Mon Sep 7 14:15:51 UTC 2020 NetBSD/amd64 (ci2-netbsd-kubsan-3.c.syzkaller.internal) (constty) login: Sep 7 14:15:53 ci2-netbsd-kubsan-3 getty[1091]: /dev/ttyE2: Device not configured Sep 7 14:15:53 ci2-netbsd-kubsan-3 getty[996]: /dev/ttyE1: Device not configured Sep 7 14:15:53 ci2-netbsd-kubsan-3 getty[1092]: /dev/ttyE3: Device not configured Warning: Permanently added '10.128.0.34' (ECDSA) to the list of known hosts. 2020/09/07 14:16:05 fuzzer started 2020/09/07 14:16:05 dialing manager at 10.128.0.105:35827 2020/09/07 14:16:06 syscalls: 306 2020/09/07 14:16:06 code coverage: enabled 2020/09/07 14:16:06 comparison tracing: enabled 2020/09/07 14:16:06 extra coverage: enabled 2020/09/07 14:16:06 setuid sandbox: support is not implemented in syzkaller 2020/09/07 14:16:06 namespace sandbox: support is not implemented in syzkaller 2020/09/07 14:16:06 Android sandbox: support is not implemented in syzkaller 2020/09/07 14:16:06 fault injection: enabled 2020/09/07 14:16:06 leak checking: support is not implemented in syzkaller 2020/09/07 14:16:06 net packet injection: support is not implemented in syzkaller 2020/09/07 14:16:06 net device setup: support is not implemented in syzkaller 2020/09/07 14:16:06 concurrency sanitizer: support is not implemented in syzkaller 2020/09/07 14:16:06 devlink PCI setup: support is not implemented in syzkaller 2020/09/07 14:16:06 USB emulation: enabled 2020/09/07 14:16:06 hci packet injection: support is not implemented in syzkaller 14:16:20 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82028180ffffffff"], 0x1) r0 = socket(0x2, 0x3, 0x0) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) writev(r1, &(0x7f0000001300)=[{&(0x7f0000000080)="c3ae6f9317c828dc85f867673ccb5ba9a19c259b98f5e1c4edaea500954b79c7a30a0f35fce3d4fc48df4e0e8c6d62fe73d46a30e3a4f402fde75206fbd04759ea7690b112c08220fc15df7df10a0fb5896cb065c079368647dbf05b73d9a56878805c26c92f410b9bfa4fc345e4f7ec6be2173beaca7bcce67dff662542352b7e8f2d691036e0478a36c3ad29234c0d6f5b38d34338071de8cdaade7ce4390664454d657da939ef", 0xa8}, {&(0x7f0000000140)="c03dbb6cb3253f26351ed14acace5e7e261c2c63eab7b1dda3515c72eb56d72df743720d38e7e9e54bfe409096a4727d80bf68d8324ee7ef9bea4aa9ef7227f5c554d4df292fbe26101bdd08725ec734ffa6db793083ea3d9c3b7df4826db111a8e03546839424cbe866c9a410305561ccae7534e23b5b9e24dbea6c795812651db824493889a60727b0ffc49d905585cf798398e602ce23d0825272d8484597a88c326547566d5741e960817b0c35ae5c871a071b397b7f334862ff37b0f86fbb9ee4737aa6f1bbb0761c55365d7da895", 0xd1}, {&(0x7f0000000280)="c0e12db0043c02c36503ebe85f333b65ef87ddf77b4d612d782b18b191b2dd123584353329c182ce4e761ecda7b41b99bcaa91152b140bd99fb70dd3391a4adeca5d353f4c5fc64288b0dd190f889c109a0ed83dd6e333e428599dd842a141164b274370e02c05a5a126", 0x6a}, {&(0x7f0000000300)="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", 0xefe}], 0x4) 14:16:20 executing program 1: chdir(&(0x7f0000739ffe)='..') setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) mlock(&(0x7f0000487000/0x400000)=nil, 0x400000) 14:16:20 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) __clock_settime50(0x0, &(0x7f0000000000)) 14:16:20 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mknod(&(0x7f00000000c0)='./file0/\x00', 0x0, 0x0) 14:16:20 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) fcntl$lock(r2, 0x1, 0x0) 14:16:20 executing program 5: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000100)={0x0}, 0x10, 0x0, &(0x7f00000001c0)={0x80000000}) 14:16:27 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt(r0, 0x200000029, 0x24, 0x0, 0x0) 00:00:00 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x1000000029, 0x32, &(0x7f00000001c0)="a1", 0x1) 00:00:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000ffff000001"], 0x9}, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10}, 0x0) 00:00:00 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="38e898fced2d437d757d15bb8709c8093d7fe4a5e19e8b9c6f3fdbf470459c39d5942977be31cac6eeef373f8cd15b88151754bdd3665d4411d8989970640a105467cc04880002d3139bb9bc8fe443d436e413dbe276a617f59713f1e59fa1f2f4b118b25f6da5acadceed55bc7bfb9e6e76e79ca00e849dbfa313b3287dc41728dddf09cf8f472845831cfa67b6"}, {&(0x7f0000000240)="c7a45da6044525f66dc27c2d795e1657a805e338f02573ff3e9588eec5c2e802a78b8240f9bbfc0a66b7dd9d0417b663d7261abb051b4dffe554f17e6f24019e510fdb85f11ddaed6db84d4fc409a26de0b799e127d1d69cdef3ef2a4b30a7b41821fa831cabf8853461f069cab028ae1487e747d36ed7dbe55ba0feec3e1fa355dc924330a35aa03456903046d3de2d6f5c637754773bc7ddfb994a400807cce7c963755d9a6d0cba3fb86472"}, {&(0x7f00000001c0)="3eeed111e244f37384ccd4c6b784da3461"}], 0x7461add2e933ca9) 00:00:00 executing program 1: chdir(&(0x7f0000739ffe)='..') setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) mlock(&(0x7f0000487000/0x400000)=nil, 0x400000) 00:00:00 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fb18"], 0x1c, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet6(0x18, 0x3, 0x7f) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 00:00:00 executing program 5: r0 = __clone(0x0, 0x0) ptrace(0x9, r0, 0x0, 0x0) ptrace(0x9, r0, &(0x7f0000000000), 0x101) 00:00:00 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) __mount50(&(0x7f00000000c0)='mfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000001c0)="c4", 0x1) 00:00:00 executing program 2: r0 = __clone(0x0, 0x0) ptrace(0x9, r0, 0x0, 0x0) compat_50_wait4(0x0, 0x0, 0x0, 0x0) ptrace(0xb, r0, 0x0, 0x0) 00:00:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000ffff000001"], 0x9}, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10}, 0x0) 00:00:00 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2000000000ebfffffeff00000000000063e86cfc9d071b9d2a538706000000b8180000002900000032"], 0x38}, 0x0) r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 00:00:00 executing program 0: r0 = _lwp_self() _lwp_setname(r0, &(0x7f00000000c0)='#}-@%!/{\x00') 00:00:00 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x2000, 0x6b2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x164}], 0x1, 0x0) 00:00:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="c04a3c61c8f06069becda749e845a8e754ee5a699d233e5463ece4e786162f827b93ef1fe8a6a197d91ec8aabf5325d5439ad1b2c2a135229954d2bd8d08d5dde39d566ac597304e9657246c159ac7f822527a4d62e73bc4e7bafb8300cc49a729d85bcfb636b8b10106d9338c9a250fc492eb10dd9c07013b8e7286207999f2784e9d7a48a86ebc30ded78348c6205c39b4d5113975dc3e54e97403bbd7f6fbd95efb851e21547783d956ae25bc47ba97b3480473459256e8b61978c90f032eb2d855403608206bc53dbd71046bac2280e1c3a62ec150daf64169ff57532ce4481886bdc6d5f0c5e6fc75a38c866a43d36da7d8b5f24a0509acaa9643c5b040c298379cb7020c32ecb0345d170dec233b9e263a1137182bda8d966311b141ad03d21f49efadd3af7bbdebd00d6f586d434d04ba59162e6a", 0x138, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') unlink(&(0x7f0000000200)='./file0\x00') 00:00:01 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x1810, 0xffffffffffffffff, 0x0, 0x0) 00:00:01 executing program 0: shmctl$IPC_RMID(0xffffffffffffffff, 0x0) 00:00:01 executing program 4: compat_50_mknod(&(0x7f0000000180)='./file0\x00', 0x2000, 0x400) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pread(r0, &(0x7f0000000080)="8b", 0x1, 0x0) 00:00:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) accept$unix(r1, &(0x7f0000000000)=@abs, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:00:01 executing program 0: r0 = socket(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x5}], 0x1, 0x0) shutdown(r0, 0x1) 00:00:01 executing program 4: setgroups(0x9, 0x0) 00:00:01 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) 00:00:01 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0xfffffffffffffffd) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000140)='#!', 0x2}], 0x1) fcntl$dupfd(r0, 0x0, r0) r1 = semget$private(0x0, 0x8, 0x10286) semop(r1, &(0x7f0000000000)=[{0x6}, {0x1, 0x1, 0x17fc}, {0x2, 0x1009, 0x1000}, {0x0, 0x2, 0x1800}], 0x4) semop(r1, &(0x7f0000000080), 0x0) semctl$GETPID(r1, 0x1, 0x4, &(0x7f0000000680)=""/102378) semop(r1, &(0x7f0000000040), 0x0) semctl$GETZCNT(r1, 0x1, 0x7, &(0x7f00000001c0)=""/157) semctl$GETALL(r1, 0x0, 0x6, &(0x7f00000003c0)=""/154) semop(r1, &(0x7f00000000c0)=[{0x1, 0xffff, 0x800}, {0x4, 0x1401, 0x1000}, {0x3, 0x2009, 0x1000}, {0x3, 0xeffa}], 0x4) semctl$SETVAL(r1, 0x3, 0x8, &(0x7f0000000000)=0x1ff) semctl$GETALL(r1, 0x0, 0x6, &(0x7f00000000c0)=""/5) semop(r1, &(0x7f0000000040)=[{0x1, 0x8000, 0x800}, {0x1, 0x1, 0x1800}, {0x0, 0xff7f, 0x148df21ddb89f556}, {0x3, 0x6, 0x800}, {0x3, 0x4}, {0x3, 0x20, 0x1000}, {0x3, 0x2}, {0x3, 0xa06a, 0x800}, {0x4, 0x1b2c}, {0x2, 0x7f}], 0xa) semop(r1, &(0x7f0000000100)=[{0x1, 0x9}, {0x4, 0x7, 0x1800}, {0x4, 0xffff}, {0x0, 0x6, 0x1000}, {0x2, 0x1, 0x1000}, {0x0, 0x1f}, {0xcd7492ce448421ac, 0x9, 0x400}, {0x3, 0x1, 0x1000}, {0x2, 0x3, 0x1000}], 0x9) semop(r1, &(0x7f0000000100)=[{0x2, 0x9, 0x1000}, {0x4, 0x8}, {0x1, 0x6, 0x1800}], 0x3) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x8) syz_emit_ethernet(0x46, &(0x7f0000000080)) 00:00:01 executing program 1: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x101, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20011, r0, 0x0, 0x0) 00:00:01 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) pwrite(r0, 0x0, 0x0, 0x0) 00:00:01 executing program 5: chroot(0x0) r0 = __clone(0x0, 0x0) ptrace(0x9, r0, 0x0, 0x0) __wait450(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000080)) 00:00:01 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x61c8, 0x202) mknod(&(0x7f0000000140)='./bus\x00', 0x6000, 0x202) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='./file0\x00') 00:00:01 executing program 3: _ksem_init(0x0, &(0x7f00000010c0)=0x50535244) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 00:00:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) __mount50(&(0x7f0000000080)='fdesc\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 00:00:02 executing program 2: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000240)=0x72) poll(&(0x7f0000000000)=[{}], 0x3bd, 0x0) 00:00:02 executing program 0: r0 = socket(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x18, 0x1}, 0xc) 00:00:02 executing program 3: fchroot(0xffffffffffffff9c) 00:00:02 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x1) 00:00:02 executing program 0: mincore(&(0x7f0000000000/0x400000)=nil, 0x20400000, &(0x7f0000000080)=""/164) 00:00:02 executing program 1: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x101, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20011, r0, 0x0, 0x0) 00:00:02 executing program 2: __setitimer50(0x1, &(0x7f0000000000)={{}, {0x0, 0x5d62}}, 0x0) __setitimer50(0x1, &(0x7f00000000c0), &(0x7f0000000100)) 00:00:02 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = getuid() setuid(r1) 00:00:02 executing program 5: compat_50_mknod(&(0x7f0000000040)='./file0\x00', 0x2001, 0x20c2fc) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:00:02 executing program 2: open(&(0x7f00000002c0)='./file0\x00', 0x611, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='.\x00') 00:00:02 executing program 4: r0 = getpid() getpriority(0x2, r0) 00:00:03 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a00235"], 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x1}, 0x8) semop(0x0, 0x0, 0x0) [ 77.9668916] WARNING: module error: vfs load failed for `dm', error 2 [ 78.1168770] WARNING: module error: vfs load failed for `dm', error 2 00:00:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 00:00:03 executing program 2: r0 = socket(0x11, 0x10000000000003, 0x0) sendto$unix(r0, &(0x7f0000000140)="b10003039000e803000008005786ca900f0e08fecea11ea8fef96ec2c73fd3357ae26caa0416fa4f376336acf00b7804be781e4991f7c8df5f882b297be1aa79230000f4c8b2ca3ebbc257699a1f132e27acb5d602000d7d026ba8af63ff37282934e4fd89720fd3872babfbb770c1f5a872c881ff7cc53c894303b22f310b404f36a00f90006ee01be657aea8c500000002000000000000020200a371a3f8000000000000000000010090d2c4e5187c00", 0xb1, 0x0, 0x0, 0x0) 00:00:03 executing program 3: r0 = socket(0x12, 0x2, 0x0) compat_43_orecvfrom(r0, 0x0, 0x0, 0x1a0b, 0x0, 0x0) 00:00:03 executing program 5: mkdir(&(0x7f0000000140)='.\x00', 0x0) 00:00:03 executing program 0: syz_emit_ethernet(0xbe, &(0x7f00000000c0)) r0 = semget$private(0x0, 0x4, 0x1b2) semop(r0, &(0x7f0000000400)=[{0x0, 0x100000001, 0x1000}, {0x0, 0x7fffffff, 0x1000}], 0x2) 00:00:03 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) __clone(0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x6) __clock_getres50(0x0, &(0x7f0000000000)) 00:00:03 executing program 2: mknod(&(0x7f00000000c0)='./bus\x00', 0x2000, 0x86138) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="220e22", 0x3) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x5000000000004, 0x170000000019d6, 0x0, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000180), &(0x7f00000001c0)=0xc) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) r1 = semget$private(0x0, 0x5, 0x46) semctl$GETVAL(r1, 0x1, 0x5, &(0x7f0000000340)=""/192) r2 = socket(0x18, 0x1, 0x0) getsockopt$SO_PEERCRED(r2, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0}, 0xc) seteuid(0x0) r4 = semget$private(0x0, 0x2, 0x189) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) semop(r4, &(0x7f00000002c0), 0x0) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000480)={{0x77, 0x0, 0x0, 0x0, 0x0, 0x100010024, 0x207}, 0x29, 0x7, 0x2}) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f00000005c0)={{0x20010007, 0x0, r5, 0xffffffffffffffff, 0x0, 0x100010024, 0x7}, 0xa, 0xe, 0x3}) getgroups(0x1, &(0x7f0000000080)=[r5]) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000400)={{0x3, 0x0, 0x0, r3, r6, 0x150, 0x3}, 0xf8c, 0x5, 0x3}) setreuid(r3, 0xee01) semctl$GETZCNT(r1, 0x4, 0x7, &(0x7f0000000500)=""/93) 00:00:03 executing program 5: r0 = socket(0x2, 0x3, 0x0) listen(r0, 0x0) 00:00:03 executing program 0: r0 = socket(0x22, 0x3, 0x1) write(r0, &(0x7f0000000080)="959a3a8d", 0x4) 00:00:03 executing program 3: open(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xd3b7a5c9544ba59e, 0x0) 00:00:04 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000080)="1f", 0x4000}], 0x1) poll(&(0x7f0000000140)=[{r0, 0x15}], 0x1, 0xffb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 00:00:04 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="820201f0ff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000), 0x10) setsockopt$inet_opts(r0, 0x0, 0x20000000000001, &(0x7f0000000180)="9a0200000000000000000000000024e00818d23a", 0x14) write(r0, &(0x7f0000000840)="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", 0x359) 00:00:06 executing program 4: compat_50_mknod(&(0x7f0000000140)='./file0\x00', 0x2000, 0x2db) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 00:00:06 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) lchflags(&(0x7f0000000100)='./file0\x00', 0x40000) rmdir(&(0x7f0000001300)='./file0\x00') 00:00:06 executing program 2: setpriority(0x2, 0x0, 0x3f) getsid(0xffffffffffffffff) setpriority(0x2, 0x0, 0x0) __wait450(0x0, 0x0, 0x0, 0x0) unlink(0x0) 00:00:06 executing program 0: munmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 00:00:06 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000180), 0x817fd}], 0x1000000000000013) r0 = open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0, 0x3ffff) preadv(r0, &(0x7f0000000080)=[{}], 0x100000000000028a, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c6, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x817fd}], 0x1000000000000013) 00:00:06 executing program 5: r0 = _lwp_self() _lwp_suspend(r0) _lwp_wakeup(r0) _lwp_continue(r0) 00:00:06 executing program 3: r0 = socket(0x2, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x5001, 0x0, 0x0) 00:00:06 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001200)=""/4086) 00:00:06 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) __mount50(&(0x7f0000000080)='mfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000180)="3f940fa4a4c1973f45b5e9334e44186156d0079c06f25ab94326e71cbc5432da204b67c07e3d5ee5b805502575fdb9500ff3311fc16abdd507bfe324dee6960ffe50bdeba89c3f0ea36d0a9ceb07f6ddd7b594b2020865845fb7cdfc7eaabee2fb858be01197282fd0362d4b6c8615cb377bb3d3021dcfda6bf160fae190f72369f6b3f79279bd51069e14ed761779dd93919bbb46f4c64b", 0x98) 00:00:06 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00') mkdir(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) 00:00:06 executing program 0: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000000)=""/7) __clock_getres50(0x0, &(0x7f00000000c0)) 00:00:06 executing program 3: r0 = open(&(0x7f000000fffa)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0, 0x3) 00:00:06 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) __mount50(&(0x7f0000000080)='mfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000180)="3f940fa4a4c1973f45b5e9334e44186156d0079c06f25ab94326e71cbc5432da204b67c07e3d5ee5b805502575fdb9500ff3311fc16abdd507bfe324dee6960ffe50bdeba89c3f0ea36d0a9ceb07f6ddd7b594b2020865845fb7cdfc7eaabee2fb858be01197282fd0362d4b6c8615cb377bb3d3021dcfda6bf160fae190f72369f6b3f79279bd51069e14ed761779dd93919bbb46f4c64b", 0x98) 00:00:06 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000000)="ea00000100000000", 0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r2, 0x0, 0x200000000000c, &(0x7f0000000000)="ea00000100000000", 0x8) dup2(r1, r2) 00:00:06 executing program 5: r0 = socket(0x1f, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f0000000000), 0x10) 00:00:07 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x91, 0x0, 0x0) 00:00:07 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00') mkdir(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) 00:00:07 executing program 2: r0 = socket(0x1d, 0x40000003, 0x0) getsockname$inet(r0, 0x0, 0x0) 00:00:07 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) _lwp_unpark_all(&(0x7f0000000000)=[0x0], 0x1, 0x0) 00:00:07 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt(r0, 0x29, 0x2e, 0x0, 0x0) 00:00:07 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0x2000, 0x6b2) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$FIOASYNC(r0, 0x80047465, &(0x7f0000000040)) 00:00:07 executing program 0: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x7ffffffffff) 00:00:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) dup2(r1, r0) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) 00:00:09 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffd) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20011, r0, 0x0, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000002780)=""/4125, 0x101d}, {0x0}, {&(0x7f0000001180)=""/113, 0x71}, {&(0x7f0000001200)=""/70, 0x46}, {&(0x7f00000037c0)=""/102400, 0x19000}, {&(0x7f0000001280)=""/230, 0xe6}], 0x6, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20011, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}, {&(0x7f0000001780)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001200)=""/70, 0x46}, {0x0}, {0x0}], 0x6, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/109, 0x6d) truncate(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:00:09 executing program 4: r0 = socket(0x1, 0x1, 0x0) close(r0) 00:00:09 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0, 0x4000000000000) 00:00:09 executing program 2: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x39c2e77d0f75bf7d, 0xffffffffffffffff, 0x0, 0x0) 00:00:09 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB=' '], 0x38}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x1, 0x1, 0x0) close(r0) socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) 00:00:09 executing program 1: rename(&(0x7f0000000040)='..', &(0x7f0000000000)='./file0\x00') 00:00:09 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0x3080002002, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$FIOASYNC(r0, 0x80047480, &(0x7f0000000100)=0xfffffff7) 00:00:09 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400004000011830a, 0x0) write(r1, &(0x7f0000000780)="089267d3ff4f0b87969f", 0x100ad) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r2 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) shmat(r2, &(0x7f0000001000/0x1000)=nil, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) 00:00:09 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="0714000000000025ff149b33ff0f000000000000", 0x14) close(r0) 00:00:09 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) truncate(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:00:09 executing program 4: r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0x18, 0x1}, 0xc) 00:00:09 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r2, 0x1) dup2(r1, r0) [ 84.9168726] panic: UBSan: Undefined Behavior in /syzkaller/managers/netbsd-kubsan/kernel/sys/kern/tty.c:232:14, left shift of 1 by 31 places cannot be represented in type 'int' [ 84.9268460] cpu1: Begin traceback... [ 84.9868480] vpanic() at netbsd:vpanic+0x2d3 [ 85.1168443] isAlreadyReported() at netbsd:isAlreadyReported [ 85.2468434] HandleShiftOutOfBounds() at netbsd:HandleShiftOutOfBounds+0x23c [ 85.3868450] tty_get_qsize.cold.5() at netbsd:tty_get_qsize.cold.5+0x19 [ 85.5268467] ttioctl() at netbsd:ttioctl+0x196d [ 85.6468467] comioctl() at netbsd:comioctl+0x18e [ 85.7668459] cdev_ioctl() at netbsd:cdev_ioctl+0x160 [ 85.8768436] cnioctl() at netbsd:cnioctl+0xb2 [ 86.0068495] cdev_ioctl() at netbsd:cdev_ioctl+0x160 [ 86.1268476] spec_ioctl() at netbsd:spec_ioctl+0x2d0 [ 86.2468454] VOP_IOCTL() at netbsd:VOP_IOCTL+0x141 [ 86.3868438] vn_ioctl() at netbsd:vn_ioctl+0x1c7 [ 86.5268428] sys_ioctl() at netbsd:sys_ioctl+0xdaa [ 86.6568422] sys___syscall() at netbsd:sys___syscall+0x1cf [ 86.7868444] syscall() at netbsd:syscall+0x2d5 [ 86.8168577] --- syscall (number 198) --- [ 86.8468439] netbsd:syscall+0x2d5: [ 86.8568375] cpu1: End traceback... [ 86.8568375] fatal breakpoint trap in supervisor mode [ 86.8668368] trap type 1 code 0 rip 0xffffffff80221a85 cs 0x8 rflags 0x246 cr2 0x7d9e61e07ea0 ilevel 0 rsp 0xffffcd80cb45f2d0 [ 86.8768386] curlwp 0xffffb9bdb17c5b40 pid 1758.2273 lowest kstack 0xffffcd80cb45b2c0 Stopped in pid 1758.2273 (syz-executor.2) at netbsd:breakpoint+0x5: leave ? breakpoint() at netbsd:breakpoint+0x5 db_panic() at netbsd:db_panic+0xec vpanic() at netbsd:vpanic+0x2d3 isAlreadyReported() at netbsd:isAlreadyReported HandleShiftOutOfBounds() at netbsd:HandleShiftOutOfBounds+0x23c tty_get_qsize.cold.5() at netbsd:tty_get_qsize.cold.5+0x19 ttioctl() at netbsd:ttioctl+0x196d comioctl() at netbsd:comioctl+0x18e cdev_ioctl() at netbsd:cdev_ioctl+0x160 cnioctl() at netbsd:cnioctl+0xb2 cdev_ioctl() at netbsd:cdev_ioctl+0x160 spec_ioctl() at netbsd:spec_ioctl+0x2d0 VOP_IOCTL() at netbsd:VOP_IOCTL+0x141 vn_ioctl() at netbsd:vn_ioctl+0x1c7 sys_ioctl() at netbsd:sys_ioctl+0xdaa sys___syscall() at netbsd:sys___syscall+0x1cf syscall() at netbsd:syscall+0x2d5 --- syscall (number 198) --- netbsd:syscall+0x2d5: Panic string: UBSan: Undefined Behavior in /syzkaller/managers/netbsd-kubsan/kernel/sys/kern/tty.c:232:14, left shift of 1 by 31 places cannot be represented in type 'int' PID LID S CPU FLAGS STRUCT LWP * NAME WAIT 1751 1751 2 0 40000 ffffb9bda759d9c0 syz-executor.3 1062 1874 2 0 0 ffffb9bdb1d381c0 syz-executor.5 1062 1062 2 0 10040000 ffffb9bdb12bb180 syz-executor.5 1221 2151 2 0 100000 ffffb9bda7abe740 syz-executor.4 1221 1981 2 0 100000 ffffb9bdb12bba00 syz-executor.4 1221 1221 2 1 10040040 ffffb9bdb14c3a80 syz-executor.4 1865 2001 2 0 100000 ffffb9bdb14c3640 syz-executor.1 1865 1865 2 1 10040040 ffffb9bdb17c5700 syz-executor.1 2081 1858 2 0 0 ffffb9bdb1bd9ac0 syz-executor.0 2081 2081 2 0 10040000 ffffb9bda5137980 syz-executor.0 1758 >2273 7 1 0 ffffb9bdb17c5b40 syz-executor.2 1758 1758 2 0 10040000 ffffb9bda249c8c0 syz-executor.2 1831 1831 2 0 40 ffffb9bdb194cb00 syz-executor.3 1473 1473 2 1 40 ffffb9bdb14c3200 syz-executor.4 1448 1448 3 0 80 ffffb9bdb17c52c0 syz-executor.1 parked 1591 1591 3 0 80 ffffb9bda13f6b00 syz-executor.1 parked 1470 1470 3 0 80 ffffb9bd985a8b00 syz-executor.5 parked 941 > 941 7 0 40 ffffb9bda759d580 syz-executor.5 1084 1084 2 0 40 ffffb9bda5137540 syz-executor.2 995 995 2 0 40 ffffb9bda5137100 syz-executor.1 1081 1081 2 1 40 ffffb9bda2472340 syz-executor.0 1068 1100 2 1 40 ffffb9bda3f00500 syz-fuzzer 1068 1077 3 0 80 ffffb9bda3f00940 syz-fuzzer parked 1068 1103 3 1 c0 ffffb9bda249c480 syz-fuzzer parked 1068 1250 3 1 c0 ffffb9bda0e6b600 syz-fuzzer parked 1068 1070 3 1 80 ffffb9bda1222ac0 syz-fuzzer parked 1068 1067 3 0 80 ffffb9bda249c040 syz-fuzzer parked 1068 1071 3 0 80 ffffb9bda0edea80 syz-fuzzer parked 1068 1120 3 0 80 ffffb9bda266a900 syz-fuzzer parked 1068 1068 3 0 80 ffffb9bda2472bc0 syz-fuzzer parked 1119 1119 3 1 80 ffffb9bda3f000c0 sshd select 1092 1092 3 0 80 ffffb9bda266a4c0 getty nanoslp 1091 1091 3 1 80 ffffb9bd98c092c0 getty nanoslp 996 996 3 1 80 ffffb9bda1222240 getty nanoslp 1110 1110 3 0 c0 ffffb9bda1222680 getty ttyraw 948 948 3 1 80 ffffb9bda1be82c0 sshd select 816 816 3 0 80 ffffb9bda266a080 powerd kqueue 869 869 3 0 80 ffffb9bda13f6280 syslogd kqueue 595 595 3 0 80 ffffb9bda2472780 dhcpcd poll 592 592 3 1 80 ffffb9bda1be8700 dhcpcd poll 590 590 3 0 80 ffffb9bda1be8b40 dhcpcd poll 426 426 3 0 80 ffffb9bda182fb80 dhcpcd poll 347 347 3 0 80 ffffb9bda182f740 dhcpcd poll 346 346 3 1 80 ffffb9bda182f300 dhcpcd poll 345 345 3 1 80 ffffb9bda13f66c0 dhcpcd poll 1 1 3 0 80 ffffb9bd98cba940 init wait 0 843 3 0 200 ffffb9bda0e6ba40 physiod physiod 0 165 3 0 200 ffffb9bda0ede640 ioflush syncer 0 164 3 0 200 ffffb9bd98c09700 pooldrain pooldrain 0 163 3 1 200 ffffb9bda0ede200 pgdaemon pgdaemon 0 160 3 1 200 ffffb9bda0e6b1c0 usb7 usbevt 0 31 3 1 200 ffffb9bd9dde6a00 usb6 usbevt 0 63 3 1 200 ffffb9bd9dde65c0 usb5 usbevt 0 126 3 1 200 ffffb9bd9dde6180 usb4 usbevt 0 125 3 1 200 ffffb9bd9ad899c0 usb3 usbevt 0 124 3 1 200 ffffb9bd9ad89580 usb2 usbevt 0 123 3 1 200 ffffb9bd9ad89140 usb1 usbevt 0 122 3 1 200 ffffb9bd99d5a980 usb0 usbevt 0 121 3 1 200 ffffb9bd99d5a540 usbtask-dr usbtsk 0 120 3 1 200 ffffb9bd99d5a100 usbtask-hc usbtsk 0 119 3 0 200 ffffb9bd9615aac0 npfgc0 npfgcw 0 118 3 1 200 ffffb9bd98cba500 rt_free rt_free 0 117 3 1 200 ffffb9bd98cba0c0 unpgc unpgc 0 116 3 0 200 ffffb9bd98cbd900 key_timehandler key_timehandler 0 115 3 1 200 ffffb9bd98cbd4c0 icmp6_wqinput/1 icmp6_wqinput 0 114 3 0 200 ffffb9bd98cbd080 icmp6_wqinput/0 icmp6_wqinput 0 113 3 0 200 ffffb9bd98cb88c0 nd6_timer nd6_timer 0 112 3 1 200 ffffb9bd98cb8480 carp6_wqinput/1 carp6_wqinput 0 111 3 0 200 ffffb9bd98cb8040 carp6_wqinput/0 carp6_wqinput 0 110 3 1 200 ffffb9bd98c7bbc0 carp_wqinput/1 carp_wqinput 0 109 3 0 200 ffffb9bd98c7b780 carp_wqinput/0 carp_wqinput 0 108 3 1 200 ffffb9bd98c7b340 icmp_wqinput/1 icmp_wqinput 0 107 3 0 200 ffffb9bd98c3ab80 icmp_wqinput/0 icmp_wqinput 0 106 3 0 200 ffffb9bd98c3a740 rt_timer rt_timer 0 105 3 1 200 ffffb9bd98c3a300 vmem_rehash vmem_rehash 0 104 3 1 200 ffffb9bd98c09b40 entbutler entropy 0 30 3 1 200 ffffb9bd985a86c0 vioif0_txrx/1 vioif0_txrx 0 29 3 0 200 ffffb9bd985a8280 vioif0_txrx/0 vioif0_txrx 0 27 3 0 200 ffffb9bd9615a680 scsibus0 sccomp 0 26 3 0 200 ffffb9bd9615a240 pms0 pmsreset 0 25 3 1 200 ffffb9bd9608ca80 xcall/1 xcall 0 24 1 1 200 ffffb9bd9608c640 softser/1 0 23 1 1 200 ffffb9bd9608c200 softclk/1 0 22 1 1 200 ffffb9bd96057a40 softbio/1 0 21 1 1 200 ffffb9bd96057600 softnet/1 0 20 1 1 201 ffffb9bd960571c0 idle/1 0 19 3 0 200 ffffb9bea5f8fa00 lnxpwrwq lnxpwrwq 0 18 3 1 200 ffffb9bea5f8f5c0 lnxlngwq lnxlngwq 0 17 3 1 200 ffffb9bea5f8f180 lnxsyswq lnxsyswq 0 16 3 0 200 ffffb9bea5fa09c0 lnxrcugc lnxrcugc 0 15 3 0 200 ffffb9bea5fa0580 sysmon smtaskq 0 14 3 0 200 ffffb9bea5fa0140 pmfsuspend pmfsuspend 0 13 3 0 200 ffffb9bea5fbb980 pmfevent pmfevent 0 12 3 0 200 ffffb9bea5fbb540 sopendfree sopendfr 0 11 3 0 200 ffffb9bea5fbb100 iflnkst iflnkst 0 10 3 0 200 ffffb9bea6fdc940 nfssilly nfssilly 0 9 3 0 200 ffffb9bea6fdc500 vdrain vdrain 0 8 3 0 200 ffffb9bea6fdc0c0 modunload mod_unld 0 7 3 0 200 ffffb9bea7015900 xcall/0 xcall 0 6 1 0 200 ffffb9bea70154c0 softser/0 0 > 5 7 0 200 ffffb9bea7015080 softclk/0 0 4 1 0 200 ffffb9bea703f8c0 softbio/0 0 3 1 0 200 ffffb9bea703f480 softnet/0 0 2 1 0 201 ffffb9bea703f040 idle/0 0 0 3 0 200 ffffffff85cca480 swapper uvm [Locks tracked through LWPs] ****** LWP 1751.1751 (syz-executor.3) @ 0xffffb9bda759d9c0, l_stat=2 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at pmap_ctor) lock address : 0xffffb9bda154f180 type : sleep/adaptive initialized : 0xffffffff80f2eea3 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 1 relevant cpu : 0 last held: 0 relevant lwp : 0xffffb9bda759d9c0 last held: 000000000000000000 last locked : 0xffffffff80f2eaa7 unlocked*: 0xffffffff80f2ebe6 owner field : 0xffffb9bda759d9c0 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 1062.1062 (syz-executor.5) @ 0xffffb9bdb12bb180, l_stat=2 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at sched_cpuattach) lock address : 0xffffb9bea74c0100 type : spin initialized : 0xffffffff8322ddb0 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 1 relevant cpu : 0 last held: 0 relevant lwp : 0xffffb9bdb12bb180 last held: 000000000000000000 last locked : 0xffffffff83208ba8 unlocked*: 0xffffffff8337255a owner field : 0x0000000000000700 wait/spin: 0/1 ****** LWP 592.592 (dhcpcd) @ 0xffffb9bda1be8700, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff860cc9c0 type : sleep/adaptive initialized : 0xffffffff831efdb0 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffb9bda1be8700 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 590.590 (dhcpcd) @ 0xffffb9bda1be8b40, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff860cc9c0 type : sleep/adaptive initialized : 0xffffffff831efdb0 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffb9bda1be8b40 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 346.346 (dhcpcd) @ 0xffffb9bda182f300, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff860cc9c0 type : sleep/adaptive initialized : 0xffffffff831efdb0 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffb9bda182f300 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 345.345 (dhcpcd) @ 0xffffb9bda13f66c0, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff860cc9c0 type : sleep/adaptive initialized : 0xffffffff831efdb0 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffb9bda13f66c0 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.11 (iflnkst) @ 0xffffb9bea5fbb100, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff860cc9c0 type : sleep/adaptive initialized : 0xffffffff831efdb0 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffb9bea5fbb100 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.5 (softclk/0) @ 0xffffb9bea7015080, l_stat=7 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at module_hook_init) lock address : 0xffffffff860cc9c0 type : sleep/adaptive initialized : 0xffffffff831efdb0 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffb9bea7015080 last held: 000000000000000000 last locked : 000000000000000000 unlocked*: 000000000000000000 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. [Locks tracked through CPUs] ******* Locks held on cpu1: * Lock 0 (initialized at main) lock address : 0xffffffff860cc8c0 type : spin initialized : 0xffffffff839d199d shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 1 relevant lwp : 0xffffb9bdb17c5b40 last held: 0xffffb9bdb17c5b40 last locked* : 0xffffffff832d3349 unlocked : 0xffffffff8263cd06 curcpu holds : 2 wanted by: 000000000000000000 PAGE FLAG PQ UOBJECT UANON 0xffffcd8000007180 0045 00000000 0x0 0x0 0xffffcd8000007200 0045 00000000 0x0 0x0 0xffffcd8000007280 0045 00000000 0x0 0x0 0xffffcd8000007300 0045 00000000 0x0 0x0 0xffffcd8000007380 0045 00000000 0x0 0x0 0xffffcd8000007400 0045 00000000 0x0 0x0 0xffffcd8000007480 0045 00000000 0x0 0x0 0xffffcd8000007500 0045 00000000 0x0 0x0 0xffffcd8000007580 0041 00000000 0x0 0x0 0xffffcd8000007600 0041 00000000 0x0 0x0 0xffffcd8000007680 0041 00000000 0x0 0x0 0xffffcd8000007700 0045 00000000 0x0 0x0 0xffffcd8000007780 0045 00000000 0x0 0x0 0xffffcd8000007800 0045 00000000 0x0 0x0 0xffffcd8000007880 0041 00000000 0x0 0x0 0xffffcd8000007900 0041 00000000 0x0 0x0 0xffffcd8000007980 0041 00000000 0x0 0x0 0xffffcd8000007a00 0041 00000000 0x0 0x0 0xffffcd8000007a80 0041 00000000 0x0 0x0 0xffffcd8000007b00 0041 00000000 0x0 0x0 0xffffcd8000007b80 0041 00000000 0x0 0x0 0xffffcd8000007c00 0041 00000000 0x0 0x0 0xffffcd8000007c80 0041 00000000 0x0 0x0 0xffffcd8000007d00 0041 00000000 0x0 0x0 0xffffcd8000007d80 0041 00000000 0x0 0x0 0xffffcd8000007e00 0041 00000000 0x0 0x0 0xffffcd8000007e80 0041 00000000 0x0 0x0 0xffffcd8000007f00 0041 00000000 0x0 0x0 0xffffcd8000007f80 0041 00000000 0x0 0x0 0xffffcd8000008000 0041 00000000 0x0 0x0 0xffffcd8000008080 0041 00000000 0x0 0x0 0xffffcd8000008100 0041 00000000 0x0 0x0 0xffffcd8000008180 0041 00000000 0x0 0x0 0xffffcd8000008200 0041 00000000 0x0 0x0 0xffffcd8000008280 0041 00000000 0x0 0x0 0xffffcd8000008300 0041 00000000 0x0 0x0 0xffffcd8000008380 0041 00000000 0x0 0x0 0xffffcd8000008400 0041 00000000 0x0 0x0 0xffffcd8000008480 0041 00000000 0x0 0x0 0xffffcd8000008500 0041 00000000 0x0 0x0 0xffffcd8000008580 0041 00000000 0x0 0x0 0xffffcd8000008600 0041 00000000 0x0 0x0 0xffffcd8000008680 0045 00000000 0x0 0x0 0xffffcd8000008700 0041 00000000 0x0 0x0 0xffffcd8000008780 0041 00000000 0x0 0x0 0xffffcd8000008800 0041 00000000 0x0 0x0 0xffffcd8000008880 0041 00000000 0x0 0x0 0xffffcd8000008900 0041 00000000 0x0 0x0 0xffffcd8000008980 0041 00000000 0x0 0x0 0xffffcd8000008a00 0041 00000000 0x0 0x0 0xffffcd8000008a80 0041 00000000 0x0 0x0 0xffffcd8000008b00 0041 00000000 0x0 0x0 0xffffcd8000008b80 0041 00000000 0x0 0x0 0xffffcd8000008c00 0041 00000000 0x0 0x0 0xffffcd8000008c80 0041 00000000 0x0 0x0 0xffffcd8000008d00 0041 00000000 0x0 0x0 0xffffcd8000008d80 0041 00000000 0x0 0x0 0xffffcd8000008e00 0041 00000000 0x0 0x0 0xffffcd8000008e80 0041 00000000 0x0 0x0 0xffffcd8000008f00 0045 00000000 0x0 0x0 0xffffcd8000008f80 0041 00000000 0x0 0x0 0xffffcd8000009000 0041 00000000 0x0 0x0 0xffffcd8000009080 0041 00000000 0x0 0x0 0xffffcd8000009100 0041 00000000 0x0 0x0 0xffffcd8000009180 0041 00000000 0x0 0x0 0xffffcd8000009200 0041 00000000 0x0 0x0 0xffffcd8000009280 0041 00000000 0x0 0x0 0xffffcd8000009300 0041 00000000 0x0 0x0 0xffffcd8000009380 0041 00000000 0x0 0x0 0xffffcd8000009400 0041 00000000 0x0 0x0 0xffffcd8000009480 0041 00000000 0x0 0x0 0xffffcd8000009500 0041 00000000 0x0 0x0 0xffffcd8000009580 0045 00000000 0x0 0x0 0xffffcd8000009600 0041 00000000 0x0 0x0 0xffffcd8000009680 0041 00000000 0x0 0x0 0xffffcd8000009700 0041 00000000 0x0 0x0 0xffffcd8000009780 0041 00000000 0x0 0x0 0xffffcd8000009800 0041 00000000 0x0 0x0 0xffffcd8000009880 0041 00000000 0x0 0x0 0xffffcd8000009900 0041 00000000 0x0 0x0 0xffffcd8000009980 0041 00000000 0x0 0x0 0xffffcd8000009a00 0041 00000000 0x0 0x0 0xffffcd8000009a80 0041 00000000 0x0 0x0 0xffffcd8000009b00 0041 00000000 0x0 0x0 0xffffcd8000009b80 0041 00000000 0x0 0x0 0xffffcd8000009c00 0041 00000000 0x0 0x0 0xffffcd8000009c80 0041 00000000 0x0 0x0 0xffffcd8000009d00 0041 00000000 0x0 0x0 0xffffcd8000009d80 0041 00000000 0x0 0x0 0xffffcd8000009e00 0041 00000000 0x0 0x0 0xffffcd8000009e80 0041 00000000 0x0 0x0 0xffffcd8000009f00 0041 00000000 0x0 0x0 0xffffcd8000009f80 0041 00000000 0x0 0x0 0xffffcd800000a000 0041 00000000 0x0 0x0 0xffffcd800000a080 0041 00000000 0x0 0x0 0xffffcd800000a100 0045 00000000 0x0 0x0 0xffffcd800000a180 0041 00000000 0x0 0x0 0xffffcd800000a200 0041 00000000 0x0 0x0 0xffffcd800000a280 0041 00000000 0x0 0x0 0xffffcd800000a300 0041 00000000 0x0 0x0 0xffffcd800000a380 0041 00000000 0x0 0x0 0xffffcd800000a400 0041 00000000 0x0 0x0 0xffffcd800000a480 0041 00000000 0x0 0x0 0xffffcd800000a500 0041 00000000 0x0 0x0 0xffffcd800000a580 0041 00000000 0x0 0x0 0xffffcd800000a600 0041 00000000 0x0 0x0 0xffffcd800000a680 0041 00000000 0x0 0x0 0xffffcd800000a700 0041 00000000 0x0 0x0 0xffffcd800000a780 0041 00000000 0x0 0x0 0xffffcd800000a800 0041 00000000 0x0 0x0 0xffffcd800000a880 0041 00000000 0x0 0x0 0xffffcd800000a900 0041 00000000 0x0 0x0 0xffffcd800000a980 0041 00000000 0x0 0x0 0xffffcd800000aa00 0045 00000000 0x0 0x0 0xffffcd800000aa80 0041 00000000 0x0 0x0 0xffffcd800000ab00 0041 00000000 0x0 0x0 0xffffcd800000ab80 0041 00000000 0x0 0x0 0xffffcd800000ac00 0041 00000000 0x0 0x0 0xffffcd800000ac80 0041 00000000 0x0 0x0 0xffffcd800000ad00 0041 00000000 0x0 0x0 0xffffcd800000ad80 0045 00000000 0x0 0x0 0xffffcd800000ae00 0045 00000000 0x0 0x0 0xffffcd800000ae80 0045 00000000 0x0 0x0 0xffffcd800000af00 0041 00000000 0x0 0x0 0xffffcd800000af80 0041 00000000 0x0 0x0 0xffffcd800000b000 0041 00000000 0x0 0x0 0xffffcd800000b080 0041 00000000 0x0 0x0 0xffffcd800000b100 0041 00000000 0x0 0x0 0xffffcd800000b180 0045 00000000 0x0 0x0 0xffffcd800000b200 0045 00000000 0x0 0x0 0xffffcd800000b280 0045 00000000 0x0 0x0 0xffffcd800000b300 0041 00000000 0x0 0x0 0xffffcd800000b380 0041 00000000 0x0 0x0 0xffffcd800000b400 0041 00000000 0x0 0x0 0xffffcd800000b480 0041 00000000 0x0 0x0 0xffffcd800000b500 0041 00000000 0x0 0x0 0xffffcd800000b580 0045 00000000 0x0 0x0 0xffffcd800000b600 0045 00000000 0x0 0x0 0xffffcd800000b680 0045 00000000 0x0 0x0 0xffffcd800000b700 0041 00000000 0x0 0x0 0xffffcd800000b780 0045 00000000 0x0 0x0 0xffffcd800000b800 0045 00000000 0x0 0x0 0xffffcd800000b880 0041 00000000 0x0 0x0 0xffffcd800000b900 0045 00000000 0x0 0x0 0xffffcd800000b980 0045 00000000 0x0 0x0 0xffffcd800000ba00 0045 00000000 0x0 0x0 0xffffcd800000ba80 0045 00000000 0x0 0x0 0xffffcd800000bb00 0045 00000000 0x0 0x0 0xffffcd800000bb80 0045 00000000 0x0 0x0 0xffffcd800000bc00 0045 00000000 0x0 0x0 0xffffcd800000bc80 0045 00000000 0x0 0x0 0xffffcd800000bd00 0045 00000000 0x0 0x0 0xffffcd800000bd80 0045 00000000 0x0 0x0 0xffffcd800000be00 0041 00000000 0x0 0x0 0xffffcd800000be80 0041 00000000 0x0 0x0 0xffffcd800000bf00 0045 00000000 0x0 0x0 0xffffcd800000bf80 0045 00000000 0x0 0x0 0xffffcd800000c000 0045 00000000 0x0 0x0 0xffffcd800000c080 0045 00000000 0x0 0x0 0xffffcd800000c100 0045 00000000 0x0 0x0 0xffffcd800000c180 0041 00000000 0x0 0x0 0xffffcd800000c200 0041 00000000 0x0 0x0 0xffffcd800000c280 0041 00000000 0x0 0x0 0xffffcd800000c300 0045 00000000 0x0 0x0 0xffffcd800000c380 0045 00000000 0x0 0x0 0xffffcd800000c400 0045 00000000 0x0 0x0 0xffffcd800000c480 0045 00000000 0x0 0x0 0xffffcd800000c500 0045 00000000 0x0 0x0 0xffffcd800000c580 0041 00000000 0x0 0x0 0xffffcd800000c600 0041 00000000 0x0 0x0 0xffffcd800000c680 0041 00000000 0x0 0x0 0xffffcd800000c700 0045 00000000 0x0 0x0 0xffffcd800000c780 0041 00000000 0x0 0x0 0xffffcd800000c800 0045 00000000 0x0 0x0 0xffffcd800000c880 0045 00000000 0x0 0x0 0xffffcd800000c900 0045 00000000 0x0 0x0 0xffffcd800000c980 0041 00000000 0x0 0x0 0xffffcd800000ca00 0041 00000000 0x0 0x0 0xffffcd800000ca80 0041 00000000 0x0 0x0 0xffffcd800000cb00 0041 00000000 0x0 0x0 0xffffcd800000cb80 0041 00000000 0x0 0x0 0xffffcd800000cc00 0041 00000000 0x0 0x0 0xffffcd800000cc80 0045 00000000 0x0 0x0 0xffffcd800000cd00 0041 00000000 0x0 0x0 0xffffcd800000cd80 0041 00000000 0x0 0x0 0xffffcd800000ce00 0041 00000000 0x0 0x0 0xffffcd800000ce80 0041 00000000 0x0 0x0 0xffffcd800000cf00 0041 00000000 0x0 0x0 0xffffcd800000cf80 0041 00000000 0x0 0x0 0xffffcd800000d000 0041 00000000 0x0 0x0 0xffffcd800000d080 0041 00000000 0x0 0x0 0xffffcd800000d100 0041 00000000 0x0 0x0 0xffffcd800000d180 0041 00000000 0x0 0x0 0xffffcd800000d200 0045 00000000 0x0 0x0 0xffffcd800000d280 0045 00000000 0x0 0x0 0xffffcd800000d300 0041 00000000 0x0 0x0 0xffffcd800000d380 0045 00000000 0x0 0x0 0xffffcd800000d400 0041 00000000 0x0 0x0 0xffffcd800000d480 0041 00000000 0x0 0x0 0xffffcd800000d500 0041 00000000 0x0 0x0 0xffffcd800000d580 0045 00000000 0x0 0x0 0xffffcd800000d600 0041 00000000 0x0 0x0 0xffffcd800000d680 0041 00000000 0x0 0x0 0xffffcd800000d700 0045 00000000 0x0 0x0 0xffffcd800000d780 0041 00000000 0x0 0x0 0xffffcd800000d800 0045 00000000 0x0 0x0 0xffffcd800000d880 0041 00000000 0x0 0x0 0xffffcd800000d900 0041 00000000 0x0 0x0 0xffffcd800000d980 0045 00000000 0x0 0x0 0xffffcd800000da00 0041 00000000 0x0 0x0 0xffffcd800000da80 0041 00000000 0x0 0x0 0xffffcd800000db00 0041 00000000 0x0 0x0 0xffffcd800000db80 0045 00000000 0x0 0x0 0xffffcd800000dc00 0041 00000000 0x0 0x0 0xffffcd800000dc80 0041 00000000 0x0 0x0 0xffffcd800000dd00 0045 00000000 0x0 0x0 0xffffcd800000dd80 0041 00000000 0x0 0x0 0xffffcd800000de00 0041 00000000 0x0 0x0 0xffffcd800000de80 0041 00000000 0x0 0x0 0xffffcd800000df00 0041 00000000 0x0 0x0 0xffffcd800000df80 0045 00000000 0x0 0x0 0xffffcd800000e000 0045 00000000 0x0 0x0 0xffffcd800000e080 0045 00000000 0x0 0x0 0xffffcd800000e100 0045 00000000 0x0 0x0 0xffffcd800000e180 0041 00000000 0x0 0x0 0xffffcd800000e200 0041 00000000 0x0 0x0 0xffffcd800000e280 0041 00000000 0x0 0x0 0xffffcd800000e300 0045 00000000 0x0 0x0 0xffffcd800000e380 0045 00000000 0x0 0x0 0xffffcd800000e400 0045 00000000 0x0 0x0 0xffffcd800000e480 0045 00000000 0x0 0x0 0xffffcd800000e500 0041 00000000 0x0 0x0 0xffffcd800000e580 0041 00000000 0x0 0x0 0xffffcd800000e600 0041 00000000 0x0 0x0 0xffffcd800000e680 0041 00000000 0x0 0x0 0xffffcd800000e700 0041 00000000 0x0 0x0 0xffffcd800000e780 0041 00000000 0x0 0x0 0xffffcd800000e800 0045 00000000 0x0 0x0 0xffffcd800000e880 0045 00000000 0x0 0x0 0xffffcd800000e900 0041 00000000 0x0 0x0 0xffffcd800000e980 0041 00000000 0x0 0x0 0xffffcd800000ea00 0041 00000000 0x0 0x0 0xffffcd800000ea80 0041 00000000 0x0 0x0 0xffffcd800000eb00 0045 00000000 0x0 0x0 0xffffcd800000eb80 0041 00000000 0x0 0x0 0xffffcd800000ec00 0041 00000000 0x0 0x0 0xffffcd800000ec80 0041 00000000 0x0 0x0 0xffffcd800000ed00 0045 00000000 0x0 0x0 0xffffcd800000ed80 0041 00000000 0x0 0x0 0xffffcd800000ee00 0041 00000000 0x0 0x0 0xffffcd800000ee80 0041 00000000 0x0 0x0 0xffffcd800000ef00 0041 00000000 0x0 0x0 0xffffcd800000ef80 0041 00000000 0x0 0x0 0xffffcd800000f000 0045 00000000 0x0 0x0 0xffffcd800000f080 0045 00000000 0x0 0x0 0xffffcd800000f100 0041 00000000 0x0 0x0 0xffffcd800000f180 0041 00000000 0x0 0x0 0xffffcd800000f200 0041 00000000 0x0 0x0 0xffffcd800000f280 0045 00000000 0x0 0x0 0xffffcd800000f300 0041 00000000 0x0 0x0 0xffffcd800000f380 0041 00000000 0x0 0x0 0xffffcd800000f400 0041 00000000 0x0 0x0 0xffffcd800000f480 0041 00000000 0x0 0x0 0xffffcd800000f500 0041 00000000 0x0 0x0 0xffffcd800000f580 0041 00000000 0x0 0x0 0xffffcd800000f600 0045 00000000 0x0 0x0 0xffffcd800000f680 0041 00000000 0x0 0x0 0xffffcd800000f700 0041 00000000 0x0 0x0 0xffffcd800000f780 0041 00000000 0x0 0x0 0xffffcd800000f800 0041 00000000 0x0 0x0 0xffffcd800000f880 0041 00000000 0x0 0x0 0xffffcd800000f900 0041 00000000 0x0 0x0 0xffffcd800000f980 0041 00000000 0x0 0x0 0xffffcd800000fa00 0041 00000000 0x0 0x0 0xffffcd800000fa80 0041 00000000 0x0 0x0 0xffffcd800000fb00 0041 00000000 0x0 0x0 0xffffcd800000fb80 0045 00000000 0x0 0x0 0xffffcd800000fc00 0041 00000000 0x0 0x0 0xffffcd800000fc80 0041 00000000 0x0 0x0 0xffffcd800000fd00 0041 00000000 0x0 0x0 0xffffcd800000fd80 0045 00000000 0x0 0x0 0xffffcd800000fe00 0041 00000000 0x0 0x0 0xffffcd800000fe80 0041 00000000 0x0 0x0 0xffffcd800000ff00 0041 00000000 0x0 0x0 0xffffcd800000ff80 0041 00000000 0x0 0x0 0xffffcd8000010000 0041 00000000 0x0 0x0 0xffffcd8000010080 0041 00000000 0x0 0x0 0xffffcd8000010100 0041 00000000 0x0 0x0 0xffffcd8000010180 0041 00000000 0x0 0x0 0xffffcd8000010200 0041 00000000 0x0 0x0 0xffffcd8000010280 0041 00000000 0x0 0x0 0xffffcd8000010300 0041 00000000 0x0 0x0 0xffffcd8000010380 0041 00000000 0x0 0x0 0xffffcd8000010400 0041 00000000 0x0 0x0 0xffffcd8000010480 0041 00000000 0x0 0x0 0xffffcd8000010500 0041 00000000 0x0 0x0 0xffffcd8000010580 0041 00000000 0x0 0x0 0xffffcd8000010600 0041 00000000 0x0 0x0 0xffffcd8000010680 0041 00000000 0x0 0x0 0xffffcd8000010700 0045 00000000 0x0 0x0 0xffffcd8000010780 0041 00000000 0x0 0x0 0xffffcd8000010800 0045 00000000 0x0 0x0 0xffffcd8000010880 0041 00000000 0x0 0x0 0xffffcd8000010900 0045 00000000 0x0 0x0 0xffffcd8000010980 0041 00000000 0x0 0x0 0xffffcd8000010a00 0041 00000000 0x0 0x0 0xffffcd8000010a80 0041 00000000 0x0 0x0 0xffffcd8000010b00 0041 00000000 0x0 0x0 0xffffcd8000010b80 0045 00000000 0x0 0x0 0xffffcd8000010c00 0041 00000000 0x0 0x0 0xffffcd8000010c80 0041 00000000 0x0 0x0 0xffffcd8000010d00 0041 00000000 0x0 0x0 0xffffcd8000010d80 0041 00000000 0x0 0x0 0xffffcd8000010e00 0041 00000000 0x0 0x0 0xffffcd8000010e80 0041 00000000 0x0 0x0 0xffffcd8000010f00 0041 00000000 0x0 0x0 0xffffcd8000010f80 0041 00000000 0x0 0x0 0xffffcd8000011000 0041 00000000 0x0 0x0 0xffffcd8000011080 0041 00000000 0x0 0x0 0xffffcd8000011100 0041 00000000 0x0 0x0 0xffffcd8000011180 0041 00000000 0x0 0x0 0xffffcd8000011200 0041 00000000 0x0 0x0 0xffffcd8000011280 0041 00000000 0x0 0x0 0xffffcd8000011300 0041 00000000 0x0 0x0 0xffffcd8000011380 0041 00000000 0x0 0x0 0xffffcd8000011400 0041 00000000 0x0 0x0 0xffffcd8000011480 0001 00000000 0x0 0x0 0xffffcd8000011500 0001 00000000 0x0 0x0 0xffffcd8000011580 0001 00000000 0x0 0x0 0xffffcd8000011600 0001 00000000 0x0 0x0 0xffffcd8000011680 0001 00000000 0x0 0x0 0xffffcd8000011700 0001 00000000 0x0 0x0 0xffffcd8000011780 0001 00000000 0x0 0x0 0xffffcd8000011800 0001 00000000 0x0 0x0 0xffffcd8000011880 0001 00000000 0x0 0x0 0xffffcd8000011900 0001 00000000 0x0 0x0 0xffffcd8000011980 0001 00000000 0x0 0x0 0xffffcd8000011a00 0001 00000000 0x0 0x0 0xffffcd8000011a80 0001 00000000 0x0 0x0 0xffffcd8000011b00 0001 00000000 0x0 0x0 0xffffcd8000011b80 0001 00000000 0x0 0x0 0xffffcd8000011c00 0001 00000000 0x0 0x0 0xffffcd8000011c80 0001 00000000 0x0 0x0 0xffffcd8000011d00 0001 00000000 0x0 0x0 0xffffcd8000011d80 0001 00000000 0x0 0x0 0xffffcd8000011e00 0001 00000000 0x0 0x0 0xffffcd8000011e80 0001 00000000 0x0 0x0 0xffffcd8000011f00 0001 00000000 0x0 0x0 0xffffcd8000011f80 0001 00000000 0x0 0x0 0xffffcd8000012000 0001 00000000 0x0 0x0 0xffffcd8000012080 0001 00000000 0x0 0x0 0xffffcd8000012100 0001 00000000 0x0 0x0 0xffffcd8000012180 0001 00000000 0x0 0x0 0xffffcd8000012200 0001 00000000 0x0 0x0 0xffffcd8000012280 0001 00000000 0x0 0x0 0xffffcd8000012300 0001 00000000 0x0 0x0 0xffffcd8000012380 0001 00000000 0x0 0x0 0xffffcd8000012400 0001 00000000 0x0 0x0 0xffffcd8000012480 0001 00000000 0x0 0x0 0xffffcd8000012500 0001 00000000 0x0 0x0 0xffffcd8000012580 0001 00000000 0x0 0x0 0xffffcd8000012600 0001 00000000 0x0 0x0 0xffffcd8000012680 0001 00000000 0x0 0x0 0xffffcd8000012700 0001 00000000 0x0 0x0 0xffffcd8000012780 0001 00000000 0x0 0x0 0xffffcd8000012800 0001 00000000 0x0 0x0 0xffffcd8000012880 0001 00000000 0x0 0x0 0xffffcd8000012900 0001 00000000 0x0 0x0 0xffffcd8000012980 0001 00000000 0x0 0x0 0xffffcd8000012a00 0001 00000000 0x0 0x0 0xffffcd8000012a80 0001 00000000 0x0 0x0 0xffffcd8000012b00 0001 00000000 0x0 0x0 0xffffcd8000012b80 0001 00000000 0x0 0x0 0xffffcd8000012c00 0001 00000000 0x0 0x0 0xffffcd8000012c80 0001 00000000 0x0 0x0 0xffffcd8000012d00 0001 00000000 0x0 0x0 0xffffcd8000012d80 0001 00000000 0x0 0x0 0xffffcd8000012e00 0001 00000000 0x0 0x0 0xffffcd8000012e80 0001 00000000 0x0 0x0 0xffffcd8000012f00 0001 00000000 0x0 0x0 0xffffcd8000012f80 0041 00000000 0x0 0x0 0xffffcd8000013000 0045 00000000 0x0 0x0 0xffffcd8000013080 0041 00000000 0x0 0x0 0xffffcd8000013100 0041 00000000 0x0 0x0 0xffffcd8000013180 0041 00000000 0x0 0x0 0xffffcd8000013200 0041 00000000 0x0 0x0 0xffffcd8000013280 0041 00000000 0x0 0x0 0xffffcd8000013300 0041 00000000 0x0 0x0 0xffffcd8000013380 0041 00000000 0x0 0x0 0xffffcd8000013400 0041 00000000 0x0 0x0 0xffffcd8000013480 0041 00000000 0x0 0x0 0xffffcd8000013500 0041 00000000 0x0 0x0 0xffffcd8000013580 0041 00000000 0x0 0x0 0xffffcd8000013600 0041 00000000 0x0 0x0 0xffffcd8000013680 0041 00000000 0x0 0x0 0xffffcd8000013700 0041 00000000 0x0 0x0 0xffffcd8000013780 0041 00000000 0x0 0x0 0xffffcd8000013800 0041 00000000 0x0 0x0 0xffffcd8000013880 0041 00000000 0x0 0x0 0xffffcd8000013900 0041 00000000 0x0 0x0 0xffffcd8000013980 0041 00000000 0x0 0x0 0xffffcd8000013a00 0041 00000000 0x0 0x0 0xffffcd8000013a80 0041 00000000 0x0 0x0 0xffffcd8000013b00 0041 00000000 0x0 0x0 0xffffcd8000013b80 0041 00000000 0x0 0x0 0xffffcd8000013c00 0041 00000000 0x0 0x0 0xffffcd8000013c80 0041 00000000 0x0 0x0 0xffffcd8000013d00 0041 00000000 0x0 0x0 0xffffcd8000013d80 0041 00000000 0x0 0x0 0xffffcd8000013e00 0041 00000000 0x0 0x0 0xffffcd8000013e80 0041 00000000 0x0 0x0 0xffffcd8000013f00 0041 00000000 0x0 0x0 0xffffcd8000013f80 0041 00000000 0x0 0x0 0xffffcd8000014000 0041 00000000 0x0 0x0 0xffffcd8000014080 0041 00000000 0x0 0x0 0xffffcd8000014100 0041 00000000 0x0 0x0 0xffffcd8000014180 0041 00000000 0x0 0x0 0xffffcd8000014200 0041 00000000 0x0 0x0 0xffffcd8000014280 0041 00000000 0x0 0x0 0xffffcd8000014300 0041 00000000 0x0 0x0 0xffffcd8000014380 0041 00000000 0x0 0x0 0xffffcd8000014400 0041 00000000 0x0 0x0 0xffffcd8000014480 0041 00000000 0x0 0x0 0xffffcd8000014500 0041 00000000 0x0 0x0 0xffffcd8000014580 0041 00000000 0x0 0x0 0xffffcd8000014600 0041 00000000 0x0 0x0 0xffffcd8000014680 0041 00000000 0x0 0x0 0xffffcd8000014700 0041 00000000 0x0 0x0 0xffffcd8000014780 0041 00000000 0x0 0x0 0xffffcd8000014800 0041 00000000 0x0 0x0 0xffffcd8000014880 0001 00000000 0x0 0x0 0xffffcd8000014900 0001 00000000 0x0 0x0 0xffffcd8000014980 0001 00000000 0x0 0x0 0xffffcd8000014a00 0001 00000000 0x0 0x0 0xffffcd8000014a80 0001 00000000 0x0 0x0 0xffffcd8000014b00 0001 00000000 0x0 0x0 0xffffcd8000014b80 0001 00000000 0x0 0x0 0xffffcd8000014c00 0001 00000000 0x0 0x0 0xffffcd8000014c80 0001 00000000 0x0 0x0 0xffffcd8000014d00 0001 00000000 0x0 0x0 0xffffcd8000014d80 0001 00000000 0x0 0x0 0xffffcd8000014e00 0001 00000000 0x0 0x0 0xffffcd8000014e80 0001 00000000 0x0 0x0 0xffffcd8000014f00 0001 00000000 0x0 0x0 0xffffcd8000014f80 0001 00000000 0x0 0x0 0xffffcd8000015000 0001 00000000 0x0 0x0 0xffffcd8000015080 0001 00000000 0x0 0x0 0xffffcd8000015100 0001 00000000 0x0 0x0 0xffffcd8000015180 0001 00000000 0x0 0x0 0xffffcd8000015200 0001 00000000 0x0 0x0 0xffffcd8000015280 0001 00000000 0x0 0x0 0xffffcd8000015300 0001 00000000 0x0 0x0 0xffffcd8000015380 0001 00000000 0x0 0x0 0xffffcd8000015400 0001 00000000 0x0 0x0 0xffffcd8000015480 0001 00000000 0x0 0x0 0xffffcd8000015500 0001 00000000 0x0 0x0 0xffffcd8000015580 0001 00000000 0x0 0x0 0xffffcd8000015600 0001 00000000 0x0 0x0 0xffffcd8000015680 0001 00000000 0x0 0x0 0xffffcd8000015700 0001 00000000 0x0 0x0 0xffffcd8000015780 0001 00000000 0x0 0x0 0xffffcd8000015800 0001 00000000 0x0 0x0 0xffffcd8000015880 0001 00000000 0x0 0x0 0xffffcd8000015900 0001 00000000 0x0 0x0 0xffffcd8000015980 0001 00000000 0x0 0x0 0xffffcd8000015a00 0001 00000000 0x0 0x0 0xffffcd8000015a80 0001 00000000 0x0 0x0 0xffffcd8000015b00 0001 00000000 0x0 0x0 0xffffcd8000015b80 0001 00000000 0x0 0x0 0xffffcd8000015c00 0001 00000000 0x0 0x0 0xffffcd8000015c80 0001 00000000 0x0 0x0 0xffffcd8000015d00 0001 00000000 0x0 0x0 0xffffcd8000015d80 0001 00000000 0x0 0x0 0xffffcd8000015e00 0001 00000000 0x0 0x0 0xffffcd8000015e80 0001 00000000 0x0 0x0 0xffffcd8000015f00 0001 00000000 0x0 0x0 0xffffcd8000015f80 0001 00000000 0x0 0x0 0xffffcd8000016000 0001 00000000 0x0 0x0 0xffffcd8000016080 0001 00000000 0x0 0x0 0xffffcd8000016100 0001 00000000 0x0 0x0 0xffffcd8000016180 0001 00000000 0x0 0x0 0xffffcd8000016200 0001 00000000 0x0 0x0 0xffffcd8000016280 0001 00000000 0x0 0x0 0xffffcd8000016300 0001 00000000 0x0 0x0 0xffffcd8000016380 0041 00000000 0x0 0x0 0xffffcd8000016400 0041 00000000 0x0 0x0 0xffffcd8000016480 0041 00000000 0x0 0x0 0xffffcd8000016500 0041 00000000 0x0 0x0 0xffffcd8000016580 0041 00000000 0x0 0x0 0xffffcd8000016600 0041 00000000 0x0 0x0 0xffffcd8000016680 0041 00000000 0x0 0x0 0xffffcd8000016700 0041 00000000 0x0 0x0 0xffffcd8000016780 0041 00000000 0x0 0x0 0xffffcd8000016800 0041 00000000 0x0 0x0 0xffffcd8000016880 0041 00000000 0x0 0x0 0xffffcd8000016900 0041 00000000 0x0 0x0 0xffffcd8000016980 0041 00000000 0x0 0x0 0xffffcd8000016a00 0041 00000000 0x0 0x0 0xffffcd8000016a80 0041 00000000 0x0 0x0 0xffffcd8000016b00 0041 00000000 0x0 0x0 0xffffcd8000016b80 0041 00000000 0x0 0x0 0xffffcd8000016c00 0041 00000000 0x0 0x0 0xffffcd8000016c80 0041 00000000 0x0 0x0 0xffffcd8000016d00 0041 00000000 0x0 0x0 0xffffcd8000016d80 0041 00000000 0x0 0x0 0xffffcd8000016e00 0041 00000000 0x0 0x0 0xffffcd8000016e80 0041 00000000 0x0 0x0 0xffffcd8000016f00 0041 00000000 0x0 0x0 0xffffcd8000016f80 0041 00000000 0x0 0x0 0xffffcd8000017000 0041 00000000 0x0 0x0 0xffffcd8000017080 0041 00000000 0x0 0x0 0xffffcd8000017100 0041 00000000 0x0 0x0 0xffffcd8000017180 0041 00000000 0x0 0x0 0xffffcd8000017200 0041 00000000 0x0 0x0 0xffffcd8000017280 0041 00000000 0x0 0x0 0xffffcd8000017300 0041 00000000 0x0 0x0 0xffffcd8000017380 0041 00000000 0x0 0x0 0xffffcd8000017400 0041 00000000 0x0 0x0 0xffffcd8000017480 0041 00000000 0x0 0x0 0xffffcd8000017500 0041 00000000 0x0 0x0 0xffffcd8000017580 0041 00000000 0x0 0x0 0xffffcd8000017600 0041 00000000 0x0 0x0 0xffffcd8000017680 0045 00000000 0x0 0x0 0xffffcd8000017700 0041 00000000 0x0 0x0 0xffffcd8000017780 0041 00000000 0x0 0x0 0xffffcd8000017800 0041 00000000 0x0 0x0 0xffffcd8000017880 0001 00000000 0x0 0x0 0xffffcd8000017900 0001 00000000 0x0 0x0 0xffffcd8000017980 0001 00000000 0x0 0x0 0xffffcd8000017a00 0001 00000000 0x0 0x0 0xffffcd8000017a80 0001 00000000 0x0 0x0 0xffffcd8000017b00 0001 00000000 0x0 0x0 0xffffcd8000017b80 0001 00000000 0x0 0x0 0xffffcd8000017c00 0001 00000000 0x0 0x0 0xffffcd8000017c80 0001 00000000 0x0 0x0 0xffffcd8000017d00 0001 00000000 0x0 0x0 0xffffcd8000017d80 0001 00000000 0x0 0x0 0xffffcd8000017e00 0001 00000000 0x0 0x0 0xffffcd8000017e80 0001 00000000 0x0 0x0 0xffffcd8000017f00 0001 00000000 0x0 0x0 0xffffcd8000017f80 0001 00000000 0x0 0x0 0xffffcd8000018000 0001 00000000 0x0 0x0 0xffffcd8000018080 0001 00000000 0x0 0x0 0xffffcd8000018100 0001 00000000 0x0 0x0 0xffffcd8000018180 0001 00000000 0x0 0x0 0xffffcd8000018200 0001 00000000 0x0 0x0 0xffffcd8000018280 0001 00000000 0x0 0x0 0xffffcd8000018300 0001 00000000 0x0 0x0 0xffffcd8000018380 0001 00000000 0x0 0x0 0xffffcd8000018400 0001 00000000 0x0 0x0 0xffffcd8000018480 0001 00000000 0x0 0x0 0xffffcd8000018500 0001 00000000 0x0 0x0 0xffffcd8000018580 0001 00000000 0x0 0x0 0xffffcd8000018600 0001 00000000 0x0 0x0 0xffffcd8000018680 0001 00000000 0x0 0x0 0xffffcd8000018700 0001 00000000 0x0 0x0 0xffffcd8000018780 0001 00000000 0x0 0x0 0xffffcd8000018800 0001 00000000 0x0 0x0 0xffffcd8000018880 0001 00000000 0x0 0x0 0xffffcd8000018900 0001 00000000 0x0 0x0 0xffffcd8000018980 0001 00000000 0x0 0x0 0xffffcd8000018a00 0001 00000000 0x0 0x0 0xffffcd8000018a80 0001 00000000 0x0 0x0 0xffffcd8000018b00 0001 00000000 0x0 0x0 0xffffcd8000018b80 0001 00000000 0x0 0x0 0xffffcd8000018c00 0001 00000000 0x0 0x0 0xffffcd8000018c80 0001 00000000 0x0 0x0 0xffffcd8000018d00 0001 00000000 0x0 0x0 0xffffcd8000018d80 0001 00000000 0x0 0x0 0xffffcd8000018e00 0001 00000000 0x0 0x0 0xffffcd8000018e80 0001 00000000 0x0 0x0 0xffffcd8000018f00 0001 00000000 0x0 0x0 0xffffcd8000018f80 0001 00000000 0x0 0x0 0xffffcd8000019000 0001 00000000 0x0 0x0 0xffffcd8000019080 0001 00000000 0x0 0x0 0xffffcd8000019100 0001 00000000 0x0 0x0 0xffffcd8000019180 0001 00000000 0x0 0x0 0xffffcd8000019200 0001 00000000 0x0 0x0 0xffffcd8000019280 0001 00000000 0x0 0x0 0xffffcd8000019300 0001 00000000 0x0 0x0 0xffffcd8000019380 0041 00000000 0x0 0x0 0xffffcd8000019400 0041 00000000 0x0 0x0 0xffffcd8000019480 0041 00000000 0x0 0x0 0xffffcd8000019500 0041 00000000 0x0 0x0 0xffffcd8000019580 0041 00000000 0x0 0x0 0xffffcd8000019600 0045 00000000 0x0 0x0 0xffffcd8000019680 0045 00000000 0x0 0x0 0xffffcd8000019700 0041 00000000 0x0 0x0 0xffffcd8000019780 0041 00000000 0x0 0x0 0xffffcd8000019800 0041 00000000 0x0 0x0 0xffffcd8000019880 0041 00000000 0x0 0x0 0xffffcd8000019900 0041 00000000 0x0 0x0 0xffffcd8000019980 0041 00000000 0x0 0x0 0xffffcd8000019a00 0045 00000000 0x0 0x0 0xffffcd8000019a80 0045 00000000 0x0 0x0 0xffffcd8000019b00 0041 00000000 0x0 0x0 0xffffcd8000019b80 0041 00000000 0x0 0x0 0xffffcd8000019c00 0041 00000000 0x0 0x0 0xffffcd8000019c80 0041 00000000 0x0 0x0 0xffffcd8000019d00 0041 00000000 0x0 0x0 0xffffcd8000019d80 0045 00000000 0x0 0x0 0xffffcd8000019e00 0045 00000000 0x0 0x0 0xffffcd8000019e80 0045 00000000 0x0 0x0 0xffffcd8000019f00 0041 00000000 0x0 0x0 0xffffcd8000019f80 0045 00000000 0x0 0x0 0xffffcd800001a000 0041 00000000 0x0 0x0 0xffffcd800001a080 0041 00000000 0x0 0x0 0xffffcd800001a100 0041 00000000 0x0 0x0 0xffffcd800001a180 0045 00000000 0x0 0x0 0xffffcd800001a200 0045 00000000 0x0 0x0 0xffffcd800001a280 0045 00000000 0x0 0x0 0xffffcd800001a300 0041 00000000 0x0 0x0 0xffffcd800001a380 0045 00000000 0x0 0x0 0xffffcd800001a400 0041 00000000 0x0 0x0 0xffffcd800001a480 0041 00000000 0x0 0x0 0xffffcd800001a500 0041 00000000 0x0 0x0 0xffffcd800001a580 0045 00000000 0x0 0x0 0xffffcd800001a600 0045 00000000 0x0 0x0 0xffffcd800001a680 0045 00000000 0x0 0x0 0xffffcd800001a700 0045 00000000 0x0 0x0 0xffffcd800001a780 0045 00000000 0x0 0x0 0xffffcd800001a800 0041 00000000 0x0 0x0 0xffffcd800001a880 0001 00000000 0x0 0x0 0xffffcd800001a900 0001 00000000 0x0 0x0 0xffffcd800001a980 0001 00000000 0x0 0x0 0xffffcd800001aa00 0001 00000000 0x0 0x0 0xffffcd800001aa80 0001 00000000 0x0 0x0 0xffffcd800001ab00 0001 00000000 0x0 0x0 0xffffcd800001ab80 0001 00000000 0x0 0x0 0xffffcd800001ac00 0001 00000000 0x0 0x0 0xffffcd800001ac80 0001 00000000 0x0 0x0 0xffffcd800001ad00 0001 00000000 0x0 0x0 0xffffcd800001ad80 0001 00000000 0x0 0x0 0xffffcd800001ae00 0001 00000000 0x0 0x0 0xffffcd800001ae80 0001 00000000 0x0 0x0 0xffffcd800001af00 0001 00000000 0x0 0x0 0xffffcd800001af80 0001 00000000 0x0 0x0 0xffffcd800001b000 0001 00000000 0x0 0x0 0xffffcd800001b080 0001 00000000 0x0 0x0 0xffffcd800001b100 0001 00000000 0x0 0x0 0xffffcd800001b180 0001 00000000 0x0 0x0 0xffffcd800001b200 0001 00000000 0x0 0x0 0xffffcd800001b280 0001 00000000 0x0 0x0 0xffffcd800001b300 0001 00000000 0x0 0x0 0xffffcd800001b380 0001 00000000 0x0 0x0 0xffffcd800001b400 0001 00000000 0x0 0x0 0xffffcd800001b480 0001 00000000 0x0 0x0 0xffffcd800001b500 0001 00000000 0x0 0x0 0xffffcd800001b580 0001 00000000 0x0 0x0 0xffffcd800001b600 0001 00000000 0x0 0x0 0xffffcd800001b680 0001 00000000 0x0 0x0 0xffffcd800001b700 0001 00000000 0x0 0x0 0xffffcd800001b780 0001 00000000 0x0 0x0 0xffffcd800001b800 0001 00000000 0x0 0x0 0xffffcd800001b880 0001 00000000 0x0 0x0 0xffffcd800001b900 0001 00000000 0x0 0x0 0xffffcd800001b980 0001 00000000 0x0 0x0 0xffffcd800001ba00 0001 00000000 0x0 0x0 0xffffcd800001ba80 0001 00000000 0x0 0x0 0xffffcd800001bb00 0001 00000000 0x0 0x0 0xffffcd800001bb80 0001 00000000 0x0 0x0 0xffffcd800001bc00 0001 00000000 0x0 0x0 0xffffcd800001bc80 0001 00000000 0x0 0x0 0xffffcd800001bd00 0001 00000000 0x0 0x0 0xffffcd800001bd80 0001 00000000 0x0 0x0 0xffffcd800001be00 0001 00000000 0x0 0x0 0xffffcd800001be80 0001 00000000 0x0 0x0 0xffffcd800001bf00 0001 00000000 0x0 0x0 0xffffcd800001bf80 0001 00000000 0x0 0x0 0xffffcd800001c000 0001 00000000 0x0 0x0 0xffffcd800001c080 0001 00000000 0x0 0x0 0xffffcd800001c100 0001 00000000 0x0 0x0 0xffffcd800001c180 0001 00000000 0x0 0x0 0xffffcd800001c200 0001 00000000 0x0 0x0 0xffffcd800001c280 0001 00000000 0x0 0x0 0xffffcd800001c300 0001 00000000 0x0 0x0 0xffffcd800001c380 0001 00000000 0x0 0x0 0xffffcd800001c400 0001 00000000 0x0 0x0 0xffffcd800001c480 0001 00000000 0x0 0x0 0xffffcd800001c500 0001 00000000 0x0 0x0 0xffffcd800001c580 0001 00000000 0x0 0x0 0xffffcd800001c600 0001 00000000 0x0 0x0 0xffffcd800001c680 0001 00000000 0x0 0x0 0xffffcd800001c700 0001 00000000 0x0 0x0 0xffffcd800001c780 0001 00000000 0x0 0x0 0xffffcd800001c800 0001 00000000 0x0 0x0 0xffffcd800001c880 0001 00000000 0x0 0x0 0xffffcd800001c900 0001 00000000 0x0 0x0 0xffffcd800001c980 0001 00000000 0x0 0x0 0xffffcd800001ca00 0001 00000000 0x0 0x0 0xffffcd800001ca80 0001 00000000 0x0 0x0 0xffffcd800001cb00 0001 00000000 0x0 0x0 0xffffcd800001cb80 0001 00000000 0x0 0x0 0xffffcd800001cc00 0001 00000000 0x0 0x0 0xffffcd800001cc80 0001 00000000 0x0 0x0 0xffffcd800001cd00 0001 00000000 0x0 0x0 0xffffcd800001cd80 0001 00000000 0x0 0x0 0xffffcd800001ce00 0001 00000000 0x0 0x0 0xffffcd800001ce80 0001 00000000 0x0 0x0 0xffffcd800001cf00 0001 00000000 0x0 0x0 0xffffcd800001cf80 0001 00000000 0x0 0x0 0xffffcd800001d000 0001 00000000 0x0 0x0 0xffffcd800001d080 0001 00000000 0x0 0x0