x3, 0x408}}, {0xf8, &(0x7f00000031c0)=@string={0xf8, 0x3, "3b5735e3083e26e297b3dd95f89fcee7660dbc3c2ebb5dcdc4727b5c58327a5efe24d5357987ac60f384bda23b459a8422c5636a79a255d51646181742dc5b7bf481ee93792cd3277779d22a93350615390f99788ec2cca415e019856b05762a8a3a9b67ea501c60b80a51a0142bf1a5da8ded953f2ad46c9dee746a17e7f9f234e4e0c6e80ac7c0c6e1ec86b9e6809e8a1ed482f29673009a036a8ce1e5a6aa11fc4eff392abcb997dc6484249f69ace2bdaf976ca410d27fb997b8c94749978ff4b6907d8bedcf079b6cd65510bbc1d769a7b3fc6a99b7d1c1fbdb3da408822801afec85ed4347d135b9b5af19897b0a507ae954a4"}}, {0xe7, &(0x7f00000032c0)=@string={0xe7, 0x3, "97973447fd39813060f1aa90a79c122bc49de03ff1d4c46c56c494d6627d923bad73995cb04e89974fee9a20971be5c6bbbf60e2e9e95e58844582f61607a6ccb32839bc690c21efab6650102d2d1579a44fd29730dafaba5f729f88ca46e4693345fb40e08c02f7492269ac6486f01256134bf82aad030612b23d7ac79ee8f1d972af546b9bd286aa26e65354476aba181718ad24d69ec26fa10cb29446f79dd774c2707eeddc824d8f3f31cd0f90f97250480e1deff86ba4d5781de58d86d0da952b8d5d97e18eef2816b1d44a2a0743dfb954d22700850fde7390d64d31ab71cc8bd14c"}}, {0x4, &(0x7f00000033c0)=@lang_id={0x4, 0x3, 0x820}}, {0x4, &(0x7f0000003400)=@lang_id={0x4, 0x3, 0x820}}]}) ioctl$FIONWRITE(r0, 0x40046679, &(0x7f00000034c0)) r1 = socket(0x6, 0x4, 0x8c) r2 = dup3(r0, r1, 0x400000) compat_90_getvfsstat(&(0x7f0000003500), 0x8d0, 0x1) ioctl$FIONWRITE(r1, 0x40046679, &(0x7f0000003e00)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x210, 0xffffffffffffffff, 0x0, 0x84d8) r3 = syz_usb_connect$printer(0x4, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x20, 0xc0, 0x9, [{{0x9, 0x4, 0x0, 0x63, 0x2, 0x7, 0x1, 0x3, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x3, 0x2, 0x9}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x5, 0x8, 0x9}}]}}}]}}]}}, &(0x7f00000042c0)={0xa, &(0x7f0000003e80)={0xa, 0x6, 0x300, 0x3, 0x3f, 0x2, 0x8, 0x6}, 0x5, &(0x7f0000003ec0)={0x5, 0xf, 0x5}, 0xa, [{0x4, &(0x7f0000003f00)=@lang_id={0x4, 0x3, 0x827}}, {0x4, &(0x7f0000003f40)=@lang_id={0x4, 0x3, 0x406}}, {0xd9, &(0x7f0000003f80)=@string={0xd9, 0x3, "457b639cb1b51c1e44c7d03580b166832616578bd2de644e3057b655dae803fb28547736f196fbb4a48707695e4687b20bb6d89f8f7766197efdf44d5dd267bd9470c93bf2af5c9e239d8d9b83d547adcffcffa9bc06fd9eed2fc3f2238a67b1772b0f4fe53fb436fee2ee103e6ffc13ca340186fa5e30500898f466a25774fbffb2b9d1edfb2fc4323185992ec0251752559dbd0ccb6c789354a8077e029075a515180fb466db75409820aaa3505ea9e97f1405d0ce8da26f9c6024a3db253f7a0e774c682b4d5a64ac86d0777abbc06a36c07f2ab070"}}, {0xa9, &(0x7f0000004080)=@string={0xa9, 0x3, "129370b877bfe2b799945af26b3a70309cb46d50cbba7dd7ac37d7fd82267a77677acc397a4e55112c27c8cb1739ed96a148a1a09ed575d6edfac33a0e3c32750af8cf4c10ace63221fd6bc2e611e6a57df19ad845535cbb16aaeacedba40d1747d1d65dff3d614a6b1a49b38d0f14ceaced7de0b6a54099b266e127205ae415454d64809fd6aa3ea45f5498a5ac9d07e54c320292f6545d0202544788d7c3a9a92172167f926e"}}, {0x4, &(0x7f0000004140)=@lang_id={0x4, 0x3, 0x100a}}, {0x4, &(0x7f0000004180)=@lang_id={0x4, 0x3, 0x41e}}, {0x4, &(0x7f00000041c0)=@lang_id={0x4, 0x3, 0xc0c}}, {0x27, &(0x7f0000004200)=@string={0x27, 0x3, "93beec5d46628a312fae4ac19c248e1fa75835d65d62247ded2c3c33f0e5e5160f7d807eaa"}}, {0x4, &(0x7f0000004240)=@lang_id={0x4, 0x3, 0x422}}, {0x4, &(0x7f0000004280)=@lang_id={0x4, 0x3, 0x1009}}]}) sendmsg$unix(0xffffffffffffff9c, &(0x7f0000004500)={&(0x7f0000004380)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000004480)=[{&(0x7f00000043c0)="6c832c08b85a6641a4d4de387231de04d44b0fd6a5c8d1236b76707d1870d6ea2c3c79cc1ecc79a34758b513dcaef5489371851ea6fe72599e8efea6fd2ce84fc7ecdb4fb46e5c92999c876afcd2a63ceed4cb38a8cdd3ac6b88b4bf7a75e99b04e87be5ef567386e36b7b31ed052d1539f5c6a2b844a61ed7211d3e7f7cc25c1a41f24ecf8525eef19064c6abd08b97f6617c1c09ae84", 0x97}], 0x1, &(0x7f00000044c0)=[@cred={0x20, 0xffff, 0x2, 0xffffffffffffffff, 0xffffffffffffffff}], 0x20, 0x4}, 0x2) ioctl$OFIOGETBMAP(r1, 0xc004667a, &(0x7f0000004540)=0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x810, r1, 0x0, 0x180) r4 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000004580)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xeee88b5579ebd7e, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x20, 0x80, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x3, 0x1, 0x1, 0x4, {0x9, 0x21, 0x2819, 0x0, 0x1, {0x22, 0x88b}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x1, 0x3f, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x5, 0x7, 0x71}}]}}}]}}]}}, &(0x7f00000047c0)={0xa, &(0x7f00000045c0)={0xa, 0x6, 0x250, 0x7, 0x4, 0xe0, 0x8, 0x8}, 0x38, &(0x7f0000004600)={0x5, 0xf, 0x38, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x5, 0x1f, 0x9, 0x7}, @wireless={0xb, 0x10, 0x1, 0x2, 0x2, 0x0, 0x80, 0x100, 0xfa}, @ssp_cap={0x14, 0x10, 0xa, 0x1, 0x2, 0xc7c, 0xf000, 0x1000, [0xff3f0f, 0xff0000]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x6, 0x7f}]}, 0x3, [{0x94, &(0x7f0000004640)=@string={0x94, 0x3, "c05cbfa6bff189e078cbfb39febe34564160eca2ef4dfa50292c283e5c40043291283c49baecb98f282c39ee7dd8c68d99ff55c16049100a8b45fd2b8f5603a33c50cfe527e734cdcf70214cb9b91eb12e7d122865bda4848e193dd902b56ddf91a7b37f369020f2b66eafa4f36f12edf068c7ecddddfa6d0a14c192c86fe385ad40e35b6e9c2dfea8d1972e3d34d00c4861"}}, {0x52, &(0x7f0000004700)=@string={0x52, 0x3, "1d89bffade745c91972eaa32485153770958d877f8f3a40cb0f445555dd068d1b5f49f1ac16fd83697c5791e447b98b905b00c6dd132fdd6c60fb79d2c6ab6ce4a8e7c5cdda7e0f5f2fc37ad02b2493c"}}, {0x32, &(0x7f0000004780)=@string={0x32, 0x3, "46f5fb0d21c8f7967badb19a49aab52a46eb9259b7af1727e682149f077bc9ecb9d0c83b04518b8d4238761729905354"}}]}) compat_90_fstatvfs1(r2, &(0x7f0000004800), 0x2) dup3(r4, r3, 0x4) 01:18:08 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x12, r0, 0x0, 0x419) r1 = getegid() compat_20_statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0}) (async) r3 = openat$i2c(0xffffffffffffff9c, &(0x7f0000000340), 0x40, 0x0) (async) r4 = openat$wscons(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f0000000180)=[{&(0x7f0000000080)="d77f0332d629eb500855928fac9000d38642c0adbea0c96f56618093affce53acac903de724f4af28f596649ef0b5c1d1aa1c3baf4114d55a8a836c56e92a262c290dcca649be0284b4080f2375fddf4e73d39a9a911613b710534f54ff56e4be7f37410972a8e5447ed8b6f6e8effcf47957643d4ef25a437331dabd5c95df63e39652fa09b0f31d60a2b09ac2f6e6de101e1995f875e884368dd3c175b8908c57415b17d58a57160bbacfcb7953d70b54980ab1a4540bb167bcaea6938327dfe5f2a480a6be2f8e74116edd49b173d8c3b3eda349660a954ab45f9bb7b0acac647ab821f", 0xe5}], 0x1, &(0x7f00000003c0)=[@cred={0x20, 0xffff, 0x2, 0xffffffffffffffff, 0x0, r1}, @cred={0x20, 0xffff, 0x2, 0xffffffffffffffff, r2}, @rights={0x30, 0xffff, 0x1, [r0, r0, r0, r0, r0, r3, r0, r4]}, @rights={0x18, 0xffff, 0x1, [r0]}], 0x88, 0xa7369eaf97d24805}, 0x1) (async) r5 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x2, 0x4) __fstat50(r5, &(0x7f0000000500)) r6 = __fhopen40(&(0x7f00000005c0)="f822652b1dde736b3d6a942a29701e4adcc319f3666c0c6ea4fcd8702162e425be625695e3637292ef7f2978f93790bbd3bb0836f57b", 0x36, 0x20) fpathconf(r6, 0x2) r7 = compat_30_fhopen(&(0x7f0000000600)={{[0x8, 0x4]}, {0x0, 0xe3, "27d5ff57bd5d76e37e46f7fbcd570ebb"}}, 0x80000) ioctl$WSKBDIO_SETLEDS(r7, 0x8004570b, 0x7fff) pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x400000) openat(r8, &(0x7f0000000680)='./file0\x00', 0x1000000, 0x200) (async) connect$unix(r7, &(0x7f00000006c0)=@file={0x3, './file0\x00'}, 0xa) (async) accept$unix(r0, 0x0, &(0x7f0000000700)) (async) ioctl$FIONREAD(r5, 0x4004667f, &(0x7f0000000740)) (async) r9 = accept(r6, 0x0, &(0x7f0000000780)) poll(&(0x7f00000007c0)=[{r9, 0x20}, {r5, 0x4}], 0x2, 0x4) [ 44.9347858] uhub5: device problem, disabling port 1 01:18:08 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x4) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x12, r0, 0x0, 0x419) (async) r1 = getegid() (async) compat_20_statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0}) (async) r3 = openat$i2c(0xffffffffffffff9c, &(0x7f0000000340), 0x40, 0x0) (async) r4 = openat$wscons(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f0000000180)=[{&(0x7f0000000080)="d77f0332d629eb500855928fac9000d38642c0adbea0c96f56618093affce53acac903de724f4af28f596649ef0b5c1d1aa1c3baf4114d55a8a836c56e92a262c290dcca649be0284b4080f2375fddf4e73d39a9a911613b710534f54ff56e4be7f37410972a8e5447ed8b6f6e8effcf47957643d4ef25a437331dabd5c95df63e39652fa09b0f31d60a2b09ac2f6e6de101e1995f875e884368dd3c175b8908c57415b17d58a57160bbacfcb7953d70b54980ab1a4540bb167bcaea6938327dfe5f2a480a6be2f8e74116edd49b173d8c3b3eda349660a954ab45f9bb7b0acac647ab821f", 0xe5}], 0x1, &(0x7f00000003c0)=[@cred={0x20, 0xffff, 0x2, 0xffffffffffffffff, 0x0, r1}, @cred={0x20, 0xffff, 0x2, 0xffffffffffffffff, r2}, @rights={0x30, 0xffff, 0x1, [r0, r0, r0, r0, r0, r3, r0, r4]}, @rights={0x18, 0xffff, 0x1, [r0]}], 0x88, 0xa7369eaf97d24805}, 0x1) r5 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x2, 0x4) __fstat50(r5, &(0x7f0000000500)) (async) r6 = __fhopen40(&(0x7f00000005c0)="f822652b1dde736b3d6a942a29701e4adcc319f3666c0c6ea4fcd8702162e425be625695e3637292ef7f2978f93790bbd3bb0836f57b", 0x36, 0x20) fpathconf(r6, 0x2) (async) r7 = compat_30_fhopen(&(0x7f0000000600)={{[0x8, 0x4]}, {0x0, 0xe3, "27d5ff57bd5d76e37e46f7fbcd570ebb"}}, 0x80000) ioctl$WSKBDIO_SETLEDS(r7, 0x8004570b, 0x7fff) (async) pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x400000) openat(r8, &(0x7f0000000680)='./file0\x00', 0x1000000, 0x200) connect$unix(r7, &(0x7f00000006c0)=@file={0x3, './file0\x00'}, 0xa) (async) accept$unix(r0, 0x0, &(0x7f0000000700)) (async, rerun: 64) ioctl$FIONREAD(r5, 0x4004667f, &(0x7f0000000740)) (async, rerun: 64) r9 = accept(r6, 0x0, &(0x7f0000000780)) poll(&(0x7f00000007c0)=[{r9, 0x20}, {r5, 0x4}], 0x2, 0x4) 01:18:09 executing program 0: ioctl$WSDISPLAYIO_PUTWSCHAR(0xffffffffffffff9c, 0xc0105756, &(0x7f0000000000)={0x1, 0x0, 0x81, 0x9, 0x40, 0x1}) (async) ioctl$WSDISPLAYIO_DGSCROLL(0xffffffffffffffff, 0x400c5757, &(0x7f0000000040)) ioctl$WSMOUSEIO_SRES(0xffffffffffffffff, 0x80045721, &(0x7f0000000080)=0x2) (async) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x4) ioctl$KDGETLED(r0, 0x40044b41, 0x5) (async) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20, 0x10) ioctl$WSMUXIO_OINJECTEVENT(r1, 0x80185760, &(0x7f0000000100)={0xd, 0x81, {0x6, 0x9}}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$WSMOUSEIO_SETREPEAT(r2, 0x80185728, &(0x7f0000000180)={0x5ce, 0x9, 0x8, 0x4}) ioctl$CONS_GETVERS(0xffffffffffffff9c, 0x4004634a, 0x7) fchmod(r3, 0x8) (async) ioctl$FIONWRITE(r3, 0x40046679, &(0x7f00000001c0)) ioctl$WSDISPLAYIO_SSPLASH(r1, 0x8004575d, 0x200) (async) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) ioctl$WSKBDIO_SETMAP(r5, 0x8010570e, &(0x7f0000000280)={0xa, &(0x7f0000000240)={0x5, [0x4c2, 0x2], [0x5, 0x3]}}) (async) socket$unix(0x1, 0x2, 0x0) (async) preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/156, 0x9c}, {&(0x7f0000000380)=""/158, 0x9e}, {&(0x7f0000000440)=""/67, 0x43}, {&(0x7f00000004c0)=""/216, 0xd8}, {&(0x7f00000005c0)=""/92, 0x5c}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000680)=""/6, 0x6}], 0x7, 0x4) (async) ioctl$WSDISPLAYIO_DGSCROLL(0xffffffffffffff9c, 0x400c5757, &(0x7f0000000740)) (async) fchmodat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x8, 0x200) (async) ioctl$VT_GETACTIVE(r4, 0x40047607, 0x40) 01:18:09 executing program 0: ioctl$WSDISPLAYIO_PUTWSCHAR(0xffffffffffffff9c, 0xc0105756, &(0x7f0000000000)={0x1, 0x0, 0x81, 0x9, 0x40, 0x1}) ioctl$WSDISPLAYIO_DGSCROLL(0xffffffffffffffff, 0x400c5757, &(0x7f0000000040)) ioctl$WSMOUSEIO_SRES(0xffffffffffffffff, 0x80045721, &(0x7f0000000080)=0x2) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x4) ioctl$KDGETLED(r0, 0x40044b41, 0x5) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20, 0x10) ioctl$WSMUXIO_OINJECTEVENT(r1, 0x80185760, &(0x7f0000000100)={0xd, 0x81, {0x6, 0x9}}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$WSMOUSEIO_SETREPEAT(r2, 0x80185728, &(0x7f0000000180)={0x5ce, 0x9, 0x8, 0x4}) ioctl$CONS_GETVERS(0xffffffffffffff9c, 0x4004634a, 0x7) fchmod(r3, 0x8) ioctl$FIONWRITE(r3, 0x40046679, &(0x7f00000001c0)) ioctl$WSDISPLAYIO_SSPLASH(r1, 0x8004575d, 0x200) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) ioctl$WSKBDIO_SETMAP(r5, 0x8010570e, &(0x7f0000000280)={0xa, &(0x7f0000000240)={0x5, [0x4c2, 0x2], [0x5, 0x3]}}) socket$unix(0x1, 0x2, 0x0) preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/156, 0x9c}, {&(0x7f0000000380)=""/158, 0x9e}, {&(0x7f0000000440)=""/67, 0x43}, {&(0x7f00000004c0)=""/216, 0xd8}, {&(0x7f00000005c0)=""/92, 0x5c}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000680)=""/6, 0x6}], 0x7, 0x4) ioctl$WSDISPLAYIO_DGSCROLL(0xffffffffffffff9c, 0x400c5757, &(0x7f0000000740)) fchmodat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x8, 0x200) ioctl$VT_GETACTIVE(r4, 0x40047607, 0x40) ioctl$WSDISPLAYIO_PUTWSCHAR(0xffffffffffffff9c, 0xc0105756, &(0x7f0000000000)={0x1, 0x0, 0x81, 0x9, 0x40, 0x1}) (async) ioctl$WSDISPLAYIO_DGSCROLL(0xffffffffffffffff, 0x400c5757, &(0x7f0000000040)) (async) ioctl$WSMOUSEIO_SRES(0xffffffffffffffff, 0x80045721, &(0x7f0000000080)=0x2) (async) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x4) (async) ioctl$KDGETLED(r0, 0x40044b41, 0x5) (async) open(&(0x7f00000000c0)='./file0\x00', 0x20, 0x10) (async) ioctl$WSMUXIO_OINJECTEVENT(r1, 0x80185760, &(0x7f0000000100)={0xd, 0x81, {0x6, 0x9}}) (async) pipe2(&(0x7f0000000140), 0x0) (async) ioctl$WSMOUSEIO_SETREPEAT(r2, 0x80185728, &(0x7f0000000180)={0x5ce, 0x9, 0x8, 0x4}) (async) ioctl$CONS_GETVERS(0xffffffffffffff9c, 0x4004634a, 0x7) (async) fchmod(r3, 0x8) (async) ioctl$FIONWRITE(r3, 0x40046679, &(0x7f00000001c0)) (async) ioctl$WSDISPLAYIO_SSPLASH(r1, 0x8004575d, 0x200) (async) pipe2(&(0x7f0000000200), 0x4) (async) ioctl$WSKBDIO_SETMAP(r5, 0x8010570e, &(0x7f0000000280)={0xa, &(0x7f0000000240)={0x5, [0x4c2, 0x2], [0x5, 0x3]}}) (async) socket$unix(0x1, 0x2, 0x0) (async) preadv(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/156, 0x9c}, {&(0x7f0000000380)=""/158, 0x9e}, {&(0x7f0000000440)=""/67, 0x43}, {&(0x7f00000004c0)=""/216, 0xd8}, {&(0x7f00000005c0)=""/92, 0x5c}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000680)=""/6, 0x6}], 0x7, 0x4) (async) ioctl$WSDISPLAYIO_DGSCROLL(0xffffffffffffff9c, 0x400c5757, &(0x7f0000000740)) (async) fchmodat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x8, 0x200) (async) ioctl$VT_GETACTIVE(r4, 0x40047607, 0x40) (async) 01:18:09 executing program 4: compat_40_mount(&(0x7f0000000000)='mfs\x00', &(0x7f0000000040)='./file0\x00', 0x82000005, &(0x7f0000000080)="d1e27cf84211bc935b127d4436de916b182e9ec1fcfe118d865e4ac195fd010755220f9333fc7513ccf7fd1c3c7c1970002ba5515fa072b0") utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x3, 0xfffffffffffffffb}, {0x7, 0x5e}}, 0x0) unmount(&(0x7f0000000140)='./file0\x00', 0x10000000) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x400) mknod(&(0x7f00000001c0)='./file0\x00', 0xc000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1c8) unmount(&(0x7f0000000280)='./file0\x00', 0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(r2, &(0x7f0000000300)='./file0\x00', 0x8000, 0x4) mkdir(&(0x7f0000000340)='./file0\x00', 0x800) ktrace(&(0x7f0000000380)='./file0\x00', 0x2, 0x40000000, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x100, 0x38) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x810, r1, 0x0, 0x3) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0, 0xda3) fchownat(r4, &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0, 0x20d83406a0b70444) sendmsg$unix(r5, &(0x7f0000000640)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000600)=[{&(0x7f00000004c0)="2f42922f67b7d2ef721c2e087d4cd8c805dce41432fe90786d3b716ed860b47c962e0d7d306ea38a9a4a33525b53ad86cd3681041bdbc50f74bd55d7d60f28fd552df53121f20440f6858e6237a90f862c64de43f993347885ab2c542992e04db83824d28e3d655fbec16f3664d5d51c72ee92e8d640ccc0d7e34f3d7281a5113c9b2d20a206ce69ebaaabb0cf0fb5ee3114e1bace1b68f983abffb79e30e4fdb7cfe7f948f274829c5ad3f7dff95e4777a0d7f3c4e80ab7b289eb52604a4943197f266f5112fb76c6b963480ac50a239986069a316738957455337b214c4c75b929", 0xe2}, {&(0x7f00000005c0)="fe034efa87e5feeb55c990ffe162128c3746", 0x12}], 0x2, 0x0, 0x0, 0x40c}, 0x400) ioctl$OFIOGETBMAP(r0, 0xc004667a, &(0x7f0000000680)=0x200) read(r3, &(0x7f00000006c0)=""/232, 0xe8) compat_40_mount(&(0x7f0000000000)='mfs\x00', &(0x7f0000000040)='./file0\x00', 0x82000005, &(0x7f0000000080)="d1e27cf84211bc935b127d4436de916b182e9ec1fcfe118d865e4ac195fd010755220f9333fc7513ccf7fd1c3c7c1970002ba5515fa072b0") (async) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x3, 0xfffffffffffffffb}, {0x7, 0x5e}}, 0x0) (async) unmount(&(0x7f0000000140)='./file0\x00', 0x10000000) (async) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x400) (async) mknod(&(0x7f00000001c0)='./file0\x00', 0xc000, 0x0) (async) open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x10) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1c8) (async) unmount(&(0x7f0000000280)='./file0\x00', 0x80) (async) pipe(&(0x7f00000002c0)) (async) openat(r2, &(0x7f0000000300)='./file0\x00', 0x8000, 0x4) (async) mkdir(&(0x7f0000000340)='./file0\x00', 0x800) (async) ktrace(&(0x7f0000000380)='./file0\x00', 0x2, 0x40000000, 0x0) (async) open(&(0x7f00000003c0)='./file0\x00', 0x100, 0x38) (async) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x810, r1, 0x0, 0x3) (async) pipe(&(0x7f0000000400)) (async) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0, 0xda3) (async) fchownat(r4, &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0, 0x20d83406a0b70444) (async) sendmsg$unix(r5, &(0x7f0000000640)={&(0x7f0000000480)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000600)=[{&(0x7f00000004c0)="2f42922f67b7d2ef721c2e087d4cd8c805dce41432fe90786d3b716ed860b47c962e0d7d306ea38a9a4a33525b53ad86cd3681041bdbc50f74bd55d7d60f28fd552df53121f20440f6858e6237a90f862c64de43f993347885ab2c542992e04db83824d28e3d655fbec16f3664d5d51c72ee92e8d640ccc0d7e34f3d7281a5113c9b2d20a206ce69ebaaabb0cf0fb5ee3114e1bace1b68f983abffb79e30e4fdb7cfe7f948f274829c5ad3f7dff95e4777a0d7f3c4e80ab7b289eb52604a4943197f266f5112fb76c6b963480ac50a239986069a316738957455337b214c4c75b929", 0xe2}, {&(0x7f00000005c0)="fe034efa87e5feeb55c990ffe162128c3746", 0x12}], 0x2, 0x0, 0x0, 0x40c}, 0x400) (async) ioctl$OFIOGETBMAP(r0, 0xc004667a, &(0x7f0000000680)=0x200) (async) read(r3, &(0x7f00000006c0)=""/232, 0xe8) (async) 01:18:09 executing program 0: r0 = getppid() __lstat50(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) compat_20_getfsstat(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0}, 0x236f, 0x3) r3 = fcntl$dupfd(0xffffffffffffffff, 0xc, 0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000500), 0x2, &(0x7f0000000d80)=[@cred={0x0, 0xffff, 0x2, 0x0, 0x0, r1}, @cred={0x1}], 0x30}, 0xe) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000300)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f00000012c0)=[{&(0x7f0000000480)="b9d6670113974502f95fa6c90c5cb13196353315a48dec427c248f53120850dba9aac26454a6078d9f369135722de4c685d4646e04cdd77d2e28699c9fdd44599ba6583f1aa3f061c470d4de3e4caa9e7e350333fb017f4c32a0dea4e0e67bee26f23f28753dc70cfdbc4466", 0x6c}, {&(0x7f0000000f40)="85a4427b3abf517a92c49255d704d8c2b0b9543859996712aa72c8594d044793f5d3ec41b53695f19edbe94cec4978fa00cdc6bd55678b3300068b5f5f2b17dda8c2d77330b1c806b0bfabfcb7e832ed7c4dd987a688f15635ffb83f813e0b09a4b96dd331476c3893a3ad9a74be0374afcb24b4571abdc98e2257dc220ff90072185d114c504d17cbcc242278b34cf6e943cb901f03e0f898ae79bec0a636", 0x9f}, {&(0x7f0000000a40)="47ecfbcb8f4250e9e4260c455944bd03925337cafff46c343828abe90ce96fca4b0fda4e11eb6e6cb8422a2fc88b35a70ff564cac386790bcc872b527a69c81f601ab00985c067b92faf5a20e1bc566737fe2ffd68aabe54ba1f1e5ef301646e44e21ec7b0484e869a2636929c1c337fe26584", 0x73}, {&(0x7f0000001000)="c14ca383c8ffb964045997a4084e61e89be03269f6e9b7c266b676a9412549a45049a862672bfc8287ae5923fe0eae650b75b80d800e00c286eb5bc946ead05dc018853a8ec203396f520c888dc0fbb81b01d2e03224da651f2ff2264d0e8ada6a1ad85617acd30464151c4b5e1b71dd563eafa74831602f897fc4aaced96a4885", 0x81}, {&(0x7f0000000d00)="6bc9d2f3a56f4e6dbb2757cc97bb6ac5078fbf170b0fd09ad0afeafde74ed1111960e5076f876006b8baa076d8ffdc325130889b12012b8cd002f2cfe346fb2354df79165220fafa1c4e419c1b5680d0a4d274e6229f87612d484f88bac660f8bbb7d213528b9b4c", 0x68}, {&(0x7f00000010c0)="aa27e3e40d3227afcfaa0e31a936c5ce3ee88418cf99647662a108e3506951ad7eafe9b63f23a64312ffaab1d7beac3ec2ac0cb510a8439356409bbaaaa542a495d6f0274c434da6eba979ee81983cd5ba62c8b91f170bae8566c967968897646221536e5d3e6684b3f3c38a6521f4d3a52be45a20e57ab7cf380c70a75ce20029b55367c4a08fa7d3d12ad272b2e94e72e3e19e0fd35f0f08f261f2f45b97df1b07317e57519db74f407ff7f5f6ad7d8dcc50fbeb03129963d178e202e23ce77ea194e846cf1dd594d2933cb82175832e992fdcff424a30fbb46f1278dc1e1abd9b076873d6a1d56359", 0xea}, {&(0x7f0000000400)="fdfc47da4b95144077dba17b5a6a8c822cbc8a9f719eed6c3d14", 0x1a}, {&(0x7f0000000940)="e5dfd317a2b156df5f0c8ff73e111e99f61e0cf748b03c", 0x17}, {&(0x7f00000011c0)="43fe61f0ac0ab0fd481b2dd8268a7c71e1929d0f0c3260c462e1436ca57cdbbb103189ffe9bd789ae9a80ded63ea900f46ab364f0a59ed5c0d4849852341fceff0b1b328e204492feb6b8a1926afc5d7375cf7cb880d8a6793b382dc6f865e4d51099c3c1d86afb6b2cda68650725db6cfef9c122e822b4ed180604e5ae79cef1f1ed32196f44d2a38de2bf4a0348d6b0c1954d726a14d0784b6f166998f9e312d0fde77b993c39e2f116d16529879ebfff3a22139aaefde9ad49353da6d49d72431a27aba7a", 0xc6}], 0x9, &(0x7f0000001540)=[@cred={0x20, 0xffff, 0x2, 0x0, r2}, @rights={0x28, 0xffff, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x28, 0xffff, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0xffff, 0x2, 0x0, 0x0, r1}], 0x90, 0x400}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = getpid() fktrace(r4, 0x0, 0x2, r5) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000100)=[{&(0x7f0000000080)="5f272ae7ed0a0d433a4c00f08d030e5aec734fac72e62a63d8765a6a9bb0824f0052f0ddc84fa452b0efda93a369528bd37829ff5dc7d1146d98233bd30d8360cf8d7b331a0c44d2b1ee236b55dd6dfb21caf5c60e40209808c0f27b3ba56eb7077686f1f04e95af8a734caf44e6e06e", 0x70}], 0x1, &(0x7f0000000140)=[@cred={0x20, 0xffff, 0x2, r0, r2, 0xffffffffffffffff}, @cred={0x20, 0xffff, 0x2, r5, 0xffffffffffffffff, 0xffffffffffffffff}], 0x40, 0x40a}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 01:18:09 executing program 0: r0 = getppid() (async) __lstat50(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) compat_20_getfsstat(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0}, 0x236f, 0x3) (async) r3 = fcntl$dupfd(0xffffffffffffffff, 0xc, 0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000500), 0x2, &(0x7f0000000d80)=[@cred={0x0, 0xffff, 0x2, 0x0, 0x0, r1}, @cred={0x1}], 0x30}, 0xe) (async) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000300)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f00000012c0)=[{&(0x7f0000000480)="b9d6670113974502f95fa6c90c5cb13196353315a48dec427c248f53120850dba9aac26454a6078d9f369135722de4c685d4646e04cdd77d2e28699c9fdd44599ba6583f1aa3f061c470d4de3e4caa9e7e350333fb017f4c32a0dea4e0e67bee26f23f28753dc70cfdbc4466", 0x6c}, {&(0x7f0000000f40)="85a4427b3abf517a92c49255d704d8c2b0b9543859996712aa72c8594d044793f5d3ec41b53695f19edbe94cec4978fa00cdc6bd55678b3300068b5f5f2b17dda8c2d77330b1c806b0bfabfcb7e832ed7c4dd987a688f15635ffb83f813e0b09a4b96dd331476c3893a3ad9a74be0374afcb24b4571abdc98e2257dc220ff90072185d114c504d17cbcc242278b34cf6e943cb901f03e0f898ae79bec0a636", 0x9f}, {&(0x7f0000000a40)="47ecfbcb8f4250e9e4260c455944bd03925337cafff46c343828abe90ce96fca4b0fda4e11eb6e6cb8422a2fc88b35a70ff564cac386790bcc872b527a69c81f601ab00985c067b92faf5a20e1bc566737fe2ffd68aabe54ba1f1e5ef301646e44e21ec7b0484e869a2636929c1c337fe26584", 0x73}, {&(0x7f0000001000)="c14ca383c8ffb964045997a4084e61e89be03269f6e9b7c266b676a9412549a45049a862672bfc8287ae5923fe0eae650b75b80d800e00c286eb5bc946ead05dc018853a8ec203396f520c888dc0fbb81b01d2e03224da651f2ff2264d0e8ada6a1ad85617acd30464151c4b5e1b71dd563eafa74831602f897fc4aaced96a4885", 0x81}, {&(0x7f0000000d00)="6bc9d2f3a56f4e6dbb2757cc97bb6ac5078fbf170b0fd09ad0afeafde74ed1111960e5076f876006b8baa076d8ffdc325130889b12012b8cd002f2cfe346fb2354df79165220fafa1c4e419c1b5680d0a4d274e6229f87612d484f88bac660f8bbb7d213528b9b4c", 0x68}, {&(0x7f00000010c0)="aa27e3e40d3227afcfaa0e31a936c5ce3ee88418cf99647662a108e3506951ad7eafe9b63f23a64312ffaab1d7beac3ec2ac0cb510a8439356409bbaaaa542a495d6f0274c434da6eba979ee81983cd5ba62c8b91f170bae8566c967968897646221536e5d3e6684b3f3c38a6521f4d3a52be45a20e57ab7cf380c70a75ce20029b55367c4a08fa7d3d12ad272b2e94e72e3e19e0fd35f0f08f261f2f45b97df1b07317e57519db74f407ff7f5f6ad7d8dcc50fbeb03129963d178e202e23ce77ea194e846cf1dd594d2933cb82175832e992fdcff424a30fbb46f1278dc1e1abd9b076873d6a1d56359", 0xea}, {&(0x7f0000000400)="fdfc47da4b95144077dba17b5a6a8c822cbc8a9f719eed6c3d14", 0x1a}, {&(0x7f0000000940)="e5dfd317a2b156df5f0c8ff73e111e99f61e0cf748b03c", 0x17}, {&(0x7f00000011c0)="43fe61f0ac0ab0fd481b2dd8268a7c71e1929d0f0c3260c462e1436ca57cdbbb103189ffe9bd789ae9a80ded63ea900f46ab364f0a59ed5c0d4849852341fceff0b1b328e204492feb6b8a1926afc5d7375cf7cb880d8a6793b382dc6f865e4d51099c3c1d86afb6b2cda68650725db6cfef9c122e822b4ed180604e5ae79cef1f1ed32196f44d2a38de2bf4a0348d6b0c1954d726a14d0784b6f166998f9e312d0fde77b993c39e2f116d16529879ebfff3a22139aaefde9ad49353da6d49d72431a27aba7a", 0xc6}], 0x9, &(0x7f0000001540)=[@cred={0x20, 0xffff, 0x2, 0x0, r2}, @rights={0x28, 0xffff, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x28, 0xffff, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0xffff, 0x2, 0x0, 0x0, r1}], 0x90, 0x400}, 0xc) (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) (async, rerun: 32) r5 = getpid() fktrace(r4, 0x0, 0x2, r5) (async) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000100)=[{&(0x7f0000000080)="5f272ae7ed0a0d433a4c00f08d030e5aec734fac72e62a63d8765a6a9bb0824f0052f0ddc84fa452b0efda93a369528bd37829ff5dc7d1146d98233bd30d8360cf8d7b331a0c44d2b1ee236b55dd6dfb21caf5c60e40209808c0f27b3ba56eb7077686f1f04e95af8a734caf44e6e06e", 0x70}], 0x1, &(0x7f0000000140)=[@cred={0x20, 0xffff, 0x2, r0, r2, 0xffffffffffffffff}, @cred={0x20, 0xffff, 0x2, r5, 0xffffffffffffffff, 0xffffffffffffffff}], 0x40, 0x40a}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 45.6047799] uhub5: device problem, disabling port 1 [ 45.7347791] uhub1: device problem, disabling port 1 [ 46.1447778] panic: UBSan: Undefined Behavior in /syzkaller/managers/ci2-netbsd-kubsan/kernel/sys/ufs/mfs/mfs_vnops.c:186:7, pointer expression with base 0xfffffffffffffffb overflowed to 0xfffb [ 46.1666151] cpu0: Begin traceback... [ 46.1747656] vpanic() at netbsd:vpanic+0x2d0 [ 46.2247646] Report() at netbsd:Report+0x3b [ 46.2647654] HandlePointerOverflow() at netbsd:HandlePointerOverflow+0xd2 [ 46.3047652] mfs_doio() at netbsd:mfs_doio+0x17c [ 46.3347665] mfs_strategy() at netbsd:mfs_strategy+0x472 [ 46.3647632] VOP_STRATEGY() at netbsd:VOP_STRATEGY+0x132 [ 46.4047632] bio_doread() at netbsd:bio_doread+0x208 [ 46.4347671] bread() at netbsd:bread+0x35 [ 46.4747633] ffs_mountfs() at netbsd:ffs_mountfs+0x3b6 [ 46.5047637] mfs_mount() at netbsd:mfs_mount+0x812 [ 46.5347655] VFS_MOUNT() at netbsd:VFS_MOUNT+0x74 [ 46.5747633] mount_domount() at netbsd:mount_domount+0x1f4 [ 46.6047630] do_sys_mount() at netbsd:do_sys_mount+0x288 [ 46.6447615] compat_40_sys_mount() at netbsd:compat_40_sys_mount+0x5c [ 46.6747635] sys___syscall() at netbsd:sys___syscall+0x1cf [ 46.7147665] syscall() at netbsd:syscall+0x2da [ 46.7247628] --- syscall (number 198) --- [ 46.7347650] netbsd:syscall+0x2da: [ 46.7347650] cpu0: End traceback... [ 46.7455763] fatal breakpoint trap in supervisor mode [ 46.7455763] trap type 1 code 0 rip 0xffffffff80221a95 cs 0x8 rflags 0x246 cr2 0x4129b0 ilevel 0 rsp 0xffffba80d14fa450 [ 46.7611673] curlwp 0xfffffba5545d7b00 pid 1240.1065 lowest kstack 0xffffba80d14f62c0 Stopped in pid 1240.1065 (syz-executor.4) at netbsd:breakpoint+0x5: leave ? breakpoint() at netbsd:breakpoint+0x5 db_panic() at netbsd:db_panic+0xec vpanic() at netbsd:vpanic+0x2d0 Report() at netbsd:Report+0x3b HandlePointerOverflow() at netbsd:HandlePointerOverflow+0xd2 mfs_doio() at netbsd:mfs_doio+0x17c mfs_strategy() at netbsd:mfs_strategy+0x472 VOP_STRATEGY() at netbsd:VOP_STRATEGY+0x132 bio_doread() at netbsd:bio_doread+0x208 bread() at netbsd:bread+0x35 ffs_mountfs() at netbsd:ffs_mountfs+0x3b6 mfs_mount() at netbsd:mfs_mount+0x812 VFS_MOUNT() at netbsd:VFS_MOUNT+0x74 mount_domount() at netbsd:mount_domount+0x1f4 do_sys_mount() at netbsd:do_sys_mount+0x288 compat_40_sys_mount() at netbsd:compat_40_sys_mount+0x5c sys___syscall() at netbsd:sys___syscall+0x1cf syscall() at netbsd:syscall+0x2da --- syscall (number 198) --- netbsd:syscall+0x2da: Panic string: UBSan: Undefined Behavior in /syzkaller/managers/ci2-netbsd-kubsan/kernel/sys/ufs/mfs/mfs_vnops.c:186:7, pointer expression with base 0xfffffffffffffffb overflowed to 0xfffb PID LID S CPU FLAGS STRUCT LWP * NAME WAIT 1240 385 2 0 0 fffffba5545d3540 syz-executor.4 1240 384 2 0 0 fffffba5545d3100 syz-executor.4 1240 1250 2 0 0 fffffba55448e940 syz-executor.4 1240 1308 2 0 0 fffffba55448e500 syz-executor.4 1240 1253 2 0 0 fffffba55448e0c0 syz-executor.4 1240 1511 2 0 0 fffffba554a21900 syz-executor.4 1240 1375 2 0 0 fffffba554a214c0 syz-executor.4 1240 460 2 0 0 fffffba554a21080 syz-executor.4 1240 1367 2 0 0 fffffba55456c8c0 syz-executor.4 1240 449 2 0 0 fffffba55456c480 syz-executor.4 1240 1363 2 0 0 fffffba55456c040 syz-executor.4 1240 1230 2 0 0 fffffba5546f7bc0 syz-executor.4 1240 1350 2 0 0 fffffba5546f7780 syz-executor.4 1240 852 2 0 0 fffffba5546f7340 syz-executor.4 1240 456 2 0 0 fffffba5546aab80 syz-executor.4 1240 825 2 0 0 fffffba5546aa740 syz-executor.4 1240 1346 2 0 0 fffffba5546aa300 syz-executor.4 1240 455 2 0 0 fffffba5549b1b40 syz-executor.4 1240 1203 2 0 0 fffffba5549b1700 syz-executor.4 1240 >1065 7 0 100 fffffba5545d7b00 syz-executor.4 1240 1240 2 1 10040000 fffffba554306680 syz-executor.4 1072 1072 3 1 180 fffffba554597200 syz-executor.3 parked 1191 1226 3 0 40180 fffffba54ce9b5c0 syz-executor.1 parked 1191 1191 2 0 10000140 fffffba5479d3040 syz-executor.1 1074 1151 3 1 10100000 fffffba546cd7280 syz-executor.3 vfork 1074 1074 2 0 10000040 fffffba547aa2bc0 syz-executor.3 1076 985 3 0 180 fffffba554681600 syz-executor.5 parked 1076 1082 3 1 40180 fffffba53e6282c0 syz-executor.5 parked 1076 1076 2 0 10040140 fffffba547baf080 syz-executor.5 1085 1085 2 0 140 fffffba546cd76c0 syz-executor.4 1099 1099 2 0 140 fffffba54ce9b180 syz-executor.5 1083 1083 2 0 140 fffffba547baf4c0 syz-executor.3 1079 1079 2 0 140 fffffba549b379c0 syz-executor.1 420 420 3 1 1c0 fffffba549b37140 syz-executor.2 pipe_rd 1118 >1118 7 1 140 fffffba547baf900 syz-executor.0 1069 1080 3 0 180 fffffba549b37580 syz-fuzzer parked 1069 1078 3 1 1c0 fffffba548676980 syz-fuzzer parked 1069 1252 3 0 180 fffffba5470d1700 syz-fuzzer parked 1069 1077 3 0 180 fffffba548676540 syz-fuzzer parked 1069 1073 3 0 180 fffffba546c0aac0 syz-fuzzer parked 1069 1071 2 0 100 fffffba546832600 syz-fuzzer 1069 1067 3 1 180 fffffba546c0a240 syz-fuzzer parked 1069 1069 3 0 180 fffffba548626940 syz-fuzzer parked 1066 1066 3 1 180 fffffba5486260c0 sshd select 854 854 3 1 180 fffffba548676100 getty nanoslp 1093 1093 3 0 180 fffffba5479d38c0 getty nanoslp 1091 1091 3 0 180 fffffba546c0a680 getty nanoslp 995 995 3 0 1c0 fffffba5468c5a80 getty ttyraw 977 977 3 1 180 fffffba548626500 sshd select 1121 1121 3 0 180 fffffba547aa2340 powerd kqueue 870 870 3 0 180 fffffba5474d9740 syslogd kqueue 597 597 3 1 180 fffffba5479d3480 dhcpcd poll 594 594 3 1 180 fffffba547aa2780 dhcpcd poll 592 592 3 0 180 fffffba5470d12c0 dhcpcd poll 547 547 3 1 180 fffffba5474d9b80 dhcpcd poll 349 349 3 1 180 fffffba5474d9300 dhcpcd poll 348 348 3 1 180 fffffba5470d1b40 dhcpcd poll 347 347 3 1 180 fffffba546cd7b00 dhcpcd poll 1 1 3 0 180 fffffba53e679940 init wait 0 1184 5 0 200 fffffba5549b12c0 (zombie) 0 845 3 0 200 fffffba546832a40 physiod physiod 0 192 3 0 200 fffffba5468c5640 ioflush syncer 0 166 3 0 200 fffffba53e628700 pooldrain pooldrain 0 165 3 1 200 fffffba5468c5200 pgdaemon pgdaemon 0 162 3 1 200 fffffba5468321c0 usb7 usbevt 0 161 3 1 200 fffffba5437d5a00 usb6 usbevt 0 31 2 0 240 fffffba5437d55c0 usb5 0 63 3 1 200 fffffba5437d5180 usb4 usbevt 0 126 3 1 200 fffffba5407789c0 usb3 usbevt 0 125 3 1 200 fffffba540778580 usb2 usbevt 0 124 3 1 200 fffffba540778140 usb1 usbevt 0 123 3 1 200 fffffba53f719980 usb0 usbevt 0 122 3 1 200 fffffba53f719540 usbtask-dr usbtsk 0 121 3 1 200 fffffba53f719100 usbtask-hc usbtsk 0 120 3 1 200 fffffba53cae4ac0 npfgc0 npfgcw 0 119 3 1 200 fffffba53e679500 rt_free rt_free 0 118 3 1 200 fffffba53e6790c0 unpgc unpgc 0 117 3 0 200 fffffba53e67c900 key_timehandler key_timehandler 0 116 3 1 200 fffffba53e67c4c0 icmp6_wqinput/1 icmp6_wqinput 0 115 3 0 200 fffffba53e67c080 icmp6_wqinput/0 icmp6_wqinput 0 114 3 0 200 fffffba53e66f8c0 nd6_timer nd6_timer 0 113 3 1 200 fffffba53e66f480 carp6_wqinput/1 carp6_wqinput 0 112 3 0 200 fffffba53e66f040 carp6_wqinput/0 carp6_wqinput 0 111 3 1 200 fffffba53e64abc0 carp_wqinput/1 carp_wqinput 0 110 3 0 200 fffffba53e64a780 carp_wqinput/0 carp_wqinput 0 109 3 1 200 fffffba53e64a340 icmp_wqinput/1 icmp_wqinput 0 108 3 0 200 fffffba53e625b80 icmp_wqinput/0 icmp_wqinput 0 107 3 1 200 fffffba53e625740 rt_timer rt_timer 0 106 3 1 200 fffffba53e628b40 vmem_rehash vmem_rehash 0 105 3 0 200 fffffba53e625300 entbutler entropy 0 96 3 0 200 fffffba53df7db00 viomb balloon 0 30 3 1 200 fffffba53df7d6c0 vioif0_txrx/1 vioif0_txrx 0 29 3 0 200 fffffba53df7d280 vioif0_txrx/0 vioif0_txrx 0 27 3 1 200 fffffba53cae4680 scsibus0 sccomp 0 26 3 0 200 fffffba53cae4240 pms0 pmsreset 0 25 3 1 200 fffffba53c9eca80 xcall/1 xcall 0 24 1 1 200 fffffba53c9ec640 softser/1 0 23 1 1 200 fffffba53c9ec200 softclk/1 0 22 1 1 200 fffffba53c9cfa40 softbio/1 0 21 1 1 200 fffffba53c9cf600 softnet/1 0 20 1 1 201 fffffba53c9cf1c0 idle/1 0 19 3 1 200 fffffba66b93ea00 lnxpwrwq lnxpwrwq 0 18 3 1 200 fffffba66b93e5c0 lnxlngwq lnxlngwq 0 17 3 1 200 fffffba66b93e180 lnxsyswq lnxsyswq 0 16 3 0 200 fffffba66b9639c0 lnxrcugc lnxrcugc 0 15 3 0 200 fffffba66b963580 sysmon smtaskq 0 14 3 1 200 fffffba66b963140 pmfsuspend pmfsuspend 0 13 3 0 200 fffffba66b968980 pmfevent pmfevent 0 12 3 1 200 fffffba66b968540 sopendfree sopendfr 0 11 3 0 200 fffffba66b968100 iflnkst iflnkst 0 10 3 1 200 fffffba66c99b940 nfssilly nfssilly 0 9 3 0 200 fffffba66c99b500 vdrain vdrain 0 8 3 1 200 fffffba66c99b0c0 modunload mod_unld 0 7 3 0 200 fffffba66c9c6900 xcall/0 xcall 0 6 1 0 200 fffffba66c9c64c0 softser/0 0 5 1 0 200 fffffba66c9c6080 softclk/0 0 4 1 0 200 fffffba66c9f38c0 softbio/0 0 3 1 0 200 fffffba66c9f3480 softnet/0 0 2 1 0 201 fffffba66c9f3040 idle/0 0 0 3 0 200 ffffffff85f57380 swapper uvm [Locks tracked through LWPs] ****** LWP 1240.1065 (syz-executor.4) @ 0xfffffba5545d7b00, l_stat=7 *** Locks held: * Lock 0 (initialized at vfs_mountalloc) lock address : 0xfffffba55467f0c0 type : sleep/adaptive initialized : 0xffffffff836295b0 shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xfffffba5545d7b00 last held: 0xfffffba5545d7b00 last locked* : 0xffffffff8362fde7 unlocked : 000000000000000000 owner field : 0xfffffba5545d7b00 wait/spin: 0/0 Turnstile: no active turnstile for this lock. *** Locks wanted: none ****** LWP 1240.1240 (syz-executor.4) @ 0xfffffba554306680, l_stat=2 *** Locks held: * Lock 0 (initialized at amap_alloc1) lock address : 0xfffffba553a1e640 type : sleep/adaptive initialized : 0xffffffff832313ca shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 1 relevant lwp : 0xfffffba554306680 last held: 0xfffffba554306680 last locked* : 0xffffffff832557ae unlocked : 0xffffffff83253139 owner/count : 000000000000000000 flags : 000000000000000000 Turnstile: no active turnstile for this lock. *** Locks wanted: none ****** LWP 594.594 (dhcpcd) @ 0xfffffba547aa2780, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff8637ed80 type : sleep/adaptive initialized : 0xffffffff8338ced7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xfffffba547aa2780 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 592.592 (dhcpcd) @ 0xfffffba5470d12c0, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff8637ed80 type : sleep/adaptive initialized : 0xffffffff8338ced7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xfffffba5470d12c0 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 348.348 (dhcpcd) @ 0xfffffba5470d1b40, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff8637ed80 type : sleep/adaptive initialized : 0xffffffff8338ced7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xfffffba5470d1b40 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 347.347 (dhcpcd) @ 0xfffffba546cd7b00, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff8637ed80 type : sleep/adaptive initialized : 0xffffffff8338ced7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xfffffba546cd7b00 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.11 (iflnkst) @ 0xfffffba66b968100, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff8637ed80 type : sleep/adaptive initialized : 0xffffffff8338ced7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xfffffba66b968100 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.5 (softclk/0) @ 0xfffffba66c9c6080, l_stat=1 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff8637ed80 type : sleep/adaptive initialized : 0xffffffff8338ced7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xfffffba66c9c6080 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.0 (swapper) @ 0xffffffff85f57380, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff8637ed80 type : sleep/adaptive initialized : 0xffffffff8338ced7 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffffff85f57380 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. [Locks tracked through CPUs] ******* Locks held on cpu0: * Lock 0 (initialized at main) lock address : 0xffffffff8637ec80 type : spin initialized : 0xffffffff83ba5da6 shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xfffffba5545d7b00 last held: 0xfffffba5545d7b00 last locked* : 0xffffffff8363adf1 unlocked : 0xffffffff80f912ae curcpu holds : 1 wanted by: 000000000000000000 PAGE FLAG PQ UOBJECT UANON 0xffffba8000007180 0045 00000000 0x0 0x0 0xffffba8000007200 0045 00000000 0x0 0x0 0xffffba8000007280 0045 00000000 0x0 0x0 0xffffba8000007300 0045 00000000 0x0 0x0 0xffffba8000007380 0045 00000000 0x0 0x0 0xffffba8000007400 0045 00000000 0x0 0x0 0xffffba8000007480 0045 00000000 0x0 0x0 0xffffba8000007500 0045 00000000 0x0 0x0 0xffffba8000007580 0045 00000000 0x0 0x0 0xffffba8000007600 0045 00000000 0x0 0x0 0xffffba8000007680 0041 00000000 0x0 0x0 0xffffba8000007700 0041 00000000 0x0 0x0 0xffffba8000007780 0041 00000000 0x0 0x0 0xffffba8000007800 0041 00000000 0x0 0x0 0xffffba8000007880 0045 00000000 0x0 0x0 0xffffba8000007900 0045 00000000 0x0 0x0 0xffffba8000007980 0041 00000000 0x0 0x0 0xffffba8000007a00 0041 00000000 0x0 0x0 0xffffba8000007a80 0041 00000000 0x0 0x0 0xffffba8000007b00 0041 00000000 0x0 0x0 0xffffba8000007b80 0041 00000000 0x0 0x0 0xffffba8000007c00 0041 00000000 0x0 0x0 0xffffba8000007c80 0041 00000000 0x0 0x0 0xffffba8000007d00 0041 00000000 0x0 0x0 0xffffba8000007d80 0041 00000000 0x0 0x0 0xffffba8000007e00 0041 00000000 0x0 0x0 0xffffba8000007e80 0041 00000000 0x0 0x0 0xffffba8000007f00 0041 00000000 0x0 0x0 0xffffba8000007f80 0041 00000000 0x0 0x0 0xffffba8000008000 0041 00000000 0x0 0x0 0xffffba8000008080 0041 00000000 0x0 0x0 0xffffba8000008100 0041 00000000 0x0 0x0 0xffffba8000008180 0041 00000000 0x0 0x0 0xffffba8000008200 0041 00000000 0x0 0x0 0xffffba8000008280 0041 00000000 0x0 0x0 0xffffba8000008300 0041 00000000 0x0 0x0 0xffffba8000008380 0041 00000000 0x0 0x0 0xffffba8000008400 0041 00000000 0x0 0x0 0xffffba8000008480 0041 00000000 0x0 0x0 0xffffba8000008500 0041 00000000 0x0 0x0 0xffffba8000008580 0041 00000000 0x0 0x0 0xffffba8000008600 0045 00000000 0x0 0x0 0xffffba8000008680 0041 00000000 0x0 0x0 0xffffba8000008700 0041 00000000 0x0 0x0 0xffffba8000008780 0041 00000000 0x0 0x0 0xffffba8000008800 0041 00000000 0x0 0x0 0xffffba8000008880 0041 00000000 0x0 0x0 0xffffba8000008900 0041 00000000 0x0 0x0 0xffffba8000008980 0041 00000000 0x0 0x0 0xffffba8000008a00 0041 00000000 0x0 0x0 0xffffba8000008a80 0041 00000000 0x0 0x0 0xffffba8000008b00 0041 00000000 0x0 0x0 0xffffba8000008b80 0045 00000000 0x0 0x0 0xffffba8000008c00 0045 00000000 0x0 0x0 0xffffba8000008c80 0041 00000000 0x0 0x0 0xffffba8000008d00 0041 00000000 0x0 0x0 0xffffba8000008d80 0041 00000000 0x0 0x0 0xffffba8000008e00 0041 00000000 0x0 0x0 0xffffba8000008e80 0041 00000000 0x0 0x0 0xffffba8000008f00 0041 00000000 0x0 0x0 0xffffba8000008f80 0041 00000000 0x0 0x0 0xffffba8000009000 0041 00000000 0x0 0x0 0xffffba8000009080 0041 00000000 0x0 0x0 0xffffba8000009100 0045 00000000 0x0 0x0 0xffffba8000009180 0041 00000000 0x0 0x0 0xffffba8000009200 0041 00000000 0x0 0x0 0xffffba8000009280 0041 00000000 0x0 0x0 0xffffba8000009300 0041 00000000 0x0 0x0 0xffffba8000009380 0041 00000000 0x0 0x0 0xffffba8000009400 0041 00000000 0x0 0x0 0xffffba8000009480 0045 00000000 0x0 0x0 0xffffba8000009500 0041 00000000 0x0 0x0 0xffffba8000009580 0041 00000000 0x0 0x0 0xffffba8000009600 0041 00000000 0x0 0x0 0xffffba8000009680 0041 00000000 0x0 0x0 0xffffba8000009700 0041 00000000 0x0 0x0 0xffffba8000009780 0041 00000000 0x0 0x0 0xffffba8000009800 0041 00000000 0x0 0x0 0xffffba8000009880 0041 00000000 0x0 0x0 0xffffba8000009900 0041 00000000 0x0 0x0 0xffffba8000009980 0041 00000000 0x0 0x0 0xffffba8000009a00 0041 00000000 0x0 0x0 0xffffba8000009a80 0045 00000000 0x0 0x0 0xffffba8000009b00 0041 00000000 0x0 0x0 0xffffba8000009b80 0041 00000000 0x0 0x0 0xffffba8000009c00 0041 00000000 0x0 0x0 0xffffba8000009c80 0041 00000000 0x0 0x0 0xffffba8000009d00 0041 00000000 0x0 0x0 0xffffba8000009d80 0041 00000000 0x0 0x0 0xffffba8000009e00 0041 00000000 0x0 0x0 0xffffba8000009e80 0041 00000000 0x0 0x0 0xffffba8000009f00 0041 00000000 0x0 0x0 0xffffba8000009f80 0041 00000000 0x0 0x0 0xffffba800000a000 0041 00000000 0x0 0x0 0xffffba800000a080 0041 00000000 0x0 0x0 0xffffba800000a100 0041 00000000 0x0 0x0 0xffffba800000a180 0041 00000000 0x0 0x0 0xffffba800000a200 0041 00000000 0x0 0x0 0xffffba800000a280 0041 00000000 0x0 0x0 0xffffba800000a300 0041 00000000 0x0 0x0 0xffffba800000a380 0041 00000000 0x0 0x0 0xffffba800000a400 0041 00000000 0x0 0x0 0xffffba800000a480 0041 00000000 0x0 0x0 0xffffba800000a500 0041 00000000 0x0 0x0 0xffffba800000a580 0041 00000000 0x0 0x0 0xffffba800000a600 0041 00000000 0x0 0x0 0xffffba800000a680 0041 00000000 0x0 0x0 0xffffba800000a700 0041 00000000 0x0 0x0 0xffffba800000a780 0041 00000000 0x0 0x0 0xffffba800000a800 0041 00000000 0x0 0x0 0xffffba800000a880 0041 00000000 0x0 0x0 0xffffba800000a900 0041 00000000 0x0 0x0 0xffffba800000a980 0041 00000000 0x0 0x0 0xffffba800000aa00 0041 00000000 0x0 0x0 0xffffba800000aa80 0041 00000000 0x0 0x0 0xffffba800000ab00 0041 00000000 0x0 0x0 0xffffba800000ab80 0041 00000000 0x0 0x0 0xffffba800000ac00 0041 00000000 0x0 0x0 0xffffba800000ac80 0041 00000000 0x0 0x0 0xffffba800000ad00 0041 00000000 0x0 0x0 0xffffba800000ad80 0041 00000000 0x0 0x0 0xffffba800000ae00 0041 00000000 0x0 0x0 0xffffba800000ae80 0045 00000000 0x0 0x0 0xffffba800000af00 0045 00000000 0x0 0x0 0xffffba800000af80 0041 00000000 0x0 0x0 0xffffba800000b000 0041 00000000 0x0 0x0 0xffffba800000b080 0041 00000000 0x0 0x0 0xffffba800000b100 0041 00000000 0x0 0x0 0xffffba800000b180 0045 00000000 0x0 0x0 0xffffba800000b200 0045 00000000 0x0 0x0 0xffffba800000b280 0045 00000000 0x0 0x0 0xffffba800000b300 0045 00000000 0x0 0x0 0xffffba800000b380 0045 00000000 0x0 0x0 0xffffba800000b400 0041 00000000 0x0 0x0 0xffffba800000b480 0041 00000000 0x0 0x0 0xffffba800000b500 0041 00000000 0x0 0x0 0xffffba800000b580 0045 00000000 0x0 0x0 0xffffba800000b600 0045 00000000 0x0 0x0 0xffffba800000b680 0045 00000000 0x0 0x0 0xffffba800000b700 0045 00000000 0x0 0x0 0xffffba800000b780 0045 00000000 0x0 0x0 0xffffba800000b800 0041 00000000 0x0 0x0 0xffffba800000b880 0041 00000000 0x0 0x0 0xffffba800000b900 0045 00000000 0x0 0x0 0xffffba800000b980 0045 00000000 0x0 0x0 0xffffba800000ba00 0045 00000000 0x0 0x0 0xffffba800000ba80 0045 00000000 0x0 0x0 0xffffba800000bb00 0045 00000000 0x0 0x0 0xffffba800000bb80 0045 00000000 0x0 0x0 0xffffba800000bc00 0045 00000000 0x0 0x0 0xffffba800000bc80 0041 00000000 0x0 0x0 0xffffba800000bd00 0045 00000000 0x0 0x0 0xffffba800000bd80 0045 00000000 0x0 0x0 0xffffba800000be00 0045 00000000 0x0 0x0 0xffffba800000be80 0045 00000000 0x0 0x0 0xffffba800000bf00 0045 00000000 0x0 0x0 0xffffba800000bf80 0045 00000000 0x0 0x0 0xffffba800000c000 0045 00000000 0x0 0x0 0xffffba800000c080 0041 00000000 0x0 0x0 0xffffba800000c100 0045 00000000 0x0 0x0 0xffffba800000c180 0045 00000000 0x0 0x0 0xffffba800000c200 0045 00000000 0x0 0x0 0xffffba800000c280 0045 00000000 0x0 0x0 0xffffba800000c300 0045 00000000 0x0 0x0 0xffffba800000c380 0045 00000000 0x0 0x0 0xffffba800000c400 0045 00000000 0x0 0x0 0xffffba800000c480 0045 00000000 0x0 0x0 0xffffba800000c500 0045 00000000 0x0 0x0 0xffffba800000c580 0045 00000000 0x0 0x0 0xffffba800000c600 0045 00000000 0x0 0x0 0xffffba800000c680 0045 00000000 0x0 0x0 0xffffba800000c700 0041 00000000 0x0 0x0 0xffffba800000c780 0045 00000000 0x0 0x0 0xffffba800000c800 0045 00000000 0x0 0x0 0xffffba800000c880 0045 00000000 0x0 0x0 0xffffba800000c900 0045 00000000 0x0 0x0 0xffffba800000c980 0045 00000000 0x0 0x0 0xffffba800000ca00 0045 00000000 0x0 0x0 0xffffba800000ca80 0041 00000000 0x0 0x0 0xffffba800000cb00 0041 00000000 0x0 0x0 0xffffba800000cb80 0041 00000000 0x0 0x0 0xffffba800000cc00 0045 00000000 0x0 0x0 0xffffba800000cc80 0045 00000000 0x0 0x0 0xffffba800000cd00 0045 00000000 0x0 0x0 0xffffba800000cd80 0041 00000000 0x0 0x0 0xffffba800000ce00 0041 00000000 0x0 0x0 0xffffba800000ce80 0041 00000000 0x0 0x0 0xffffba800000cf00 0041 00000000 0x0 0x0 0xffffba800000cf80 0041 00000000 0x0 0x0 0xffffba800000d000 0045 00000000 0x0 0x0 0xffffba800000d080 0045 00000000 0x0 0x0 0xffffba800000d100 0041 00000000 0x0 0x0 0xffffba800000d180 0041 00000000 0x0 0x0 0xffffba800000d200 0041 00000000 0x0 0x0 0xffffba800000d280 0041 00000000 0x0 0x0 0xffffba800000d300 0041 00000000 0x0 0x0 0xffffba800000d380 0041 00000000 0x0 0x0 0xffffba800000d400 0041 00000000 0x0 0x0 0xffffba800000d480 0045 00000000 0x0 0x0 0xffffba800000d500 0041 00000000 0x0 0x0 0xffffba800000d580 0041 00000000 0x0 0x0 0xffffba800000d600 0041 00000000 0x0 0x0 0xffffba800000d680 0045 00000000 0x0 0x0 0xffffba800000d700 0045 00000000 0x0 0x0 0xffffba800000d780 0041 00000000 0x0 0x0 0xffffba800000d800 0041 00000000 0x0 0x0 0xffffba800000d880 0045 00000000 0x0 0x0 0xffffba800000d900 0041 00000000 0x0 0x0 0xffffba800000d980 0041 00000000 0x0 0x0 0xffffba800000da00 0041 00000000 0x0 0x0 0xffffba800000da80 0041 00000000 0x0 0x0 0xffffba800000db00 0045 00000000 0x0 0x0 0xffffba800000db80 0045 00000000 0x0 0x0 0xffffba800000dc00 0041 00000000 0x0 0x0 0xffffba800000dc80 0041 00000000 0x0 0x0 0xffffba800000dd00 0041 00000000 0x0 0x0 0xffffba800000dd80 0041 00000000 0x0 0x0 0xffffba800000de00 0041 00000000 0x0 0x0 0xffffba800000de80 0041 00000000 0x0 0x0 0xffffba800000df00 0045 00000000 0x0 0x0 0xffffba800000df80 0045 00000000 0x0 0x0 0xffffba800000e000 0041 00000000 0x0 0x0 0xffffba800000e080 0041 00000000 0x0 0x0 0xffffba800000e100 0041 00000000 0x0 0x0 0xffffba800000e180 0045 00000000 0x0 0x0 0xffffba800000e200 0045 00000000 0x0 0x0 0xffffba800000e280 0045 00000000 0x0 0x0 0xffffba800000e300 0041 00000000 0x0 0x0 0xffffba800000e380 0045 00000000 0x0 0x0 0xffffba800000e400 0045 00000000 0x0 0x0 0xffffba800000e480 0041 00000000 0x0 0x0 0xffffba800000e500 0045 00000000 0x0 0x0 0xffffba800000e580 0041 00000000 0x0 0x0 0xffffba800000e600 0041 00000000 0x0 0x0 0xffffba800000e680 0041 00000000 0x0 0x0 0xffffba800000e700 0041 00000000 0x0 0x0 0xffffba800000e780 0041 00000000 0x0 0x0 0xffffba800000e800 0045 00000000 0x0 0x0 0xffffba800000e880 0041 00000000 0x0 0x0 0xffffba800000e900 0041 00000000 0x0 0x0 0xffffba800000e980 0041 00000000 0x0 0x0 0xffffba800000ea00 0041 00000000 0x0 0x0 0xffffba800000ea80 0045 00000000 0x0 0x0 0xffffba800000eb00 0041 00000000 0x0 0x0 0xffffba800000eb80 0041 00000000 0x0 0x0 0xffffba800000ec00 0045 00000000 0x0 0x0 0xffffba800000ec80 0045 00000000 0x0 0x0 0xffffba800000ed00 0041 00000000 0x0 0x0 0xffffba800000ed80 0041 00000000 0x0 0x0 0xffffba800000ee00 0041 00000000 0x0 0x0 0xffffba800000ee80 0041 00000000 0x0 0x0 0xffffba800000ef00 0041 00000000 0x0 0x0 0xffffba800000ef80 0045 00000000 0x0 0x0 0xffffba800000f000 0041 00000000 0x0 0x0 0xffffba800000f080 0041 00000000 0x0 0x0 0xffffba800000f100 0041 00000000 0x0 0x0 0xffffba800000f180 0041 00000000 0x0 0x0 0xffffba800000f200 0045 00000000 0x0 0x0 0xffffba800000f280 0041 00000000 0x0 0x0 0xffffba800000f300 0041 00000000 0x0 0x0 0xffffba800000f380 0041 00000000 0x0 0x0 0xffffba800000f400 0041 00000000 0x0 0x0 0xffffba800000f480 0041 00000000 0x0 0x0 0xffffba800000f500 0041 00000000 0x0 0x0 0xffffba800000f580 0041 00000000 0x0 0x0 0xffffba800000f600 0041 00000000 0x0 0x0 0xffffba800000f680 0041 00000000 0x0 0x0 0xffffba800000f700 0041 00000000 0x0 0x0 0xffffba800000f780 0041 00000000 0x0 0x0 0xffffba800000f800 0045 00000000 0x0 0x0 0xffffba800000f880 0041 00000000 0x0 0x0 0xffffba800000f900 0041 00000000 0x0 0x0 0xffffba800000f980 0041 00000000 0x0 0x0 0xffffba800000fa00 0041 00000000 0x0 0x0 0xffffba800000fa80 0041 00000000 0x0 0x0 0xffffba800000fb00 0041 00000000 0x0 0x0 0xffffba800000fb80 0041 00000000 0x0 0x0 0xffffba800000fc00 0041 00000000 0x0 0x0 0xffffba800000fc80 0041 00000000 0x0 0x0 0xffffba800000fd00 0041 00000000 0x0 0x0 0xffffba800000fd80 0041 00000000 0x0 0x0 0xffffba800000fe00 0041 00000000 0x0 0x0 0xffffba800000fe80 0041 00000000 0x0 0x0 0xffffba800000ff00 0041 00000000 0x0 0x0 0xffffba800000ff80 0041 00000000 0x0 0x0 0xffffba8000010000 0041 00000000 0x0 0x0 0xffffba8000010080 0041 00000000 0x0 0x0 0xffffba8000010100 0045 00000000 0x0 0x0 0xffffba8000010180 0045 00000000 0x0 0x0 0xffffba8000010200 0041 00000000 0x0 0x0 0xffffba8000010280 0041 00000000 0x0 0x0 0xffffba8000010300 0041 00000000 0x0 0x0 0xffffba8000010380 0041 00000000 0x0 0x0 0xffffba8000010400 0041 00000000 0x0 0x0 0xffffba8000010480 0041 00000000 0x0 0x0 0xffffba8000010500 0041 00000000 0x0 0x0 0xffffba8000010580 0041 00000000 0x0 0x0 0xffffba8000010600 0045 00000000 0x0 0x0 0xffffba8000010680 0045 00000000 0x0 0x0 0xffffba8000010700 0041 00000000 0x0 0x0 0xffffba8000010780 0041 00000000 0x0 0x0 0xffffba8000010800 0045 00000000 0x0 0x0 0xffffba8000010880 0045 00000000 0x0 0x0 0xffffba8000010900 0045 00000000 0x0 0x0 0xffffba8000010980 0045 00000000 0x0 0x0 0xffffba8000010a00 0041 00000000 0x0 0x0 0xffffba8000010a80 0041 00000000 0x0 0x0 0xffffba8000010b00 0041 00000000 0x0 0x0 0xffffba8000010b80 0041 00000000 0x0 0x0 0xffffba8000010c00 0041 00000000 0x0 0x0 0xffffba8000010c80 0041 00000000 0x0 0x0 0xffffba8000010d00 0041 00000000 0x0 0x0 0xffffba8000010d80 0041 00000000 0x0 0x0 0xffffba8000010e00 0045 00000000 0x0 0x0 0xffffba8000010e80 0045 00000000 0x0 0x0 0xffffba8000010f00 0041 00000000 0x0 0x0 0xffffba8000010f80 0041 00000000 0x0 0x0 0xffffba8000011000 0041 00000000 0x0 0x0 0xffffba8000011080 0045 00000000 0x0 0x0 0xffffba8000011100 0045 00000000 0x0 0x0 0xffffba8000011180 0045 00000000 0x0 0x0 0xffffba8000011200 0041 00000000 0x0 0x0 0xffffba8000011280 0041 00000000 0x0 0x0 0xffffba8000011300 0041 00000000 0x0 0x0 0xffffba8000011380 0041 00000000 0x0 0x0 0xffffba8000011400 0041 00000000 0x0 0x0 0xffffba8000011480 0041 00000000 0x0 0x0 0xffffba8000011500 0041 00000000 0x0 0x0 0xffffba8000011580 0041 00000000 0x0 0x0 0xffffba8000011600 0041 00000000 0x0 0x0 0xffffba8000011680 0045 00000000 0x0 0x0 0xffffba8000011700 0041 00000000 0x0 0x0 0xffffba8000011780 0041 00000000 0x0 0x0 0xffffba8000011800 0041 00000000 0x0 0x0 0xffffba8000011880 0041 00000000 0x0 0x0 0xffffba8000011900 0041 00000000 0x0 0x0 0xffffba8000011980 0041 00000000 0x0 0x0 0xffffba8000011a00 0041 00000000 0x0 0x0 0xffffba8000011a80 0041 00000000 0x0 0x0 0xffffba8000011b00 0045 00000000 0x0 0x0 0xffffba8000011b80 0041 00000000 0x0 0x0 0xffffba8000011c00 0041 00000000 0x0 0x0 0xffffba8000011c80 0041 00000000 0x0 0x0 0xffffba8000011d00 0041 00000000 0x0 0x0 0xffffba8000011d80 0041 00000000 0x0 0x0 0xffffba8000011e00 0045 00000000 0x0 0x0 0xffffba8000011e80 0041 00000000 0x0 0x0 0xffffba8000011f00 0041 00000000 0x0 0x0 0xffffba8000011f80 0045 00000000 0x0 0x0 0xffffba8000012000 0041 00000000 0x0 0x0 0xffffba8000012080 0041 00000000 0x0 0x0 0xffffba8000012100 0041 00000000 0x0 0x0 0xffffba8000012180 0041 00000000 0x0 0x0 0xffffba8000012200 0041 00000000 0x0 0x0 0xffffba8000012280 0041 00000000 0x0 0x0 0xffffba8000012300 0041 00000000 0x0 0x0 0xffffba8000012380 0041 00000000 0x0 0x0 0xffffba8000012400 0041 00000000 0x0 0x0 0xffffba8000012480 0041 00000000 0x0 0x0 0xffffba8000012500 0041 00000000 0x0 0x0 0xffffba8000012580 0041 00000000 0x0 0x0 0xffffba8000012600 0041 00000000 0x0 0x0 0xffffba8000012680 0045 00000000 0x0 0x0 0xffffba8000012700 0041 00000000 0x0 0x0 0xffffba8000012780 0041 00000000 0x0 0x0 0xffffba8000012800 0041 00000000 0x0 0x0 0xffffba8000012880 0041 00000000 0x0 0x0 0xffffba8000012900 0041 00000000 0x0 0x0 0xffffba8000012980 0045 00000000 0x0 0x0 0xffffba8000012a00 0041 00000000 0x0 0x0 0xffffba8000012a80 0041 00000000 0x0 0x0 0xffffba8000012b00 0041 00000000 0x0 0x0 0xffffba8000012b80 0041 00000000 0x0 0x0 0xffffba8000012c00 0041 00000000 0x0 0x0 0xffffba8000012c80 0041 00000000 0x0 0x0 0xffffba8000012d00 0045 00000000 0x0 0x0 0xffffba8000012d80 0041 00000000 0x0 0x0 0xffffba8000012e00 0041 00000000 0x0 0x0 0xffffba8000012e80 0041 00000000 0x0 0x0 0xffffba8000012f00 0041 00000000 0x0 0x0 0xffffba8000012f80 0041 00000000 0x0 0x0 0xffffba8000013000 0045 00000000 0x0 0x0 0xffffba8000013080 0045 00000000 0x0 0x0 0xffffba8000013100 0001 00000000 0x0 0x0 0xffffba8000013180 0001 00000000 0x0 0x0 0xffffba8000013200 0001 00000000 0x0 0x0 0xffffba8000013280 0001 00000000 0x0 0x0 0xffffba8000013300 0001 00000000 0x0 0x0 0xffffba8000013380 0001 00000000 0x0 0x0 0xffffba8000013400 0001 00000000 0x0 0x0 0xffffba8000013480 0001 00000000 0x0 0x0 0xffffba8000013500 0001 00000000 0x0 0x0 0xffffba8000013580 0001 00000000 0x0 0x0 0xffffba8000013600 0001 00000000 0x0 0x0 0xffffba8000013680 0001 00000000 0x0 0x0 0xffffba8000013700 0001 00000000 0x0 0x0 0xffffba8000013780 0001 00000000 0x0 0x0 0xffffba8000013800 0001 00000000 0x0 0x0 0xffffba8000013880 0001 00000000 0x0 0x0 0xffffba8000013900 0001 00000000 0x0 0x0 0xffffba8000013980 0001 00000000 0x0 0x0 0xffffba8000013a00 0001 00000000 0x0 0x0 0xffffba8000013a80 0001 00000000 0x0 0x0 0xffffba8000013b00 0001 00000000 0x0 0x0 0xffffba8000013b80 0001 00000000 0x0 0x0 0xffffba8000013c00 0001 00000000 0x0 0x0 0xffffba8000013c80 0001 00000000 0x0 0x0 0xffffba8000013d00 0001 00000000 0x0 0x0 0xffffba8000013d80 0001 00000000 0x0 0x0 0xffffba8000013e00 0001 00000000 0x0 0x0 0xffffba8000013e80 0001 00000000 0x0 0x0 0xffffba8000013f00 0001 00000000 0x0 0x0 0xffffba8000013f80 0001 00000000 0x0 0x0 0xffffba8000014000 0001 00000000 0x0 0x0 0xffffba8000014080 0001 00000000 0x0 0x0 0xffffba8000014100 0001 00000000 0x0 0x0 0xffffba8000014180 0001 00000000 0x0 0x0 0xffffba8000014200 0001 00000000 0x0 0x0 0xffffba8000014280 0001 00000000 0x0 0x0 0xffffba8000014300 0001 00000000 0x0 0x0 0xffffba8000014380 0001 00000000 0x0 0x0 0xffffba8000014400 0001 00000000 0x0 0x0 0xffffba8000014480 0001 00000000 0x0 0x0 0xffffba8000014500 0001 00000000 0x0 0x0 0xffffba8000014580 0001 00000000 0x0 0x0 0xffffba8000014600 0001 00000000 0x0 0x0 0xffffba8000014680 0001 00000000 0x0 0x0 0xffffba8000014700 0001 00000000 0x0 0x0 0xffffba8000014780 0001 00000000 0x0 0x0 0xffffba8000014800 0001 00000000 0x0 0x0 0xffffba8000014880 0001 00000000 0x0 0x0 0xffffba8000014900 0001 00000000 0x0 0x0 0xffffba8000014980 0001 00000000 0x0 0x0 0xffffba8000014a00 0001 00000000 0x0 0x0 0xffffba8000014a80 0001 00000000 0x0 0x0 0xffffba8000014b00 0001 00000000 0x0 0x0 0xffffba8000014b80 0001 00000000 0x0 0x0 0xffffba8000014c00 0041 00000000 0x0 0x0 0xffffba8000014c80 0041 00000000 0x0 0x0 0xffffba8000014d00 0041 00000000 0x0 0x0 0xffffba8000014d80 0041 00000000 0x0 0x0 0xffffba8000014e00 0041 00000000 0x0 0x0 0xffffba8000014e80 0041 00000000 0x0 0x0 0xffffba8000014f00 0041 00000000 0x0 0x0 0xffffba8000014f80 0041 00000000 0x0 0x0 0xffffba8000015000 0041 00000000 0x0 0x0 0xffffba8000015080 0041 00000000 0x0 0x0 0xffffba8000015100 0041 00000000 0x0 0x0 0xffffba8000015180 0041 00000000 0x0 0x0 0xffffba8000015200 0041 00000000 0x0 0x0 0xffffba8000015280 0041 00000000 0x0 0x0 0xffffba8000015300 0041 00000000 0x0 0x0 0xffffba8000015380 0041 00000000 0x0 0x0 0xffffba8000015400 0041 00000000 0x0 0x0 0xffffba8000015480 0041 00000000 0x0 0x0 0xffffba8000015500 0041 00000000 0x0 0x0 0xffffba8000015580 0041 00000000 0x0 0x0 0xffffba8000015600 0041 00000000 0x0 0x0 0xffffba8000015680 0041 00000000 0x0 0x0 0xffffba8000015700 0041 00000000 0x0 0x0 0xffffba8000015780 0041 00000000 0x0 0x0 0xffffba8000015800 0041 00000000 0x0 0x0 0xffffba8000015880 0041 00000000 0x0 0x0 0xffffba8000015900 0041 00000000 0x0 0x0 0xffffba8000015980 0041 00000000 0x0 0x0 0xffffba8000015a00 0041 00000000 0x0 0x0 0xffffba8000015a80 0041 00000000 0x0 0x0 0xffffba8000015b00 0041 00000000 0x0 0x0 0xffffba8000015b80 0041 00000000 0x0 0x0 0xffffba8000015c00 0041 00000000 0x0 0x0 0xffffba8000015c80 0041 00000000 0x0 0x0 0xffffba8000015d00 0041 00000000 0x0 0x0 0xffffba8000015d80 0041 00000000 0x0 0x0 0xffffba8000015e00 0041 00000000 0x0 0x0 0xffffba8000015e80 0041 00000000 0x0 0x0 0xffffba8000015f00 0041 00000000 0x0 0x0 0xffffba8000015f80 0041 00000000 0x0 0x0 0xffffba8000016000 0041 00000000 0x0 0x0 0xffffba8000016080 0041 00000000 0x0 0x0 0xffffba8000016100 0041 00000000 0x0 0x0 0xffffba8000016180 0001 00000000 0x0 0x0 0xffffba8000016200 0001 00000000 0x0 0x0 0xffffba8000016280 0001 00000000 0x0 0x0 0xffffba8000016300 0001 00000000 0x0 0x0 0xffffba8000016380 0001 00000000 0x0 0x0 0xffffba8000016400 0001 00000000 0x0 0x0 0xffffba8000016480 0001 00000000 0x0 0x0 0xffffba8000016500 0001 00000000 0x0 0x0 0xffffba8000016580 0001 00000000 0x0 0x0 0xffffba8000016600 0001 00000000 0x0 0x0 0xffffba8000016680 0001 00000000 0x0 0x0 0xffffba8000016700 0001 00000000 0x0 0x0 0xffffba8000016780 0001 00000000 0x0 0x0 0xffffba8000016800 0001 00000000 0x0 0x0 0xffffba8000016880 0001 00000000 0x0 0x0 0xffffba8000016900 0001 00000000 0x0 0x0 0xffffba8000016980 0001 00000000 0x0 0x0 0xffffba8000016a00 0001 00000000 0x0 0x0 0xffffba8000016a80 0001 00000000 0x0 0x0 0xffffba8000016b00 0001 00000000 0x0 0x0 0xffffba8000016b80 0001 00000000 0x0 0x0 0xffffba8000016c00 0001 00000000 0x0 0x0 0xffffba8000016c80 0001 00000000 0x0 0x0 0xffffba8000016d00 0001 00000000 0x0 0x0 0xffffba8000016d80 0001 00000000 0x0 0x0 0xffffba8000016e00 0001 00000000 0x0 0x0 0xffffba8000016e80 0001 00000000 0x0 0x0 0xffffba8000016f00 0001 00000000 0x0 0x0 0xffffba8000016f80 0001 00000000 0x0 0x0 0xffffba8000017000 0001 00000000 0x0 0x0 0xffffba8000017080 0001 00000000 0x0 0x0 0xffffba8000017100 0001 00000000 0x0 0x0 0xffffba8000017180 0001 00000000 0x0 0x0 0xffffba8000017200 0001 00000000 0x0 0x0 0xffffba8000017280 0001 00000000 0x0 0x0 0xffffba8000017300 0001 00000000 0x0 0x0 0xffffba8000017380 0001 00000000 0x0 0x0 0xffffba8000017400 0001 00000000 0x0 0x0 0xffffba8000017480 0001 00000000 0x0 0x0 0xffffba8000017500 0001 00000000 0x0 0x0 0xffffba8000017580 0001 00000000 0x0 0x0 0xffffba8000017600 0001 00000000 0x0 0x0 0xffffba8000017680 0001 00000000 0x0 0x0 0xffffba8000017700 0001 00000000 0x0 0x0 0xffffba8000017780 0001 00000000 0x0 0x0 0xffffba8000017800 0001 00000000 0x0 0x0 0xffffba8000017880 0001 00000000 0x0 0x0 0xffffba8000017900 0001 00000000 0x0 0x0 0xffffba8000017980 0001 00000000 0x0 0x0 0xffffba8000017a00 0001 00000000 0x0 0x0 0xffffba8000017a80 0001 00000000 0x0 0x0 0xffffba8000017b00 0001 00000000 0x0 0x0 0xffffba8000017b80 0001 00000000 0x0 0x0 0xffffba8000017c00 0001 00000000 0x0 0x0 0xffffba8000017c80 0041 00000000 0x0 0x0 0xffffba8000017d00 0041 00000000 0x0 0x0 0xffffba8000017d80 0041 00000000 0x0 0x0 0xffffba8000017e00 0041 00000000 0x0 0x0 0xffffba8000017e80 0041 00000000 0x0 0x0 0xffffba8000017f00 0041 00000000 0x0 0x0 0xffffba8000017f80 0041 00000000 0x0 0x0 0xffffba8000018000 0041 00000000 0x0 0x0 0xffffba8000018080 0041 00000000 0x0 0x0 0xffffba8000018100 0041 00000000 0x0 0x0 0xffffba8000018180 0041 00000000 0x0 0x0 0xffffba8000018200 0041 00000000 0x0 0x0 0xffffba8000018280 0041 00000000 0x0 0x0 0xffffba8000018300 0041 00000000 0x0 0x0 0xffffba8000018380 0041 00000000 0x0 0x0 0xffffba8000018400 0041 00000000 0x0 0x0 0xffffba8000018480 0041 00000000 0x0 0x0 0xffffba8000018500 0041 00000000 0x0 0x0 0xffffba8000018580 0041 00000000 0x0 0x0 0xffffba8000018600 0041 00000000 0x0 0x0 0xffffba8000018680 0041 00000000 0x0 0x0 0xffffba8000018700 0041 00000000 0x0 0x0 0xffffba8000018780 0041 00000000 0x0 0x0 0xffffba8000018800 0041 00000000 0x0 0x0 0xffffba8000018880 0041 00000000 0x0 0x0 0xffffba8000018900 0041 00000000 0x0 0x0 0xffffba8000018980 0041 00000000 0x0 0x0 0xffffba8000018a00 0041 00000000 0x0 0x0 0xffffba8000018a80 0041 00000000 0x0 0x0 0xffffba8000018b00 0041 00000000 0x0 0x0 0xffffba8000018b80 0041 00000000 0x0 0x0 0xffffba8000018c00 0041 00000000 0x0 0x0 0xffffba8000018c80 0041 00000000 0x0 0x0 0xffffba8000018d00 0041 00000000 0x0 0x0 0xffffba8000018d80 0041 00000000 0x0 0x0 0xffffba8000018e00 0041 00000000 0x0 0x0 0xffffba8000018e80 0041 00000000 0x0 0x0 0xffffba8000018f00 0041 00000000 0x0 0x0 0xffffba8000018f80 0041 00000000 0x0 0x0 0xffffba8000019000 0041 00000000 0x0 0x0 0xffffba8000019080 0041 00000000 0x0 0x0 0xffffba8000019100 0041 00000000 0x0 0x0 0xffffba8000019180 0041 00000000 0x0 0x0 0xffffba8000019200 0041 00000000 0x0 0x0 0xffffba8000019280 0041 00000000 0x0 0x0 0xffffba8000019300 0041 00000000 0x0 0x0 0xffffba8000019380 0041 00000000 0x0 0x0 0xffffba8000019400 0041 00000000 0x0 0x0 0xffffba8000019480 0001 00000000 0x0 0x0 0xffffba8000019500 0001 00000000 0x0 0x0 0xffffba8000019580 0001 00000000 0x0 0x0 0xffffba8000019600 0001 00000000 0x0 0x0 0xffffba8000019680 0001 00000000 0x0 0x0 0xffffba8000019700 0001 00000000 0x0 0x0 0xffffba8000019780 0001 00000000 0x0 0x0 0xffffba8000019800 0001 00000000 0x0 0x0 0xffffba8000019880 0001 00000000 0x0 0x0 0xffffba8000019900 0001 00000000 0x0 0x0 0xffffba8000019980 0001 00000000 0x0 0x0 0xffffba8000019a00 0001 00000000 0x0 0x0 0xffffba8000019a80 0001 00000000 0x0 0x0 0xffffba8000019b00 0001 00000000 0x0 0x0 0xffffba8000019b80 0001 00000000 0x0 0x0 0xffffba8000019c00 0001 00000000 0x0 0x0 0xffffba8000019c80 0001 00000000 0x0 0x0 0xffffba8000019d00 0001 00000000 0x0 0x0 0xffffba8000019d80 0001 00000000 0x0 0x0 0xffffba8000019e00 0001 00000000 0x0 0x0 0xffffba8000019e80 0001 00000000 0x0 0x0 0xffffba8000019f00 0001 00000000 0x0 0x0 0xffffba8000019f80 0001 00000000 0x0 0x0 0xffffba800001a000 0001 00000000 0x0 0x0 0xffffba800001a080 0001 00000000 0x0 0x0 0xffffba800001a100 0001 00000000 0x0 0x0 0xffffba800001a180 0001 00000000 0x0 0x0 0xffffba800001a200 0001 00000000 0x0 0x0 0xffffba800001a280 0001 00000000 0x0 0x0 0xffffba800001a300 0001 00000000 0x0 0x0 0xffffba800001a380 0001 00000000 0x0 0x0 0xffffba800001a400 0001 00000000 0x0 0x0 0xffffba800001a480 0001 00000000 0x0 0x0 0xffffba800001a500 0001 00000000 0x0 0x0 0xffffba800001a580 0001 00000000 0x0 0x0 0xffffba800001a600 0001 00000000 0x0 0x0 0xffffba800001a680 0001 00000000 0x0 0x0 0xffffba800001a700 0001 00000000 0x0 0x0 0xffffba800001a780 0001 00000000 0x0 0x0 0xffffba800001a800 0001 00000000 0x0 0x0 0xffffba800001a880 0001 00000000 0x0 0x0 0xffffba800001a900 0001 00000000 0x0 0x0 0xffffba800001a980 0001 00000000 0x0 0x0 0xffffba800001aa00 0001 00000000 0x0 0x0 0xffffba800001aa80 0001 00000000 0x0 0x0 0xffffba800001ab00 0001 00000000 0x0 0x0 0xffffba800001ab80 0001 00000000 0x0 0x0 0xffffba800001ac00 0001 00000000 0x0 0x0 0xffffba800001ac80 0001 00000000 0x0 0x0 0xffffba800001ad00 0001 00000000 0x0 0x0 0xffffba800001ad80 0001 00000000 0x0 0x0 0xffffba800001ae00 0001 00000000 0x0 0x0 0xffffba800001ae80 0001 00000000 0x0 0x0 0xffffba800001af00 0001 00000000 0x0 0x0 0xffffba800001af80 0041 00000000 0x0 0x0 0xffffba800001b000 0041 00000000 0x0 0x0 0xffffba800001b080 0041 00000000 0x0 0x0 0xffffba800001b100 0041 00000000 0x0 0x0 0xffffba800001b180 0041 00000000 0x0 0x0 0xffffba800001b200 0041 00000000 0x0 0x0 0xffffba800001b280 0041 00000000 0x0 0x0 0xffffba800001b300 0041 00000000 0x0 0x0 0xffffba800001b380 0041 00000000 0x0 0x0 0xffffba800001b400 0041 00000000 0x0 0x0 0xffffba800001b480 0041 00000000 0x0 0x0 0xffffba800001b500 0041 00000000 0x0 0x0 0xffffba800001b580 0041 00000000 0x0 0x0 0xffffba800001b600 0041 00000000 0x0 0x0 0xffffba800001b680 0041 00000000 0x0 0x0 0xffffba800001b700 0041 00000000 0x0 0x0 0xffffba800001b780 0041 00000000 0x0 0x0 0xffffba800001b800 0041 00000000 0x0 0x0 0xffffba800001b880 0041 00000000 0x0 0x0 0xffffba800001b900 0041 00000000 0x0 0x0 0xffffba800001b980 0041 00000000 0x0 0x0 0xffffba800001ba00 0041 00000000 0x0 0x0 0xffffba800001ba80 0041 00000000 0x0 0x0 0xffffba800001bb00 0045 00000000 0x0 0x0 0xffffba800001bb80 0045 00000000 0x0 0x0 0xffffba800001bc00 0041 00000000 0x0 0x0 0xffffba800001bc80 0041 00000000 0x0 0x0 0xffffba800001bd00 0041 00000000 0x0 0x0 0xffffba800001bd80 0041 00000000 0x0 0x0 0xffffba800001be00 0045 00000000 0x0 0x0 0xffffba800001be80 0041 00000000 0x0 0x0 0xffffba800001bf00 0045 00000000 0x0 0x0 0xffffba800001bf80 0045 00000000 0x0 0x0 0xffffba800001c000 0041 00000000 0x0 0x0 0xffffba800001c080 0041 00000000 0x0 0x0 0xffffba800001c100 0041 00000000 0x0 0x0 0xffffba800001c180 0041 00000000 0x0 0x0 0xffffba800001c200 0045 00000000 0x0 0x0 0xffffba800001c280 0041 00000000 0x0 0x0 0xffffba800001c300 0045 00000000 0x0 0x0 0xffffba800001c380 0045 00000000 0x0 0x0 0xffffba800001c400 0041 00000000 0x0 0x0 0xffffba800001c480 0041 00000000 0x0 0x0 0xffffba800001c500 0041 00000000 0x0 0x0 0xffffba800001c580 0041 00000000 0x0 0x0 0xffffba800001c600 0045 00000000 0x0 0x0 0xffffba800001c680 0045 00000000 0x0 0x0 0xffffba800001c700 0045 00000000 0x0 0x0 0xffffba800001c780 0045 00000000 0x0 0x0 0xffffba800001c800 0045 00000000 0x0 0x0 0xffffba800001c880 0041 00000000 0x0 0x0 0xffffba800001c900 0001 00000000 0x0 0x0 0xffffba800001c980 0001 00000000 0x0 0x0 0xffffba800001ca00 0001 00000000 0x0 0x0 0xffffba800001ca80 0001 00000000 0x0 0x0 0xffffba800001cb00 0001 00000000 0x0 0x0 0xffffba800001cb80 0001 00000000 0x0 0x0 0xffffba800001cc00 0001 00000000 0x0 0x0 0xffffba800001cc80 0001 00000000 0x0 0x0 0xffffba800001cd00 0001 00000000 0x0 0x0 0xffffba800001cd80 0001 00000000 0x0 0x0 0xffffba800001ce00 0001 00000000 0x0 0x0 0xffffba800001ce80 0001 00000000 0x0 0x0 0xffffba800001cf00 0001 00000000 0x0 0x0 0xffffba800001cf80 0001 00000000 0x0 0x0 0xffffba800001d000 0001 00000000 0x0 0x0 0xffffba800001d080 0001 00000000 0x0 0x0 0xffffba800001d100 0001 00000000 0x0 0x0 0xffffba800001d180 0001 00000000 0x0 0x0 0xffffba800001d200 0001 00000000 0x0 0x0 0xffffba800001d280 0001 00000000 0x0 0x0 0xffffba800001d300 0001 00000000 0x0 0x0 0xffffba800001d380 0001 00000000 0x0 0x0 0xffffba800001d400 0001 00000000 0x0 0x0 0xffffba800001d480 0001 00000000 0x0 0x0 0xffffba800001d500 0001 00000000 0x0 0x0 0xffffba800001d580 0001 00000000 0x0 0x0 0xffffba800001d600 0001 00000000 0x0 0x0 0xffffba800001d680 0001 00000000 0x0 0x0 0xffffba800001d700 0001 00000000 0x0 0x0 0xffffba800001d780 0001 00000000 0x0 0x0 0xffffba800001d800 0001 00000000 0x0 0x0 0xffffba800001d880 0001 00000000 0x0 0x0 0xffffba800001d900 0001 00000000 0x0 0x0 0xffffba800001d980 0001 00000000 0x0 0x0 0xffffba800001da00 0001 00000000 0x0 0x0 0xffffba800001da80 0001 00000000 0x0 0x0 0xffffba800001db00 0001 00000000 0x0 0x0 0xffffba800001db80 0001 00000000 0x0 0x0 0xffffba800001dc00 0001 00000000 0x0 0x0 0xffffba800001dc80 0001 00000000 0x0 0x0 0xffffba800001dd00 0001 00000000 0x0 0x0 0xffffba800001dd80 0001 00000000 0x0 0x0 0xffffba800001de00 0001 00000000 0x0 0x0 0xffffba800001de80 0001 00000000 0x0 0x0 0xffffba800001df00 0001 00000000 0x0 0x0 0xffffba800001df80 0001 00000000 0x0 0x0 0xffffba800001e000 0001 00000000 0x0 0x0 0xffffba800001e080 0001 00000000 0x0 0x0 0xffffba800001e100 0001 00000000 0x0 0x0 0xffffba800001e180 0001 00000000 0x0 0x0 0xffffba800001e200 0001 00000000 0x0 0x0 0xffffba800001e280 0001 00000000 0x0 0x0 0xffffba800001e300 0001 00000000 0x0 0x0 0xffffba800001e380 0001 00000000 0x0 0x0 0xffffba800001e400 0001 00000000 0x0 0x0 0xffffba800001e480 0001 00000000 0x0 0x0 0xffffba800001e500 0001 00000000 0x0 0x0 0xffffba800001e580 0001 00000000 0x0 0x0 0xffffba800001e600 0001 00000000 0x0 0x0 0xffffba800001e680 0001 00000000 0x0 0x0 0xffffba800001e700 0001 00000000 0x0 0x0 0xffffba800001e780 0001 00000000 0x0 0x0 0xffffba800001e800 0001 00000000 0x0 0x0 0xffffba800001e880 0001 00000000 0x0 0x0 0xffffba800001e900 0001 00000000 0x0 0x0 0xffffba800001e980 0001 00000000 0x0 0x0 0xffffba800001ea00 0001 00000000 0x0 0x0 0xffffba800001ea80 0001 00000000 0x0 0x0 0xffffba800001eb00 0001 00000000 0x0 0x0 0xffffba800001eb80 0001 00000000 0x0 0x0 0xffffba800001ec00 0001 00000000 0x0 0x0 0xffffba800001ec80 0001 00000000 0x0 0x0 0xffffba800001ed00 0001 00000000 0x0 0x0 0xffffba800001ed80 0001 00000000 0x0 0x0 0xffffba800001ee00 0001 00000000 0x0 0x0 0xffffba800001ee80 0001 00000000 0x0 0x0 0xffffba800001ef00 0001 00000000 0x0 0x0 0xffffba800001ef80 0001 00000000 0x0 0x0 0xffffba800001f000 0001 00000000 0x0 0x0 0xffffba800001f080 0001 00000000 0x0 0x0 0xffffba800001f100 0001 00000000 0x0 0x0 0xffffba800001f180 0001 00000000 0x0 0x0 0xffffba800001f200 0001 00000000 0x0 0x0 0xffffba800001f280 0001 00000000 0x0 0x0 0xffffba800001f300 0001 00000000 0x0 0x0 0xffffba800001f380 0001 00000000 0x0 0x0 0xffffba800001f400 0001 00000000 0x0 0x0 0xffffba800001f480 0001 00000000 0x0 0x0 0xffffba800001f500 0001 00000000 0x0 0x0 0xffffba800001f580 0001 00000000 0x0 0x0 0xffffba800001f600 0001 00000000 0x0 0x0 0xffffba800001f680 0001 00000000 0x0 0x0 0xffffba800001f700 0001 00000000 0x0 0x0 0xffffba800001f780 0001 00000000 0x0 0x0 0xffffba800001f800 0001 00000000 0x0 0x0 0xffffba800001f880 0001 00000000 0x0 0x0 0xffffba800001f900 0001 00000000 0x0 0x0 0xffffba800001f980 0001 00000000 0x0 0x0 0xffffba800001fa00 0001 00000000 0x0 0x0 0xffffba800001fa80 0001 00000000 0x0 0x0 0xffffba800001fb00 0001 00000000 0x0 0x0 0xffffba800001fb80 0001 00000000 0x0 0x0 0xffffba800001fc00 0001 00000000 0x0 0x0 0xffffba800001fc80 0001 00000000 0x0 0x0 0xffffba800001fd00 0001 00000000 0x0 0x0 0xffffba800001fd80 0001 00000000 0x0 0x0 0xffffba800001fe00 0001 00000000 0x0 0x0 0xffffba800001fe80 0001 00000000 0x0 0x0 0xffffba800001ff00 0001 00000000 0x0 0x0 0xffffba800001ff80 0001 00000000 0x0 0x0 0xffffba8000020000 0001 00000000 0x0 0x0 0xffffba8000020080 0001 00000000 0x0 0x0 0xffffba8000020100 0001 00000000 0x0 0x0 0xffffba8000020180 0001 00000000 0x0 0x0 0xffffba8000020200 0001 00000000 0x0 0x0 0xffffba8000020280 0001 00000000 0x0 0x0 0xffffba8000020300 0001 00000000 0x0 0x0 0xffffba8000020380 0001 00000000 0x0 0x0 0xffffba8000020400 0001 00000000 0x0 0x0 0xffffba8000020480 0001 00000000 0x0 0x0 0xffffba8000020500 0001 00000000 0x0 0x0 0xffffba8000020580 0001 00000000 0x0 0x0 0xffffba8000020600 0001 00000000 0x0 0x0 0xffffba8000020680 0001 00000000 0x0 0x0 0xffffba8000020700 0001 00000000 0x0 0x0 0xffffba8000020780 0001 00000000 0x0 0x0 0xffffba8000020800 0001 00000000 0x0 0x0 0xffffba8000020880 0001 00000000 0x0 0x0 0xffffba8000020900 0001 00000000 0x0 0x0 0xffffba8000020980 0001 00000000 0x0 0x0 0xffffba8000020a00 0001 00000000 0x0 0x0 0xffffba8000020a80 0001 00000000 0x0 0x0 0xffffba8000020b00 0001 00000000 0x0 0x0 0xffffba8000020b80 0001 00000000 0x0 0x0 0xffffba8000020c00 0001 00000000 0x0 0x0 0xffffba8000020c80 0001 00000000 0x0 0x0 0xffffba8000020d00 0001 00000000 0x0 0x0 0xffffba8000020d80 0001 00000000 0x0 0x0 0xffffba8000020e00 0001 00000000 0x0 0x0 0xffffba8000020e80 0001 00000000 0x0 0x0 0xffffba8000020f00 0001 00000000 0x0 0x0 0xffffba8000020f80 0001 00000000 0x0 0x0 0xffffba8000021000 0001 00000000 0x0 0x0 0xffffba8000021080 0001 00000000 0x0 0x0 0xffffba8000021100 0001 00000000 0x0 0x0 0xffffba8000021180 0001 00000000 0x0 0x0 0xffffba8000021200 0001 00000000 0x0 0x0 0xffffba8000021280 0001 00000000 0x0 0x0 0xffffba8000021300 0001 00000000 0x0 0x0 0xffffba8000021380 0001 00000000 0x0 0x0 0xffffba8000021400 0001 00000000 0x0 0x0 0xffffba8000021480 0001 00000000 0x0 0x0 0xffffba8000021500 0001 00000000 0x0 0x0 0xffffba8000021580 0001 00000000 0x0 0x0 0xffffba8000021600 0001 00000000 0x0 0x0 0xffffba8000021680 0001 00000000 0x0 0x0 0xffffba8000021700 0001 00000000 0x0 0x0 0xffffba8000021780 0001 00000000 0x0 0x0 0xffffba8000021800 0001 00000000 0x0 0x0 0xffffba8000021880 0001 00000000 0x0 0x0 0xffffba8000021900 0001 00000000 0x0 0x0 0xffffba8000021980 0001 00000000 0x0 0x0 0xffffba8000021a00 0001 00000000 0x0 0x0 0xffffba8000021a80 0001 00000000 0x0 0x0 0xffffba8000021b00 0001 00000000 0x0 0x0 0xffffba8000021b80 0001 00000000 0x0 0x0 0xffffba8000021c00 0001 00000000 0x0 0x0 0xffffba8000021c80 0001 00000000 0x0 0x0 0xffffba8000021d00 0001 00000000 0x0 0x0 0xffffba8000021d80 0001 00000000 0x0 0x0 0xffffba8000021e00 0001 00000000 0x0 0x0 0xffffba8000021e80 0001 00000000 0x0 0x0 0xffffba8000021f00 0001 00000000 0x0 0x0 0xffffba8000021f80 0001 00000000 0x0 0x0 0xffffba8000022000 0001 00000000 0x0 0x0 0xffffba8000022080 0001 00000000 0x0 0x0 0xffffba8000022100 0001 00000000 0x0 0x0 0xffffba8000022180 0001 00000000 0x0 0x0 0xffffba8000022200 0001 00000000 0x0 0x0 0xffffba8000022280 0001 00000000 0x0 0x0 0xffffba8000022300 0001 00000000 0x0 0x0 0xffffba8000022380 0001 00000000 0x0 0x0 0xffffba8000022400 0001 00000000 0x0 0x0 0xffffba8000022480 0001 00000000 0x0 0x0 0xffffba8000022500 0001 00000000 0x0 0x0 0xffffba8000022580 0001 00000000 0x0 0x0 0xffffba8000022600 0001 00000000 0x0 0x0 0xffffba8000022680 0001 00000000 0x0 0x0 0xffffba8000022700 0001 00000000 0x0 0x0 0xffffba8000022780 0001 00000000 0x0 0x0 0xffffba8000022800 0001 00000000 0x0 0x0 0xffffba8000022880 0001 00000000 0x0 0x0 0xffffba8000022900 0001 00000000 0x0 0x0 0xffffba8000022980 0001 00000000 0x0 0x0 0xffffba8000022a00 0001 00000000 0x0 0x0 0xffffba8000022a80 0001 00000000 0x0 0x0 0xffffba8000022b00 0001 00000000 0x0 0x0 0xffffba8000022b80 0001 00000000 0x0 0x0 0xffffba8000022c00 0001 00000000 0x0 0x0 0xffffba8000022c80 0001 00000000 0x0 0x0 0xffffba8000022d00 0001 00000000 0x0 0x0 0xffffba8000022d80 0001 00000000 0x0 0x0 0xffffba8000022e00 0001 00000000 0x0 0x0 0xffffba8000022e80 0001 00000000 0x0 0x0 0xffffba8000022f00 0001 00000000 0x0 0x0 0xffffba8000022f80 0001 00000000 0x0 0x0 0xffffba8000023000 0001 00000000 0x0 0x0 0xffffba8000023080 0001 00000000 0x0 0x0 0xffffba8000023100 0001 00000000 0x0 0x0 0xffffba8000023180 0001 00000000 0x0 0x0 0xffffba8000023200 0001 00000000 0x0 0x0 0xffffba8000023280 0001 00000000 0x0 0x0 0xffffba8000023300 0001 00000000 0x0 0x0 0xffffba8000023380 0001 00000000 0x0 0x0 0xffffba8000023400 0001 00000000 0x0 0x0 0xffffba8000023480 0001 00000000 0x0 0x0 0xffffba8000023500 0001 00000000 0x0 0x0 0xffffba8000023580 0001 00000000 0x0 0x0 0xffffba8000023600 0001 00000000 0x0 0x0 0xffffba8000023680 0001 00000000 0x0 0x0 0xffffba8000023700 0001 00000000 0x0 0x0 0xffffba8000023780 0001 00000000 0x0 0x0 0xffffba8000023800 0001 00000000 0x0 0x0 0xffffba8000023880 0001 00000000 0x0 0x0 0xffffba8000023900 0001 00000000 0x0 0x0 0xffffba8000023980 0001 00000000 0x0 0x0 0xffffba8000023a00 0001 00000000 0x0 0x0 0xffffba8000023a80 0001 00000000 0x0 0x0 0xffffba8000023b00 0001 00000000 0x0 0x0 0xffffba8000023b80 0001 00000000 0x0 0x0 0xffffba8000023c00 0001 00000000 0x0 0x0 0xffffba8000023c80 0001 00000000 0x0 0x0 0xffffba8000023d00 0001 00000000 0x0 0x0 0xffffba8000023d80 0001 00000000 0x0 0x0 0xffffba8000023e00 0001 00000000 0x0 0x0 0xffffba8000023e80 0001 00000000 0x0 0x0 0xffffba8000023f00 0001 00000000 0x0 0x0 0xffffba8000023f80 0001 00000000 0x0 0x0 0xffffba8000024000 0001 00000000 0x0 0x0 0xffffba8000024080 0001 00000000 0x0 0x0 0xffffba8000024100 0001 00000000 0x0 0x0 0xffffba8000024180 0001 00000000 0x0 0x0 0xffffba8000024200 0001 00000000 0x0 0x0 0xffffba8000024280 0001 00000000 0x0 0x0 0xffffba8000024300 0001 00000000 0x0 0x0 0xffffba8000024380 0001 00000000 0x0 0x0 0xffffba8000024400 0001 00000000 0x0 0x0 0xffffba8000024480 0001 00000000 0x0 0x0 0xffffba8000024500 0001 00000000 0x0 0x0 0xffffba8000024580 0001 00000000 0x0 0x0 0xffffba8000024600 0001 00000000 0x0 0x0 0xffffba8000024680 0001 00000000 0x0 0x0 0xffffba8000024700 0001 00000000 0x0 0x0 0xffffba8000024780 0001 00000000 0x0 0x0 0xffffba8000024800 0001 00000000 0x0 0x0 0xffffba8000024880 0001 00000000 0x0 0x0 0xffffba8000024900 0001 00000000 0x0 0x0 0xffffba8000024980 0001 00000000 0x0 0x0 0xffffba8000024a00 0001 00000000 0x0 0x0 0xffffba8000024a80 0001 00000000 0x0 0x0 0xffffba8000024b00 0001 00000000 0x0 0x0 0xffffba8000024b80 0001 00000000 0x0 0x0 0xffffba8000024c00 0001 00000000 0x0 0x0 0xffffba8000024c80 0001 00000000 0x0 0x0 0xffffba8000024d00 0001 00000000 0x0 0x0 0xffffba8000024d80 0001 00000000 0x0 0x0 0xffffba8000024e00 0001 00000000 0x0 0x0 0xffffba8000024e80 0001 00000000 0x0 0x0 0xffffba8000024f00 0001 00000000 0x0 0x0 0xffffba8000024f80 0001 00000000 0x0 0x0 0xffffba8000025000 0001 00000000 0x0 0x0 0xffffba8000025080 0001 00000000 0x0 0x0 0xffffba8000025100 0001 00000000 0x0 0x0 0xffffba8000025180 0001 00000000 0x0 0x0 0xffffba8000025200 0001 00000000 0x0 0x0 0xffffba8000025280 0001 00000000 0x0 0x0 0xffffba8000025300 0001 00000000 0x0 0x0 0xffffba8000025380 0001 00000000 0x0 0x0 0xffffba8000025400 0001 00000000 0x0 0x0 0xffffba8000025480 0001 00000000 0x0 0x0 0xffffba8000025500 0001 00000000 0x0 0x0 0xffffba8000025580 0001 00000000 0x0 0x0 0xffffba8000025600 0001 00000000 0x0 0x0 0xffffba8000025680 0001 00000000 0x0 0x0 0xffffba8000025700 0001 00000000 0x0 0x0 0xffffba8000025780 0001 00000000 0x0 0x0 0xffffba8000025800 0001 00000000 0x0 0x0 0xffffba8000025880 0001 00000000 0x0 0x0 0xffffba8000025900 0001 00000000 0x0 0x0 0xffffba8000025980 0001 00000000 0x0 0x0 0xffffba8000025a00 0001 00000000 0x0 0x0 0xffffba8000025a80 0001 00000000 0x0 0x0 0xffffba8000025b00 0001 00000000 0x0 0x0 0xffffba8000025b80 0001 00000000 0x0 0x0 0xffffba8000025c00 0001 00000000 0x0 0x0 0xffffba8000025c80 0001 00000000 0x0 0x0 0xffffba8000025d00 0001 00000000 0x0 0x0 0xffffba8000025d80 0001 00000000 0x0 0x0 0xffffba8000025e00 0001 00000000 0x0 0x0 0xffffba8000025e80 0001 00000000 0x0 0x0 0xffffba8000025f00 0001 00000000 0x0 0x0 0xffffba8000025f80 0001 00000000 0x0 0x0 0xffffba8000026000 0001 00000000 0x0 0x0 0xffffba8000026080 0001 00000000 0x0 0x0 0xffffba8000026100 0001 00000000 0x0 0x0 0xffffba8000026180 0001 00000000 0x0 0x0 0xffffba8000026200 0001 00000000 0x0 0x0 0xffffba8000026280 0001 00000000 0x0 0x0 0xffffba8000026300 0001 00000000 0x0 0x0 0xffffba8000026380 0001 00000000 0x0 0x0 0xffffba8000026400 0001 00000000 0x0 0x0 0xffffba8000026480 0001 00000000 0x0 0x0 0xffffba8000026500 0001 00000000 0x0 0x0 0xffffba8000026580 0001 00000000 0x0 0x0 0xffffba8000026600 0001 00000000 0x0 0x0 0xffffba8000026680 0001 00000000 0x0 0x0 0xffffba8000026700 0001 00000000 0x0 0x0 0xffffba8000026780 0001 00000000 0x0 0x0 0xffffba8000026800 0001 00000000 0x0 0x0 0xffffba8000026880 0001 00000000 0x0 0x0 0xffffba8000026900 0001 00000000 0x0 0x0 0xffffba8000026980 0001 00000000 0x0 0x0 0xffffba8000026a00 0001 00000000 0x0 0x0 0xffffba8000026a80 0001 00000000 0x0 0x0 0xffffba8000026b00 0001 00000000 0x0 0x0 0xffffba8000026b80 0001 00000000 0x0 0x0 0xffffba8000026c00 0001 00000000 0x0 0x0 0xffffba8000026c80 0001 00000000 0x0 0x0 0xffffba8000026d00 0001 00000000 0x0 0x0 0xffffba8000026d80 0001 00000000 0x0 0x0 0xffffba8000026e00 0001 00000000 0x0 0x0 0xffffba8000026e80 0001 00000000 0x0 0x0 0xffffba8000026f00 0001 00000000 0x0 0x0 0xffffba8000026f80 0001 00000000 0x0 0x0 0xffffba8000027000 0001 00000000 0x0 0x0 0xffffba8000027080 0001 00000000 0x0 0x0 0xffffba8000027100 0001 00000000 0x0 0x0 0xffffba8000027180 0001 00000000 0x0 0x0 0xffffba8000027200 0001 00000000 0x0 0x0 0xffffba8000027280 0001 00000000 0x0 0x0 0xffffba8000027300 0001 00000000 0x0 0x0 0xffffba8000027380 0001 00000000 0x0 0x0 0xffffba8000027400 0001 00000000 0x0 0x0 0xffffba8000027480 0001 00000000 0x0 0x0 0xffffba8000027500 0001 00000000 0x0 0x0 0xffffba8000027580 0001 00000000 0x0 0x0 0xffffba8000027600 0001 00000000 0x0 0x0 0xffffba8000027680 0001 00000000 0x0 0x0 0xffffba8000027700 0001 00000000 0x0 0x0 0xffffba8000027780 0001 00000000 0x0 0x0 0xffffba8000027800 0001 00000000 0x0 0x0 0xffffba8000027880 0001 00000000 0x0 0x0 0xffffba8000027900 0001 00000000 0x0 0x0 0xffffba8000027980 0001 00000000 0x0 0x0 0xffffba8000027a00 0001 00000000 0x0 0x0 0xffffba8000027a80 0001 00000000 0x0 0x0 0xffffba8000027b00 0001 00000000 0x0 0x0 0xffffba8000027b80 0001 00000000 0x0 0x0 0xffffba8000027c00 0001 00000000 0x0 0x0 0xffffba8000027c80 0001 00000000 0x0 0x0 0xffffba8000027d00 0001 00000000 0x0 0x0 0xffffba8000027d80 0001 00000000 0x0 0x0 0xffffba8000027e00 0001 00000000 0x0 0x0 0xffffba8000027e80 0001 00000000 0x0 0x0 0xffffba8000027f00 0001 00000000 0x0 0x0 0xffffba8000027f80 0001 00000000 0x0 0x0 0xffffba8000028000 0001 00000000 0x0 0x0 0xffffba8000028080 0001 00000000 0x0 0x0 0xffffba8000028100 0045 00000000 0x0 0x0 0xffffba8000028180 0045 00000000 0x0 0x0 0xffffba8000028200 0045 00000000 0x0 0x0 0xffffba8000028280 0045 00000000 0x0 0x0 0xffffba8000028300 0045 00000000 0x0 0x0 0xffffba8000028380 0045 00000000 0x0 0x0 0xffffba8000028400 0045 00000000 0x0 0x0 0xffffba8000028480 0045 00000000 0x0 0x0 0xffffba8000028500 0045 00000000 0x0 0x0 0xffffba8000028580 0045 00000000 0x0 0x0 0xffffba8000028600 0045 00000000 0x0 0x0 0xffffba8000028680 0045 00000000 0x0 0x0 0xffffba8000028700 0045 00000000 0x0 0x0 0xffffba8000028780 0045 00000000 0x0 0x0 0xffffba8000028800 0045 00000000 0x0 0x0 0xffffba8000028880 0045 00000000 0x0 0x0 0xffffba8000028900 0045 00000000 0x0 0x0 0xffffba8000028980 0045 00000000 0x0 0x0 0xffffba8000028a00 0045 00000000 0x0 0x0 0xffffba8000028a80 0045 00000000 0x0 0x0 0xffffba8000028b00 0045 00000000 0x0 0x0 0xffffba8000028b80 0045 00000000 0x0 0x0 0xffffba8000028c00 0045 00000000 0x0 0x0 0xffffba8000028c80 0045 00000000 0x0 0x0 0xffffba8000028d00 0045 00000000 0x0 0x0 0xffffba8000028d80 0045 00000000 0x0 0x0 0xffffba8000028e00 0045 00000000 0x0 0x0 0xffffba8000028e80 0045 00000000 0x0 0x0 0xffffba8000028f00 0045 00000000 0x0 0x0 0xffffba8000028f80 0045 00000000 0x0 0x0 0xffffba8000029000 0045 00000000 0x0 0x0 0xffffba8000029080 0045 00000000 0x0 0x0 0xffffba8000029100 0045 00000000 0x0 0x0 0xffffba8000029180 0045 00000000 0x0 0x0 0xffffba8000029200 0045 00000000 0x0 0x0 0xffffba8000029280 0045 00000000 0x0 0x0 0xffffba8000029300 0045 00000000 0x0 0x0 0xffffba8000029380 0045 00000000 0x0 0x0 0xffffba8000029400 0045 00000000 0x0 0x0 0xffffba8000029480 0045 00000000 0x0 0x0 0xffffba8000029500 0045 00000000 0x0 0x0 0xffffba8000029580 0045 00000000 0x0 0x0 0xffffba8000029600 0045 00000000 0x0 0x0 0xffffba8000029680 0045 00000000 0x0 0x0 0xffffba8000029700 0045 00000000 0x0 0x0 0xffffba8000029780 0045 00000000 0x0 0x0 0xffffba8000029800 0045 00000000 0x0 0x0 0xffffba8000029880 0045 00000000 0x0 0x0 0xffffba8000029900 0045 00000000 0x0 0x0 0xffffba8000029980 0045 00000000 0x0 0x0 0xffffba8000029a00 0045 00000000 0x0 0x0 0xffffba8000029a80 0045 00000000 0x0 0x0 0xffffba8000029b00 0045 00000000 0x0 0x0 0xffffba8000029b80 0045 00000000 0x0 0x0 0xffffba8000029c00 0045 00000000 0x0 0x0 0xffffba8000029c80 0045 00000000 0x0 0x0 0xffffba8000029d00 0045 00000000 0x0 0x0 0xffffba8000029d80 0045 00000000 0x0 0x0 0xffffba8000029e00 0045 00000000 0x0 0x0 0xffffba8000029e80 0045 00000000 0x0 0x0 0xffffba8000029f00 0045 00000000 0x0 0x0 0xffffba8000029f80 0045 00000000 0x0 0x0 0xffffba800002a000 0045 00000000 0x0 0x0 0xffffba800002a080 0045 00000000 0x0 0x0 0xffffba800002a100 0045 00000000 0x0 0x0 0xffffba800002a180 0045 00000000 0x0 0x0 0xffffba800002a200 0045 00000000 0x0 0x0 0xffffba800002a280 0045 00000000 0x0 0x0 0xffffba800002a300 0045 00000000 0x0 0x0 0xffffba800002a380 0045 00000000 0x0 0x0 0xffffba800002a400 0045 00000000 0x0 0x0 0xffffba800002a480 0045 00000000 0x0 0x0 0xffffba800002a500 0045 00000000 0x0 0x0 0xffffba800002a580 0045 00000000 0x0 0x0 0xffffba800002a600 0045 00000000 0x0 0x0 0xffffba800002a680 0045 00000000 0x0 0x0 0xffffba800002a700 0045 00000000 0x0 0x0 0xffffba800002a780 0045 00000000 0x0 0x0 0xffffba800002a800 0045 00000000 0x0 0x0 0xffffba800002a880 0045 00000000 0x0 0x0 0xffffba800002a900 0045 00000000 0x0 0x0 0xffffba800002a980 0045 00000000 0x0 0x0 0xffffba800002aa00 0045 00000000 0x0 0x0 0xffffba800002aa80 0045 00000000 0x0 0x0 0xffffba800002ab00 0045 00000000 0x0 0x0 0xffffba800002ab80 0045 00000000 0x0 0x0 0xffffba800002ac00 0045 00000000 0x0 0x0 0xffffba800002ac80 0045 00000000 0x0 0x0 0xffffba800002ad00 0045 00000000 0x0 0x0 0xffffba800002ad80 0045 00000000 0x0 0x0 0xffffba800002ae00 0045 00000000 0x0 0x0 0xffffba800002ae80 0045 00000000 0x0 0x0 0xffffba800002af00 0045 00000000 0x0 0x0 0xffffba800002af80 0045 00000000 0x0 0x0 0xffffba800002b000 0045 00000000 0x0 0x0 0xffffba800002b080 0045 00000000 0x0 0x0 0xffffba800002b100 0045 00000000 0x0 0x0 0xffffba800002b180 0045 00000000 0x0 0x0 0xffffba800002b200 0045 00000000 0x0 0x0 0xffffba800002b280 0045 00000000 0x0 0x0 0xffffba800002b300 0045 00000000 0x0 0x0 0xffffba800002b380 0045 00000000 0x0 0x0 0xffffba800002b400 0045 00000000 0x0 0x0 0xffffba800002b480 0045 00000000 0x0 0x0 0xffffba800002b500 0045 00000000 0x0 0x0 0xffffba800002b580 0045 00000000 0x0 0x0 0xffffba800002b600 0045 00000000 0x0 0x0 0xffffba800002b680 0045 00000000 0x0 0x0 0xffffba800002b700 0045 00000000 0x0 0x0 0xffffba800002b780 0045 00000000 0x0 0x0