last executing test programs: 1m17.023032976s ago: executing program 2: pipe(0x0) compat_40_mount(&(0x7f0000000140)='umap\x00', 0x0, 0x0, 0x0) __stat50(0x0, 0x0) _lwp_create(0x0, 0x0, 0x0) compat_40_mount(0x0, &(0x7f00000005c0)='.\x00', 0x0, &(0x7f00000002c0)="01") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="10025d"], 0x10}, 0x0) __mount50(0x0, &(0x7f0000000040)='.\x00', 0xe680bf986d21abfb, 0x0, 0x0) __clock_getres50(0x0, &(0x7f0000000000)) chflags(&(0x7f0000000000)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') modctl$MODCTL_UNLOAD(0x4, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = getpid() fpathconf(r0, 0x11) fktrace(0xffffffffffffffff, 0x0, 0x62e2dd08f149ff1b, 0x0) fcntl$lock(0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x1, 0x0, 0xff, 0x80000000, r1}) pathconf(&(0x7f00000001c0)='./file0\x00', 0x6) posix_spawn(0xffffffffffffffff, &(0x7f0000001680)='fdes\x00\x00\xab\x15\xf8\x14\x7f\xa0nH\f\xb0\xaf\xcf\x84\x9d\n\x03\x0e\xf8\xd8,\xd4\x94rZ\x1f}\x9b\xd9\xa1q;7\xeak\x94\x81I\x8f\x8b\xdf&\xdc\xce\xf6QixQ\xf3\xced\x87\x83U\xeeP<\x8d\xd1\xfe\xa9)jB\x8f\xca\'\xbbj[\xe3\x1f\f\xb6\r\xa7r\x96\x1f\xf4s7\xc8\xdau\xb0\xb99\x05\xebF\x1a\x81\x89E\x9dm\xa0\x11v\xdf\xfd\x0e \xdfy\x03\x10\xd5)~.\x94\xad\x04,`\xc0\xd0|\x894\xd7\vG\xd6&\xefE-A1 \xfb\xd5\xfd\xe9\xb4\x19#-\x89Z\xd4\a\xa9\xd7\x7f\x9f\x19\xb6\x12\xc9)\xc8I\x1bP\x1a\xba\x14.!U{\x7f\x02<\xb1\xc0\xa8\xaeg\t\xe3\xaf*4\a\x13\xa2+p\xfd1\xed\x04\xd4\x870\xd2\xb9\xc9G.5\xa9f\x92x\xc0\xbb\x1f\xfc\x82\xe1L\xea\x9b\xeb\x93\x1c8.\x13\fo\x0e\xa0\xa5\x86]\x9e@?E\xad\xb2\xfbb\xe8\x9f*\xca\x9e|i\x12DK\xff\xb0/\xdbT\xaa\xa0\xb9\xda\xe2\xf9\xd9\xa8A\b\xe8\xc3', &(0x7f0000001640)={0x401, 0x0, 0x0}, &(0x7f0000000380)={0xa9, 0x0, {0x3}, 0x7ff, {[0x2, 0xfffffffe, 0x0, 0x1]}, {[0x0, 0x101, 0x0, 0x3]}}, &(0x7f00000003c0), &(0x7f00000017c0)=['um\xd0\xa5\xfb\x89d\xf27\xdb\xee\x01\x00\x00\x80\xf9\x18\x9a\v\xc0>K\xb2~<\"\x0e\xf2\x0e\x80\xe4\x91\xee\xf9_F5\x7fX\x9e\xff\x1el{\x82\xe1\xf5^e\xdf\t\xaf\x86\xdb\x9b\x13\x89\xc6\xb0\xa1\x9f*\x8bK\xfb\x84,10\xef\x96M\xf9\xf4##\xcc@)P\xc9[\xd2O\xe3=k\x89\xd3gt\xc1\xb5.\xda>\x12\x8a\xe3\xfb.;\x00\x19#\xc3\xe8\a\x7f,\xd2\x80 \\:?\xa2d\xfc\xf71*\x97\t\xac\xa9s\xe4\x18\xf7T\x05\x98\x18\xd2\xf5\t\xa6\xc1`V\xa3\xca\xe7\t\xb1\xaa\xab\xb9\x10\x1a!\x9a%\x05]\xb2\xf6\x9es\xf7=\x91\x11\x90\xbek!\x96ui\x1aK\xe0\xf8#\x85\x83U/\x19\xf4Z`\xce\xef\x1f\x06\xd3\x95\xec\xcc\xd4\xa2q\xe23r\xc3\xfb\x1b\xd3\n\x80n\xdd\"\xc5\xe9u\xf8Q_J\x0et\xccd', 'umap\x00', ',\x00']) r2 = socket$unix(0x1, 0x5, 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00') mknod(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x0) ioctl$FIOSEEKHOLE(r2, 0x80206931, &(0x7f0000000180)=0x8000080000000039) r3 = __clone(0x0, &(0x7f0000000600)="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") r4 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x400, 0x800) posix_spawn(r3, &(0x7f0000000300)='fdesc\x00', &(0x7f00000004c0)={0x7f, 0x9, &(0x7f0000000480)=@open={0x0, r4, {&(0x7f0000000440)='fdesc\x00', 0x6, 0x2cfe}}}, &(0x7f0000000500)={0xff, r1, {0x1ff}, 0x10000000, {[0x9, 0x10000, 0x3, 0x2c]}, {[0xb48, 0x401, 0x1ff, 0x8]}}, &(0x7f0000000540)=['\\\x00', '@\x00'], &(0x7f0000001600)=[',\x00', '\x00']) modctl$MODCTL_UNLOAD(0x2, &(0x7f0000000000)) 1m15.664390015s ago: executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) _lwp_getname(0x0, 0x0, 0x0) 1m14.437757983s ago: executing program 2: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="c8", 0x1}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) poll(&(0x7f0000000000)=[{}], 0x4e8, 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x0, 0x0, 0x0, 0x80}, 0x2000000}}) msgsnd(0x0, 0x0, 0x401, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) open$dir(0x0, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = open(0x0, 0x0, 0x0) getpeername$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000180)=0x8) unmount(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 1m13.442359696s ago: executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) listen(r0, 0x4) socket$unix(0x1, 0x1, 0x0) (async) listen(r0, 0x4) (async) 1m11.701277004s ago: executing program 2: mknod(&(0x7f0000000480)='./file0\x00', 0x2000, 0x1733) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fpathconf(r0, 0x0) r1 = socket(0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000080)=""/11, 0xb, 0x420, &(0x7f0000000180)=@len=0xff, 0xe) mknod(&(0x7f0000000300)='./file0\x00', 0x2000, 0x6da) paccept(r1, &(0x7f0000000280)=@family, &(0x7f00000002c0)=0xe, 0x40000000) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x10, 0x4100) r2 = _lwp_self() _lwp_kill(r2, 0x100) r3 = _lwp_self() r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1) _lwp_wakeup(r3) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') unmount(&(0x7f0000000240)='./file0/file0\x00', 0x8000b000) 1m10.202133844s ago: executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) r1 = socket(0x2, 0x3, 0x0) ioctl$FIOSEEKHOLE(r1, 0xc0206912, &(0x7f0000000180)=0x6) ktrace(&(0x7f0000000200)='./file0\x00', 0x4, 0xd27d43220c7df9b, 0x0) poll(0x0, 0x0, 0x0) ioctl$FIOASYNC(r1, 0x8004667d, &(0x7f00000000c0)=0x90b) symlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000)={0x0, 0x8}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = getsid(0x0) r3 = getsid(0x0) ptrace(0x9, r3, 0x0, 0x0) compat_50_wait4(0x0, 0x0, 0x0, 0x0) ptrace(0xb, r2, &(0x7f0000000000), 0x0) symlink(&(0x7f0000000080)='.\x00', 0x0) r4 = compat_30_socket(0x22, 0x3, 0x0) ioctl$FIOGETBMAP(r0, 0xc008667a, &(0x7f0000000000)=0x7) setsockopt$sock_timeval(r4, 0xffff, 0x100c, &(0x7f0000000100)={0x3}, 0x10) __vfork14() 21.516422164s ago: executing program 4: symlink(&(0x7f0000000080)='.\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) mkdir(&(0x7f0000000080)='./file0\x00', 0x1f000000) 20.813328582s ago: executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x4100) socket(0x18, 0x2, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) _ksem_open(&(0x7f00000003c0), 0x200, 0x0, 0x0, &(0x7f00000004c0)) syz_emit_ethernet(0x3e, &(0x7f0000000400)) socket(0x23, 0x4, 0x14) r0 = msgget$private(0x0, 0x5bd) msgsnd(r0, &(0x7f0000000d00)=ANY=[@ANYRESHEX], 0x401, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x4301) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}], 0x1, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x401, 0x800) r2 = socket(0x6, 0x2, 0x0) connect$unix(r2, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) r3 = socket(0x18, 0x2, 0x0) ptrace(0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0xa718) mknod(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x4100) __mount50(&(0x7f00000002c0)='overlay\x00', &(0x7f0000000040)='.\x00', 0x0, &(0x7f0000000540), 0x0) open(0x0, 0x615, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) close(r3) mknod(&(0x7f0000000040)='./file0\x00', 0x6000, 0xe02) modctl$MODCTL_LOAD(0x0, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0}) compat_40_mount(&(0x7f0000000080)='ntfs\x00', &(0x7f00000003c0)='.\x00', 0x0, &(0x7f0000000140)) mknod(&(0x7f0000000240)='./file0\x00', 0x4, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x1, 0x0) 18.410899851s ago: executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x4100) socket(0x18, 0x2, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) _ksem_open(&(0x7f00000003c0), 0x200, 0x0, 0x0, &(0x7f00000004c0)) syz_emit_ethernet(0x3e, &(0x7f0000000400)) socket(0x23, 0x4, 0x14) r0 = msgget$private(0x0, 0x5bd) msgsnd(r0, &(0x7f0000000d00)=ANY=[@ANYRESHEX], 0x401, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x4301) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}], 0x1, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x401, 0x800) r2 = socket(0x6, 0x2, 0x0) connect$unix(r2, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) r3 = socket(0x18, 0x2, 0x0) ptrace(0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0xa718) mknod(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x4100) __mount50(&(0x7f00000002c0)='overlay\x00', &(0x7f0000000040)='.\x00', 0x0, &(0x7f0000000540), 0x0) open(0x0, 0x615, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) close(r3) mknod(&(0x7f0000000040)='./file0\x00', 0x6000, 0xe02) modctl$MODCTL_LOAD(0x0, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0}) compat_40_mount(&(0x7f0000000080)='ntfs\x00', &(0x7f00000003c0)='.\x00', 0x0, &(0x7f0000000140)) mknod(&(0x7f0000000240)='./file0\x00', 0x4, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x1, 0x0) 17.299961842s ago: executing program 4: compat_40_mount(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='.\x00', 0x0, &(0x7f00000002c0)="01") mknod(&(0x7f0000000000)='./file0\x00', 0xe015, 0x0) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000380)='union\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) unlink(&(0x7f0000000000)='./file0\x00') 16.312508333s ago: executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) poll(&(0x7f0000000180), 0x0, 0x6777) mlockall(0x4) compat_43_ocreat(&(0x7f0000000280)='./file0/file0\x00', 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100), 0xdffffffffffff803}}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000000200)}, 0x0) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000300)='umap\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, &(0x7f00000001c0)) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) compat_40_mount(&(0x7f0000000380)='union\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) unlink(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f00000000c0)='./file0\x00', 0x6000, 0xe03) r5 = socket(0x2, 0x2, 0x0) connect$unix(r5, &(0x7f0000000380)=@file={0x2, './file0/file0\x00'}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) mknod(&(0x7f00000000c0)='./bus\x00', 0x2000, 0x0) compat_40_mount(&(0x7f0000000000)='null\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) compat_20_statfs(&(0x7f0000000440)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0}) r7 = getsid(0x0) ptrace(0x9, r7, 0x0, 0x0) __wait450(r7, 0x0, 0x0, 0x0) r8 = __vfork14() sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f00000002c0)=[{&(0x7f00000004c0)="ee9ea56f1c3bc0279a8addd211f0d1bf211df2aa2a28e62daa32747eb51ae7427534eae30bfacd160810a707829a952ff7011df856f98b35f1d416b55b06d05e173f9bc1d11d3d407d40e1e89dd0a68db5753792f4ac74", 0x57}], 0x1, &(0x7f0000000740)=[@cred={0x20, 0xffff, 0x2, 0x0, r1, r2}, @cred={0x20, 0xffff, 0x2, 0x0, r6, r2}, @cred={0x20, 0xffff, 0x2, r7, r1, r2}, @rights={0x28, 0xffff, 0x1, [r5, r0, r5, r5, r5, r5]}, @cred={0x20, 0xffff, 0x2, r8, r3, r4}, @rights={0x18, 0xffff, 0x1, [r0]}], 0xc0, 0x404}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ktrace(&(0x7f00000000c0)='./file0\x00', 0x4, 0x4, 0xffffffffffffffff) compat_40_mount(&(0x7f00000000c0)='umap\x00', &(0x7f00000005c0)='.\x00', 0x40000000, &(0x7f0000000040)="a8757d4c84") r9 = open$dir(&(0x7f0000001240)='.\x00', 0x8000, 0x0) compat_30_getdents(r9, 0x0, 0x40000040) 14.788787218s ago: executing program 1: mknod(&(0x7f0000000000)='./file1\x00', 0x2000, 0xa718) (async) mknod(&(0x7f0000000000)='./file1\x00', 0x2000, 0xa718) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x4) open$dir(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) (async) r0 = open$dir(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) __fstat50(r0, &(0x7f0000001580)) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) (async) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}) __mount50(&(0x7f0000000000)='kernfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x36) mknod(&(0x7f00000000c0)='./bus\x00', 0x2008, 0x4f4b) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) (async) getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xcb7}}) (async) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xcb7}}) __mount50(&(0x7f0000000000)='kernfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x36) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) (async) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) __mount50(&(0x7f0000000480)='overlay\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) open(0x0, 0x20, 0x7) (async) open(0x0, 0x20, 0x7) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f00000004c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x9, 0x0, 0x5}}) (async) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f00000004c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x9, 0x0, 0x5}}) r1 = open$dir(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$FIOASYNC(r1, 0xc0104302, &(0x7f00000001c0)) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) (async) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ktrace(&(0x7f0000000000)='./file0\x00', 0x4, 0xd27d43220c7df9b, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/194, 0xc2) __stat50(&(0x7f0000000540)='./file1\x00', &(0x7f0000000240)) (async) __stat50(&(0x7f0000000540)='./file1\x00', &(0x7f0000000240)={0x0}) mknod(&(0x7f0000000080)='./file0\x00', 0x40, r2) mknod(&(0x7f00000000c0)='./file0\x00', 0x10, r2) 14.501169472s ago: executing program 1: _ksem_open(&(0x7f0000000040)="eb7cee5d4822f44c58541a68e16a3fbe18f14de051d498f0dec4b60711e8742f5319c4fa5073e8311081ed789ca107d1f1791376d7eb14", 0x0, 0x2, 0x9, 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0x2000, 0x4f4b) socket(0x1, 0x10000000, 0xff) mkdir(0x0, 0x0) __mount50(&(0x7f0000000280)='kernfs\x00', &(0x7f00000002c0)='.\x00', 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x13c6b5a8c682423, 0x0) r1 = semget$private(0x0, 0x1, 0x4c2) semctl$GETNCNT(r1, 0x1, 0x3, &(0x7f0000000140)=""/82) socket$inet(0x2, 0x2, 0xfb) getsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt(r2, 0x4, 0x80000001, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x1, 0x0) ptrace(0x9, 0x0, 0x0, 0x0) compat_50_wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x0, 0x0, 0x0, 0x8) compat_20_statfs(&(0x7f0000004380)='./file0\x00', 0x0) r4 = semget$private(0x0, 0x4, 0x210) compat_50_____semctl13$IPC_SET(r4, 0x0, 0x1, &(0x7f0000004600)=@buf=&(0x7f00000045c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32c}, 0x0, 0x5b8, 0x0, 0x0}) _lwp_suspend(0x0) _lwp_suspend(0x0) _lwp_continue(0x0) fcntl$lock(r3, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) semctl$SETALL(0x0, 0x0, 0x9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0xffff, 0x1002, &(0x7f0000000280)=0x2, 0x4) 14.459429239s ago: executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) poll(&(0x7f0000000180), 0x0, 0x6777) mlockall(0x4) compat_43_ocreat(&(0x7f0000000280)='./file0/file0\x00', 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100), 0xdffffffffffff803}}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000000200)}, 0x0) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000300)='umap\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, &(0x7f00000001c0)) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) compat_40_mount(&(0x7f0000000380)='union\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) unlink(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f00000000c0)='./file0\x00', 0x6000, 0xe03) r5 = socket(0x2, 0x2, 0x0) connect$unix(r5, &(0x7f0000000380)=@file={0x2, './file0/file0\x00'}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) mknod(&(0x7f00000000c0)='./bus\x00', 0x2000, 0x0) compat_40_mount(&(0x7f0000000000)='null\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) compat_20_statfs(&(0x7f0000000440)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0}) r7 = getsid(0x0) ptrace(0x9, r7, 0x0, 0x0) __wait450(r7, 0x0, 0x0, 0x0) r8 = __vfork14() sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f00000002c0)=[{&(0x7f00000004c0)="ee9ea56f1c3bc0279a8addd211f0d1bf211df2aa2a28e62daa32747eb51ae7427534eae30bfacd160810a707829a952ff7011df856f98b35f1d416b55b06d05e173f9bc1d11d3d407d40e1e89dd0a68db5753792f4ac74", 0x57}], 0x1, &(0x7f0000000740)=[@cred={0x20, 0xffff, 0x2, 0x0, r1, r2}, @cred={0x20, 0xffff, 0x2, 0x0, r6, r2}, @cred={0x20, 0xffff, 0x2, r7, r1, r2}, @rights={0x28, 0xffff, 0x1, [r5, r0, r5, r5, r5, r5]}, @cred={0x20, 0xffff, 0x2, r8, r3, r4}, @rights={0x18, 0xffff, 0x1, [r0]}], 0xc0, 0x404}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ktrace(&(0x7f00000000c0)='./file0\x00', 0x4, 0x4, 0xffffffffffffffff) compat_40_mount(&(0x7f00000000c0)='umap\x00', &(0x7f00000005c0)='.\x00', 0x40000000, &(0x7f0000000040)="a8757d4c84") r9 = open$dir(&(0x7f0000001240)='.\x00', 0x8000, 0x0) compat_30_getdents(r9, 0x0, 0x40000040) 9.829560519s ago: executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0e99db6de761f86, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) __mount50(&(0x7f0000000000)='kernfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x0, 0x7}, 0x0, 0x0, 0x8}}) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) renameat(r2, &(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00') compat_30_getdents(r2, 0x0, 0x80000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r3) socket(0x18, 0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) bind$unix(r4, &(0x7f0000000100)=@abs={0x1, 0x0, 0x3}, 0x8) __select50(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0xff}, 0x0, 0x0) 9.264609206s ago: executing program 1: r0 = open(&(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x70e, 0x0) link(&(0x7f0000000940)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000d40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') recvfrom$unix(r0, &(0x7f0000000000)=""/118, 0x76, 0x5cc, &(0x7f0000000080)=@abs={0x1, 0x0, 0x2}, 0x8) rename(&(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000a40)='./file0\x00') r1 = getpid() ktrace(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, r1) ktrace(&(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x800, r1) link(&(0x7f0000000940)='./file0\x00', &(0x7f0000000e40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 6.50893887s ago: executing program 0: compat_40_mount(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='.\x00', 0x0, &(0x7f00000002c0)="01") mknod(&(0x7f0000000000)='./file0\x00', 0xe015, 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100), 0xdffffffffffff7ff}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000380)='union\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) unlink(&(0x7f0000000000)='./file0\x00') 6.358861313s ago: executing program 0: compat_40_mount(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000003c0)='.\x00', 0x0, &(0x7f0000000140)="01") symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') compat_50___msgctl13$IPC_STAT(0x0, 0x2, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000380)='union\x00', &(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f00000001c0)) unlink(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xa, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) compat_50___msgctl13$IPC_STAT(0x0, 0x2, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x5) 5.908183452s ago: executing program 5: compat_40_mount(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='.\x00', 0x0, &(0x7f0000000140)="01") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0xfffffffffffff000, 0x0, 0x10, 0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x1000000000029, 0x18, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) ioctl$FIOSEEKHOLE(0xffffffffffffffff, 0xc118691d, &(0x7f0000000180)=0x8000000000000031) semget$private(0x0, 0x0, 0x0) ktrace(0x0, 0x0, 0x0, 0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffdba) mknod(0x0, 0x2000, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) __getcwd(&(0x7f0000000000)=""/23, 0x17) getsid(0x0) ioctl$FIOSEEKHOLE(0xffffffffffffffff, 0x8118691c, &(0x7f0000000180)) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000000200)}, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) ktrace(&(0x7f0000000200)='./file0\x00', 0x4, 0xd27d43220c7df9b, 0x0) compat_50_mknod(0x0, 0x0, 0x0) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) unmount(&(0x7f0000000000)='./file0\x00', 0x255a0100) __select50(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 5.384830232s ago: executing program 0: setpriority(0x0, 0xffffffffffffffff, 0x0) r0 = fork() pipe(&(0x7f0000000000)={0xffffffffffffffff}) compat_50_futimes(r1, &(0x7f0000000040)={0x3, 0x800}) fktrace(0xffffffffffffff9c, 0x4, 0x400, r0) socket(0x0, 0x3, 0x9) fcntl$setown(r1, 0x6, r0) 5.13763984s ago: executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) ktrace(&(0x7f0000000200)='./file0\x00', 0x4, 0x40, 0x0) _lwp_setname(0x0, &(0x7f0000000000)='\x87\xb5\x91\xe3D\x137jk\xd7\xbce\xcd+\x12\xbf\xb2\x17\xc9e\xa1\n)\xa9\xc6,\xf3\xef\xf0\xe0\xf6F\xb1*5o\x04\x1f\xfb\xa9\x16V\v\xca\xc6IaO\x8d') open(0x0, 0x0, 0x0) _lwp_create(0x0, 0x0, 0x0) _lwp_self() _lwp_self() _lwp_kill(0x0, 0x13) _lwp_self() open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) truncate(0x0, 0x0, 0x10001) __posix_fadvise50(r0, 0x0, 0x0, 0x0, 0x3) _lwp_getname(0x0, &(0x7f0000000140)=""/5, 0x5) open$dir(&(0x7f0000000140)='./file0\x00', 0x400, 0x0) 4.744623411s ago: executing program 1: r0 = open(&(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x70e, 0x0) link(&(0x7f0000000940)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000d40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') recvfrom$unix(r0, &(0x7f0000000000)=""/118, 0x76, 0x5cc, &(0x7f0000000080)=@abs={0x1, 0x0, 0x2}, 0x8) rename(&(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000a40)='./file0\x00') r1 = getpid() ktrace(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, r1) ktrace(&(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x800, r1) link(&(0x7f0000000940)='./file0\x00', &(0x7f0000000e40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 4.2944078s ago: executing program 1: compat_43_ocreat(&(0x7f0000000000)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) (async, rerun: 32) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) (async, rerun: 32) r0 = socket(0x800000018, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1f95d27d48731892, 0x7}, 0x1c) (async) ktrace(&(0x7f0000000200)='./file0\x00', 0x4, 0xd27d43220c7df9b, 0x0) (async) compat_43_osethostid(0x0) 4.028967271s ago: executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0e99db6de761f86, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) __mount50(&(0x7f0000000000)='kernfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x0, 0x7}, 0x0, 0x0, 0x8}}) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = dup(r1) renameat(r2, &(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00') compat_30_getdents(r2, 0x0, 0x80000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r3) socket(0x18, 0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) bind$unix(r4, &(0x7f0000000100)=@abs={0x1, 0x0, 0x3}, 0x8) __select50(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0xff}, 0x0, 0x0) 3.936910755s ago: executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}) mknod(&(0x7f0000000100)='./bus\x00', 0x2000, 0x0) compat_40_mount(&(0x7f0000000000)='null\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') modctl$MODCTL_EXISTS(0x3, 0x3) r0 = socket$inet(0x2, 0x1, 0x0) poll(&(0x7f0000000400)=[{r0, 0x4}, {r0, 0x4}], 0x2, 0x3) unlink(0x0) r1 = socket(0x1, 0x1, 0x8) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) __posix_fadvise50(r1, 0x0, 0x9, 0x3, 0x0) writev(r2, &(0x7f0000001480)=[{0x0}], 0x1) dup2(0xffffffffffffffff, r2) pipe(&(0x7f00000000c0)) compat_43_oaccept(r2, &(0x7f0000000040)=""/3, &(0x7f0000000180)=0x3) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1) _ksem_unlink(&(0x7f0000000180)) 3.486166004s ago: executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}) compat_40_mount(&(0x7f0000000180)='ptyfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f00000003c0)) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x1200) 3.414950075s ago: executing program 5: compat_40_mount(0x0, &(0x7f00000003c0)='.\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r2, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x80000000000000, 0x1000300010008, 0xffffffffffffffff}) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1000300010005}) posix_spawn(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setreuid(0xee00, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x24, &(0x7f0000000100)={0x2, 0x0}, 0x10) 3.410076856s ago: executing program 1: compat_40_mount(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='.\x00', 0x0, &(0x7f00000002c0)="01") recvmsg(0xffffffffffffffff, 0x0, 0x0) (async) recvmsg(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) execve(0x0, 0x0, 0x0) (async) execve(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) compat_43_ocreat(0x0, 0x0) compat_40_mount(0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) (async) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) compat_40_mount(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000003c0)='.\x00', 0x0, &(0x7f0000000140)="01") open(0x0, 0x0, 0x0) _lwp_create(&(0x7f0000000100)={0x0, 0x0, {}, {}, {0x0, 0x0, '/)YR\x00'}}, 0x0, 0x0) __mount50(0x0, &(0x7f0000000040)='.\x00', 0xe680bf986d21abfb, &(0x7f0000000140), 0x0) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) unmount(&(0x7f0000000000)='./file0\x00', 0x255a0100) (async) unmount(&(0x7f0000000000)='./file0\x00', 0x255a0100) __lstat50(0x0, 0x0) socket(0x0, 0x2, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1, 0x4, 0x0) socket(0x1f, 0x40000003, 0x0) (async) r1 = socket(0x1f, 0x40000003, 0x0) getsockopt(r1, 0x1, 0x2, 0x0, 0x0) (async) getsockopt(r1, 0x1, 0x2, 0x0, 0x0) ioctl$FIOASYNC(r0, 0x8004667d, &(0x7f0000000000)=0x4) (async) ioctl$FIOASYNC(r0, 0x8004667d, &(0x7f0000000000)=0x4) shutdown(r0, 0x2) (async) shutdown(r0, 0x2) sendto$unix(r0, &(0x7f0000000040)="26e5a62eea0090d5ff8e7b05523624dc886b17e5e71b022a3b3717257aba074b8c1a", 0x22, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x2}, 0x8) (async) sendto$unix(r0, &(0x7f0000000040)="26e5a62eea0090d5ff8e7b05523624dc886b17e5e71b022a3b3717257aba074b8c1a", 0x22, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x2}, 0x8) pathconf(&(0x7f0000000140)='./file0\x00', 0x8) (async) pathconf(&(0x7f0000000140)='./file0\x00', 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)={&(0x7f00000006c0), 0x213, 0x0, 0x0, 0x0}}, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) _lwp_self() _lwp_exit() 3.203826557s ago: executing program 0: setpriority(0x0, 0xffffffffffffffff, 0x0) r0 = fork() pipe(&(0x7f0000000000)={0xffffffffffffffff}) compat_50_futimes(r1, &(0x7f0000000040)={0x3, 0x800}) fktrace(0xffffffffffffff9c, 0x4, 0x400, r0) socket(0x0, 0x3, 0x9) fcntl$setown(r1, 0x6, r0) 2.315752794s ago: executing program 5: r0 = socket(0x1f, 0x5, 0x2) getsockopt(r0, 0x2, 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) compat_50_select(0x190, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$FIOSEEKHOLE(0xffffffffffffffff, 0xc0986980, 0x0) modctl$MODCTL_LOAD(0x0, &(0x7f0000000000)={&(0x7f0000000100)="c8b8e19e5ef9fc00000000000000000000ab521f721c6ecfb2586bc93ecd3d4632ccf117cd46c6de5ae871bb4b2b2386adbee9adbff1d6212cc9031b1809cba035ea32824b415b92536fcdca8a04ee0a3699cfd85cfdc3e0158aff94ba6934fef9cbd9335ef78101e878739bc0596f563bbed30d327cdd7dc45956da856faa0900c686855b4c708fa79e9491bbf4a2bafecab9c398ca0538b5c256f3468af5b3f10f70bef31d", 0x0, &(0x7f0000001880), 0x62}) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000a00)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x0, 0xfffffffffffffffe, 0x0, 0xfffc}, 0x0, 0xfffb}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000001640)='./file0\x00', 0x615, 0x0) ktrace(&(0x7f0000000200)='./file0\x00', 0x4, 0xd27d43220c7df9b, 0x0) semctl$GETZCNT(0x0, 0x0, 0x7, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x2000, 0x1733) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x8020426c, &(0x7f0000000040)) __mount50(&(0x7f0000000280)='mfs\x00', &(0x7f00000002c0)='./file0\x00', 0x2000000, &(0x7f0000000300)="4a023fcdc53605622713e6e17df1e024d97c3db135f563", 0x17) geteuid() compat_40_mount(&(0x7f0000000700)='cd9660\x00', &(0x7f0000000140)='.\x00', 0x3, &(0x7f0000000200)="323a000000ff08cb19b5c7a48e5e5f46ffc1dc7e85ab61000000000000000000000000000090e06108dc73256af1560df672bbd462dd34f8fff9f0a5653fee66a801ceffdab2767b71451556a04ccd9559c4b700e393d95c9906dec680d4592eb59d786b20cc16afcc12395a59c974c72e79") 1.139183165s ago: executing program 0: setsockopt(0xffffffffffffffff, 0x1000000029, 0x801, &(0x7f0000000000)="5ab7776a", 0x4) 775.596571ms ago: executing program 0: symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x0, 0xfffffffffffffffe, 0x0, 0x8}, 0x9ffffffffffff7ff}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000380)='union\x00', &(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f00000001c0)) unlink(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0xa, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x10, r0, 0x0, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0xa, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, 0x0) pipe2(0x0, 0x0) compat_40_mount(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='.\x00', 0x0, &(0x7f00000002c0)="01") linkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x3}) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r3 = socket(0x18, 0x1, 0x0) close(r3) socket(0x18, 0x2, 0x0) setsockopt(r3, 0x1000000029, 0x2e, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) connect$unix(r3, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000240)='./file0\x00') r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = dup3(r4, r4, 0x0) lseek(r4, 0x0, 0x0, 0x2) unlink(&(0x7f0000000140)='./file0\x00') __getdents30(r5, 0x0, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) 492.156464ms ago: executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}) compat_40_mount(&(0x7f0000000180)='ptyfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f00000003c0)) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000140)='umap\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000001c0)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x1200) 344.467777ms ago: executing program 3: compat_40_mount(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='.\x00', 0x0, &(0x7f00000002c0)="01") mknod(&(0x7f0000000000)='./file0\x00', 0xe015, 0x0) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100), 0xdffffffffffff7ff}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) compat_40_mount(&(0x7f0000000380)='union\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)) unlink(&(0x7f0000000000)='./file0\x00') 1.02582ms ago: executing program 3: mkdir(&(0x7f0000000040)='./file2\x00', 0x0) mkdir(&(0x7f0000000300)='./file2/file0\x00', 0x0) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x1000000029, 0xd, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) __mount50(0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x6000, 0xe03) r1 = open(&(0x7f0000002600)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x100}], 0x1, 0x4) rename(&(0x7f00000003c0)='./file2/file0\x00', &(0x7f0000000a80)='./file2\x00') 0s ago: executing program 5: r0 = socket(0x1f, 0x5, 0x2) getsockopt(r0, 0x2, 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) compat_50_select(0x190, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) ioctl$FIOSEEKHOLE(0xffffffffffffffff, 0xc0986980, 0x0) modctl$MODCTL_LOAD(0x0, &(0x7f0000000000)={&(0x7f0000000100)="c8b8e19e5ef9fc00000000000000000000ab521f721c6ecfb2586bc93ecd3d4632ccf117cd46c6de5ae871bb4b2b2386adbee9adbff1d6212cc9031b1809cba035ea32824b415b92536fcdca8a04ee0a3699cfd85cfdc3e0158aff94ba6934fef9cbd9335ef78101e878739bc0596f563bbed30d327cdd7dc45956da856faa0900c686855b4c708fa79e9491bbf4a2bafecab9c398ca0538b5c256f3468af5b3f10f70bef31d", 0x0, &(0x7f0000001880), 0x62}) compat_50___msgctl13$IPC_STAT(0x0, 0x2, &(0x7f0000000a00)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x0, 0xfffffffffffffffe, 0x0, 0xfffc}, 0x0, 0xfffb}}) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000001640)='./file0\x00', 0x615, 0x0) ktrace(&(0x7f0000000200)='./file0\x00', 0x4, 0xd27d43220c7df9b, 0x0) semctl$GETZCNT(0x0, 0x0, 0x7, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x2000, 0x1733) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x8020426c, &(0x7f0000000040)) __mount50(&(0x7f0000000280)='mfs\x00', &(0x7f00000002c0)='./file0\x00', 0x2000000, &(0x7f0000000300)="4a023fcdc53605622713e6e17df1e024d97c3db135f563", 0x17) geteuid() compat_40_mount(&(0x7f0000000700)='cd9660\x00', &(0x7f0000000140)='.\x00', 0x3, &(0x7f0000000200)="323a000000ff08cb19b5c7a48e5e5f46ffc1dc7e85ab61000000000000000000000000000090e06108dc73256af1560df672bbd462dd34f8fff9f0a5653fee66a801ceffdab2767b71451556a04ccd9559c4b700e393d95c9906dec680d4592eb59d786b20cc16afcc12395a59c974c72e79") kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.196' (ED25519) to the list of known hosts. 2024/06/04 19:58:09 fuzzer started 2024/06/04 19:58:09 dialing manager at 10.128.0.163:30036 2024/06/04 19:58:09 starting 6 executor processes [ 51.2612933] WARNING: module error: vfs load failed for `^', error 78 [ 52.3212973] WARNING: defaulted mmap() share type to MAP_SHARED (pid 1500 command syz-executor.1) [ 52.6913016] WARNING: module error: module `' not found [ 52.7812953] WARNING: module error: vfs load failed for `^', error 78 [ 53.5012946] uhub1: device problem, disabling port 1 [ 53.8713006] tap0: detached [ 54.5212917] tap4: detached Jun 4 19:58:18 ci2-netbsd-0 init: getty repeating too quickly on port `/dev/constty', sleeping [ 55.3612909] tap3: detached [ 57.2312995] tap0: detached [ 58.4412895] tap3: detached [ 60.0612891] WARNING: defaulted mmap() share type to MAP_PRIVATE (pid 390 command syz-executor.0) [ 60.4612853] tap4: detached [ 61.6712935] tap2: detached [ 61.9812854] tap3: detached [ 63.5212876] tap0: detached [ 64.9412857] WARNING: defaulted mmap() share type to MAP_SHARED (pid 482 command syz-executor.0) [ 65.7812828] tap2: detached [ 67.4812811] tap5: detached [ 68.6112855] uhub2: device problem, disabling port 1 [ 69.2112790] tap3: detached [ 69.4312798] tap0: detached [ 72.0512884] tap0: detached [ 72.7812796] tap3: detached [ 74.5712860] WARNING: defaulted mmap() share type to MAP_PRIVATE (pid 703 command syz-executor.5) [ 75.2212750] tap0: detached [ 75.9812852] tap2: detached [ 77.1512854] WARNING: defaulted mmap() share type to MAP_PRIVATE (pid 764 command syz-executor.0) [ 78.6512802] tap5: detached [ 78.7212729] tap3: detached [ 80.7712953] tap2: detached [ 82.6712801] tap4: detached [ 83.8212708] tap5: detached [ 85.8412696] tap2: detached [ 87.9312676] tap3: detached [ 88.3412671] tap0: detached [ 88.6412697] tap4: detached Jun 4 19:58:52 ci2-netbsd-0 init: getty repeating too quickly on port `/dev/constty', sleeping [ 90.2712643] tap2: detached [ 92.2812646] tap4: detached [ 93.8812618] tap5: detached [ 94.1212630] tap2: detached [ 96.5112609] tap5: detached [ 97.0912620] tap4: detached [ 98.0612612] /root/syzkaller-testdir2620801393/syzkaller.95njjC/0/file1.: failed to start extattr: error = 45 [ 98.5912613] tap1: detached [ 99.2912685] WARNING: module error: vfs load failed for `.', error 78 [ 100.0712651] Size of accounting file not a multiple of 64 - incomplete record truncated [ 100.1312666] tap5: detached [ 103.1712535] tap3: detached [ 103.7012552] tap4: detached [ 104.6512564] tap1: detached [ 104.7512627] tap2: detached [ 106.8812522] tap1: detached [ 107.9612515] tap5: detached [ 109.0312535] ./file0: failed to start extattr, error = 0[ 109.9812495] tap1: detached [ 110.5112554] WARNING: module error: module `' not found [ 110.5225782] WARNING: module error: module `' not found [ 111.3912494] tap4: detached [ 111.5212498] tap3: detached [ 113.7412495] tap1: detached [ 113.7912457] tap3: detached [ 116.5312432] tap2: detached [ 116.8612448] tap1: detached [ 118.4712439] cvttimespec[syz-executor.2:1923]: time_t does not fit [ 120.6112422] WARNING: module error: vfs load failed for `^', error 78 [ 120.8612420] tap5: detached [ 121.4412501] tap4: detached [ 122.2312415] tap2: detached [ 122.7512564] sockaddr_getsize_by_family: (syz-executor.5:3000:3635) Unhandled address family=0 [ 124.4608252] tap1: detached [ 124.9605778] WARNING: defaulted mmap() share type to MAP_SHARED (pid 4063 command syz-executor.2) [ 126.8996028] tap4: detached [ 127.3393811] tap5: detached [ 127.3593724] tap0: detached [ 131.3873625] tap2: detached [ 132.1569745] tap1: detached [ 132.4268332] tap5: detached [ 133.2364452] tap0: detached [ 134.6157353] uhub1: device problem, disabling port 1 [ 135.1454699] uhub1: device problem, disabling port 1 [ 136.6946952] tap3: detached [ 137.5242800] tap2: detached [ 137.6642094] tap1: detached [ 139.1734520] tap5: detached [ 140.8126320] tap3: detached [ 141.1824757] tap2: detached [ 143.3813604] uhub2: device problem, disabling port 1 [ 143.5612615] tap0: detached [ 145.5702525] tap5: detached [ 145.6502099] tap3: detached `ךq"l[ 146.4797965] WARNING: defaulted mmap.e'6Z() share type to MAP_SHARED (pid 3293 command syz-executor.0) ;=lt ]T;a%*Vvoߙ‹Gû2{5-TnYvOH1hqyOMza{IOj}FV[ 146.7596549] sockaddr_getsize_by_family: (syz-executor.5:2545:2529) Unhandled address family=0 [ 149.6781943] tap0: detached [ 149.9580504] tap1: detached [ 150.7076753] tap2: detached [ 150.8576029] tap5: detached [ 151.1574503] tap3: detached [ 152.3668446] sockaddr_getsize_by_family: (syz-executor.3:3904:4403) Unhandled address family=0 [ 153.7761401] irframe0: SIR [ 153.7761401] irframe0 attached at tty262146 [ 153.7861327] irframe0 detached from tty262146 [ 153.7861327] irframe0: detached [ 154.8955860] tap5: detached [ 155.1754352] tap1: detached [ 155.8650904] tap0: detached [ 156.2648892] tap3: detached [ 156.6247111] WARNING: defaulted mmap() share type to MAP_SHARED (pid 3134 command syz-executor.1) [ 157.6841813] sockaddr_getsize_by_family: (syz-executor.5:4037:4971) Unhandled address family=0 [ 159.4732852] tap5: detached [ 159.9730312] tap1: detached [ 160.2728838] tap3: detached [ 164.5807469] tap3: detached [ 165.6401985] tap2: detached [ 165.7001636] tap4: detached [ 166.0699778] tap5: detached [ 166.7196519] tap1: detached [ 168.2988631] WARNING: module error: vfs load failed for `', error 78 [ 169.6781706] tap1: detached [ 170.9375435] WARNING: defaulted mmap() share type to MAP_SHARED (pid 4921 command syz-executor.1) [ 171.2773706] WARNING: defaulted mmap() share type to MAP_SHARED (pid 4825 command syz-executor.2) [ 171.9170496] tap4: detached [ 173.2163976] tap3: detached [ 174.1659231] tap2: detached [ 174.2158985] tap1: detached [ 177.8140933] tap1: detached [ 178.2038956] tap4: detached [ 178.7436239] tap3: detached [ 180.8325962] tap5: detached [ 182.0619712] tap4: detached [ 182.1519184] tap1: detached [ 185.3003461] tap1: detached [ 185.3503153] tap4: detached [ 186.8795510] tap5: detached [ 188.9884928] tap2: detached [ 190.9475123] tap4: detached [ 191.2973436] tap1: detached [ 192.9665018] tap0: detached [ 193.1763924] tap5: detached [ 195.8750470] tap1: detached [ 196.1648982] tap0: detached [ 197.2143724] tap5: detached [ 200.2528531] tap2: detached [ 201.7920804] tap0: detached [ 202.0819333] tap1: detached [ 202.4317579] tap5: detached [ 205.6501662] tap2: detached [ 206.2498521] tap1: detached [ 206.6196625] tap0: detached [ 206.8495459] btuart0: major 8 minor 262146 [ 206.8695346] btuart0: detached [ 207.1194105] .: failed to start extattr, error = 0tap5: detached [ 209.3382993] tap0: detached [ 211.0674326] tap5: detached [ 212.6066620] tap1: detached [ 213.7261083] tap0: detached [ 214.0159532] tap3: detached [ 216.4747296] tap2: detached [ 217.2543339] tap5: detached [ 218.0939119] tap1: detached [ 218.9534811] tap0: detached [ 222.0119495] tap2: detached [ 222.2918097] tap1: detached [ 223.0414327] tap0: detached [ 226.8095428] tap5: detached [ 227.1693621] tap2: detached Jun 4 20:01:10 ci2-netbsd-0 init: getty repeating too quickly on port `/dev/constty', sleeping [ 228.5986612] WARNING: defaulted mmap() share type to MAP_PRIVATE (pid 5363 command syz-executor.5) [ 228.6286330] tap3: detached [ 229.9179951] tap0: detached [ 231.8070418] tap2: detached [ 233.0264309] tap5: detached [ 233.3462708] tap4: detached [ 233.8859989] tap3: detached [ 236.2348249] tap0: detached [ 238.1039051] tap5: detached [ 239.2433173] tap1: detached [ 240.1228764] tap4: detached [ 240.2927969] tap3: detached [ 240.9424672] tap2: detached [ 241.8120260] tap5: detached [ 243.2513162] btuart0: major 8 minor 0 [ 244.1508577] tap1: detached [ 245.1303664] tap0: detached [ 246.0898877] tap5: detached [ 247.8989792] tap3: detached [ 250.5076707] tap4: detached [ 251.2972748] tap1: detached [ 252.8664910] tap3: detached [ 253.0264100] tap0: detached [ 254.7555443] tap5: detached [ 261.0224121] tap1: detached [ 263.0313973] tap3: detached [ 263.0813782] tap0: detached [ 264.0908867] pad0: outputs: 44100Hz, 16-bit, stereo [ 264.0908867] audio0 at pad0: playback [ 264.1012920] audio0: slinear_le:16 -> slinear_le:16 2ch 44100Hz, blk 1764 bytes (10ms) for playback [ 264.1119086] spkr1 at audio0: PC Speaker (synthesized) [ 264.1119086] wsbell at spkr1 not configured [ 264.1220339] pad1: outputs: 44100Hz, 16-bit, stereo [ 264.1220339] audio1 at pad1: playback [ 264.1330666] audio1: slinear_le:16 -> slinear_le:16 2ch 44100Hz, blk 1764 bytes (10ms) for playback [ 264.1437624] spkr2 at audio1: PC Speaker (synthesized) [ 264.1437624] wsbell at spkr2 not configured [ 264.1708260] spkr1: detached [ 264.1708260] audio0: detached [ 264.1830548] pad0: detached [ 264.1830548] spkr2: detached [ 264.1927024] audio1: detached [ 264.2008144] pad1: detached [ 265.5201532] tap4: detached [ 266.8294971] tap3: detached [ 267.1893157] tap5: detached [ 269.2682753] tap1: detached [ 270.2577774] tap0: detached [ 270.9974149] tap3: detached [ 273.4161954] tap4: detached [ 273.5161511] tap5: detached [ 275.3852094] tap0: detached [ 275.5451358] tap1: detached [ 277.0043978] WARNING: module error: vfs load failed for `^', error 78 [ 278.6535706] tap4: detached [ 278.8834551] tap0: detached [ 278.9134439] uhub5: device problem, disabling port 1 [ 280.5226355] uhub0: device problem, disabling port 1 [ 281.2023015] uhub0: device problem, disabling port 1 [ 282.2517685] tap1: detached [ 283.1813036] tap3: detached [ 284.7205334] tap4: detached [ 285.7500223] tap1: detached [ 287.9289348] tap3: detached [ 288.9084321] tap1: detached [ 290.3177305] tap4: detached [ 291.4371673] tap0: detached [ 293.7060331] tap1: detached [ 293.9858905] tap4: detached [ 295.1253197] tap3: detached [ 296.2947332] tap0: detached [ 296.4546519] WARNING: defaulted mmap() share type to MAP_SHARED (pid 9275 command syz-executor.4) [ 296.6945337] WARNING: defaulted mmap() share type to MAP_SHARED (pid 9275 command syz-executor.4) [ 296.7117705] pmap_unwire: wiring for pmap 0xffffc38013496e00 va 0x20000000 did not change! [ 296.7201667] pmap_unwire: wiring for pmap 0xffffc38013496e00 va 0x20001000 did not change! [ 298.5536045] tap1: detached [ 298.7834870] tap4: detached [ 300.5925818] WARNING: module error: vfs load failed for `./file0', error 78 [ 301.2222740] tap3: detached [ 301.9019303] tap0: detached [ 302.9014311] tap4: detached [ 304.5905711] tap0: detached [ 306.3896736] tap0: detached [ 308.5885698] tap5: detached [ 309.3681811] tap0: detached [ 311.9568899] tap3: detached [ 312.2667282] tap1: detached [ 313.5660768] tap0: detached [ 315.1053059] .: failed to start extattr, error = 0tap3: detached [ 316.6145507] tap5: detached [ 317.8839168] uvm_fault(0xffffc38012935200, 0xffff88704e800000, 2) -> e [ 317.8970207] fatal page fault in supervisor mode [ 317.8970207] trap type 6 code 0x2 rip 0xffffffff81bdaaae cs 0x8 rflags 0x10282 cr2 0xffff88704e800000 ilevel 0 rsp 0xffffc38249240b40 [ 317.9132643] curlwp 0xffffc38012dc1940 pid 8691.9771 lowest kstack 0xffffc382492392c0 kernel: page fault trap, code=0 Stopped in pid 8691.9771 (syz-executor.1) at netbsd:kasan_mark+0x71: movb $0,0(%rcx) ? kasan_mark() at netbsd:kasan_mark+0x71 kern_free() at netbsd:kern_free+0x39 netexport_clear() at netbsd:netexport_clear+0x21d netexport_unmount() at netbsd:netexport_unmount+0x80 vfs_hooks_unmount() at netbsd:vfs_hooks_unmount+0x51 dounmount() at netbsd:dounmount+0x216 sys_unmount() at netbsd:sys_unmount+0x294 sys___syscall() at netbsd:sys___syscall+0x10e syscall() at netbsd:syscall+0x246 --- syscall (number 22 via SYS_syscall) --- netbsd:syscall+0x246: Panic string: (null) PID LID S CPU FLAGS STRUCT LWP * NAME WAIT 10332 10332 2 1 40000 ffffc38012d54bc0 syz-executor.3 9951 9951 2 1 0 ffffc38012d096c0 syz-executor.5 9960 9960 2 1 10040000 ffffc38014987640 syz-executor.0 8866 8866 2 1 0 ffffc38012bbf5c0 syz-executor.5 8691 > 9771 7 0 1140000 ffffc38012dc1940 syz-executor.1 8691 8691 2 1 11000040 ffffc3801407f180 syz-executor.1 9656 9656 3 1 180 ffffc380149f5b00 syz-executor.0 nanoslp 7833 7833 3 1 1c0 ffffc38014261200 syz-executor.1 wait 9399 9399 3 1 180 ffffc380133a3200 syz-executor.4 parked 6815 7576 3 1 10100000 ffffc38012cca580 syz-executor.4 vfork 6815 6815 2 0 10000040 ffffc38012cfdac0 syz-executor.4 9783 9783 3 0 180 ffffc380149f5280 syz-executor.3 parked 8775 8775 4 1 1000000 ffffc3801479e580 syz-executor.4 9320 9320 3 1 180 ffffc38012cd3a00 syz-executor.1 parked 8096 8096 3 0 180 ffffc3801444d6c0 syz-executor.1 parked 8793 8793 3 0 180 ffffc38014261640 syz-executor.0 parked 8409 8409 3 1 180 ffffc38013352580 syz-executor.5 parked 6957 7477 3 1 1100000 ffffc38013452900 syz-executor.5 vfork 6957 6651 2 0 1000040 ffffc38014519740 syz-executor.5 7891 7891 3 0 180 ffffc3801465d500 syz-executor.5 parked 8500 8500 3 1 180 ffffc3801345c0c0 syz-executor.3 parked 7507 7507 3 1 180 ffffc38012b7d100 syz-executor.2 parked 5796 4936 3 0 100000 ffffc38013f49740 syz-executor.2 vfork 5796 5796 2 1 10000040 ffffc3801407f5c0 syz-executor.2 5164 5164 3 0 180 ffffc380133b0ac0 getty nanoslp 4906 4906 3 0 180 ffffc380148815c0 syz-executor.3 parked 6861 6861 3 0 180 ffffc38013e4b6c0 syz-executor.3 parked 4419 4419 3 0 180 ffffc38014249600 syz-executor.2 parked 5982 5982 3 0 180 ffffc38012a70040 syz-executor.4 parked 3969 3969 3 0 180 ffffc3801465d940 syz-executor.4 parked 4944 4414 3 0 1100000 ffffc380146b4540 syz-executor.4 vfork 4944 3981 3 0 1100000 ffffc38012d14700 syz-executor.4 vfork 4944 4944 3 1 11000000 ffffc38013fc2040 syz-executor.4 lwpwait 3621 3621 3 1 180 ffffc38013481140 syz-executor.3 parked 4815 5426 3 1 15100000 ffffc38013466980 syz-executor.3 vfork 4815 4815 2 1 11000040 ffffc3801345c500 syz-executor.3 3715 3715 3 0 180 ffffc38012b7d540 syz-executor.2 parked 3712 3712 3 0 180 ffffc3801451a780 syz-executor.2 parked 4043 4043 3 0 180 ffffc38012dc1500 syz-executor.0 parked 2960 2960 3 0 180 ffffc3801444db00 syz-executor.0 parked 3815 3815 3 1 180 ffffc3801337ca00 syz-executor.0 parked 3653 2970 3 0 1100000 ffffc38012ce5a40 syz-executor.0 vfork 3653 1927 3 0 1100000 ffffc38013fc28c0 syz-executor.0 vfork 3653 2751 3 1 1100000 ffffc38013339540 syz-executor.0 vfork 3653 3653 2 1 11000040 ffffc38014025940 syz-executor.0 4429 4429 3 1 180 ffffc38012cbc980 syz-executor.2 parked 2181 2181 3 1 180 ffffc38012cfd240 syz-executor.1 parked 2274 2274 3 1 180 ffffc38012cd35c0 syz-executor.0 parked 3771 3771 3 1 180 ffffc38013352140 syz-executor.4 parked 2205 3386 2 1 1000040 ffffc38013f49300 syz-executor.4 2205 2186 3 1 11100000 ffffc3801407fa00 syz-executor.4 vfork 2029 2029 3 1 180 ffffc38012c66740 syz-executor.4 parked 4022 4022 3 1 180 ffffc38013339100 syz-executor.4 parked 2197 2197 3 1 180 ffffc38012ac70c0 syz-executor.4 parked 3769 3769 3 0 180 ffffc38013398600 syz-executor.3 parked 2889 2889 3 0 180 ffffc38012cd3180 syz-executor.4 parked 2228 2228 3 1 180 ffffc38013f76340 syz-executor.5 parked 1897 1897 3 0 180 ffffc380126d7b80 syz-executor.2 parked 2987 2987 3 0 180 ffffc380133b0240 syz-executor.2 parked 2523 2523 3 0 180 ffffc380133981c0 syz-executor.0 parked 1717 2648 3 0 1100000 ffffc38012d09280 syz-executor.0 vfork 1717 1717 2 1 11000040 ffffc38012c47700 syz-executor.0 759 759 3 0 180 ffffc38012c16240 syz-executor.0 parked 2227 2227 3 0 180 ffffc38012cf2a80 syz-executor.1 parked 2399 2431 3 0 1100000 ffffc38012d79040 syz-executor.1 vfork 2399 2399 3 0 11000000 ffffc38012c472c0 syz-executor.1 lwpwait 1080 510 3 1 180 ffffc380133a3640 syz-fuzzer kqueue 1080 1481 3 0 180 ffffc38012cb10c0 syz-fuzzer wait 1080 1073 3 0 180 ffffc38013e792c0 syz-fuzzer wait 1080 1200 3 0 180 ffffc38013e4bb00 syz-fuzzer wait 1080 1199 3 0 180 ffffc38013dfb680 syz-fuzzer parked 1080 941 3 0 180 ffffc38013dfb240 syz-fuzzer parked 1080 1108 3 0 180 ffffc38013deba80 syz-fuzzer parked 1080 1239 3 0 180 ffffc38013deb200 syz-fuzzer wait 1080 829 3 0 0 ffffc38013db91c0 syz-fuzzer rwlock 1080 1238 3 1 180 ffffc380133c76c0 syz-fuzzer parked 1080 449 2 1 0 ffffc380133c7280 syz-fuzzer 1080 1224 3 0 180 ffffc3801341fb40 syz-fuzzer wait 1080 1226 3 0 180 ffffc3801341f700 syz-fuzzer parked 1080 1233 3 1 40 ffffc3801343fbc0 syz-fuzzer rwlock 1080 1080 3 0 180 ffffc38012a708c0 syz-fuzzer parked 1237 1237 3 0 180 ffffc38012a9a080 sshd select 1223 1223 3 0 180 ffffc38013466100 getty nanoslp 1222 1222 3 1 180 ffffc380126db480 getty nanoslp 1193 1193 3 1 180 ffffc380134819c0 getty nanoslp 1103 1103 3 0 180 ffffc38013398a40 sshd select 1056 1056 3 0 180 ffffc38012d24740 powerd kqueue 702 702 3 1 180 ffffc380133c7b00 syslogd kqueue 745 745 3 1 180 ffffc38012c66300 dhcpcd poll 742 742 3 0 180 ffffc38012c25b00 dhcpcd poll 466 466 3 1 180 ffffc38012c256c0 dhcpcd poll 602 602 3 0 180 ffffc38012c47b40 dhcpcd poll 292 292 3 0 180 ffffc38012d8f900 dhcpcd poll 485 485 3 0 180 ffffc38012d8f4c0 dhcpcd poll 291 291 3 1 180 ffffc38012d8f080 dhcpcd poll 1 1 3 1 180 ffffc3801286f180 init wait 0 9309 3 1 200 ffffc3801343f340 poolthread pooljob 0 >10038 7 1 200 ffffc38012c66b80 ktrace 0 6487 3 1 200 ffffc38014264680 ktrace ktrwait 0 5254 3 1 200 ffffc38013fd0900 ktrace ktrwait 0 6876 3 1 200 ffffc38012bbf180 ktrace ktrwait 0 5868 3 1 200 ffffc38012c25280 ktrace ktrwait 0 2625 3 0 200 ffffc3801341f2c0 swapiod swapiod 0 2447 3 1 200 ffffc3801407e140 ktrace ktrwait 0 2444 3 1 200 ffffc38012b9b9c0 ktrace ktrwait 0 2886 3 1 200 ffffc3801337c5c0 ktrace ktrwait 0 1362 3 1 200 ffffc38012a20b80 ktrace ktrwait 0 388 3 1 200 ffffc38012d09b00 ktrace ktrwait 0 673 3 0 200 ffffc380129bf6c0 physiod physiod 0 196 3 0 200 ffffc380129c1700 pooldrain pooldrain 0 195 3 1 200 ffffc380129c12c0 ioflush syncer 0 194 3 1 200 ffffc380129bfb00 pgdaemon pgdaemon 0 167 3 0 200 ffffc38012976ac0 usb7 usbevt 0 172 3 1 200 ffffc38012976680 usb6 usbevt 0 170 3 1 200 ffffc38012976240 usb5 usbevt 0 168 3 0 200 ffffc3801291ea80 usb4 usbevt 0 166 3 0 200 ffffc3801291e640 usb3 usbevt 0 165 3 1 200 ffffc3801291e200 usb2 usbevt 0 31 3 0 200 ffffc380128caa40 usb1 usbevt 0 63 3 0 200 ffffc380128ca600 usb0 usbevt 0 126 3 1 200 ffffc380128ca1c0 usbtask-dr usbtsk 0 125 3 1 200 ffffc3801286fa00 usbtask-hc usbtsk 0 124 3 0 200 ffffc38010d66b00 swwreboot swwreboot 0 123 3 1 200 ffffc3801286f5c0 npfgc0 npfgcw 0 122 3 1 200 ffffc380128669c0 rt_free rt_free 0 121 3 1 200 ffffc38012866580 unpgc unpgc 0 120 3 0 200 ffffc38012866140 key_timehandler key_timehandler 0 119 3 1 200 ffffc38012703980 icmp6_wqinput/1 icmp6_wqinput 0 118 3 0 200 ffffc38012703540 icmp6_wqinput/0 icmp6_wqinput 0 117 3 0 200 ffffc38012703100 nd6_timer nd6_timer 0 116 3 1 200 ffffc380126fc940 carp6_wqinput/1 carp6_wqinput 0 115 3 0 200 ffffc380126fc500 carp6_wqinput/0 carp6_wqinput 0 114 3 1 200 ffffc380126fc0c0 carp_wqinput/1 carp_wqinput 0 113 3 0 200 ffffc380126ed900 carp_wqinput/0 carp_wqinput 0 112 3 1 200 ffffc380126ed4c0 icmp_wqinput/1 icmp_wqinput 0 111 3 0 200 ffffc380126ed080 icmp_wqinput/0 icmp_wqinput 0 110 3 1 200 ffffc380126db040 rt_timer rt_timer 0 109 3 0 200 ffffc380126db8c0 vmem_rehash vmem_rehash 0 100 3 0 200 ffffc380126d7300 entbutler entropy 0 99 3 0 200 ffffc380120bdb40 viomb balloon 0 98 3 1 200 ffffc380120bd700 vioif0_txrx/1 vioif0_txrx 0 97 3 0 200 ffffc380120bd2c0 vioif0_txrx/0 vioif0_txrx 0 30 3 0 200 ffffc38010d666c0 scsibus0 sccomp 0 29 3 0 200 ffffc38010d66280 pms0 pmsreset 0 28 3 1 200 ffffc38010cacac0 xcall/1 xcall 0 27 1 1 200 ffffc38010cac680 softser/1 0 26 1 1 200 ffffc38010cac240 softclk/1 0 25 1 1 200 ffffc38010ca9a80 softbio/1 0 24 1 1 200 ffffc38010ca9640 softnet/1 0 23 1 1 201 ffffc38010ca9200 idle/1 0 22 3 0 200 ffffc3800fb55a40 lnxsyswq lnxsyswq 0 21 3 0 200 ffffc3800fb55600 lnxubdwq lnxubdwq 0 20 3 0 200 ffffc3800fb551c0 lnxpwrwq lnxpwrwq 0 19 3 0 200 ffffc3800fb54a00 lnxlngwq lnxlngwq 0 18 3 0 200 ffffc3800fb545c0 lnxhipwq lnxhipwq 0 17 3 0 200 ffffc3800fb54180 lnxrcugc lnxrcugc 0 16 3 0 200 ffffc3800fb4d9c0 sysmon smtaskq 0 15 3 0 200 ffffc3800fb4d580 pmfsuspend pmfsuspend 0 14 3 0 200 ffffc3800fb4d140 pmfevent pmfevent 0 13 3 0 200 ffffc3800fb4a980 sopendfree sopendfr 0 12 3 0 200 ffffc3800fb4a540 ifwdog ifwdog 0 11 3 0 200 ffffc3800fb4a100 iflnkst iflnkst 0 10 3 0 200 ffffc3800fb3b940 nfssilly nfssilly 0 9 3 1 200 ffffc3800fb3b500 pooldisp pooldisp 0 8 3 1 200 ffffc3800fb3b0c0 modunload mod_unld 0 7 3 0 200 ffffc3800fb32900 xcall/0 xcall 0 6 1 0 200 ffffc3800fb324c0 softser/0 0 5 1 0 200 ffffc3800fb32080 softclk/0 0 4 1 0 200 ffffc3800fb308c0 softbio/0 0 3 1 0 200 ffffc3800fb30480 softnet/0 0 2 1 0 201 ffffc3800fb30040 idle/0 0 0 3 0 200 ffffffff83350140 swapper uvm [Locks tracked through LWPs] ****** LWP 9951.9951 (syz-executor.5) @ 0xffffc38012d096c0, l_stat=2 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:pmap_ctor+0x93) lock address : ffffc3801286d380 type : sleep/adaptive initialized : netbsd:pmap_ctor+0x93 shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 1 relevant cpu : 1 last held: 1 relevant lwp : 0xffffc38012d096c0 last held: 000000000000000000 last locked : netbsd:pmap_extract+0xde unlocked* : netbsd:pmap_extract+0x345 owner field : 0xffffc38012d096c0 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 9960.9960 (syz-executor.0) @ 0xffffc38014987640, l_stat=2 *** Locks held: * Lock 0 (initialized at netbsd:fork1+0x365) lock address : ffffc38012c7d790 type : sleep/adaptive initialized : netbsd:fork1+0x365 shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 1 relevant lwp : 0xffffc38014987640 last held: 0xffffc38014987640 last locked* : netbsd:exit1+0x2f2 unlocked : 0 owner/count : 0xffffc38014987640 flags : 0x0000000000000004 Turnstile: no active turnstile for this lock. *** Locks wanted: none ****** LWP 8866.8866 (syz-executor.5) @ 0xffffc38012bbf5c0, l_stat=2 *** Locks held: * Lock 0 (initialized at netbsd:pmap_ctor+0x93) lock address : ffffc38012bd5180 type : sleep/adaptive initialized : netbsd:pmap_ctor+0x93 shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 1 relevant lwp : 0xffffc38012bbf5c0 last held: 0xffffc38012bbf5c0 last locked* : netbsd:pmap_extract+0xde unlocked : netbsd:pmap_enter_ma+0xe14 owner field : 0xffffc38012bbf5c0 wait/spin: 0/0 Turnstile: no active turnstile for this lock. *** Locks wanted: none ****** LWP 8691.9771 (syz-executor.1) @ 0xffffc38012dc1940, l_stat=7 *** Locks held: * Lock 0 (initialized at netbsd:vfsinit+0x281) lock address : netbsd:vfs_hooks_lock type : sleep/adaptive initialized : netbsd:vfsinit+0x281 shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 1 relevant lwp : 0xffffc38012dc1940 last held: 0xffffc38012dc1940 last locked* : netbsd:vfs_hooks_unmount+0x21 unlocked : netbsd:vfs_hooks_reexport+0xa0 owner field : 0xffffc38012dc1940 wait/spin: 0/0 Turnstile: no active turnstile for this lock. * Lock 1 (initialized at netbsd:nfsserver_modcmd+0xd5) lock address : netbsd:netexport_lock type : sleep/adaptive initialized : netbsd:nfsserver_modcmd+0xd5 shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 1 relevant lwp : 0xffffc38012dc1940 last held: 0xffffc38012dc1940 last locked* : netbsd:netexport_unmount+0x32 unlocked : netbsd:mountd_set_exports_list+0x4b0 owner/count : 0xffffc38012dc1940 flags : 0x0000000000000004 Turnstile: no active turnstile for this lock. *** Locks wanted: none ****** LWP 5796.4936 (syz-executor.2) @ 0xffffc38013f49740, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffc38013f49740 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 2228.2228 (syz-executor.5) @ 0xffffc38013f76340, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffc38013f76340 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 1080.829 (syz-fuzzer) @ 0xffffc38013db91c0, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:uvmspace_alloc+0x170) lock address : ffffc38013d353c8 type : sleep/adaptive initialized : netbsd:uvmspace_alloc+0x170 shared holds : 0 exclusive: 0 shares wanted: 1 exclusive: 1 relevant cpu : 0 last held: 65535 relevant lwp : 0xffffc38013db91c0 last held: 000000000000000000 last locked : netbsd:uvm_fault_internal+0x344 unlocked* : netbsd:uvm_fault_internal+0x31e0 owner/count : 0x0000000000000020 flags : 0x0000000000000003 Turnstile: => 1 waiting readers: 0xffffc3801343fbc0 => 1 waiting writers: 0xffffc38013db91c0 ****** LWP 1080.1233 (syz-fuzzer) @ 0xffffc3801343fbc0, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:uvmspace_alloc+0x170) lock address : ffffc38013d353c8 type : sleep/adaptive initialized : netbsd:uvmspace_alloc+0x170 shared holds : 0 exclusive: 0 shares wanted: 1 exclusive: 1 relevant cpu : 1 last held: 65535 relevant lwp : 0xffffc3801343fbc0 last held: 000000000000000000 last locked : netbsd:uvm_fault_internal+0x344 unlocked* : netbsd:uvm_fault_internal+0x31e0 owner/count : 0x0000000000000020 flags : 0x0000000000000003 Turnstile: => 1 waiting readers: 0xffffc3801343fbc0 => 1 waiting writers: 0xffffc38013db91c0 ****** LWP 742.742 (dhcpcd) @ 0xffffc38012c25b00, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffc38012c25b00 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 466.466 (dhcpcd) @ 0xffffc38012c256c0, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffc38012c256c0 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 485.485 (dhcpcd) @ 0xffffc38012d8f4c0, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffc38012d8f4c0 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 291.291 (dhcpcd) @ 0xffffc38012d8f080, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffc38012d8f080 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.10038 (ktrace) @ 0xffffc38012c66b80, l_stat=7 *** Locks held: * Lock 0 (initialized at netbsd:vcache_alloc+0x3e) lock address : ffffc38014a46f00 type : sleep/adaptive initialized : netbsd:vcache_alloc+0x3e shared holds : 0 exclusive: 1 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 1 relevant lwp : 0xffffc38012c66b80 last held: 0xffffc38012c66b80 last locked* : netbsd:genfs_lock+0x160 unlocked : netbsd:genfs_unlock+0x2a owner/count : 0xffffc38012c66b80 flags : 0x0000000000000004 Turnstile: no active turnstile for this lock. *** Locks wanted: none ****** LWP 0.26 (softclk/1) @ 0xffffc38010cac240, l_stat=1 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 1 last held: 0 relevant lwp : 0xffffc38010cac240 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.11 (iflnkst) @ 0xffffc3800fb4a100, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffc3800fb4a100 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.5 (softclk/0) @ 0xffffc3800fb32080, l_stat=1 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffc3800fb32080 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. ****** LWP 0.0 (swapper) @ 0xffffffff83350140, l_stat=3 *** Locks held: none *** Locks wanted: * Lock 0 (initialized at netbsd:module_hook_init+0x1c) lock address : netbsd:module_hook type : sleep/adaptive initialized : netbsd:module_hook_init+0x1c shared holds : 0 exclusive: 0 shares wanted: 0 exclusive: 0 relevant cpu : 0 last held: 0 relevant lwp : 0xffffffff83350140 last held: 000000000000000000 last locked : 0 unlocked* : 0 owner field : 000000000000000000 wait/spin: 0/0 Turnstile: no active turnstile for this lock. [Locks tracked through CPUs] PAGE FLAG PQ UOBJECT UANON 0xffffc38000017180 0041 00000000 0x0 0x0 0xffffc38000017200 0041 00000000 0x0 0x0 0xffffc38000017280 0041 00000000 0x0 0x0 0xffffc38000017300 0041 00000000 0x0 0x0 0xffffc38000017380 0041 00000000 0x0 0x0 0xffffc38000017400 0041 00000000 0x0 0x0 0xffffc38000017480 0041 00000000 0x0 0x0 0xffffc38000017500 0041 00000000 0x0 0x0 0xffffc38000017580 0041 00000000 0x0 0x0 0xffffc38000017600 0041 00000000 0x0 0x0 0xffffc38000017680 0041 00000000 0x0 0x0 0xffffc38000017700 0041 00000000 0x0 0x0 0xffffc38000017780 0041 00000000 0x0 0x0 0xffffc38000017800 0041 00000000 0x0 0x0 0xffffc38000017880 0041 00000000 0x0 0x0 0xffffc38000017900 0041 00000000 0x0 0x0 0xffffc38000017980 0041 00000000 0x0 0x0 0xffffc38000017a00 0041 00000000 0x0 0x0 0xffffc38000017a80 0041 00000000 0x0 0x0 0xffffc38000017b00 0041 00000000 0x0 0x0 0xffffc38000017b80 0041 00000000 0x0 0x0 0xffffc38000017c00 0041 00000000 0x0 0x0 0xffffc38000017c80 0041 00000000 0x0 0x0 0xffffc38000017d00 0041 00000000 0x0 0x0 0xffffc38000017d80 0041 00000000 0x0 0x0 0xffffc38000017e00 0041 00000000 0x0 0x0 0xffffc38000017e80 0041 00000000 0x0 0x0 0xffffc38000017f00 0041 00000000 0x0 0x0 0xffffc38000017f80 0041 00000000 0x0 0x0 0xffffc38000018000 0041 00000000 0x0 0x0 0xffffc38000018080 0041 00000000 0x0 0x0 0xffffc38000018100 0041 00000000 0x0 0x0 0xffffc38000018180 0041 00000000 0x0 0x0 0xffffc38000018200 0041 00000000 0x0 0x0 0xffffc38000018280 0041 00000000 0x0 0x0 0xffffc38000018300 0041 00000000 0x0 0x0 0xffffc38000018380 0041 00000000 0x0 0x0 0xffffc38000018400 0041 00000000 0x0 0x0 0xffffc38000018480 0041 00000000 0x0 0x0 0xffffc38000018500 0041 00000000 0x0 0x0 0xffffc38000018580 0041 00000000 0x0 0x0 0xffffc38000018600 0041 00000000 0x0 0x0 0xffffc38000018680 0041 00000000 0x0 0x0 0xffffc38000018700 0041 00000000 0x0 0x0 0xffffc38000018780 0041 00000000 0x0 0x0 0xffffc38000018800 0041 00000000 0x0 0x0 0xffffc38000018880 0041 00000000 0x0 0x0 0xffffc38000018900 0041 00000000 0x0 0x0 0xffffc38000018980 0041 00000000 0x0 0x0 0xffffc38000018a00 0041 00000000 0x0 0x0 0xffffc38000018a80 0041 00000000 0x0 0x0 0xffffc38000018b00 0041 00000000 0x0 0x0 0xffffc38000018b80 0041 00000000 0x0 0x0 0xffffc38000018c00 0041 00000000 0x0 0x0 0xffffc38000018c80 0041 00000000 0x0 0x0 0xffffc38000018d00 0041 00000000 0x0 0x0 0xffffc38000018d80 0041 00000000 0x0 0x0 0xffffc38000018e00 0041 00000000 0x0 0x0 0xffffc38000018e80 0041 00000000 0x0 0x0 0xffffc38000018f00 0041 00000000 0x0 0x0 0xffffc38000018f80 0041 00000000 0x0 0x0 0xffffc38000019000 0041 00000000 0x0 0x0 0xffffc38000019080 0041 00000000 0x0 0x0 0xffffc38000019100 0041 00000000 0x0 0x0 0xffffc38000019180 0041 00000000 0x0 0x0 0xffffc38000019200 0041 00000000 0x0 0x0 0xffffc38000019280 0041 00000000 0x0 0x0 0xffffc38000019300 0041 00000000 0x0 0x0 0xffffc38000019380 0041 00000000 0x0 0x0 0xffffc38000019400 0041 00000000 0x0 0x0 0xffffc38000019480 0041 00000000 0x0 0x0 0xffffc38000019500 0041 00000000 0x0 0x0 0xffffc38000019580 0041 00000000 0x0 0x0 0xffffc38000019600 0041 00000000 0x0 0x0 0xffffc38000019680 0041 00000000 0x0 0x0 0xffffc38000019700 0041 00000000 0x0 0x0 0xffffc38000019780 0041 00000000 0x0 0x0 0xffffc38000019800 0041 00000000 0x0 0x0 0xffffc38000019880 0041 00000000 0x0 0x0 0xffffc38000019900 0041 00000000 0x0 0x0 0xffffc38000019980 0041 00000000 0x0 0x0 0xffffc38000019a00 0041 00000000 0x0 0x0 0xffffc38000019a80 0041 00000000 0x0 0x0 0xffffc38000019b00 0041 00000000 0x0 0x0 0xffffc38000019b80 0041 00000000 0x0 0x0 0xffffc38000019c00 0041 00000000 0x0 0x0 0xffffc38000019c80 0041 00000000 0x0 0x0 0xffffc38000019d00 0041 00000000 0x0 0x0 0xffffc38000019d80 0041 00000000 0x0 0x0 0xffffc38000019e00 0041 00000000 0x0 0x0 0xffffc38000019e80 0041 00000000 0x0 0x0 0xffffc38000019f00 0041 00000000 0x0 0x0 0xffffc38000019f80 0041 00000000 0x0 0x0 0xffffc3800001a000 0041 00000000 0x0 0x0 0xffffc3800001a080 0041 00000000 0x0 0x0 0xffffc3800001a100 0041 00000000 0x0 0x0 0xffffc3800001a180 0041 00000000 0x0 0x0 0xffffc3800001a200 0041 00000000 0x0 0x0 0xffffc3800001a280 0041 00000000 0x0 0x0 0xffffc3800001a300 0041 00000000 0x0 0x0 0xffffc3800001a380 0041 00000000 0x0 0x0 0xffffc3800001a400 0041 00000000 0x0 0x0 0xffffc3800001a480 0041 00000000 0x0 0x0 0xffffc3800001a500 0041 00000000 0x0 0x0 0xffffc3800001a580 0041 00000000 0x0 0x0 0xffffc3800001a600 0041 00000000 0x0 0x0 0xffffc3800001a680 0041 00000000 0x0 0x0 0xffffc3800001a700 0041 00000000 0x0 0x0 0xffffc3800001a780 0041 00000000 0x0 0x0 0xffffc3800001a800 0041 00000000 0x0 0x0 0xffffc3800001a880 0041 00000000 0x0 0x0 0xffffc3800001a900 0041 00000000 0x0 0x0 0xffffc3800001a980 0041 00000000 0x0 0x0 0xffffc3800001aa00 0041 00000000 0x0 0x0 0xffffc3800001aa80 0041 00000000 0x0 0x0 0xffffc3800001ab00 0041 00000000 0x0 0x0 0xffffc3800001ab80 0041 00000000 0x0 0x0 0xffffc3800001ac00 0041 00000000 0x0 0x0 0xffffc3800001ac80 0041 00000000 0x0 0x0 0xffffc3800001ad00 0041 00000000 0x0 0x0 0xffffc3800001ad80 0041 00000000 0x0 0x0 0xffffc3800001ae00 0041 00000000 0x0 0x0 0xffffc3800001ae80 0041 00000000 0x0 0x0 0xffffc3800001af00 0041 00000000 0x0 0x0 0xffffc3800001af80 0041 00000000 0x0 0x0 0xffffc3800001b000 0041 00000000 0x0 0x0 0xffffc3800001b080 0041 00000000 0x0 0x0 0xffffc3800001b100 0041 00000000 0x0 0x0 0xffffc3800001b180 0041 00000000 0x0 0x0 0xffffc3800001b200 0041 00000000 0x0 0x0 0xffffc3800001b280 0041 00000000 0x0 0x0 0xffffc3800001b300 0041 00000000 0x0 0x0 0xffffc3800001b380 0041 00000000 0x0 0x0 0xffffc3800001b400 0041 00000000 0x0 0x0 0xffffc3800001b480 0041 00000000 0x0 0x0 0xffffc3800001b500 0041 00000000 0x0 0x0 0xffffc3800001b580 0041 00000000 0x0 0x0 0xffffc3800001b600 0041 00000000 0x0 0x0 0xffffc3800001b680 0041 00000000 0x0 0x0 0xffffc3800001b700 0041 00000000 0x0 0x0 0xffffc3800001b780 0041 00000000 0x0 0x0 0xffffc3800001b800 0041 00000000 0x0 0x0 0xffffc3800001b880 0041 00000000 0x0 0x0 0xffffc3800001b900 0041 00000000 0x0 0x0 0xffffc3800001b980 0041 00000000 0x0 0x0 0xffffc3800001ba00 0041 00000000 0x0 0x0 0xffffc3800001ba80 0041 00000000 0x0 0x0 0xffffc3800001bb00 0001 00000000 0x0 0x0 0xffffc3800001bb80 0001 00000000 0x0 0x0 0xffffc3800001bc00 0001 00000000 0x0 0x0 0xffffc3800001bc80 0001 00000000 0x0 0x0 0xffffc3800001bd00 0001 00000000 0x0 0x0 0xffffc3800001bd80 0001 00000000 0x0 0x0 0xffffc3800001be00 0001 00000000 0x0 0x0 0xffffc3800001be80 0001 00000000 0x0 0x0 0xffffc3800001bf00 0001 00000000 0x0 0x0 0xffffc3800001bf80 0001 00000000 0x0 0x0 0xffffc3800001c000 0001 00000000 0x0 0x0 0xffffc3800001c080 0001 00000000 0x0 0x0 0xffffc3800001c100 0001 00000000 0x0 0x0 0xffffc3800001c180 0001 00000000 0x0 0x0 0xffffc3800001c200 0001 00000000 0x0 0x0 0xffffc3800001c280 0001 00000000 0x0 0x0 0xffffc3800001c300 0001 00000000 0x0 0x0 0xffffc3800001c380 0001 00000000 0x0 0x0 0xffffc3800001c400 0001 00000000 0x0 0x0 0xffffc3800001c480 0001 00000000 0x0 0x0 0xffffc3800001c500 0001 00000000 0x0 0x0 0xffffc3800001c580 0001 00000000 0x0 0x0 0xffffc3800001c600 0001 00000000 0x0 0x0 0xffffc3800001c680 0001 00000000 0x0 0x0 0xffffc3800001c700 0001 00000000 0x0 0x0 0xffffc3800001c780 0001 00000000 0x0 0x0 0xffffc3800001c800 0001 00000000 0x0 0x0 0xffffc3800001c880 0001 00000000 0x0 0x0 0xffffc3800001c900 0001 00000000 0x0 0x0 0xffffc3800001c980 0001 00000000 0x0 0x0 0xffffc3800001ca00 0001 00000000 0x0 0x0 0xffffc3800001ca80 0001 00000000 0x0 0x0 0xffffc3800001cb00 0001 00000000 0x0 0x0 0xffffc3800001cb80 0001 00000000 0x0 0x0 0xffffc3800001cc00 0001 00000000 0x0 0x0 0xffffc3800001cc80 0001 00000000 0x0 0x0 0xffffc3800001cd00 0001 00000000 0x0 0x0 0xffffc3800001cd80 0001 00000000 0x0 0x0 0xffffc3800001ce00 0001 00000000 0x0 0x0 0xffffc3800001ce80 0001 00000000 0x0 0x0 0xffffc3800001cf00 0001 00000000 0x0 0x0 0xffffc3800001cf80 0001 00000000 0x0 0x0 0xffffc3800001d000 0001 00000000 0x0 0x0 0xffffc3800001d080 0001 00000000 0x0 0x0 0xffffc3800001d100 0001 00000000 0x0 0x0 0xffffc3800001d180 0001 00000000 0x0 0x0 0xffffc3800001d200 0001 00000000 0x0 0x0 0xffffc3800001d280 0001 00000000 0x0 0x0 0xffffc3800001d300 0001 00000000 0x0 0x0 0xffffc3800001d380 0001 00000000 0x0 0x0 0xffffc3800001d400 0001 00000000 0x0 0x0 0xffffc3800001d480 0001 00000000 0x0 0x0 0xffffc3800001d500 0001 00000000 0x0 0x0 0xffffc3800001d580 0001 00000000 0x0 0x0 0xffffc3800001d600 0001 00000000 0x0 0x0 0xffffc3800001d680 0001 00000000 0x0 0x0 0xffffc3800001d700 0001 00000000 0x0 0x0 0xffffc3800001d780 0001 00000000 0x0 0x0 0xffffc3800001d800 0001 00000000 0x0 0x0 0xffffc3800001d880 0001 00000000 0x0 0x0 0xffffc3800001d900 0001 00000000 0x0 0x0 0xffffc3800001d980 0001 00000000 0x0 0x0 0xffffc3800001da00 0001 00000000 0x0 0x0 0xffffc3800001da80 0001 00000000 0x0 0x0 0xffffc3800001db00 0001 00000000 0x0 0x0 0xffffc3800001db80 0001 00000000 0x0 0x0 0xffffc3800001dc00 0001 00000000 0x0 0x0 0xffffc3800001dc80 0001 00000000 0x0 0x0 0xffffc3800001dd00 0001 00000000 0x0 0x0 0xffffc3800001dd80 0001 00000000 0x0 0x0 0xffffc3800001de00 0001 00000000 0x0 0x0 0xffffc3800001de80 0001 00000000 0x0 0x0 0xffffc3800001df00 0001 00000000 0x0 0x0 0xffffc3800001df80 0001 00000000 0x0 0x0 0xffffc3800001e000 0001 00000000 0x0 0x0 0xffffc3800001e080 0001 00000000 0x0 0x0 0xffffc3800001e100 0001 00000000 0x0 0x0 0xffffc3800001e180 0001 00000000 0x0 0x0 0xffffc3800001e200 0001 00000000 0x0 0x0 0xffffc3800001e280 0001 00000000 0x0 0x0 0xffffc3800001e300 0001 00000000 0x0 0x0 0xffffc3800001e380 0001 00000000 0x0 0x0 0xffffc3800001e400 0001 00000000 0x0 0x0 0xffffc3800001e480 0001 00000000 0x0 0x0 0xffffc3800001e500 0001 00000000 0x0 0x0 0xffffc3800001e580 0001 00000000 0x0 0x0 0xffffc3800001e600 0001 00000000 0x0 0x0 0xffffc3800001e680 0001 00000000 0x0 0x0 0xffffc3800001e700 0001 00000000 0x0 0x0 0xffffc3800001e780 0001 00000000 0x0 0x0 0xffffc3800001e800 0001 00000000 0x0 0x0 0xffffc3800001e880 0001 00000000 0x0 0x0 0xffffc3800001e900 0001 00000000 0x0 0x0 0xffffc3800001e980 0001 00000000 0x0 0x0 0xffffc3800001ea00 0001 00000000 0x0 0x0 0xffffc3800001ea80 0001 00000000 0x0 0x0 0xffffc3800001eb00 0001 00000000 0x0 0x0 0xffffc3800001eb80 0001 00000000 0x0 0x0 0xffffc3800001ec00 0001 00000000 0x0 0x0 0xffffc3800001ec80 0001 00000000 0x0 0x0 0xffffc3800001ed00 0001 00000000 0x0 0x0 0xffffc3800001ed80 0001 00000000 0x0 0x0 0xffffc3800001ee00 0001 00000000 0x0 0x0 0xffffc3800001ee80 0001 00000000 0x0 0x0 0xffffc3800001ef00 0001 00000000 0x0 0x0 0xffffc3800001ef80 0001 00000000 0x0 0x0 0xffffc3800001f000 0001 00000000 0x0 0x0 0xffffc3800001f080 0001 00000000 0x0 0x0 0xffffc3800001f100 0001 00000000 0x0 0x0 0xffffc3800001f180 0001 00000000 0x0 0x0 0xffffc3800001f200 0001 00000000 0x0 0x0 0xffffc3800001f280 0001 00000000 0x0 0x0 0xffffc3800001f300 0001 00000000 0x0 0x0 0xffffc3800001f380 0001 00000000 0x0 0x0 0xffffc3800001f400 0001 00000000 0x0 0x0 0xffffc3800001f480 0001 00000000 0x0 0x0 0xffffc3800001f500 0001 00000000 0x0 0x0 0xffffc3800001f580 0001 00000000 0x0 0x0 0xffffc3800001f600 0001 00000000 0x0 0x0 0xffffc3800001f680 0001 00000000 0x0 0x0 0xffffc3800001f700 0001 00000000 0x0 0x0 0xffffc3800001f780 0001 00000000 0x0 0x0 0xffffc3800001f800 0001 00000000 0x0 0x0 0xffffc3800001f880 0001 00000000 0x0 0x0 0xffffc3800001f900 0001 00000000 0x0 0x0 0xffffc3800001f980 0001 00000000 0x0 0x0 0xffffc3800001fa00 0001 00000000 0x0 0x0 0xffffc3800001fa80 0001 00000000 0x0 0x0 0xffffc3800001fb00 0001 00000000 0x0 0x0 0xffffc3800001fb80 0001 00000000 0x0 0x0 0xffffc3800001fc00 0001 00000000 0x0 0x0 0xffffc3800001fc80 0001 00000000 0x0 0x0 0xffffc3800001fd00 0001 00000000 0x0 0x0 0xffffc3800001fd80 0001 00000000 0x0 0x0 0xffffc3800001fe00 0001 00000000 0x0 0x0 0xffffc3800001fe80 0001 00000000 0x0 0x0 0xffffc3800001ff00 0001 00000000 0x0 0x0 0xffffc3800001ff80 0001 00000000 0x0 0x0 0xffffc38000020000 0001 00000000 0x0 0x0 0xffffc38000020080 0001 00000000 0x0 0x0 0xffffc38000020100 0001 00000000 0x0 0x0 0xffffc38000020180 0001 00000000 0x0 0x0 0xffffc38000020200 0001 00000000 0x0 0x0 0xffffc38000020280 0001 00000000 0x0 0x0 0xffffc38000020300 0001 00000000 0x0 0x0 0xffffc38000020380 0001 00000000 0x0 0x0 0xffffc38000020400 0001 00000000 0x0 0x0 0xffffc38000020480 0001 00000000 0x0 0x0 0xffffc38000020500 0001 00000000 0x0 0x0 0xffffc38000020580 0001 00000000 0x0 0x0 0xffffc38000020600 0001 00000000 0x0 0x0 0xffffc38000020680 0001 00000000 0x0 0x0 0xffffc38000020700 0001 00000000 0x0 0x0 0xffffc38000020780 0001 00000000 0x0 0x0 0xffffc38000020800 0001 00000000 0x0 0x0 0xffffc38000020880 0001 00000000 0x0 0x0 0xffffc38000020900 0001 00000000 0x0 0x0 0xffffc38000020980 0001 00000000 0x0 0x0 0xffffc38000020a00 0001 00000000 0x0 0x0 0xffffc38000020a80 0001 00000000 0x0 0x0 0xffffc38000020b00 0001 00000000 0x0 0x0 0xffffc38000020b80 0001 00000000 0x0 0x0 0xffffc38000020c00 0001 00000000 0x0 0x0 0xffffc38000020c80 0001 00000000 0x0 0x0 0xffffc38000020d00 0001 00000000 0x0 0x0 0xffffc38000020d80 0001 00000000 0x0 0x0 0xffffc38000020e00 0001 00000000 0x0 0x0 0xffffc38000020e80 0001 00000000 0x0 0x0 0xffffc38000020f00 0001 00000000 0x0 0x0 0xffffc38000020f80 0001 00000000 0x0 0x0 0xffffc38000021000 0001 00000000 0x0 0x0 0xffffc38000021080 0001 00000000 0x0 0x0 0xffffc38000021100 0001 00000000 0x0 0x0 0xffffc38000021180 0001 00000000 0x0 0x0 0xffffc38000021200 0001 00000000 0x0 0x0 0xffffc38000021280 0001 00000000 0x0 0x0 0xffffc38000021300 0001 00000000 0x0 0x0 0xffffc38000021380 0001 00000000 0x0 0x0 0xffffc38000021400 0001 00000000 0x0 0x0 0xffffc38000021480 0001 00000000 0x0 0x0 0xffffc38000021500 0001 00000000 0x0 0x0 0xffffc38000021580 0001 00000000 0x0 0x0 0xffffc38000021600 0001 00000000 0x0 0x0 0xffffc38000021680 0001 00000000 0x0 0x0 0xffffc38000021700 0001 00000000 0x0 0x0 0xffffc38000021780 0001 00000000 0x0 0x0 0xffffc38000021800 0001 00000000 0x0 0x0 0xffffc38000021880 0001 00000000 0x0 0x0 0xffffc38000021900 0001 00000000 0x0 0x0 0xffffc38000021980 0001 00000000 0x0 0x0 0xffffc38000021a00 0001 00000000 0x0 0x0 0xffffc38000021a80 0001 00000000 0x0 0x0 0xffffc38000021b00 0001 00000000 0x0 0x0 0xffffc38000021b80 0001 00000000 0x0 0x0 0xffffc38000021c00 0001 00000000 0x0 0x0 0xffffc38000021c80 0001 00000000 0x0 0x0 0xffffc38000021d00 0001 00000000 0x0 0x0 0xffffc38000021d80 0001 00000000 0x0 0x0 0xffffc38000021e00 0001 00000000 0x0 0x0 0xffffc38000021e80 0001 00000000 0x0 0x0 0xffffc38000021f00 0001 00000000 0x0 0x0 0xffffc38000021f80 0001 00000000 0x0 0x0 0xffffc38000022000 0001 00000000 0x0 0x0 0xffffc38000022080 0001 00000000 0x0 0x0 0xffffc38000022100 0001 00000000 0x0 0x0 0xffffc38000022180 0001 00000000 0x0 0x0 0xffffc38000022200 0001 00000000 0x0 0x0 0xffffc38000022280 0001 00000000 0x0 0x0 0xffffc38000022300 0001 00000000 0x0 0x0 0xffffc38000022380 0001 00000000 0x0 0x0 0xffffc38000022400 0001 00000000 0x0 0x0 0xffffc38000022480 0001 00000000 0x0 0x0 0xffffc38000022500 0001 00000000 0x0 0x0 0xffffc38000022580 0001 00000000 0x0 0x0 0xffffc38000022600 0001 00000000 0x0 0x0 0xffffc38000022680 0001 00000000 0x0 0x0 0xffffc38000022700 0001 00000000 0x0 0x0 0xffffc38000022780 0001 00000000 0x0 0x0 0xffffc38000022800 0001 00000000 0x0 0x0 0xffffc38000022880 0001 00000000 0x0 0x0 0xffffc38000022900 0001 00000000 0x0 0x0 0xffffc38000022980 0001 00000000 0x0 0x0 0xffffc38000022a00 0001 00000000 0x0 0x0 0xffffc38000022a80 0001 00000000 0x0 0x0 0xffffc38000022b00 0001 00000000 0x0 0x0 0xffffc38000022b80 0001 00000000 0x0 0x0 0xffffc38000022c00 0001 00000000 0x0 0x0 0xffffc38000022c80 0001 00000000 0x0 0x0 0xffffc38000022d00 0001 00000000 0x0 0x0 0xffffc38000022d80 0001 00000000 0x0 0x0 0xffffc38000022e00 0001 00000000 0x0 0x0 0xffffc38000022e80 0001 00000000 0x0 0x0 0xffffc38000022f00 0001 00000000 0x0 0x0 0xffffc38000022f80 0001 00000000 0x0 0x0 0xffffc38000023000 0001 00000000 0x0 0x0 0xffffc38000023080 0001 00000000 0x0 0x0 0xffffc38000023100 0001 00000000 0x0 0x0 0xffffc38000023180 0001 00000000 0x0 0x0 0xffffc38000023200 0001 00000000 0x0 0x0 0xffffc38000023280 0001 00000000 0x0 0x0 0xffffc38000023300 0001 00000000 0x0 0x0 0xffffc38000023380 0001 00000000 0x0 0x0 0xffffc38000023400 0001 00000000 0x0 0x0 0xffffc38000023480 0001 00000000 0x0 0x0 0xffffc38000023500 0001 00000000 0x0 0x0 0xffffc38000023580 0001 00000000 0x0 0x0 0xffffc38000023600 0001 00000000 0x0 0x0 0xffffc38000023680 0001 00000000 0x0 0x0 0xffffc38000023700 0001 00000000 0x0 0x0 0xffffc38000023780 0001 00000000 0x0 0x0 0xffffc38000023800 0001 00000000 0x0 0x0 0xffffc38000023880 0001 00000000 0x0 0x0 0xffffc38000023900 0001 00000000 0x0 0x0 0xffffc38000023980 0001 00000000 0x0 0x0 0xffffc38000023a00 0001 00000000 0x0 0x0 0xffffc38000023a80 0001 00000000 0x0 0x0 0xffffc38000023b00 0001 00000000 0x0 0x0 0xffffc38000023b80 0001 00000000 0x0 0x0 0xffffc38000023c00 0001 00000000 0x0 0x0 0xffffc38000023c80 0001 00000000 0x0 0x0 0xffffc38000023d00 0001 00000000 0x0 0x0 0xffffc38000023d80 0001 00000000 0x0 0x0 0xffffc38000023e00 0001 00000000 0x0 0x0 0xffffc38000023e80 0001 00000000 0x0 0x0 0xffffc38000023f00 0001 00000000 0x0 0x0 0xffffc38000023f80 0001 00000000 0x0 0x0 0xffffc38000024000 0001 00000000 0x0 0x0 0xffffc38000024080 0001 00000000 0x0 0x0 0xffffc38000024100 0001 00000000 0x0 0x0 0xffffc38000024180 0001 00000000 0x0 0x0 0xffffc38000024200 0001 00000000 0x0 0x0 0xffffc38000024280 0001 00000000 0x0 0x0 0xffffc38000024300 0001 00000000 0x0 0x0 0xffffc38000024380 0001 00000000 0x0 0x0 0xffffc38000024400 0001 00000000 0x0 0x0 0xffffc38000024480 0001 00000000 0x0 0x0 0xffffc38000024500 0001 00000000 0x0 0x0 0xffffc38000024580 0001 00000000 0x0 0x0 0xffffc38000024600 0001 00000000 0x0 0x0 0xffffc38000024680 0001 00000000 0x0 0x0 0xffffc38000024700 0001 00000000 0x0 0x0 0xffffc38000024780 0001 00000000 0x0 0x0 0xffffc38000024800 0001 00000000 0x0 0x0 0xffffc38000024880 0001 00000000 0x0 0x0 0xffffc38000024900 0001 00000000 0x0 0x0 0xffffc38000024980 0001 00000000 0x0 0x0 0xffffc38000024a00 0001 00000000 0x0 0x0 0xffffc38000024a80 0001 00000000 0x0 0x0 0xffffc38000024b00 0001 00000000 0x0 0x0 0xffffc38000024b80 0001 00000000 0x0 0x0 0xffffc38000024c00 0001 00000000 0x0 0x0 0xffffc38000024c80 0001 00000000 0x0 0x0 0xffffc38000024d00 0001 00000000 0x0 0x0 0xffffc38000024d80 0001 00000000 0x0 0x0 0xffffc38000024e00 0001 00000000 0x0 0x0 0xffffc38000024e80 0001 00000000 0x0 0x0 0xffffc38000024f00 0001 00000000 0x0 0x0 0xffffc38000024f80 0001 00000000 0x0 0x0 0xffffc38000025000 0001 00000000 0x0 0x0 0xffffc38000025080 0001 00000000 0x0 0x0 0xffffc38000025100 0001 00000000 0x0 0x0 0xffffc38000025180 0001 00000000 0x0 0x0 0xffffc38000025200 0001 00000000 0x0 0x0 0xffffc38000025280 0001 00000000 0x0 0x0 0xffffc38000025300 0001 00000000 0x0 0x0 0xffffc38000025380 0001 00000000 0x0 0x0 0xffffc38000025400 0001 00000000 0x0 0x0 0xffffc38000025480 0001 00000000 0x0 0x0 0xffffc38000025500 0001 00000000 0x0 0x0 0xffffc38000025580 0001 00000000 0x0 0x0 0xffffc38000025600 0001 00000000 0x0 0x0 0xffffc38000025680 0001 00000000 0x0 0x0 0xffffc38000025700 0001 00000000 0x0 0x0 0xffffc38000025780 0001 00000000 0x0 0x0 0xffffc38000025800 0001 00000000 0x0 0x0 0xffffc38000025880 0001 00000000 0x0 0x0 0xffffc38000025900 0001 00000000 0x0 0x0 0xffffc38000025980 0001 00000000 0x0 0x0 0xffffc38000025a00 0001 00000000 0x0 0x0 0xffffc38000025a80 0001 00000000 0x0 0x0 0xffffc38000025b00 0001 00000000 0x0 0x0 0xffffc38000025b80 0001 00000000 0x0 0x0 0xffffc38000025c00 0001 00000000 0x0 0x0 0xffffc38000025c80 0001 00000000 0x0 0x0 0xffffc38000025d00 0001 00000000 0x0 0x0 0xffffc38000025d80 0001 00000000 0x0 0x0 0xffffc38000025e00 0001 00000000 0x0 0x0 0xffffc38000025e80 0001 00000000 0x0 0x0 0xffffc38000025f00 0001 00000000 0x0 0x0 0xffffc38000025f80 0001 00000000 0x0 0x0 0xffffc38000026000 0001 00000000 0x0 0x0 0xffffc38000026080 0001 00000000 0x0 0x0 0xffffc38000026100 0001 00000000 0x0 0x0 0xffffc38000026180 0001 00000000 0x0 0x0 0xffffc38000026200 0001 00000000 0x0 0x0 0xffffc38000026280 0001 00000000 0x0 0x0 0xffffc38000026300 0001 00000000 0x0 0x0 0xffffc38000026380 0001 00000000 0x0 0x0 0xffffc38000026400 0001 00000000 0x0 0x0 0xffffc38000026480 0001 00000000 0x0 0x0 0xffffc38000026500 0001 00000000 0x0 0x0 0xffffc38000026580 0001 00000000 0x0 0x0 0xffffc38000026600 0001 00000000 0x0 0x0 0xffffc38000026680 0001 00000000 0x0 0x0 0xffffc38000026700 0001 00000000 0x0 0x0 0xffffc38000026780 0001 00000000 0x0 0x0 0xffffc38000026800 0001 00000000 0x0 0x0 0xffffc38000026880 0001 00000000 0x0 0x0 0xffffc38000026900 0001 00000000 0x0 0x0 0xffffc38000026980 0001 00000000 0x0 0x0 0xffffc38000026a00 0001 00000000 0x0 0x0 0xffffc38000026a80 0001 00000000 0x0 0x0 0xffffc38000026b00 0001 00000000 0x0 0x0 0xffffc38000026b80 0001 00000000 0x0 0x0 0xffffc38000026c00 0001 00000000 0x0 0x0 0xffffc38000026c80 0001 00000000 0x0 0x0 0xffffc38000026d00 0001 00000000 0x0 0x0 0xffffc38000026d80 0001 00000000 0x0 0x0 0xffffc38000026e00 0001 00000000 0x0 0x0 0xffffc38000026e80 0001 00000000 0x0 0x0 0xffffc38000026f00 0001 00000000 0x0 0x0 0xffffc38000026f80 0001 00000000 0x0 0x0 0xffffc38000027000 0001 00000000 0x0 0x0 0xffffc38000027080 0001 00000000 0x0 0x0 0xffffc38000027100 0001 00000000 0x0 0x0 0xffffc38000027180 0001 00000000 0x0 0x0 0xffffc38000027200 0001 00000000 0x0 0x0 0xffffc38000027280 0001 00000000 0x0 0x0 0xffffc38000027300 0001 00000000 0x0 0x0 0xffffc38000027380 0001 00000000 0x0 0x0 0xffffc38000027400 0001 00000000 0x0 0x0 0xffffc38000027480 0001 00000000 0x0 0x0 0xffffc38000027500 0001 00000000 0x0 0x0 0xffffc38000027580 0001 00000000 0x0 0x0 0xffffc38000027600 0001 00000000 0x0 0x0 0xffffc38000027680 0001 00000000 0x0 0x0 0xffffc38000027700 0001 00000000 0x0 0x0 0xffffc38000027780 0001 00000000 0x0 0x0 0xffffc38000027800 0001 00000000 0x0 0x0 0xffffc38000027880 0001 00000000 0x0 0x0 0xffffc38000027900 0001 00000000 0x0 0x0 0xffffc38000027980 0001 00000000 0x0 0x0 0xffffc38000027a00 0001 00000000 0x0 0x0 0xffffc38000027a80 0001 00000000 0x0 0x0 0xffffc38000027b00 0001 00000000 0x0 0x0 0xffffc38000027b80 0001 00000000 0x0 0x0 0xffffc38000027c00 0001 00000000 0x0 0x0 0xffffc38000027c80 0001 00000000 0x0 0x0 0xffffc38000027d00 0001 00000000 0x0 0x0 0xffffc38000027d80 0001 00000000 0x0 0x0 0xffffc38000027e00 0001 00000000 0x0 0x0 0xffffc38000027e80 0001 00000000 0x0 0x0 0xffffc38000027f00 0001 00000000 0x0 0x0 0xffffc38000027f80 0001 00000000 0x0 0x0 0xffffc38000028000 0001 00000000 0x0 0x0 0xffffc38000028080 0001 00000000 0x0 0x0 0xffffc38000028100 0001 00000000 0x0 0x0 0xffffc38000028180 0001 00000000 0x0 0x0 0xffffc38000028200 0001 00000000 0x0 0x0 0xffffc38000028280 0001 00000000 0x0 0x0 0xffffc38000028300 0001 00000000 0x0 0x0 0xffffc38000028380 0001 00000000 0x0 0x0 0xffffc38000028400 0001 00000000 0x0 0x0 0xffffc38000028480 0001 00000000 0x0 0x0 0xffffc38000028500 0001 00000000 0x0 0x0 0xffffc38000028580 0001 00000000 0x0 0x0 0xffffc38000028600 0001 00000000 0x0 0x0 0xffffc38000028680 0001 00000000 0x0 0x0 0xffffc38000028700 0001 00000000 0x0 0x0 0xffffc38000028780 0001 00000000 0x0 0x0 0xffffc38000028800 0001 00000000 0x0 0x0 0xffffc38000028880 0001 00000000 0x0 0x0 0xffffc38000028900 0001 00000000 0x0 0x0 0xffffc38000028980 0001 00000000 0x0 0x0 0xffffc38000028a00 0001 00000000 0x0 0x0 0xffffc38000028a80 0001 00000000 0x0 0x0 0xffffc38000028b00 0001 00000000 0x0 0x0 0xffffc38000028b80 0001 00000000 0x0 0x0 0xffffc38000028c00 0001 00000000 0x0 0x0 0xffffc38000028c80 0001 00000000 0x0 0x0 0xffffc38000028d00 0001 00000000 0x0 0x0 0xffffc38000028d80 0001 00000000 0x0 0x0 0xffffc38000028e00 0001 00000000 0x0 0x0 0xffffc38000028e80 0001 00000000 0x0 0x0 0xffffc38000028f00 0001 00000000 0x0 0x0 0xffffc38000028f80 0001 00000000 0x0 0x0 0xffffc38000029000 0001 00000000 0x0 0x0 0xffffc38000029080 0001 00000000 0x0 0x0 0xffffc38000029100 0001 00000000 0x0 0x0 0xffffc38000029180 0001 00000000 0x0 0x0 0xffffc38000029200 0001 00000000 0x0 0x0 0xffffc38000029280 0001 00000000 0x0 0x0 0xffffc38000029300 0001 00000000 0x0 0x0 0xffffc38000029380 0001 00000000 0x0 0x0 0xffffc38000029400 0001 00000000 0x0 0x0 0xffffc38000029480 0001 00000000 0x0 0x0 0xffffc38000029500 0001 00000000 0x0 0x0 0xffffc38000029580 0001 00000000 0x0 0x0 0xffffc38000029600 0001 00000000 0x0 0x0 0xffffc38000029680 0001 00000000 0x0 0x0 0xffffc38000029700 0001 00000000 0x0 0x0 0xffffc38000029780 0001 00000000 0x0 0x0 0xffffc38000029800 0001 00000000 0x0 0x0 0xffffc38000029880 0001 00000000 0x0 0x0 0xffffc38000029900 0001 00000000 0x0 0x0 0xffffc38000029980 0001 00000000 0x0 0x0 0xffffc38000029a00 0001 00000000 0x0 0x0 0xffffc38000029a80 0001 00000000 0x0 0x0 0xffffc38000029b00 0001 00000000 0x0 0x0 0xffffc38000029b80 0001 00000000 0x0 0x0 0xffffc38000029c00 0001 00000000 0x0 0x0 0xffffc38000029c80 0001 00000000 0x0 0x0 0xffffc38000029d00 0001 00000000 0x0 0x0 0xffffc38000029d80 0001 00000000 0x0 0x0 0xffffc38000029e00 0001 00000000 0x0 0x0 0xffffc38000029e80 0001 00000000 0x0 0x0 0xffffc38000029f00 0001 00000000 0x0 0x0 0xffffc38000029f80 0001 00000000 0x0 0x0 0xffffc3800002a000 0001 00000000 0x0 0x0 0xffffc3800002a080 0001 00000000 0x0 0x0 0xffffc3800002a100 0001 00000000 0x0 0x0 0xffffc3800002a180 0001 00000000 0x0 0x0 0xffffc3800002a200 0001 00000000 0x0 0x0 0xffffc3800002a280 0001 00000000 0x0 0x0 0xffffc3800002a300 0001 00000000 0x0 0x0 0xffffc3800002a380 0001 00000000 0x0 0x0 0xffffc3800002a400 0001 00000000 0x0 0x0 0xffffc3800002a480 0001 00000000 0x0 0x0 0xffffc3800002a500 0001 00000000 0x0 0x0 0xffffc3800002a580 0001 00000000 0x0 0x0 0xffffc3800002a600 0001 00000000 0x0 0x0 0xffffc3800002a680 0001 00000000 0x0 0x0 0xffffc3800002a700 0001 00000000 0x0 0x0 0xffffc3800002a780 0001 00000000 0x0 0x0 0xffffc3800002a800 0001 00000000 0x0 0x0 0xffffc3800002a880 0001 00000000 0x0 0x0 0xffffc3800002a900 0001 00000000 0x0 0x0 0xffffc3800002a980 0001 00000000 0x0 0x0 0xffffc3800002aa00 0001 00000000 0x0 0x0 0xffffc3800002aa80 0001 00000000 0x0 0x0 0xffffc3800002ab00 0001 00000000 0x0 0x0 0xffffc3800002ab80 0001 00000000 0x0 0x0 0xffffc3800002ac00 0001 00000000 0x0 0x0 0xffffc3800002ac80 0001 00000000 0x0 0x0 0xffffc3800002ad00 0001 00000000 0x0 0x0 0xffffc3800002ad80 0001 00000000 0x0 0x0 0xffffc3800002ae00 0001 00000000 0x0 0x0 0xffffc3800002ae80 0001 00000000 0x0 0x0 0xffffc3800002af00 0001 00000000 0x0 0x0 0xffffc3800002af80 0001 00000000 0x0 0x0 0xffffc3800002b000 0001 00000000 0x0 0x0 0xffffc3800002b080 0001 00000000 0x0 0x0 0xffffc3800002b100 0001 00000000 0x0 0x0 0xffffc3800002b180 0001 00000000 0x0 0x0 0xffffc3800002b200 0001 00000000 0x0 0x0 0xffffc3800002b280 0001 00000000 0x0 0x0 0xffffc3800002b300 0001 00000000 0x0 0x0 0xffffc3800002b380 0001 00000000 0x0 0x0 0xffffc3800002b400 0001 00000000 0x0 0x0 0xffffc3800002b480 0001 00000000 0x0 0x0 0xffffc3800002b500 0001 00000000 0x0 0x0 0xffffc3800002b580 0001 00000000 0x0 0x0 0xffffc3800002b600 0001 00000000 0x0 0x0 0xffffc3800002b680 0001 00000000 0x0 0x0 0xffffc3800002b700 0001 00000000 0x0 0x0 0xffffc3800002b780 0001 00000000 0x0 0x0 0xffffc3800002b800 0001 00000000 0x0 0x0 0xffffc3800002b880 0001 00000000 0x0 0x0 0xffffc3800002b900 0001 00000000 0x0 0x0 0xffffc3800002b980 0001 00000000 0x0 0x0 0xffffc3800002ba00 0001 00000000 0x0 0x0 0xffffc3800002ba80 0001 00000000 0x0 0x0 0xffffc3800002bb00 0001 00000000 0x0 0x0 0xffffc3800002bb80 0001 00000000 0x0 0x0 0xffffc3800002bc00 0001 00000000 0x0 0x0 0xffffc3800002bc80 0001 00000000 0x0 0x0 0xffffc3800002bd00 0001 00000000 0x0 0x0 0xffffc3800002bd80 0001 00000000 0x0 0x0 0xffffc3800002be00 0001 00000000 0x0 0x0 0xffffc3800002be80 0001 00000000 0x0 0x0 0xffffc3800002bf00 0001 00000000 0x0 0x0 0xffffc3800002bf80 0001 00000000 0x0 0x0 0xffffc3800002c000 0001 00000000 0x0 0x0 0xffffc3800002c080 0001 00000000 0x0 0x0 0xffffc3800002c100 0001 00000000 0x0 0x0 0xffffc3800002c180 0001 00000000 0x0 0x0 0xffffc3800002c200 0001 00000000 0x0 0x0 0xffffc3800002c280 0001 00000000 0x0 0x0 0xffffc3800002c300 0001 00000000 0x0 0x0 0xffffc3800002c380 0001 00000000 0x0 0x0 0xffffc3800002c400 0001 00000000 0x0 0x0 0xffffc3800002c480 0001 00000000 0x0 0x0 0xffffc3800002c500 0001 00000000 0x0 0x0 0xffffc3800002c580 0001 00000000 0x0 0x0 0xffffc3800002c600 0001 00000000 0x0 0x0 0xffffc3800002c680 0001 00000000 0x0 0x0 0xffffc3800002c700 0001 00000000 0x0 0x0 0xffffc3800002c780 0001 00000000 0x0 0x0 0xffffc3800002c800 0001 00000000 0x0 0x0 0xffffc3800002c880 0001 00000000 0x0 0x0 0xffffc3800002c900 0001 00000000 0x0 0x0 0xffffc3800002c980 0001 00000000 0x0 0x0 0xffffc3800002ca00 0001 00000000 0x0 0x0 0xffffc3800002ca80 0001 00000000 0x0 0x0 0xffffc3800002cb00 0001 00000000 0x0 0x0 0xffffc3800002cb80 0001 00000000 0x0 0x0 0xffffc3800002cc00 0001 00000000 0x0 0x0 0xffffc3800002cc80 0001 00000000 0x0 0x0 0xffffc3800002cd00 0001 00000000 0x0 0x0 0xffffc3800002cd80 0001 00000000 0x0 0x0 0xffffc3800002ce00 0001 00000000 0x0 0x0 0xffffc3800002ce80 0001 00000000 0x0 0x0 0xffffc3800002cf00 0001 00000000 0x0 0x0 0xffffc3800002cf80 0001 00000000 0x0 0x0 0xffffc3800002d000 0001 00000000 0x0 0x0 0xffffc3800002d080 0001 00000000 0x0 0x0 0xffffc3800002d100 0001 00000000 0x0 0x0 0xffffc3800002d180 0001 00000000 0x0 0x0 0xffffc3800002d200 0001 00000000 0x0 0x0 0xffffc3800002d280 0001 00000000 0x0 0x0 0xffffc3800002d300 0001 00000000 0x0 0x0 0xffffc3800002d380 0001 00000000 0x0 0x0 0xffffc3800002d400 0001 00000000 0x0 0x0 0xffffc3800002d480 0001 00000000 0x0 0x0 0xffffc3800002d500 0001 00000000 0x0 0x0 0xffffc3800002d580 0001 00000000 0x0 0x0 0xffffc3800002d600 0001 00000000 0x0 0x0 0xffffc3800002d680 0001 00000000 0x0 0x0 0xffffc3800002d700 0001 00000000 0x0 0x0 0xffffc3800002d780 0001 00000000 0x0 0x0 0xffffc3800002d800 0001 00000000 0x0 0x0 0xffffc3800002d880 0001 00000000 0x0 0x0 0xffffc3800002d900 0001 00000000 0x0 0x0 0xffffc3800002d980 0001 00000000 0x0 0x0 0xffffc3800002da00 0001 00000000 0x0 0x0 0xffffc3800002da80 0001 00000000 0x0 0x0 0xffffc3800002db00 0001 00000000 0x0 0x0 0xffffc3800002db80 0001 00000000 0x0 0x0 0xffffc3800002dc00 0001 00000000 0x0 0x0 0xffffc3800002dc80 0001 00000000 0x0 0x0 0xffffc3800002dd00 0001 00000000 0x0 0x0 0xffffc3800002dd80 0001 00000000 0x0 0x0 0xffffc3800002de00 0001 00000000 0x0 0x0 0xffffc3800002de80 0001 00000000 0x0 0x0 0xffffc3800002df00 0001 00000000 0x0 0x0 0xffffc3800002df80 0001 00000000 0x0 0x0 0xffffc3800002e000 0001 00000000 0x0 0x0 0xffffc3800002e080 0001 00000000 0x0 0x0 0xffffc3800002e100 0001 00000000 0x0 0x0 0xffffc3800002e180 0001 00000000 0x0 0x0 0xffffc3800002e200 0001 00000000 0x0 0x0 0xffffc3800002e280 0001 00000000 0x0 0x0 0xffffc3800002e300 0001 00000000 0x0 0x0 0xffffc3800002e380 0001 00000000 0x0 0x0 0xffffc3800002e400 0001 00000000 0x0 0x0 0xffffc3800002e480 0001 00000000 0x0 0x0 0xffffc3800002e500 0001 00000000 0x0 0x0 0xffffc3800002e580 0001 00000000 0x0 0x0 0xffffc3800002e600 0001 00000000 0x0 0x0 0xffffc3800002e680 0001 00000000 0x0 0x0 0xffffc3800002e700 0001 00000000 0x0 0x0 0xffffc3800002e780 0001 00000000 0x0 0x0 0xffffc3800002e800 0001 00000000 0x0 0x0 0xffffc3800002e880 0001 00000000 0x0 0x0 0xffffc3800002e900 0001 00000000 0x0 0x0 0xffffc3800002e980 0001 00000000 0x0 0x0 0xffffc3800002ea00 0001 00000000 0x0 0x0 0xffffc3800002ea80 0001 00000000 0x0 0x0 0xffffc3800002eb00 0001 00000000 0x0 0x0 0xffffc3800002eb80 0001 00000000 0x0 0x0 0xffffc3800002ec00 0001 00000000 0x0 0x0 0xffffc3800002ec80 0001 00000000 0x0 0x0 0xffffc3800002ed00 0001 00000000 0x0 0x0 0xffffc3800002ed80 0001 00000000 0x0 0x0 0xffffc3800002ee00 0001 00000000 0x0 0x0 0xffffc3800002ee80 0001 00000000 0x0 0x0 0xffffc3800002ef00 0001 00000000 0x0 0x0 0xffffc3800002ef80 0001 00000000 0x0 0x0 0xffffc3800002f000 0001 00000000 0x0 0x0 0xffffc3800002f080 0001 00000000 0x0 0x0 0xffffc3800002f100 0001 00000000 0x0 0x0 0xffffc3800002f180 0001 00000000 0x0 0x0 0xffffc3800002f200 0001 00000000 0x0 0x0 0xffffc3800002f280 0001 00000000 0x0 0x0 0xffffc3800002f300 0001 00000000 0x0 0x0 0xffffc3800002f380 0001 00000000 0x0 0x0 0xffffc3800002f400 0001 00000000 0x0 0x0 0xffffc3800002f480 0001 00000000 0x0 0x0 0xffffc3800002f500 0001 00000000 0x0 0x0 0xffffc3800002f580 0001 00000000 0x0 0x0 0xffffc3800002f600 0001 00000000 0x0 0x0 0xffffc3800002f680 0001 00000000 0x0 0x0 0xffffc3800002f700 0001 00000000 0x0 0x0 0xffffc3800002f780 0001 00000000 0x0 0x0 0xffffc3800002f800 0001 00000000 0x0 0x0 0xffffc3800002f880 0001 00000000 0x0 0x0 0xffffc3800002f900 0001 00000000 0x0 0x0 0xffffc3800002f980 0001 00000000 0x0 0x0 0xffffc3800002fa00 0001 00000000 0x0 0x0 0xffffc3800002fa80 0001 00000000 0x0 0x0 0xffffc3800002fb00 0001 00000000 0x0 0x0 0xffffc3800002fb80 0001 00000000 0x0 0x0 0xffffc3800002fc00 0001 00000000 0x0 0x0 0xffffc3800002fc80 0001 00000000 0x0 0x0 0xffffc3800002fd00 0001 00000000 0x0 0x0 0xffffc3800002fd80 0001 00000000 0x0 0x0 0xffffc3800002fe00 0001 00000000 0x0 0x0 0xffffc3800002fe80 0001 00000000 0x0 0x0 0xffffc3800002ff00 0001 00000000 0x0 0x0 0xffffc3800002ff80 0001 00000000 0x0 0x0 0xffffc38000030000 0001 00000000 0x0 0x0 0xffffc38000030080 0001 00000000 0x0 0x0 0xffffc38000030100 0001 00000000 0x0 0x0 0xffffc38000030180 0001 00000000 0x0 0x0 0xffffc38000030200 0001 00000000 0x0 0x0 0xffffc38000030280 0001 00000000 0x0 0x0 0xffffc38000030300 0001 00000000 0x0 0x0 0xffffc38000030380 0001 00000000 0x0 0x0 0xffffc38000030400 0001 00000000 0x0 0x0 0xffffc38000030480 0001 00000000 0x0 0x0 0xffffc38000030500 0001 00000000 0x0 0x0 0xffffc38000030580 0001 00000000 0x0 0x0 0xffffc38000030600 0001 00000000 0x0 0x0 0xffffc38000030680 0001 00000000 0x0 0x0 0xffffc38000030700 0001 00000000 0x0 0x0 0xffffc38000030780 0001 00000000 0x0 0x0 0xffffc38000030800 0001 00000000 0x0 0x0 0xffffc38000030880 0001 00000000 0x0 0x0 0xffffc38000030900 0001 00000000 0x0 0x0 0xffffc38000030980 0001 00000000 0x0 0x0 0xffffc38000030a00 0001 00000000 0x0 0x0 0xffffc38000030a80 0001 00000000 0x0 0x0 0xffffc38000030b00 0001 00000000 0x0 0x0 0xffffc38000030b80 0001 00000000 0x0 0x0 0xffffc38000030c00 0001 00000000 0x0 0x0 0xffffc38000030c80 0001 00000000 0x0 0x0 0xffffc38000030d00 0001 00000000 0x0 0x0 0xffffc38000030d80 0001 00000000 0x0 0x0 0xffffc38000030e00 0001 00000000 0x0 0x0 0xffffc38000030e80 0001 00000000 0x0 0x0 0xffffc38000030f00 0001 00000000 0x0 0x0 0xffffc38000030f80 0001 00000000 0x0 0x0 0xffffc38000031000 0001 00000000 0x0 0x0 0xffffc38000031080 0001 00000000 0x0 0x0 0xffffc38000031100 0001 00000000 0x0 0x0 0xffffc38000031180 0001 00000000 0x0 0x0 0xffffc38000031200 0001 00000000 0x0 0x0 0xffffc38000031280 0001 00000000 0x0 0x0 0xffffc38000031300 0001 00000000 0x0 0x0 0xffffc38000031380 0001 00000000 0x0 0x0 0xffffc38000031400 0001 00000000 0x0 0x0 0xffffc38000031480 0001 00000000 0x0 0x0 0xffffc38000031500 0001 00000000 0x0 0x0 0xffffc38000031580 0001 00000000 0x0 0x0 0xffffc38000031600 0001 00000000 0x0 0x0 0xffffc38000031680 0001 00000000 0x0 0x0 0xffffc38000031700 0001 00000000 0x0 0x0 0xffffc38000031780 0001 00000000 0x0 0x0 0xffffc38000031800 0001 00000000 0x0 0x0 0xffffc38000031880 0001 00000000 0x0 0x0 0xffffc38000031900 0001 00000000 0x0 0x0 0xffffc38000031980 0001 00000000 0x0 0x0 0xffffc38000031a00 0001 00000000 0x0 0x0 0xffffc38000031a80 0001 00000000 0x0 0x0 0xffffc38000031b00 0001 00000000 0x0 0x0 0xffffc38000031b80 0001 00000000 0x0 0x0 0xffffc38000031c00 0001 00000000 0x0 0x0 0xffffc38000031c80 0001 00000000 0x0 0x0 0xffffc38000031d00 0001 00000000 0x0 0x0 0xffffc38000031d80 0001 00000000 0x0 0x0 0xffffc38000031e00 0001 00000000 0x0 0x0 0xffffc38000031e80 0001 00000000 0x0 0x0 0xffffc38000031f00 0001 00000000 0x0 0x0 0xffffc38000031f80 0001 00000000 0x0 0x0 0xffffc38000032000 0001 00000000 0x0 0x0 0xffffc38000032080 0001 00000000 0x0 0x0 0xffffc38000032100 0001 00000000 0x0 0x0 0xffffc38000032180 0001 00000000 0x0 0x0 0xffffc38000032200 0001 00000000 0x0 0x0 0xffffc38000032280 0001 00000000 0x0 0x0 0xffffc38000032300 0001 00000000 0x0 0x0 0xffffc38000032380 0001 00000000 0x0 0x0 0xffffc38000032400 0001 00000000 0x0 0x0 0xffffc38000032480 0001 00000000 0x0 0x0 0xffffc38000032500 0001 00000000 0x0 0x0 0xffffc38000032580 0001 00000000 0x0 0x0 0xffffc38000032600 0001 00000000 0x0 0x0 0xffffc38000032680 0001 00000000 0x0 0x0 0xffffc38000032700 0001 00000000 0x0 0x0 0xffffc38000032780 0001 00000000 0x0 0x0 0xffffc38000032800 0001 00000000 0x0 0x0 0xffffc38000032880 0001 00000000 0x0 0x0 0xffffc38000032900 0001 00000000 0x0 0x0 0xffffc38000032980 0001 00000000 0x0 0x0 0xffffc38000032a00 0001 00000000 0x0 0x0 0xffffc38000032a80 0001 00000000 0x0 0x0 0xffffc38000032b00 0001 00000000 0x0 0x0 0xffffc38000032b80 0001 00000000 0x0 0x0 0xffffc38000032c00 0001 00000000 0x0 0x0 0xffffc38000032c80 0001 00000000 0x0 0x0 0xffffc38000032d00 0001 00000000 0x0 0x0 0xffffc38000032d80 0001 00000000 0x0 0x0 0xffffc38000032e00 0001 00000000 0x0 0x0 0xffffc38000032e80 0001 00000000 0x0 0x0 0xffffc38000032f00 0001 00000000 0x0 0x0 0xffffc38000032f80 0001 00000000 0x0 0x0 0xffffc38000033000 0001 00000000 0x0 0x0 0xffffc38000033080 0001 00000000 0x0 0x0 0xffffc38000033100 0001 00000000 0x0 0x0 0xffffc38000033180 0001 00000000 0x0 0x0 0xffffc38000033200 0001 00000000 0x0 0x0 0xffffc38000033280 0001 00000000 0x0 0x0 0xffffc38000033300 0001 00000000 0x0 0x0 0xffffc38000033380 0001 00000000 0x0 0x0 0xffffc38000033400 0001 00000000 0x0 0x0 0xffffc38000033480 0001 00000000 0x0 0x0 0xffffc38000033500 0001 00000000 0x0 0x0 0xffffc38000033580 0001 00000000 0x0 0x0 0xffffc38000033600 0001 00000000 0x0 0x0 0xffffc38000033680 0001 00000000 0x0 0x0 0xffffc38000033700 0001 00000000 0x0 0x0 0xffffc38000033780 0001 00000000 0x0 0x0 0xffffc38000033800 0001 00000000 0x0 0x0 0xffffc38000033880 0001 00000000 0x0 0x0 0xffffc38000033900 0001 00000000 0x0 0x0 0xffffc38000033980 0001 00000000 0x0 0x0 0xffffc38000033a00 0001 00000000 0x0 0x0 0xffffc38000033a80 0001 00000000 0x0 0x0 0xffffc38000033b00 0001 00000000 0x0 0x0 0xffffc38000033b80 0001 00000000 0x0 0x0 0xffffc38000033c00 0001 00000000 0x0 0x0 0xffffc38000033c80 0001 00000000 0x0 0x0 0xffffc38000033d00 0001 00000000 0x0 0x0 0xffffc38000033d80 0001 00000000 0x0 0x0 0xffffc38000033e00 0001 00000000 0x0 0x0 0xffffc38000033e80 0001 00000000 0x0 0x0 0xffffc38000033f00 0001 00000000 0x0 0x0 0xffffc38000033f80 0001 00000000 0x0 0x0 0xffffc38000034000 0001 00000000 0x0 0x0 0xffffc38000034080 0001 00000000 0x0 0x0 0xffffc38000034100 0001 00000000 0x0 0x0 0xffffc38000034180 0001 00000000 0x0 0x0 0xffffc38000034200 0001 00000000 0x0 0x0 0xffffc38000034280 0001 00000000 0x0 0x0 0xffffc38000034300 0001 00000000 0x0 0x0 0xffffc38000034380 0001 00000000 0x0 0x0 0xffffc38000034400 0001 00000000 0x0 0x0 0xffffc38000034480 0001 00000000 0x0 0x0 0xffffc38000034500 0001 00000000 0x0 0x0 0xffffc38000034580 0001 00000000 0x0 0x0 0xffffc38000034600 0001 00000000 0x0 0x0 0xffffc38000034680 0001 00000000 0x0 0x0 0xffffc38000034700 0001 00000000 0x0 0x0 0xffffc38000034780 0001 00000000 0x0 0x0 0xffffc38000034800 0001 00000000 0x0 0x0 0xffffc38000034880 0001 00000000 0x0 0x0 0xffffc38000034900 0001 00000000 0x0 0x0 0xffffc38000034980 0001 00000000 0x0 0x0 0xffffc38000034a00 0001 00000000 0x0 0x0 0xffffc38000034a80 0001 00000000 0x0 0x0 0xffffc38000034b00 0001 00000000 0x0 0x0 0xffffc38000034b80 0001 00000000 0x0 0x0 0xffffc38000034c00 0001 00000000 0x0 0x0 0xffffc38000034c80 0001 00000000 0x0 0x0 0xffffc38000034d00 0001 00000000 0x0 0x0 0xffffc38000034d80 0001 00000000 0x0 0x0 0xffffc38000034e00 0001 00000000 0x0 0x0 0xffffc38000034e80 0001 00000000 0x0 0x0 0xffffc38000034f00 0001 00000000 0x0 0x0 0xffffc38000034f80 0001 00000000 0x0 0x0 0xffffc38000035000 0001 00000000 0x0 0x0 0xffffc38000035080 0001 00000000 0x0 0x0 0xffffc38000035100 0001 00000000 0x0 0x0 0xffffc38000035180 0001 00000000 0x0 0x0 0xffffc38000035200 0001 00000000 0x0 0x0 0xffffc38000035280 0001 00000000 0x0 0x0 0xffffc38000035300 0001 00000000 0x0 0x0 0xffffc38000035380 0001 00000000 0x0 0x0 0xffffc38000035400 0001 00000000 0x0 0x0 0xffffc38000035480 0001 00000000 0x0 0x0 0xffffc38000035500 0001 00000000 0x0 0x0 0xffffc38000035580 0001 00000000 0x0 0x0 0xffffc38000035600 0001 00000000 0x0 0x0 0xffffc38000035680 0001 00000000 0x0 0x0 0xffffc38000035700 0001 00000000 0x0 0x0 0xffffc38000035780 0001 00000000 0x0 0x0 0xffffc38000035800 0001 00000000 0x0 0x0 0xffffc38000035880 0001 00000000 0x0 0x0 0xffffc38000035900 0001 00000000 0x0 0x0 0xffffc38000035980 0001 00000000 0x0 0x0 0xffffc38000035a00 0001 00000000 0x0 0x0 0xffffc38000035a80 0001 00000000 0x0 0x0 0xffffc38000035b00 0001 00000000 0x0 0x0 0xffffc38000035b80 0001 00000000 0x0 0x0 0xffffc38000035c00 0001 00000000 0x0 0x0 0xffffc38000035c80 0001 00000000 0x0 0x0 0xffffc38000035d00 0001 00000000 0x0 0x0 0xffffc38000035d80 0001 00000000 0x0 0x0 0xffffc38000035e00 0001 00000000 0x0 0x0 0xffffc38000035e80 0001 00000000 0x0 0x0 0xffffc38000035f00 0001 00000000 0x0 0x0 0xffffc38000035f80 0001 00000000 0x0 0x0 0xffffc38000036000 0001 00000000 0x0 0x0 0xffffc38000036080 0001 00000000 0x0 0x0 0xffffc38000036100 0001 00000000 0x0 0x0 0xffffc38000036180 0001 00000000 0x0 0x0 0xffffc38000036200 0001 00000000 0x0 0x0 0xffffc38000036280 0001 00000000 0x0 0x0 0xffffc38000036300 0001 00000000 0x0 0x0 0xffffc38000036380 0001 00000000 0x0 0x0 0xffffc38000036400 0001 00000000 0x0 0x0 0xffffc38000036480 0001 00000000 0x0 0x0 0xffffc38000036500 0001 00000000 0x0 0x0 0xffffc38000036580 0001 00000000 0x0 0x0 0xffffc38000036600 0001 00000000 0x0 0x0 0xffffc38000036680 0001 00000000 0x0 0x0 0xffffc38000036700 0001 00000000 0x0 0x0 0xffffc38000036780 0001 00000000 0x0 0x0 0xffffc38000036800 0001 00000000 0x0 0x0 0xffffc38000036880 0001 00000000 0x0 0x0 0xffffc38000036900 0001 00000000 0x0 0x0 0xffffc38000036980 0001 00000000 0x0 0x0 0xffffc38000036a00 0001 00000000 0x0 0x0 0xffffc38000036a80 0001 00000000 0x0 0x0 0xffffc38000036b00 0001 00000000 0x0 0x0 0xffffc38000036b80 0001 00000000 0x0 0x0 0xffffc38000036c00 0001 00000000 0x0 0x0 0xffffc38000036c80 0001 00000000 0x0 0x0 0xffffc38000036d00 0001 00000000 0x0 0x0 0xffffc38000036d80 0001 00000000 0x0 0x0 0xffffc38000036e00 0001 00000000 0x0 0x0 0xffffc38000036e80 0001 00000000 0x0 0x0 0xffffc38000036f00 0001 00000000 0x0 0x0 0xffffc38000036f80 0001 00000000 0x0 0x0 0xffffc38000037000 0001 00000000 0x0 0x0 0xffffc38000037080 0001 00000000 0x0 0x0 0xffffc38000037100 0001 00000000 0x0 0x0 0xffffc38000037180 0001 00000000 0x0 0x0 0xffffc38000037200 0001 00000000 0x0 0x0 0xffffc38000037280 0001 00000000 0x0 0x0 0xffffc38000037300 0001 00000000 0x0 0x0 0xffffc38000037380 0001 00000000 0x0 0x0 0xffffc38000037400 0001 00000000 0x0 0x0 0xffffc38000037480 0001 00000000 0x0 0x0 0xffffc38000037500 0001 00000000 0x0 0x0 0xffffc38000037580 0001 00000000 0x0 0x0 0xffffc38000037600 0001 00000000 0x0 0x0 0xffffc38000037680 0001 00000000 0x0 0x0 0xffffc38000037700 0001 00000000 0x0 0x0 0xffffc38000037780 0001 00000000 0x0 0x0 0xffffc38000037800 0001 00000000 0x0 0x0 0xffffc38000037880 0001 00000000 0x0 0x0 0xffffc38000037900 0001 00000000 0x0 0x0 0xffffc38000037980 0001 00000000 0x0 0x0 0xffffc38000037a00 0001 00000000 0x0 0x0 0xffffc38000037a80 0001 00000000 0x0 0x0 0xffffc38000037b00 0001 00000000 0x0 0x0 0xffffc38000037b80 0001 00000000 0x0 0x0 0xffffc38000037c00 0001 00000000 0x0 0x0 0xffffc38000037c80 0001 00000000 0x0 0x0 0xffffc38000037d00 0001 00000000 0x0 0x0 0xffffc38000037d80 0001 00000000 0x0 0x0 0xffffc38000037e00 0001 00000000 0x0 0x0 0xffffc38000037e80 0001 00000000 0x0 0x0 0xffffc38000037f00 0001 00000000 0x0 0x0 0xffffc38000037f80 0001 00000000 0x0 0x0 0xffffc38000038000 0001 00000000 0x0 0x0 0xffffc38000038080 0001 00000000 0x0 0x0 0xffffc38000038100 0001 00000000 0x0 0x0 0xffffc38000038180 0001 00000000 0x0 0x0 0xffffc38000038200 0001 00000000 0x0 0x0 0xffffc38000038280 0001 00000000 0x0 0x0 0xffffc38000038300 0001 00000000 0x0 0x0 0xffffc38000038380 0001 00000000 0x0 0x0 0xffffc38000038400 0001 00000000 0x0 0x0 0xffffc38000038480 0001 00000000 0x0 0x0 0xffffc38000038500 0001 00000000 0x0 0x0 0xffffc38000038580 0001 00000000 0x0 0x0 0xffffc38000038600 0001 00000000 0x0 0x0 0xffffc38000038680 0001 00000000 0x0 0x0 0xffffc38000038700 0001 00000000 0x0 0x0 0xffffc38000038780 0001 00000000 0x0 0x0 0xffffc38000038800 0001 00000000 0x0 0x0 0xffffc38000038880 0001 00000000 0x0 0x0 0xffffc38000038900 0001 00000000 0x0 0x0 0xffffc38000038980 0001 00000000 0x0 0x0 0xffffc38000038a00 0001 00000000 0x0 0x0 0xffffc38000038a80 0001 00000000 0x0 0x0 0xffffc38000038b00 0001 00000000 0x0 0x0 0xffffc38000038b80 0001 00000000 0x0 0x0 0xffffc38000038c00 0001 00000000 0x0 0x0 0xffffc38000038c80 0001 00000000 0x0 0x0 0xffffc38000038d00 0001 00000000 0x0 0x0 0xffffc38000038d80 0001 00000000 0x0 0x0 0xffffc38000038e00 0001 00000000 0x0 0x0 0xffffc38000038e80 0001 00000000 0x0 0x0 0xffffc38000038f00 0001 00000000 0x0 0x0 0xffffc38000038f80 0001 00000000 0x0 0x0 0xffffc38000039000 0001 00000000 0x0 0x0 0xffffc38000039080 0001 00000000 0x0 0x0 0xffffc38000039100 0001 00000000 0x0 0x0 0xffffc38000039180 0001 00000000 0x0 0x0 0xffffc38000039200 0001 00000000 0x0 0x0 0xffffc38000039280 0001 00000000 0x0 0x0 0xffffc38000039300 0001 00000000 0x0 0x0 0xffffc38000039380 0001 00000000 0x0 0x0 0xffffc38000039400 0001 00000000 0x0 0x0 0xffffc38000039480 0001 00000000 0x0 0x0 0xffffc38000039500 0001 00000000 0x0 0x0 0xffffc38000039580 0001 00000000 0x0 0x0 0xffffc38000039600 0001 00000000 0x0 0x0 0xffffc38000039680 0001 00000000 0x0 0x0 0xffffc38000039700 0001 00000000 0x0 0x0 0xffffc38000039780 0001 00000000 0x0 0x0 0xffffc38000039800 0001 00000000 0x0 0x0 0xffffc38000039880 0001 00000000 0x0 0x0 0xffffc38000039900 0001 00000000 0x0 0x0 0xffffc38000039980 0001 00000000 0x0 0x0 0xffffc38000039a00 0001 00000000 0x0 0x0 0xffffc38000039a80 0001 00000000 0x0 0x0 0xffffc38000039b00 0001 00000000 0x0 0x0 0xffffc38000039b80 0001 00000000 0x0 0x0 0xffffc38000039c00 0001 00000000 0x0 0x0 0xffffc38000039c80 0001 00000000 0x0 0x0 0xffffc38000039d00 0001 00000000 0x0 0x0 0xffffc38000039d80 0001 00000000 0x0 0x0 0xffffc38000039e00 0001 00000000 0x0 0x0 0xffffc38000039e80 0001 00000000 0x0 0x0 0xffffc38000039f00 0001 00000000 0x0 0x0 0xffffc38000039f80 0001 00000000 0x0 0x0 0xffffc3800003a000 0001 00000000 0x0 0x0 0xffffc3800003a080 0001 00000000 0x0 0x0 0xffffc3800003a100 0001 00000000 0x0 0x0 0xffffc3800003a180 0001 00000000 0x0 0x0 0xffffc3800003a200 0001 00000000 0x0 0x0 0xffffc3800003a280 0001 00000000 0x0 0x0 0xffffc3800003a300 0001 00000000 0x0 0x0 0xffffc3800003a380 0001 00000000 0x0 0x0 0xffffc3800003a400 0001 00000000 0x0 0x0 0xffffc3800003a480 0001 00000000 0x0 0x0 0xffffc3800003a500 0001 00000000 0x0 0x0 0xffffc3800003a580 0001 00000000 0x0 0x0 0xffffc3800003a600 0001 00000000 0x0 0x0 0xffffc3800003a680 0001 00000000 0x0 0x0 0xffffc3800003a700 0001 00000000 0x0 0x0 0xffffc3800003a780 0001 00000000 0x0 0x0 0xffffc3800003a800 0001 00000000 0x0 0x0 0xffffc3800003a880 0001 00000000 0x0 0x0 0xffffc3800003a900 0001 00000000 0x0 0x0 0xffffc3800003a980 0001 00000000 0x0 0x0 0xffffc3800003aa00 0001 00000000 0x0 0x0 0xffffc3800003aa80 0001 00000000 0x0 0x0 0xffffc3800003ab00 0001 00000000 0x0 0x0 0xffffc3800003ab80 0001 00000000 0x0 0x0 0xffffc3800003ac00 0001 00000000 0x0 0x0 0xffffc3800003ac80 0001 00000000 0x0 0x0 0xffffc3800003ad00 0001 00000000 0x0 0x0 0xffffc3800003ad80 0001 00000000 0x0 0x0