OpenCores
URL https://opencores.org/ocsvn/k68/k68/trunk

Subversion Repositories k68

[/] [k68/] [trunk/] [sw/] [misc/] [linux.data] - Blame information for rev 4

Details | Compare with Previous | View Log

Line No. Rev Author Line
1 2 sybreon
 
2
uClinux-dist/linux-2.4.x/linux:     file format elf32-m68k
3
 
4
Disassembly of section .data:
5
 
6
10000400 <__data_start>:
7
10000400:       42 55 47 21 00 69 6e 69 74 00 54 45 52 4d 3d 6c     BUG!.init.TERM=l
8
10000410:       69 6e 75 78 00 48 4f 4d 45 3d 2f 00 6d 74 64 62     inux.HOME=/.mtdb
9
10000420:       6c 6f 63 6b 00 66 74 6c 64 00 66 74 6c 63 00 66     lock.ftld.ftlc.f
10
10000430:       74 6c 62 00 66 74 6c 61 00 6e 66 74 6c 64 00 6e     tlb.ftla.nftld.n
11
10000440:       66 74 6c 63 00 6e 66 74 6c 62 00 6e 66 74 6c 61     ftlc.nftlb.nftla
12
10000450:       00 6a 73 66 64 00 64 64 76 00 61 70 62 6c 6f 63     .jsfd.ddv.apbloc
13
10000460:       6b 00 70 66 00 70 63 64 00 70 64 64 00 70 64 63     k.pf.pcd.pdd.pdc
14
10000470:       00 70 64 62 00 70 64 61 00 65 64 62 00 65 64 61     .pdb.pda.edb.eda
15
10000480:       00 73 62 70 63 64 00 67 73 63 64 00 63 6d 32 30     .sbpcd.gscd.cm20
16
10000490:       36 63 64 00 61 7a 74 63 64 00 73 6f 6e 79 63 64     6cd.aztcd.sonycd
17
100004a0:       00 63 64 75 35 33 35 00 6d 63 64 00 73 63 64 00     .cdu535.mcd.scd.
18
100004b0:       72 61 6d 00 78 64 62 00 78 64 61 00 6d 64 00 66     ram.xdb.xda.md.f
19
100004c0:       64 00 61 64 65 00 61 64 64 00 61 64 63 00 61 64     d.ade.add.adc.ad
20
100004d0:       62 00 61 64 61 00 73 64 70 00 73 64 6f 00 73 64     b.ada.sdp.sdo.sd
21
100004e0:       6e 00 73 64 6d 00 73 64 6c 00 73 64 6b 00 73 64     n.sdm.sdl.sdk.sd
22
100004f0:       6a 00 73 64 69 00 73 64 68 00 73 64 67 00 73 64     j.sdi.sdh.sdg.sd
23
10000500:       66 00 73 64 65 00 73 64 64 00 73 64 63 00 73 64     f.sde.sdd.sdc.sd
24
10000510:       62 00 73 64 61 00 68 64 74 00 68 64 73 00 68 64     b.sda.hdt.hds.hd
25
10000520:       72 00 68 64 71 00 68 64 70 00 68 64 6f 00 68 64     r.hdq.hdp.hdo.hd
26
10000530:       6e 00 68 64 6d 00 68 64 6c 00 68 64 6b 00 68 64     n.hdm.hdl.hdk.hd
27
10000540:       6a 00 68 64 69 00 68 64 68 00 68 64 67 00 68 64     j.hdi.hdh.hdg.hd
28
10000550:       66 00 68 64 65 00 68 64 64 00 68 64 63 00 6c 6f     f.hde.hdd.hdc.lo
29
10000560:       6f 70 00 68 64 62 00 68 64 61 00 6e 66 73 00 2f     op.hdb.hda.nfs./
30
10000570:       64 65 76 2f 00 43 61 6c 69 62 72 61 74 69 6e 67     dev/.Calibrating
31
10000580:       20 64 65 6c 61 79 20 6c 6f 6f 70 2e 2e 2e 20 00      delay loop... .
32
10000590:       25 6c 75 2e 25 30 32 6c 75 20 42 6f 67 6f 4d 49     %lu.%02lu BogoMI
33
100005a0:       50 53 0a 00 69 6e 69 74 3d 00 4b 65 72 6e 65 6c     PS..init=.Kernel
34
100005b0:       20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 3a 20 25      command line: %
35
100005c0:       73 0a 00 50 4f 53 49 58 20 63 6f 6e 66 6f 72 6d     s..POSIX conform
36
100005d0:       61 6e 63 65 20 74 65 73 74 69 6e 67 20 62 79 20     ance testing by
37
100005e0:       55 4e 49 46 49 58 0a 00 2f 64 65 76 2f 63 6f 6e     UNIFIX../dev/con
38
100005f0:       73 6f 6c 65 00 57 61 72 6e 69 6e 67 3a 20 75 6e     sole.Warning: un
39
10000600:       61 62 6c 65 20 74 6f 20 6f 70 65 6e 20 61 6e 20     able to open an
40
10000610:       69 6e 69 74 69 61 6c 20 63 6f 6e 73 6f 6c 65 2e     initial console.
41
10000620:       0a 00 2f 73 62 69 6e 2f 69 6e 69 74 00 2f 65 74     ../sbin/init./et
42
10000630:       63 2f 69 6e 69 74 00 2f 62 69 6e 2f 69 6e 69 74     c/init./bin/init
43
10000640:       00 2f 62 69 6e 2f 73 68 00 4e 6f 20 69 6e 69 74     ./bin/sh.No init
44
10000650:       20 66 6f 75 6e 64 2e 20 20 54 72 79 20 70 61 73      found.  Try pas
45
10000660:       73 69 6e 67 20 69 6e 69 74 3d 20 6f 70 74 69 6f     sing init= optio
46
10000670:       6e 20 74 6f 20 6b 65 72 6e 65 6c 2e 00 4c 69 6e     n to kernel..Lin
47
10000680:       75 78 20 76 65 72 73 69 6f 6e 20 32 2e 34 2e 31     ux version 2.4.1
48
10000690:       37 2d 75 63 30 20 28 73 79 62 72 65 6f 6e 40 73     7-uc0 (sybreon@s
49
100006a0:       79 62 72 65 6f 6e 29 20 28 67 63 63 20 76 65 72     ybreon) (gcc ver
50
100006b0:       73 69 6f 6e 20 32 2e 39 35 2e 33 20 32 30 30 31     sion 2.95.3 2001
51
100006c0:       30 33 31 35 20 28 72 65 6c 65 61 73 65 29 28 43     0315 (release)(C
52
100006d0:       6f 6c 64 46 69 72 65 20 70 61 74 63 68 65 73 20     oldFire patches
53
100006e0:       2d 20 32 30 30 31 30 33 31 38 20 66 72 6f 6d 20     - 20010318 from
54
100006f0:       68 74 74 70 3a 2f 2f 66 69 64 64 65 73 2e 6e 65     http://fiddes.ne
55
10000700:       74 2f 63 6f 6c 64 66 69 72 65 2f 29 28 2d 6d 73     t/coldfire/)(-ms
56
10000710:       65 70 2d 64 61 74 61 20 70 61 74 63 68 65 73 29     ep-data patches)
57
10000720:       29 20 23 31 20 53 61 74 20 46 65 62 20 31 35 20     ) #1 Sat Feb 15
58
10000730:       31 37 3a 35 35 3a 33 36 20 4d 59 54 20 32 30 30     17:55:36 MYT 200
59
10000740:       33 0a 00 42 55 47 21 00 0a 00 46 6f 72 6d 61 74     3..BUG!...Format
60
10000750:       20 25 30 32 78 20 20 56 65 63 74 6f 72 3a 20 25      %02x  Vector: %
61
10000760:       30 34 78 20 20 50 43 3a 20 25 30 38 6c 78 20 20     04x  PC: %08lx
62
10000770:       53 74 61 74 75 73 3a 20 25 30 34 78 20 20 20 20     Status: %04x
63
10000780:       25 73 0a 00 4f 52 49 47 5f 44 30 3a 20 25 30 38     %s..ORIG_D0: %08
64
10000790:       6c 78 20 20 44 30 3a 20 25 30 38 6c 78 20 20 41     lx  D0: %08lx  A
65
100007a0:       32 3a 20 25 30 38 6c 78 20 20 41 31 3a 20 25 30     2: %08lx  A1: %0
66
100007b0:       38 6c 78 0a 00 41 30 3a 20 25 30 38 6c 78 20 20     8lx..A0: %08lx
67
100007c0:       44 35 3a 20 25 30 38 6c 78 20 20 44 34 3a 20 25     D5: %08lx  D4: %
68
100007d0:       30 38 6c 78 0a 00 44 33 3a 20 25 30 38 6c 78 20     08lx..D3: %08lx
69
100007e0:       20 44 32 3a 20 25 30 38 6c 78 20 20 44 31 3a 20      D2: %08lx  D1:
70
100007f0:       25 30 38 6c 78 0a 00 55 53 50 3a 20 25 30 38 6c     %08lx..USP: %08l
71
10000800:       78 0a 00 42 55 47 21 00 4d 4d 55 20 43 4f 4e 46     x..BUG!.MMU CONF
72
10000810:       49 47 55 52 41 54 49 4f 4e 20 45 52 52 4f 52 00     IGURATION ERROR.
73
10000820:       46 50 43 50 20 55 4e 53 55 50 50 4f 52 54 45 44     FPCP UNSUPPORTED
74
10000830:       20 4f 50 45 52 41 54 49 4f 4e 00 46 50 43 50 20      OPERATION.FPCP
75
10000840:       53 4e 41 4e 00 46 50 43 50 20 4f 56 45 52 46 4c     SNAN.FPCP OVERFL
76
10000850:       4f 57 00 46 50 43 50 20 4f 50 45 52 41 4e 44 20     OW.FPCP OPERAND
77
10000860:       45 52 52 4f 52 00 46 50 43 50 20 55 4e 44 45 52     ERROR.FPCP UNDER
78
10000870:       46 4c 4f 57 00 46 50 43 50 20 44 49 56 20 42 59     FLOW.FPCP DIV BY
79
10000880:       20 30 00 46 50 43 50 20 49 4e 45 58 41 43 54 00      0.FPCP INEXACT.
80
10000890:       46 50 43 50 20 42 53 55 4e 00 54 52 41 50 20 23     FPCP BSUN.TRAP #
81
100008a0:       31 35 00 54 52 41 50 20 23 31 34 00 54 52 41 50     15.TRAP #14.TRAP
82
100008b0:       20 23 31 33 00 54 52 41 50 20 23 31 32 00 54 52      #13.TRAP #12.TR
83
100008c0:       41 50 20 23 31 31 00 54 52 41 50 20 23 31 30 00     AP #11.TRAP #10.
84
100008d0:       54 52 41 50 20 23 39 00 54 52 41 50 20 23 38 00     TRAP #9.TRAP #8.
85
100008e0:       54 52 41 50 20 23 37 00 54 52 41 50 20 23 36 00     TRAP #7.TRAP #6.
86
100008f0:       54 52 41 50 20 23 35 00 54 52 41 50 20 23 34 00     TRAP #5.TRAP #4.
87
10000900:       54 52 41 50 20 23 33 00 54 52 41 50 20 23 32 00     TRAP #3.TRAP #2.
88
10000910:       54 52 41 50 20 23 31 00 53 59 53 43 41 4c 4c 00     TRAP #1.SYSCALL.
89
10000920:       4c 45 56 45 4c 20 37 20 49 4e 54 00 4c 45 56 45     LEVEL 7 INT.LEVE
90
10000930:       4c 20 36 20 49 4e 54 00 4c 45 56 45 4c 20 35 20     L 6 INT.LEVEL 5
91
10000940:       49 4e 54 00 4c 45 56 45 4c 20 34 20 49 4e 54 00     INT.LEVEL 4 INT.
92
10000950:       4c 45 56 45 4c 20 33 20 49 4e 54 00 4c 45 56 45     LEVEL 3 INT.LEVE
93
10000960:       4c 20 32 20 49 4e 54 00 4c 45 56 45 4c 20 31 20     L 2 INT.LEVEL 1
94
10000970:       49 4e 54 00 53 50 55 52 49 4f 55 53 20 49 4e 54     INT.SPURIOUS INT
95
10000980:       45 52 52 55 50 54 00 55 4e 41 53 53 49 47 4e 45     ERRUPT.UNASSIGNE
96
10000990:       44 20 52 45 53 45 52 56 45 44 20 32 33 00 55 4e     D RESERVED 23.UN
97
100009a0:       41 53 53 49 47 4e 45 44 20 52 45 53 45 52 56 45     ASSIGNED RESERVE
98
100009b0:       44 20 32 32 00 55 4e 41 53 53 49 47 4e 45 44 20     D 22.UNASSIGNED
99
100009c0:       52 45 53 45 52 56 45 44 20 32 31 00 55 4e 41 53     RESERVED 21.UNAS
100
100009d0:       53 49 47 4e 45 44 20 52 45 53 45 52 56 45 44 20     SIGNED RESERVED
101
100009e0:       32 30 00 55 4e 41 53 53 49 47 4e 45 44 20 52 45     20.UNASSIGNED RE
102
100009f0:       53 45 52 56 45 44 20 31 39 00 55 4e 41 53 53 49     SERVED 19.UNASSI
103
10000a00:       47 4e 45 44 20 52 45 53 45 52 56 45 44 20 31 38     GNED RESERVED 18
104
10000a10:       00 55 4e 41 53 53 49 47 4e 45 44 20 52 45 53 45     .UNASSIGNED RESE
105
10000a20:       52 56 45 44 20 31 37 00 55 4e 41 53 53 49 47 4e     RVED 17.UNASSIGN
106
10000a30:       45 44 20 52 45 53 45 52 56 45 44 20 31 36 00 55     ED RESERVED 16.U
107
10000a40:       4e 49 4e 49 54 49 41 4c 49 5a 45 44 20 49 4e 54     NINITIALIZED INT
108
10000a50:       45 52 52 55 50 54 00 46 4f 52 4d 41 54 20 45 52     ERRUPT.FORMAT ER
109
10000a60:       52 4f 52 00 43 4f 50 52 4f 43 45 53 53 4f 52 20     ROR.COPROCESSOR
110
10000a70:       50 52 4f 54 4f 43 4f 4c 20 56 49 4f 4c 41 54 49     PROTOCOL VIOLATI
111
10000a80:       4f 4e 00 55 4e 41 53 53 49 47 4e 45 44 20 52 45     ON.UNASSIGNED RE
112
10000a90:       53 45 52 56 45 44 20 31 32 00 4c 49 4e 45 20 31     SERVED 12.LINE 1
113
10000aa0:       31 31 31 00 4c 49 4e 45 20 31 30 31 30 00 54 52     111.LINE 1010.TR
114
10000ab0:       41 43 45 00 50 52 49 56 49 4c 45 47 45 20 56 49     ACE.PRIVILEGE VI
115
10000ac0:       4f 4c 41 54 49 4f 4e 00 54 52 41 50 63 63 00 43     OLATION.TRAPcc.C
116
10000ad0:       48 4b 00 5a 45 52 4f 20 44 49 56 49 44 45 00 49     HK.ZERO DIVIDE.I
117
10000ae0:       4c 4c 45 47 41 4c 20 49 4e 53 54 52 55 43 54 49     LLEGAL INSTRUCTI
118
10000af0:       4f 4e 00 41 44 44 52 45 53 53 20 45 52 52 4f 52     ON.ADDRESS ERROR
119
10000b00:       00 42 55 53 20 45 52 52 4f 52 00 52 45 53 45 54     .BUS ERROR.RESET
120
10000b10:       20 50 43 00 52 45 53 45 54 20 53 50 00 43 50 55      PC.RESET SP.CPU
121
10000b20:       00 53 75 70 65 72 20 50 72 6f 67 72 61 6d 00 53     .Super Program.S
122
10000b30:       75 70 65 72 20 44 61 74 61 00 53 70 61 63 65 20     uper Data.Space
123
10000b40:       34 00 53 70 61 63 65 20 33 00 55 73 65 72 20 50     4.Space 3.User P
124
10000b50:       72 6f 67 72 61 6d 00 55 73 65 72 20 44 61 74 61     rogram.User Data
125
10000b60:       00 53 70 61 63 65 20 30 00 62 61 64 20 66 72 61     .Space 0.bad fra
126
10000b70:       6d 65 20 66 6f 72 6d 61 74 00 46 72 61 6d 65 20     me format.Frame
127
10000b80:       66 6f 72 6d 61 74 3d 25 58 20 00 69 6e 73 74 72     format=%X .instr
128
10000b90:       20 61 64 64 72 3d 25 30 38 6c 78 0a 00 65 66 66      addr=%08lx..eff
129
10000ba0:       20 61 64 64 72 3d 25 30 38 6c 78 0a 00 65 66 66      addr=%08lx..eff
130
10000bb0:       20 61 64 64 72 3d 25 30 38 6c 78 20 73 73 77 3d      addr=%08lx ssw=
131
10000bc0:       25 30 34 78 20 66 61 64 64 72 3d 25 30 38 6c 78     %04x faddr=%08lx
132
10000bd0:       0a 00 77 62 20 31 20 73 74 61 74 2f 61 64 64 72     ..wb 1 stat/addr
133
10000be0:       2f 64 61 74 61 3a 20 25 30 34 78 20 25 30 38 6c     /data: %04x %08l
134
10000bf0:       78 20 25 30 38 6c 78 0a 00 77 62 20 32 20 73 74     x %08lx..wb 2 st
135
10000c00:       61 74 2f 61 64 64 72 2f 64 61 74 61 3a 20 25 30     at/addr/data: %0
136
10000c10:       34 78 20 25 30 38 6c 78 20 25 30 38 6c 78 0a 00     4x %08lx %08lx..
137
10000c20:       77 62 20 33 20 73 74 61 74 2f 61 64 64 72 2f 64     wb 3 stat/addr/d
138
10000c30:       61 74 61 3a 20 25 30 34 78 20 25 30 38 6c 78 20     ata: %04x %08lx
139
10000c40:       25 30 38 6c 78 0a 00 70 75 73 68 20 64 61 74 61     %08lx..push data
140
10000c50:       3a 20 25 30 38 6c 78 20 25 30 38 6c 78 20 25 30     : %08lx %08lx %0
141
10000c60:       38 6c 78 20 25 30 38 6c 78 0a 00 73 73 77 3d 25     8lx %08lx..ssw=%
142
10000c70:       30 34 78 20 69 73 63 3d 25 30 34 78 20 69 73 62     04x isc=%04x isb
143
10000c80:       3d 25 30 34 78 20 64 61 64 64 72 3d 25 30 38 6c     =%04x daddr=%08l
144
10000c90:       78 20 64 6f 62 75 66 3d 25 30 38 6c 78 0a 00 62     x dobuf=%08lx..b
145
10000ca0:       61 64 64 72 3d 25 30 38 6c 78 20 64 69 62 75 66     addr=%08lx dibuf
146
10000cb0:       3d 25 30 38 6c 78 20 76 65 72 3d 25 78 0a 00 0a     =%08lx ver=%x...
147
10000cc0:       00 53 74 61 63 6b 20 66 72 6f 6d 20 25 30 38 6c     .Stack from %08l
148
10000cd0:       78 3a 00 0a 20 20 20 20 20 20 20 00 20 25 30 38     x:..       . %08
149
10000ce0:       6c 78 00 0a 43 61 6c 6c 20 54 72 61 63 65 3a 00     lx..Call Trace:.
150
10000cf0:       20 5b 3c 25 30 38 6c 78 3e 5d 00 0a 43 6f 64 65      [<%08lx>]..Code
151
10000d00:       3a 20 00 25 30 34 78 20 00 2a 2a 2a 20 25 73 20     : .%04x .*** %s
152
10000d10:       2a 2a 2a 20 20 20 46 4f 52 4d 41 54 3d 25 58 0a     ***   FORMAT=%X.
153
10000d20:       00 2a 2a 2a 20 45 78 63 65 70 74 69 6f 6e 20 25     .*** Exception %
154
10000d30:       64 20 2a 2a 2a 20 20 20 46 4f 52 4d 41 54 3d 25     d ***   FORMAT=%
155
10000d40:       58 0a 00 43 75 72 72 65 6e 74 20 70 72 6f 63 65     X..Current proce
156
10000d50:       73 73 20 69 64 20 69 73 20 25 64 0a 00 42 41 44     ss id is %d..BAD
157
10000d60:       20 4b 45 52 4e 45 4c 20 54 52 41 50 00 53 54 41      KERNEL TRAP.STA
158
10000d70:       43 4b 20 6b 73 70 3d 30 78 25 6c 78 2c 20 75 73     CK ksp=0x%lx, us
159
10000d80:       70 3d 30 78 25 6c 78 0a 00 25 73 3a 20 25 30 38     p=0x%lx..%s: %08
160
10000d90:       78 0a 00 50 43 3a 20 5b 3c 25 30 38 6c 78 3e 5d     x..PC: [<%08lx>]
161
10000da0:       0a 53 52 3a 20 25 30 34 78 20 20 53 50 3a 20 25     .SR: %04x  SP: %
162
10000db0:       70 20 20 61 32 3a 20 25 30 38 6c 78 0a 00 64 30     p  a2: %08lx..d0
163
10000dc0:       3a 20 25 30 38 6c 78 20 20 20 20 64 31 3a 20 25     : %08lx    d1: %
164
10000dd0:       30 38 6c 78 20 20 20 20 64 32 3a 20 25 30 38 6c     08lx    d2: %08l
165
10000de0:       78 20 20 20 20 64 33 3a 20 25 30 38 6c 78 0a 00     x    d3: %08lx..
166
10000df0:       64 34 3a 20 25 30 38 6c 78 20 20 20 20 64 35 3a     d4: %08lx    d5:
167
10000e00:       20 25 30 38 6c 78 20 20 20 20 61 30 3a 20 25 30      %08lx    a0: %0
168
10000e10:       38 6c 78 20 20 20 20 61 31 3a 20 25 30 38 6c 78     8lx    a1: %08lx
169
10000e20:       0a 00 50 72 6f 63 65 73 73 20 25 73 20 28 70 69     ..Process %s (pi
170
10000e30:       64 3a 20 25 64 2c 20 73 74 61 63 6b 70 61 67 65     d: %d, stackpage
171
10000e40:       3d 25 30 38 6c 78 29 0a 00 42 55 47 21 00 42 55     =%08lx)..BUG!.BU
172
10000e50:       47 21 00 42 55 47 21 00 42 55 47 21 00 42 55 47     G!.BUG!.BUG!.BUG
173
10000e60:       21 00 0f 0d 0a 0a 75 43 6c 69 6e 75 78 2f 4d 43     !.....uClinux/MC
174
10000e70:       36 38 33 32 38 0a 00 46 6c 61 74 20 6d 6f 64 65     68328..Flat mode
175
10000e80:       6c 20 73 75 70 70 6f 72 74 20 28 43 29 20 31 39     l support (C) 19
176
10000e90:       39 38 2c 31 39 39 39 20 4b 65 6e 6e 65 74 68 20     98,1999 Kenneth
177
10000ea0:       41 6c 62 61 6e 6f 77 73 6b 69 2c 20 44 2e 20 4a     Albanowski, D. J
178
10000eb0:       65 66 66 20 44 69 6f 6e 6e 65 0a 00 54 52 47 20     eff Dionne..TRG
179
10000ec0:       53 75 70 65 72 50 69 6c 6f 74 20 46 4c 41 53 48     SuperPilot FLASH
180
10000ed0:       20 63 61 72 64 20 73 75 70 70 6f 72 74 20 3c 69      card support 
181
10000ee0:       6e 66 6f 40 74 72 67 6e 65 74 2e 63 6f 6d 3e 0a     nfo@trgnet.com>.
182
10000ef0:       00 4d 43 36 38 33 32 38 00 6e 6f 6e 65 00 43 50     .MC68328.none.CP
183
10000f00:       55 3a 09 09 25 73 0a 4d 4d 55 3a 09 09 25 73 0a     U:..%s.MMU:..%s.
184
10000f10:       46 50 55 3a 09 09 25 73 0a 43 6c 6f 63 6b 69 6e     FPU:..%s.Clockin
185
10000f20:       67 3a 09 25 6c 75 2e 25 31 6c 75 4d 48 7a 0a 42     g:.%lu.%1luMHz.B
186
10000f30:       6f 67 6f 4d 69 70 73 3a 09 25 6c 75 2e 25 30 32     ogoMips:.%lu.%02
187
10000f40:       6c 75 0a 43 61 6c 69 62 72 61 74 69 6f 6e 3a 09     lu.Calibration:.
188
10000f50:       25 6c 75 20 6c 6f 6f 70 73 0a 00 42 55 47 21 00     %lu loops..BUG!.
189
10000f60:       42 55 47 21 00 0a 4d 65 6d 2d 69 6e 66 6f 3a 0a     BUG!..Mem-info:.
190
10000f70:       00 25 64 20 70 61 67 65 73 20 6f 66 20 52 41 4d     .%d pages of RAM
191
10000f80:       0a 00 25 64 20 66 72 65 65 20 70 61 67 65 73 0a     ..%d free pages.
192
10000f90:       00 25 64 20 72 65 73 65 72 76 65 64 20 70 61 67     .%d reserved pag
193
10000fa0:       65 73 0a 00 25 64 20 70 61 67 65 73 20 73 68 61     es..%d pages sha
194
10000fb0:       72 65 64 0a 00 25 64 20 70 61 67 65 73 20 73 77     red..%d pages sw
195
10000fc0:       61 70 20 63 61 63 68 65 64 0a 00 4d 65 6d 6f 72     ap cached..Memor
196
10000fd0:       79 20 61 76 61 69 6c 61 62 6c 65 3a 20 25 6c 75     y available: %lu
197
10000fe0:       6b 2f 25 6c 75 6b 20 52 41 4d 2c 20 25 6c 75 6b     k/%luk RAM, %luk
198
10000ff0:       2f 25 6c 75 6b 20 52 4f 4d 20 28 25 64 6b 20 6b     /%luk ROM (%dk k
199
10001000:       65 72 6e 65 6c 20 63 6f 64 65 2c 20 25 64 6b 20     ernel code, %dk
200
10001010:       64 61 74 61 29 0a 00 42 55 47 21 00 3c 31 3e 55     data)..BUG!.<1>U
201
10001020:       6e 61 62 6c 65 20 74 6f 20 68 61 6e 64 6c 65 20     nable to handle
202
10001030:       6b 65 72 6e 65 6c 20 4e 55 4c 4c 20 70 6f 69 6e     kernel NULL poin
203
10001040:       74 65 72 20 64 65 72 65 66 65 72 65 6e 63 65 00     ter dereference.
204
10001050:       3c 31 3e 55 6e 61 62 6c 65 20 74 6f 20 68 61 6e     <1>Unable to han
205
10001060:       64 6c 65 20 6b 65 72 6e 65 6c 20 61 63 63 65 73     dle kernel acces
206
10001070:       73 00 20 61 74 20 76 69 72 74 75 61 6c 20 61 64     s. at virtual ad
207
10001080:       64 72 65 73 73 20 25 30 38 6c 78 0a 00 4f 6f 70     dress %08lx..Oop
208
10001090:       73 00 42 55 47 21 00 42 55 47 21 00 42 55 47 21     s.BUG!.BUG!.BUG!
209
100010a0:       00 74 69 6d 65 72 00 0a 36 38 33 32 38 20 73 75     .timer..68328 su
210
100010b0:       70 70 6f 72 74 20 44 2e 20 4a 65 66 66 20 44 69     pport D. Jeff Di
211
100010c0:       6f 6e 6e 65 20 3c 6a 65 66 66 40 75 63 6c 69 6e     onne 
212
100010d0:       75 78 2e 6f 72 67 3e 0a 00 36 38 33 32 38 20 73     ux.org>..68328 s
213
100010e0:       75 70 70 6f 72 74 20 4b 65 6e 6e 65 74 68 20 41     upport Kenneth A
214
100010f0:       6c 62 61 6e 6f 77 73 6b 69 20 3c 6b 6a 61 68 64     lbanowski 
215
10001100:       73 40 6b 6a 73 68 64 73 2e 63 6f 6d 3e 0a 00 36     s@kjshds.com>..6
216
10001110:       38 33 32 38 2f 50 69 6c 6f 74 20 73 75 70 70 6f     8328/Pilot suppo
217
10001120:       72 74 20 42 65 72 6e 68 61 72 64 20 4b 75 68 6e     rt Bernhard Kuhn
218
10001130:       20 3c 6b 75 68 6e 40 6c 70 72 2e 65 2d 74 65 63      
219
10001140:       68 6e 69 6b 2e 74 75 2d 6d 75 65 6e 63 68 65 6e     hnik.tu-muenchen
220
10001150:       2e 64 65 3e 0a 00 42 55 47 21 00 42 55 47 21 00     .de>..BUG!.BUG!.
221
10001160:       69 6e 74 37 20 68 61 6e 64 6c 65 72 00 69 6e 74     int7 handler.int
222
10001170:       36 20 68 61 6e 64 6c 65 72 00 69 6e 74 35 20 68     6 handler.int5 h
223
10001180:       61 6e 64 6c 65 72 00 69 6e 74 34 20 68 61 6e 64     andler.int4 hand
224
10001190:       6c 65 72 00 69 6e 74 33 20 68 61 6e 64 6c 65 72     ler.int3 handler
225
100011a0:       00 69 6e 74 32 20 68 61 6e 64 6c 65 72 00 69 6e     .int2 handler.in
226
100011b0:       74 31 20 68 61 6e 64 6c 65 72 00 73 70 75 72 69     t1 handler.spuri
227
100011c0:       6f 75 73 20 69 6e 74 00 6e 65 77 5f 69 72 71 5f     ous int.new_irq_
228
100011d0:       6e 6f 64 65 3a 20 6f 75 74 20 6f 66 20 6e 6f 64     node: out of nod
229
100011e0:       65 73 0a 00 43 61 6e 27 74 20 70 72 6f 63 65 73     es..Can't proces
230
100011f0:       73 20 69 6e 74 65 72 72 75 70 74 20 76 65 63 74     s interrupt vect
231
10001200:       6f 72 20 25 6c 64 0a 00 61 75 74 6f 20 25 32 64     or %ld..auto %2d
232
10001210:       3a 20 25 31 30 75 20 00 20 20 00 25 73 0a 00 0a     : %10u .  .%s...
233
10001220:       43 55 52 52 45 4e 54 20 50 52 4f 43 45 53 53 3a     CURRENT PROCESS:
234
10001230:       0a 0a 00 43 4f 4d 4d 3d 25 73 20 50 49 44 3d 25     ...COMM=%s PID=%
235
10001240:       64 0a 00 54 45 58 54 3d 25 30 38 78 2d 25 30 38     d..TEXT=%08x-%08
236
10001250:       78 20 44 41 54 41 3d 25 30 38 78 2d 25 30 38 78     x DATA=%08x-%08x
237
10001260:       20 42 53 53 3d 25 30 38 78 2d 25 30 38 78 0a 00      BSS=%08x-%08x..
238
10001270:       55 53 45 52 2d 53 54 41 43 4b 3d 25 30 38 78 0a     USER-STACK=%08x.
239
10001280:       0a 00 50 43 3a 20 25 30 38 6c 78 0a 00 53 52 3a     ..PC: %08lx..SR:
240
10001290:       20 25 30 38 6c 78 20 20 20 20 53 50 3a 20 25 30      %08lx    SP: %0
241
100012a0:       38 6c 78 0a 00 64 30 3a 20 25 30 38 6c 78 20 20     8lx..d0: %08lx
242
100012b0:       20 20 64 31 3a 20 25 30 38 6c 78 20 20 20 20 64       d1: %08lx    d
243
100012c0:       32 3a 20 25 30 38 6c 78 20 20 20 20 64 33 3a 20     2: %08lx    d3:
244
100012d0:       25 30 38 6c 78 0a 00 64 34 3a 20 25 30 38 6c 78     %08lx..d4: %08lx
245
100012e0:       20 20 20 20 64 35 3a 20 25 30 38 6c 78 20 20 20         d5: %08lx
246
100012f0:       20 61 30 3a 20 25 30 38 6c 78 20 20 20 20 61 31      a0: %08lx    a1
247
10001300:       3a 20 25 30 38 6c 78 0a 00 0a 55 53 50 3a 20 25     : %08lx...USP: %
248
10001310:       30 38 78 20 20 20 54 52 41 50 46 52 41 4d 45 3a     08x   TRAPFRAME:
249
10001320:       20 25 30 38 78 0a 00 0a 43 4f 44 45 3a 00 0a 25      %08x...CODE:..%
250
10001330:       30 38 78 3a 20 00 25 30 38 78 20 00 0a 00 0a 4b     08x: .%08x ....K
251
10001340:       45 52 4e 45 4c 20 53 54 41 43 4b 3a 00 0a 55 53     ERNEL STACK:..US
252
10001350:       45 52 20 53 54 41 43 4b 3a 00 0a 0a 00 42 55 47     ER STACK:....BUG
253
10001360:       21 00 4d 36 38 33 32 38 5f 69 6e 73 65 72 74 5f     !.M68328_insert_
254
10001370:       69 72 71 00 25 73 3a 20 57 61 72 6e 69 6e 67 3a     irq.%s: Warning:
255
10001380:       20 64 65 76 5f 69 64 20 6f 66 20 25 73 20 69 73      dev_id of %s is
256
10001390:       20 7a 65 72 6f 0a 00 4d 36 38 33 32 38 5f 64 65      zero..M68328_de
257
100013a0:       6c 65 74 65 5f 69 72 71 00 25 73 3a 20 74 72 69     lete_irq.%s: tri
258
100013b0:       65 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 6e 76     ed to remove inv
259
100013c0:       61 6c 69 64 20 69 72 71 0a 00 4d 36 38 33 32 38     alid irq..M68328
260
100013d0:       5f 72 65 71 75 65 73 74 5f 69 72 71 00 25 73 3a     _request_irq.%s:
261
100013e0:       20 55 6e 6b 6e 6f 77 6e 20 49 52 51 20 25 64 20      Unknown IRQ %d
262
100013f0:       66 72 6f 6d 20 25 73 0a 00 25 73 3a 20 49 52 51     from %s..%s: IRQ
263
10001400:       20 25 64 20 66 72 6f 6d 20 25 73 20 69 73 20 6e      %d from %s is n
264
10001410:       6f 74 20 72 65 70 6c 61 63 65 61 62 6c 65 0a 00     ot replaceable..
265
10001420:       25 73 3a 20 25 73 20 63 61 6e 27 74 20 72 65 70     %s: %s can't rep
266
10001430:       6c 61 63 65 20 49 52 51 20 25 64 20 66 72 6f 6d     lace IRQ %d from
267
10001440:       20 25 73 0a 00 4d 36 38 33 32 38 5f 66 72 65 65      %s..M68328_free
268
10001450:       5f 69 72 71 00 25 73 3a 20 55 6e 6b 6e 6f 77 6e     _irq.%s: Unknown
269
10001460:       20 49 52 51 20 25 64 0a 00 25 73 3a 20 72 65 6d      IRQ %d..%s: rem
270
10001470:       6f 76 69 6e 67 20 70 72 6f 62 61 62 6c 79 20 77     oving probably w
271
10001480:       72 6f 6e 67 20 49 52 51 20 25 64 20 66 72 6f 6d     rong IRQ %d from
272
10001490:       20 25 73 0a 00 4d 36 38 33 32 38 5f 65 6e 61 62      %s..M68328_enab
273
100014a0:       6c 65 5f 69 72 71 00 4d 36 38 33 32 38 5f 64 69     le_irq.M68328_di
274
100014b0:       73 61 62 6c 65 5f 69 72 71 00 75 6e 72 65 67 69     sable_irq.unregi
275
100014c0:       73 74 65 72 65 64 20 69 6e 74 65 72 72 75 70 74     stered interrupt
276
100014d0:       20 25 64 21 0a 54 75 72 6e 69 6e 67 20 69 74 20      %d!.Turning it
277
100014e0:       6f 66 66 20 69 6e 20 74 68 65 20 49 4d 52 2e 2e     off in the IMR..
278
100014f0:       2e 0a 00 49 6e 74 65 72 6e 61 6c 20 36 38 33 32     ...Internal 6832
279
10001500:       38 20 69 6e 74 65 72 72 75 70 74 73 0a 00 20 25     8 interrupts.. %
280
10001510:       32 64 3a 20 25 31 30 75 20 20 20 20 25 73 0a 00     2d: %10u    %s..
281
10001520:       42 55 47 21 00 3c 33 3e 73 63 68 65 64 75 6c 65     BUG!.<3>schedule
282
10001530:       5f 74 69 6d 65 6f 75 74 3a 20 77 72 6f 6e 67 20     _timeout: wrong
283
10001540:       74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 25 6c     timeout value %l
284
10001550:       78 20 66 72 6f 6d 20 25 70 0a 00 53 63 68 65 64     x from %p..Sched
285
10001560:       75 6c 69 6e 67 20 69 6e 20 69 6e 74 65 72 72 75     uling in interru
286
10001570:       70 74 0a 00 57 00 54 00 5a 00 44 00 53 00 52 00     pt..W.T.Z.D.S.R.
287
10001580:       25 2d 31 33 2e 31 33 73 20 00 20 00 20 63 75 72     %-13.13s . . cur
288
10001590:       72 65 6e 74 20 20 00 20 25 30 38 6c 58 20 00 25     rent  . %08lX .%
289
100015a0:       35 6c 75 20 25 35 64 20 25 36 64 20 00 25 35 64     5lu %5d %6d .%5d
290
100015b0:       20 00 20 20 20 20 20 20 00 25 37 64 00 20 20 20      .      .%7d.
291
100015c0:       20 20 20 20 00 20 25 35 64 00 20 28 4c 2d 54 4c         . %5d. (L-TL
292
100015d0:       42 29 0a 00 20 28 4e 4f 54 4c 42 29 0a 00 0a 20     B).. (NOTLB)...
293
100015e0:       20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
294
100015f0:       20 20 20 20 20 20 20 20 66 72 65 65 20 20 20 20             free
295
10001600:       20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
296
10001610:       20 20 20 20 73 69 62 6c 69 6e 67 0a 00 20 20 74         sibling..  t
297
10001620:       61 73 6b 20 20 20 20 20 20 20 20 20 20 20 20 20     ask
298
10001630:       50 43 20 20 20 20 73 74 61 63 6b 20 20 20 70 69     PC    stack   pi
299
10001640:       64 20 66 61 74 68 65 72 20 63 68 69 6c 64 20 79     d father child y
300
10001650:       6f 75 6e 67 65 72 20 6f 6c 64 65 72 0a 00 55 47     ounger older..UG
301
10001660:       48 21 20 28 25 64 3a 25 64 29 20 77 61 73 20 6f     H! (%d:%d) was o
302
10001670:       6e 20 74 68 65 20 72 75 6e 71 75 65 75 65 2c 20     n the runqueue,
303
10001680:       72 65 6d 6f 76 69 6e 67 2e 0a 00 42 55 47 21 00     removing...BUG!.
304
10001690:       73 69 67 6e 61 6c 5f 61 63 74 00 43 61 6e 6e 6f     signal_act.Canno
305
100016a0:       74 20 63 72 65 61 74 65 20 73 69 67 6e 61 6c 20     t create signal
306
100016b0:       61 63 74 69 6f 6e 20 53 4c 41 42 20 63 61 63 68     action SLAB cach
307
100016c0:       65 00 66 69 6c 65 73 5f 63 61 63 68 65 00 43 61     e.files_cache.Ca
308
100016d0:       6e 6e 6f 74 20 63 72 65 61 74 65 20 66 69 6c 65     nnot create file
309
100016e0:       73 20 53 4c 41 42 20 63 61 63 68 65 00 66 73 5f     s SLAB cache.fs_
310
100016f0:       63 61 63 68 65 00 43 61 6e 6e 6f 74 20 63 72 65     cache.Cannot cre
311
10001700:       61 74 65 20 66 73 5f 73 74 72 75 63 74 20 53 4c     ate fs_struct SL
312
10001710:       41 42 20 63 61 63 68 65 00 76 6d 5f 61 72 65 61     AB cache.vm_area
313
10001720:       5f 73 74 72 75 63 74 00 76 6d 61 5f 69 6e 69 74     _struct.vma_init
314
10001730:       3a 20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 20 76     : Cannot alloc v
315
10001740:       6d 5f 61 72 65 61 5f 73 74 72 75 63 74 20 53 4c     m_area_struct SL
316
10001750:       41 42 20 63 61 63 68 65 00 6d 6d 5f 73 74 72 75     AB cache.mm_stru
317
10001760:       63 74 00 76 6d 61 5f 69 6e 69 74 3a 20 43 61 6e     ct.vma_init: Can
318
10001770:       6e 6f 74 20 61 6c 6c 6f 63 20 6d 6d 5f 73 74 72     not alloc mm_str
319
10001780:       75 63 74 20 53 4c 41 42 20 63 61 63 68 65 00 42     uct SLAB cache.B
320
10001790:       55 47 21 00 4c 69 6e 75 78 00 3c 37 3e 5b 25 73     UG!.Linux.<7>[%s
321
100017a0:       3a 25 64 5d 3a 20 73 65 74 20 70 65 72 73 6f 6e     :%d]: set person
322
100017b0:       61 6c 69 74 79 20 74 6f 20 25 6c 78 0a 00 6b 65     ality to %lx..ke
323
100017c0:       72 6e 65 6c 00 25 64 2d 25 64 09 25 2d 31 36 73     rnel.%d-%d.%-16s
324
100017d0:       09 5b 25 73 5d 0a 00 66 61 6b 65 5f 75 74 73 6e     .[%s]..fake_utsn
325
100017e0:       61 6d 65 00 74 72 61 63 65 00 64 65 66 68 61 6e     ame.trace.defhan
326
100017f0:       64 6c 65 72 5f 6c 69 62 63 73 6f 00 64 65 66 68     dler_libcso.defh
327
10001800:       61 6e 64 6c 65 72 5f 6c 63 61 6c 6c 37 00 64 65     andler_lcall7.de
328
10001810:       66 68 61 6e 64 6c 65 72 5f 65 6c 66 00 64 65 66     fhandler_elf.def
329
10001820:       68 61 6e 64 6c 65 72 5f 63 6f 66 66 00 61 62 69     handler_coff.abi
330
10001830:       00 42 55 47 21 00 3c 30 3e 4b 65 72 6e 65 6c 20     .BUG!.<0>Kernel
331
10001840:       70 61 6e 69 63 3a 20 25 73 0a 00 3c 30 3e 49 6e     panic: %s..<0>In
332
10001850:       20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c      interrupt handl
333
10001860:       65 72 20 2d 20 6e 6f 74 20 73 79 6e 63 69 6e 67     er - not syncing
334
10001870:       0a 00 3c 30 3e 49 6e 20 69 64 6c 65 20 74 61 73     ..<0>In idle tas
335
10001880:       6b 20 2d 20 6e 6f 74 20 73 79 6e 63 69 6e 67 0a     k - not syncing.
336
10001890:       00 3c 30 3e 52 65 62 6f 6f 74 69 6e 67 20 69 6e     .<0>Rebooting in
337
100018a0:       20 25 64 20 73 65 63 6f 6e 64 73 2e 2e 00 54 61      %d seconds...Ta
338
100018b0:       69 6e 74 65 64 3a 20 25 63 25 63 00 4e 6f 74 20     inted: %c%c.Not
339
100018c0:       74 61 69 6e 74 65 64 00 42 55 47 21 00 74 74 79     tainted.BUG!.tty
340
100018d0:       53 00 2f 64 65 76 2f 00 3c 30 3e 25 73 00 42 55     S./dev/.<0>%s.BU
341
100018e0:       47 21 00 3c 33 3e 41 69 65 65 2c 20 69 6e 74 65     G!.<3>Aiee, inte
342
100018f0:       72 5f 6d 6f 64 75 6c 65 5f 72 65 67 69 73 74 65     r_module_registe
343
10001900:       72 3a 20 63 61 6e 6e 6f 74 20 6b 6d 61 6c 6c 6f     r: cannot kmallo
344
10001910:       63 20 65 6e 74 72 79 20 66 6f 72 20 27 25 73 27     c entry for '%s'
345
10001920:       0a 00 3c 33 3e 69 6e 74 65 72 5f 6d 6f 64 75 6c     ..<3>inter_modul
346
10001930:       65 5f 72 65 67 69 73 74 65 72 3a 20 64 75 70 6c     e_register: dupl
347
10001940:       69 63 61 74 65 20 69 6d 5f 6e 61 6d 65 20 27 25     icate im_name '%
348
10001950:       73 27 00 3c 33 3e 69 6e 74 65 72 5f 6d 6f 64 75     s'.<3>inter_modu
349
10001960:       6c 65 5f 75 6e 72 65 67 69 73 74 65 72 3a 20 6e     le_unregister: n
350
10001970:       6f 20 65 6e 74 72 79 20 66 6f 72 20 27 25 73 27     o entry for '%s'
351
10001980:       2c 20 70 72 6f 62 61 62 6c 79 20 63 61 75 73 65     , probably cause
352
10001990:       64 20 62 79 20 70 72 65 76 69 6f 75 73 20 6b 6d     d by previous km
353
100019a0:       61 6c 6c 6f 63 20 66 61 69 6c 75 72 65 0a 00 3c     alloc failure..<
354
100019b0:       33 3e 69 6e 74 65 72 5f 6d 6f 64 75 6c 65 5f 75     3>inter_module_u
355
100019c0:       6e 72 65 67 69 73 74 65 72 3a 20 6e 6f 20 65 6e     nregister: no en
356
100019d0:       74 72 79 20 66 6f 72 20 27 25 73 27 00 3c 33 3e     try for '%s'.<3>
357
100019e0:       69 6e 74 65 72 5f 6d 6f 64 75 6c 65 5f 70 75 74     inter_module_put
358
100019f0:       3a 20 6e 6f 20 65 6e 74 72 79 20 66 6f 72 20 27     : no entry for '
359
10001a00:       25 73 27 00 42 55 47 21 00 74 61 73 6b 20 72 65     %s'.BUG!.task re
360
10001a10:       6c 65 61 73 69 6e 67 20 69 74 73 65 6c 66 0a 00     leasing itself..
361
10001a20:       41 69 65 65 2c 20 6b 69 6c 6c 69 6e 67 20 69 6e     Aiee, killing in
362
10001a30:       74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 0a     terrupt handler.
363
10001a40:       00 41 74 74 65 6d 70 74 65 64 20 74 6f 20 6b 69     .Attempted to ki
364
10001a50:       6c 6c 20 74 68 65 20 69 64 6c 65 20 74 61 73 6b     ll the idle task
365
10001a60:       21 00 41 74 74 65 6d 70 74 65 64 20 74 6f 20 6b     !.Attempted to k
366
10001a70:       69 6c 6c 20 69 6e 69 74 21 00 42 55 47 21 00 42     ill init!.BUG!.B
367
10001a80:       55 47 21 00 42 55 47 21 00 42 55 47 21 00 41 74     UG!.BUG!.BUG!.At
368
10001a90:       74 65 6d 70 74 20 74 6f 20 6b 69 6c 6c 20 74 61     tempt to kill ta
369
10001aa0:       73 6b 6c 65 74 20 66 72 6f 6d 20 69 6e 74 65 72     sklet from inter
370
10001ab0:       72 75 70 74 0a 00 6b 73 6f 66 74 69 72 71 64 5f     rupt..ksoftirqd_
371
10001ac0:       43 50 55 25 64 00 73 70 61 77 6e 5f 6b 73 6f 66     CPU%d.spawn_ksof
372
10001ad0:       74 69 72 71 64 28 29 20 66 61 69 6c 65 64 20 66     tirqd() failed f
373
10001ae0:       6f 72 20 63 70 75 20 25 64 0a 00 42 55 47 21 00     or cpu %d..BUG!.
374
10001af0:       50 43 49 20 49 4f 00 50 43 49 20 6d 65 6d 00 3c     PCI IO.PCI mem.<
375
10001b00:       42 41 44 3e 00 20 20 20 20 20 20 20 20 25 30 38     BAD>.        %08
376
10001b10:       6c 78 2d 25 30 38 6c 78 20 3a 20 25 73 0a 00 20     lx-%08lx : %s..
377
10001b20:       20 20 20 20 20 20 20 25 30 34 6c 78 2d 25 30 34            %04lx-%04
378
10001b30:       6c 78 20 3a 20 25 73 0a 00 63 68 65 63 6b 2d 72     lx : %s..check-r
379
10001b40:       65 67 69 6f 6e 00 54 72 79 69 6e 67 20 74 6f 20     egion.Trying to
380
10001b50:       66 72 65 65 20 6e 6f 6e 65 78 69 73 74 65 6e 74     free nonexistent
381
10001b60:       20 72 65 73 6f 75 72 63 65 20 3c 25 30 38 6c 78      resource <%08lx
382
10001b70:       2d 25 30 38 6c 78 3e 0a 00 72 65 73 65 72 76 65     -%08lx>..reserve
383
10001b80:       64 00 42 55 47 21 00 42 55 47 21 00 42 55 47 21     d.BUG!.BUG!.BUG!
384
10001b90:       00 00 42 55 47 21 00 00                             ..BUG!..
385
 
386
10001b98 :
387
10001b98:       10 01 95 34 10 01 93 30 10 01 91 2c 10 01 8f 28     ...4...0...,...(
388
10001ba8:       10 01 8d 24 62 75 67 3a 20 6b 65 72 6e 65 6c 20     ...$bug: kernel
389
10001bb8:       74 69 6d 65 72 20 61 64 64 65 64 20 74 77 69 63     timer added twic
390
10001bc8:       65 20 61 74 20 25 70 2e 0a 00 3c 35 3e 43 6c 6f     e at %p...<5>Clo
391
10001bd8:       63 6b 3a 20 69 6e 73 65 72 74 69 6e 67 20 6c 65     ck: inserting le
392
10001be8:       61 70 20 73 65 63 6f 6e 64 20 32 33 3a 35 39 3a     ap second 23:59:
393
10001bf8:       36 30 20 55 54 43 0a 00 3c 35 3e 43 6c 6f 63 6b     60 UTC..<5>Clock
394
10001c08:       3a 20 64 65 6c 65 74 69 6e 67 20 6c 65 61 70 20     : deleting leap
395
10001c18:       73 65 63 6f 6e 64 20 32 33 3a 35 39 3a 35 39 20     second 23:59:59
396
10001c28:       55 54 43 0a 00 42 55 47 21 00 75 69 64 5f 63 61     UTC..BUG!.uid_ca
397
10001c38:       63 68 65 00 43 61 6e 6e 6f 74 20 63 72 65 61 74     che.Cannot creat
398
10001c48:       65 20 75 69 64 20 74 61 73 6b 63 6f 75 6e 74 20     e uid taskcount
399
10001c58:       53 4c 41 42 20 63 61 63 68 65 0a 00 42 55 47 21     SLAB cache..BUG!
400
10001c68:       00 73 69 67 71 75 65 75 65 00 73 69 67 6e 61 6c     .sigqueue.signal
401
10001c78:       73 5f 69 6e 69 74 28 29 3a 20 63 61 6e 6e 6f 74     s_init(): cannot
402
10001c88:       20 63 72 65 61 74 65 20 73 69 67 71 75 65 75 65      create sigqueue
403
10001c98:       20 53 4c 41 42 20 63 61 63 68 65 00 42 55 47 21      SLAB cache.BUG!
404
10001ca8:       00 3c 30 3e 52 65 73 74 61 72 74 69 6e 67 20 73     .<0>Restarting s
405
10001cb8:       79 73 74 65 6d 2e 0a 00 3c 30 3e 53 79 73 74 65     ystem...<0>Syste
406
10001cc8:       6d 20 68 61 6c 74 65 64 2e 0a 00 3c 30 3e 50 6f     m halted...<0>Po
407
10001cd8:       77 65 72 20 64 6f 77 6e 2e 0a 00 3c 30 3e 52 65     wer down...<0>Re
408
10001ce8:       73 74 61 72 74 69 6e 67 20 73 79 73 74 65 6d 20     starting system
409
10001cf8:       77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 27 25 73     with command '%s
410
10001d08:       27 2e 0a 00 42 55 47 21 00 42 55 47 21 00 3c 33     '...BUG!.BUG!.<3
411
10001d18:       3e 25 73 28 29 3a 20 6b 65 76 65 6e 74 64 20 68     >%s(): keventd h
412
10001d28:       61 73 20 6e 6f 74 20 73 74 61 72 74 65 64 0a 00     as not started..
413
10001d38:       63 75 72 72 65 6e 74 5f 69 73 5f 6b 65 76 65 6e     current_is_keven
414
10001d48:       74 64 00 73 63 68 65 64 75 6c 65 5f 74 61 73 6b     td.schedule_task
415
10001d58:       00 6b 65 76 65 6e 74 64 00 63 61 73 63 61 64 65     .keventd.cascade
416
10001d68:       00 25 32 64 3a 20 25 73 0a 00 54 72 79 69 6e 67     .%2d: %s..Trying
417
10001d78:       20 74 6f 20 66 72 65 65 20 44 4d 41 25 64 0a 00      to free DMA%d..
418
10001d88:       54 72 79 69 6e 67 20 74 6f 20 66 72 65 65 20 66     Trying to free f
419
10001d98:       72 65 65 20 44 4d 41 25 64 0a 00 42 55 47 21 00     ree DMA%d..BUG!.
420
10001da8:       42 55 47 21 00 68 6d 2c 20 70 61 67 65 20 25 30     BUG!.hm, page %0
421
10001db8:       38 6c 78 20 72 65 73 65 72 76 65 64 20 74 77 69     8lx reserved twi
422
10001dc8:       63 65 2e 0a 00 3c 34 3e 72 65 73 65 72 76 65 5f     ce...<4>reserve_
423
10001dd8:       62 6f 6f 74 6d 65 6d 5f 63 6f 72 65 3a 20 61 64     bootmem_core: ad
424
10001de8:       64 72 65 73 73 20 25 30 38 6c 78 20 62 65 6c 6f     dress %08lx belo
425
10001df8:       77 20 6e 6f 64 65 5f 62 6f 6f 74 5f 73 74 61 72     w node_boot_star
426
10001e08:       74 0a 00 3c 31 3e 62 6f 6f 74 6d 65 6d 20 61 6c     t..<1>bootmem al
427
10001e18:       6c 6f 63 20 6f 66 20 25 6c 75 20 62 79 74 65 73     loc of %lu bytes
428
10001e28:       20 66 61 69 6c 65 64 21 0a 00 4f 75 74 20 6f 66      failed!..Out of
429
10001e38:       20 6d 65 6d 6f 72 79 00 42 55 47 21 00 50 61 67      memory.BUG!.Pag
430
10001e48:       65 2d 63 61 63 68 65 20 68 61 73 68 20 74 61 62     e-cache hash tab
431
10001e58:       6c 65 20 65 6e 74 72 69 65 73 3a 20 25 64 20 28     le entries: %d (
432
10001e68:       6f 72 64 65 72 3a 20 25 6c 75 2c 20 25 6c 75 20     order: %lu, %lu
433
10001e78:       62 79 74 65 73 29 0a 00 46 61 69 6c 65 64 20 74     bytes)..Failed t
434
10001e88:       6f 20 61 6c 6c 6f 63 61 74 65 20 70 61 67 65 20     o allocate page
435
10001e98:       68 61 73 68 20 74 61 62 6c 65 0a 00 42 55 47 21     hash table..BUG!
436
10001ea8:       00 42 55 47 21 00 4d 41 50 5f 53 48 41 52 45 44     .BUG!.MAP_SHARED
437
10001eb8:       20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 28      not supported (
438
10001ec8:       63 61 6e 6e 6f 74 20 77 72 69 74 65 20 6d 61 70     cannot write map
439
10001ed8:       70 69 6e 67 73 20 74 6f 20 64 69 73 6b 29 0a 00     pings to disk)..
440
10001ee8:       50 72 69 76 61 74 65 20 77 72 69 74 61 62 6c 65     Private writable
441
10001ef8:       20 6d 61 70 70 69 6e 67 73 20 6e 6f 74 20 73 75      mappings not su
442
10001f08:       70 70 6f 72 74 65 64 0a 00 41 6c 6c 6f 63 61 74     pported..Allocat
443
10001f18:       69 6f 6e 20 6f 66 20 74 62 6c 6f 63 6b 20 66 6f     ion of tblock fo
444
10001f28:       72 20 25 6c 75 20 62 79 74 65 20 61 6c 6c 6f 63     r %lu byte alloc
445
10001f38:       61 74 69 6f 6e 20 66 72 6f 6d 20 70 72 6f 63 65     ation from proce
446
10001f48:       73 73 20 25 64 20 66 61 69 6c 65 64 0a 00 41 6c     ss %d failed..Al
447
10001f58:       6c 6f 63 61 74 69 6f 6e 20 6f 66 20 72 62 6c 6f     location of rblo
448
10001f68:       63 6b 20 66 6f 72 20 25 6c 75 20 62 79 74 65 20     ck for %lu byte
449
10001f78:       61 6c 6c 6f 63 61 74 69 6f 6e 20 66 72 6f 6d 20     allocation from
450
10001f88:       70 72 6f 63 65 73 73 20 25 64 20 66 61 69 6c 65     process %d faile
451
10001f98:       64 0a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66     d..Allocation of
452
10001fa8:       20 6c 65 6e 67 74 68 20 25 6c 75 20 66 72 6f 6d      length %lu from
453
10001fb8:       20 70 72 6f 63 65 73 73 20 25 64 20 66 61 69 6c      process %d fail
454
10001fc8:       65 64 0a 00 6d 75 6e 6d 61 70 20 6f 66 20 6e 6f     ed..munmap of no
455
10001fd8:       6e 2d 6d 6d 61 70 65 64 20 6d 65 6d 6f 72 79 20     n-mmaped memory
456
10001fe8:       62 79 20 70 72 6f 63 65 73 73 20 25 64 20 28 25     by process %d (%
457
10001ff8:       73 29 3a 20 25 70 0a 00 42 55 47 21 00 42 55 47     s): %p..BUG!.BUG
458
10002008:       21 00 42 55 47 21 00 42 55 47 21 00 73 69 7a 65     !.BUG!.BUG!.size
459
10002018:       2d 25 6c 75 00 73 69 7a 65 2d 25 6c 75 28 44 4d     -%lu.size-%lu(DM
460
10002028:       41 29 00 3c 33 3e 6b 6d 65 6d 5f 63 72 65 61 74     A).<3>kmem_creat
461
10002038:       65 3a 20 00 25 73 46 6f 72 63 69 6e 67 20 73 69     e: .%sForcing si
462
10002048:       7a 65 20 77 6f 72 64 20 61 6c 69 67 6e 6d 65 6e     ze word alignmen
463
10002058:       74 20 2d 20 25 73 0a 00 6b 6d 65 6d 5f 63 61 63     t - %s..kmem_cac
464
10002068:       68 65 5f 63 72 65 61 74 65 3a 20 63 6f 75 6c 64     he_create: could
465
10002078:       6e 27 74 20 63 72 65 61 74 65 20 63 61 63 68 65     n't create cache
466
10002088:       20 25 73 2e 0a 00 3c 33 3e 6b 6d 65 6d 5f 63 61      %s...<3>kmem_ca
467
10002098:       63 68 65 5f 64 65 73 74 72 6f 79 3a 20 43 61 6e     che_destroy: Can
468
100020a8:       27 74 20 66 72 65 65 20 61 6c 6c 20 6f 62 6a 65     't free all obje
469
100020b8:       63 74 73 20 25 70 0a 00 73 6c 61 62 69 6e 66 6f     cts %p..slabinfo
470
100020c8:       20 2d 20 76 65 72 73 69 6f 6e 3a 20 31 2e 31 0a      - version: 1.1.
471
100020d8:       00 25 2d 31 37 73 20 25 36 6c 75 20 25 36 6c 75     .%-17s %6lu %6lu
472
100020e8:       20 25 36 75 20 25 34 6c 75 20 25 34 6c 75 20 25      %6u %4lu %4lu %
473
100020f8:       34 75 00 0a 00 6b 73 69 7a 65 20 6f 6e 20 75 6e     4u...ksize on un
474
10002108:       6b 6e 6f 77 6e 20 70 61 67 65 20 74 79 70 65 20     known page type
475
10002118:       28 69 6e 64 65 78 3d 25 6c 64 29 21 0a 00 42 55     (index=%ld)!..BU
476
10002128:       47 21 00 4e 6f 20 73 77 61 70 00 42 55 47 21 00     G!.No swap.BUG!.
477
10002138:       42 55 47 21 00 6b 73 77 61 70 64 00 53 74 61 72     BUG!.kswapd.Star
478
10002148:       74 69 6e 67 20 6b 73 77 61 70 64 0a 00 42 55 47     ting kswapd..BUG
479
10002158:       21 00 42 55 47 21 00 42 55 47 21 00 42 55 47 21     !.BUG!.BUG!.BUG!
480
10002168:       00 3c 33 3e 4f 75 74 20 6f 66 20 4d 65 6d 6f 72     .<3>Out of Memor
481
10002178:       79 3a 20 4b 69 6c 6c 65 64 20 70 72 6f 63 65 73     y: Killed proces
482
10002188:       73 20 25 64 20 28 25 73 29 2e 0a 00 4f 75 74 20     s %d (%s)...Out
483
10002198:       6f 66 20 6d 65 6d 6f 72 79 20 61 6e 64 20 6e 6f     of memory and no
484
100021a8:       20 6b 69 6c 6c 61 62 6c 65 20 70 72 6f 63 65 73      killable proces
485
100021b8:       73 65 73 2e 2e 2e 0a 00 42 55 47 21 00 48 69 67     ses.....BUG!.Hig
486
100021c8:       68 4d 65 6d 00 4e 6f 72 6d 61 6c 00 44 4d 41 00     hMem.Normal.DMA.
487
100021d8:       25 73 3a 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f     %s: allocation o
488
100021e8:       66 20 25 64 20 70 61 67 65 73 20 66 61 69 6c 65     f %d pages faile
489
100021f8:       64 21 0a 00 41 63 74 69 76 65 3a 20 25 64 2c 20     d!..Active: %d,
490
10002208:       69 6e 61 63 74 69 76 65 3a 20 25 64 2c 20 66 72     inactive: %d, fr
491
10002218:       65 65 3a 20 25 64 0a 00 46 72 65 65 20 70 61 67     ee: %d..Free pag
492
10002228:       65 73 3a 25 38 64 20 28 25 64 6b 42 29 2c 20 25     es:%8d (%dkB), %
493
10002238:       25 25 6c 75 20 66 72 61 67 2c 20 25 25 25 6c 75     %%lu frag, %%%lu
494
10002248:       20 73 6c 61 63 6b 0a 00 46 72 65 65 20 62 6c 6b      slack..Free blk
495
10002258:       73 3a 20 25 38 6c 75 20 6d 69 6e 3d 25 6c 75 20     s: %8lu min=%lu
496
10002268:       6d 61 78 3d 25 6c 75 20 61 76 67 3d 25 6c 75 0a     max=%lu avg=%lu.
497
10002278:       00 55 73 65 64 20 62 6c 6b 73 3a 20 25 38 6c 75     .Used blks: %8lu
498
10002288:       20 6d 69 6e 3d 25 6c 75 20 6d 61 78 3d 25 6c 75      min=%lu max=%lu
499
10002298:       20 61 76 67 3d 25 6c 75 0a 00 4f 6e 20 6e 6f 64      avg=%lu..On nod
500
100022a8:       65 20 25 64 20 74 6f 74 61 6c 70 61 67 65 73 3a     e %d totalpages:
501
100022b8:       20 25 6c 75 0a 00 7a 6f 6e 65 28 25 6c 75 29 3a      %lu..zone(%lu):
502
100022c8:       20 25 6c 75 20 70 61 67 65 73 2e 0a 00 42 55 47      %lu pages...BUG
503
100022d8:       3a 20 77 72 6f 6e 67 20 7a 6f 6e 65 20 61 6c 69     : wrong zone ali
504
100022e8:       67 6e 6d 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20     gnment, it will
505
100022f8:       63 72 61 73 68 0a 00 48 49 47 48 4d 45 4d 20 21     crash..HIGHMEM !
506
10002308:       21 21 21 0a 00 42 55 47 21 00 3c 33 3e 63 68 6f     !!!..BUG!.<3>cho
507
10002318:       77 6e 5f 63 6f 6d 6d 6f 6e 3a 20 4e 55 4c 4c 20     wn_common: NULL
508
10002328:       69 6e 6f 64 65 0a 00 3c 34 3e 67 65 74 5f 75 6e     inode..<4>get_un
509
10002338:       75 73 65 64 5f 66 64 3a 20 73 6c 6f 74 20 25 64     used_fd: slot %d
510
10002348:       20 6e 6f 74 20 4e 55 4c 4c 21 0a 00 3c 33 3e 56      not NULL!..<3>V
511
10002358:       46 53 3a 20 43 6c 6f 73 65 3a 20 66 69 6c 65 20     FS: Close: file
512
10002368:       63 6f 75 6e 74 20 69 73 20 30 0a 00 42 55 47 21     count is 0..BUG!
513
10002378:       00 42 55 47 21 00 43 68 61 72 61 63 74 65 72 20     .BUG!.Character
514
10002388:       64 65 76 69 63 65 73 3a 0a 00 25 33 64 20 25 73     devices:..%3d %s
515
10002398:       0a 00 25 30 32 78 3a 25 30 32 78 00 75 6e 6b 6e     ..%02x:%02x.unkn
516
100023a8:       6f 77 6e 2d 63 68 61 72 00 25 73 28 25 64 2c 25     own-char.%s(%d,%
517
100023b8:       64 29 00 3c 37 3e 69 6e 69 74 5f 73 70 65 63 69     d).<7>init_speci
518
100023c8:       61 6c 5f 69 6e 6f 64 65 3a 20 62 6f 67 75 73 20     al_inode: bogus
519
100023d8:       69 6d 6f 64 65 20 28 25 6f 29 0a 00 42 55 47 21     imode (%o)..BUG!
520
100023e8:       00 3c 34 3e 56 46 53 3a 20 66 69 6c 70 20 61 6c     .<4>VFS: filp al
521
100023f8:       6c 6f 63 61 74 69 6f 6e 20 66 61 69 6c 65 64 0a     location failed.
522
10002408:       00 3c 36 3e 56 46 53 3a 20 66 69 6c 65 2d 6d 61     .<6>VFS: file-ma
523
10002418:       78 20 6c 69 6d 69 74 20 25 64 20 72 65 61 63 68     x limit %d reach
524
10002428:       65 64 0a 00 42 55 47 21 00 69 6e 76 61 6c 69 64     ed..BUG!.invalid
525
10002438:       61 74 65 3a 20 64 69 72 74 79 20 62 75 66 66 65     ate: dirty buffe
526
10002448:       72 0a 00 69 6e 76 61 6c 69 64 61 74 65 3a 20 62     r..invalidate: b
527
10002458:       75 73 79 20 62 75 66 66 65 72 0a 00 3c 33 3e 56     usy buffer..<3>V
528
10002468:       46 53 3a 20 62 72 65 6c 73 65 3a 20 54 72 79 69     FS: brelse: Tryi
529
10002478:       6e 67 20 74 6f 20 66 72 65 65 20 66 72 65 65 20     ng to free free
530
10002488:       62 75 66 66 65 72 0a 00 62 72 77 5f 6b 69 6f 76     buffer..brw_kiov
531
10002498:       65 63 3a 20 69 6f 62 75 66 20 6e 6f 74 20 69 6e     ec: iobuf not in
532
100024a8:       69 74 69 61 6c 69 73 65 64 00 62 72 77 5f 70 61     itialised.brw_pa
533
100024b8:       67 65 3a 20 70 61 67 65 20 6e 6f 74 20 6c 6f 63     ge: page not loc
534
100024c8:       6b 65 64 20 66 6f 72 20 49 2f 4f 00 4e 6f 20 62     ked for I/O.No b
535
100024d8:       6c 6f 63 6b 20 64 65 76 69 63 65 20 66 6f 72 20     lock device for
536
100024e8:       25 73 0a 00 42 75 66 66 65 72 20 6d 65 6d 6f 72     %s..Buffer memor
537
100024f8:       79 3a 20 20 20 25 36 64 6b 42 0a 00 42 75 66 66     y:   %6dkB..Buff
538
10002508:       65 72 2d 63 61 63 68 65 20 68 61 73 68 20 74 61     er-cache hash ta
539
10002518:       62 6c 65 20 65 6e 74 72 69 65 73 3a 20 25 64 20     ble entries: %d
540
10002528:       28 6f 72 64 65 72 3a 20 25 64 2c 20 25 6c 64 20     (order: %d, %ld
541
10002538:       62 79 74 65 73 29 0a 00 46 61 69 6c 65 64 20 74     bytes)..Failed t
542
10002548:       6f 20 61 6c 6c 6f 63 61 74 65 20 62 75 66 66 65     o allocate buffe
543
10002558:       72 20 68 61 73 68 20 74 61 62 6c 65 0a 00 62 64     r hash table..bd
544
10002568:       66 6c 75 73 68 00 6b 75 70 64 61 74 65 64 00 42     flush.kupdated.B
545
10002578:       55 47 21 00 00 6e 6f 64 65 76 00 25 73 09 25 73     UG!..nodev.%s.%s
546
10002588:       0a 00 56 46 53 3a 20 70 75 74 5f 75 6e 6e 61 6d     ..VFS: put_unnam
547
10002598:       65 64 5f 64 65 76 3a 20 66 72 65 65 69 6e 67 20     ed_dev: freeing
548
100025a8:       75 6e 75 73 65 64 20 64 65 76 69 63 65 20 25 73     unused device %s
549
100025b8:       0a 00 56 46 53 3a 20 42 75 73 79 20 69 6e 6f 64     ..VFS: Busy inod
550
100025c8:       65 73 20 61 66 74 65 72 20 75 6e 6d 6f 75 6e 74     es after unmount
551
100025d8:       2e 20 53 65 6c 66 2d 64 65 73 74 72 75 63 74 20     . Self-destruct
552
100025e8:       69 6e 20 35 20 73 65 63 6f 6e 64 73 2e 20 20 48     in 5 seconds.  H
553
100025f8:       61 76 65 20 61 20 6e 69 63 65 20 64 61 79 2e 2e     ave a nice day..
554
10002608:       2e 0a 00 2f 64 65 76 2f 72 6f 6f 74 00 49 20 68     .../dev/root.I h
555
10002618:       61 76 65 20 6e 6f 20 72 6f 6f 74 20 61 6e 64 20     ave no root and
556
10002628:       49 20 77 61 6e 74 20 74 6f 20 73 63 72 65 61 6d     I want to scream
557
10002638:       00 6d 6f 75 6e 74 5f 72 6f 6f 74 3a 20 75 6e 61     .mount_root: una
558
10002648:       62 6c 65 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20     ble to allocate
559
10002658:       72 6f 6f 74 20 64 65 76 69 63 65 00 56 46 53 3a     root device.VFS:
560
10002668:       20 43 61 6e 6e 6f 74 20 6f 70 65 6e 20 72 6f 6f      Cannot open roo
561
10002678:       74 20 64 65 76 69 63 65 20 22 25 73 22 20 6f 72     t device "%s" or
562
10002688:       20 25 73 0a 00 50 6c 65 61 73 65 20 61 70 70 65      %s..Please appe
563
10002698:       6e 64 20 61 20 63 6f 72 72 65 63 74 20 22 72 6f     nd a correct "ro
564
100026a8:       6f 74 3d 22 20 62 6f 6f 74 20 6f 70 74 69 6f 6e     ot=" boot option
565
100026b8:       0a 00 56 46 53 3a 20 55 6e 61 62 6c 65 20 74 6f     ..VFS: Unable to
566
100026c8:       20 6d 6f 75 6e 74 20 72 6f 6f 74 20 66 73 20 6f      mount root fs o
567
100026d8:       6e 20 25 73 00 20 72 65 61 64 6f 6e 6c 79 00 56     n %s. readonly.V
568
100026e8:       46 53 3a 20 4d 6f 75 6e 74 65 64 20 72 6f 6f 74     FS: Mounted root
569
100026f8:       20 28 25 73 20 66 69 6c 65 73 79 73 74 65 6d 29      (%s filesystem)
570
10002708:       25 73 2e 0a 00 72 6f 6f 74 00 2f 64 65 76 2f 00     %s...root./dev/.
571
10002718:       56 46 53 3a 20 61 6c 6c 6f 63 5f 76 66 73 6d 6e     VFS: alloc_vfsmn
572
10002728:       74 20 66 61 69 6c 65 64 20 66 6f 72 20 72 6f 6f     t failed for roo
573
10002738:       74 20 66 73 00 42 55 47 21 00 62 64 65 76 3a 00     t fs.BUG!.bdev:.
574
10002748:       62 64 65 76 00 62 64 65 76 5f 63 61 63 68 65 00     bdev.bdev_cache.
575
10002758:       43 61 6e 6e 6f 74 20 63 72 65 61 74 65 20 62 64     Cannot create bd
576
10002768:       65 76 5f 63 61 63 68 65 20 53 4c 41 42 20 63 61     ev_cache SLAB ca
577
10002778:       63 68 65 00 43 61 6e 6e 6f 74 20 72 65 67 69 73     che.Cannot regis
578
10002788:       74 65 72 20 62 64 65 76 20 70 73 65 75 64 6f 2d     ter bdev pseudo-
579
10002798:       66 73 00 43 61 6e 6e 6f 74 20 63 72 65 61 74 65     fs.Cannot create
580
100027a8:       20 62 64 65 76 20 70 73 65 75 64 6f 2d 66 73 00      bdev pseudo-fs.
581
100027b8:       0a 42 6c 6f 63 6b 20 64 65 76 69 63 65 73 3a 0a     .Block devices:.
582
100027c8:       00 25 33 64 20 25 73 0a 00 3c 37 3e 56 46 53 3a     .%3d %s..<7>VFS:
583
100027d8:       20 44 69 73 6b 20 63 68 61 6e 67 65 20 64 65 74      Disk change det
584
100027e8:       65 63 74 65 64 20 6f 6e 20 64 65 76 69 63 65 20     ected on device
585
100027f8:       25 73 0a 00 56 46 53 3a 20 62 75 73 79 20 69 6e     %s..VFS: busy in
586
10002808:       6f 64 65 73 20 6f 6e 20 63 68 61 6e 67 65 64 20     odes on changed
587
10002818:       6d 65 64 69 61 2e 0a 00 75 6e 6b 6e 6f 77 6e 2d     media...unknown-
588
10002828:       62 6c 6f 63 6b 00 25 73 28 25 64 2c 25 64 29 00     block.%s(%d,%d).
589
10002838:       42 55 47 21 00 63 64 65 76 5f 63 61 63 68 65 00     BUG!.cdev_cache.
590
10002848:       43 61 6e 6e 6f 74 20 63 72 65 61 74 65 20 63 64     Cannot create cd
591
10002858:       65 76 5f 63 61 63 68 65 20 53 4c 41 42 20 63 61     ev_cache SLAB ca
592
10002868:       63 68 65 00 42 55 47 21 00 3c 34 3e 56 46 53 3a     che.BUG!.<4>VFS:
593
10002878:       20 57 61 72 6e 69 6e 67 3a 20 25 73 20 75 73 69      Warning: %s usi
594
10002888:       6e 67 20 6f 6c 64 20 73 74 61 74 28 29 20 63 61     ng old stat() ca
595
10002898:       6c 6c 2e 20 52 65 63 6f 6d 70 69 6c 65 20 79 6f     ll. Recompile yo
596
100028a8:       75 72 20 62 69 6e 61 72 79 2e 0a 00 42 55 47 21     ur binary...BUG!
597
100028b8:       00 3c 33 3e 6d 65 6d 5f 6d 61 70 20 64 69 73 61     .<3>mem_map disa
598
100028c8:       67 72 65 65 73 20 77 69 74 68 20 25 70 20 61 74     grees with %p at
599
100028d8:       20 25 30 38 6c 78 0a 00 63 6f 72 65 2e 00 2e 25      %08lx..core...%
600
100028e8:       64 00 42 55 47 21 00 5b 25 6c 75 5d 00 70 69 70     d.BUG!.[%lu].pip
601
100028f8:       65 3a 00 70 69 70 65 66 73 00 42 55 47 21 00 00     e:.pipefs.BUG!..
602
10002908:       04 02 06 00 42 55 47 21 00 3c 33 3e 6b 69 6c 6c     ....BUG!.<3>kill
603
10002918:       5f 66 61 73 79 6e 63 3a 20 62 61 64 20 6d 61 67     _fasync: bad mag
604
10002928:       69 63 20 6e 75 6d 62 65 72 20 69 6e 20 66 61 73     ic number in fas
605
10002938:       79 6e 63 5f 73 74 72 75 63 74 21 0a 00 66 61 73     ync_struct!..fas
606
10002948:       79 6e 63 20 63 61 63 68 65 00 63 61 6e 6e 6f 74     ync cache.cannot
607
10002958:       20 63 72 65 61 74 65 20 66 61 73 79 6e 63 20 73      create fasync s
608
10002968:       6c 61 62 20 63 61 63 68 65 00 42 55 47 21 00 42     lab cache.BUG!.B
609
10002978:       55 47 21 00 2e 00 2e 2e 00 42 55 47 21 00 42 55     UG!......BUG!.BU
610
10002988:       47 21 00 42 55 47 21 00 41 74 74 65 6d 70 74 69     G!.BUG!.Attempti
611
10002998:       6e 67 20 74 6f 20 66 72 65 65 20 6c 6f 63 6b 20     ng to free lock
612
100029a8:       77 69 74 68 20 61 63 74 69 76 65 20 77 61 69 74     with active wait
613
100029b8:       20 71 75 65 75 65 00 41 74 74 65 6d 70 74 69 6e      queue.Attemptin
614
100029c8:       67 20 74 6f 20 66 72 65 65 20 6c 6f 63 6b 20 77     g to free lock w
615
100029d8:       69 74 68 20 61 63 74 69 76 65 20 62 6c 6f 63 6b     ith active block
616
100029e8:       20 6c 69 73 74 00 41 74 74 65 6d 70 74 69 6e 67      list.Attempting
617
100029f8:       20 74 6f 20 66 72 65 65 20 6c 6f 63 6b 20 6f 6e      to free lock on
618
10002a08:       20 61 63 74 69 76 65 20 6c 6f 63 6b 20 6c 69 73      active lock lis
619
10002a18:       74 00 3c 33 3e 6c 6f 63 6b 73 5f 69 6e 73 65 72     t.<3>locks_inser
620
10002a28:       74 5f 62 6c 6f 63 6b 3a 20 72 65 6d 6f 76 69 6e     t_block: removin
621
10002a38:       67 20 64 75 70 6c 69 63 61 74 65 64 20 6c 6f 63     g duplicated loc
622
10002a48:       6b 20 28 70 69 64 3d 25 64 20 25 4c 64 2d 25 4c     k (pid=%d %Ld-%L
623
10002a58:       64 20 74 79 70 65 3d 25 64 29 0a 00 3c 33 3e 6c     d type=%d)..<3>l
624
10002a68:       6f 63 6b 73 5f 64 65 6c 65 74 65 5f 6c 6f 63 6b     ocks_delete_lock
625
10002a78:       3a 20 66 61 73 79 6e 63 20 3d 3d 20 25 70 0a 00     : fasync == %p..
626
10002a88:       3c 33 3e 6c 6f 63 6b 73 5f 63 6f 6e 66 6c 69 63     <3>locks_conflic
627
10002a98:       74 28 29 3a 20 69 6d 70 6f 73 73 69 62 6c 65 20     t(): impossible
628
10002aa8:       6c 6f 63 6b 20 74 79 70 65 20 2d 20 25 64 0a 00     lock type - %d..
629
10002ab8:       3c 34 3e 6c 65 61 73 65 20 74 69 6d 65 64 20 6f     <4>lease timed o
630
10002ac8:       75 74 0a 00 25 64 3a 25 73 20 00 4d 41 4e 44 41     ut..%d:%s .MANDA
631
10002ad8:       54 4f 52 59 00 41 44 56 49 53 4f 52 59 20 00 2a     TORY.ADVISORY .*
632
10002ae8:       4e 4f 49 4e 4f 44 45 2a 00 41 43 43 45 53 53 00     NOINODE*.ACCESS.
633
10002af8:       50 4f 53 49 58 20 00 25 36 73 20 25 73 20 00 46     POSIX .%6s %s .F
634
10002b08:       4c 4f 43 4b 20 20 4d 53 4e 46 53 20 20 20 20 20     LOCK  MSNFS
635
10002b18:       00 46 4c 4f 43 4b 20 20 41 44 56 49 53 4f 52 59     .FLOCK  ADVISORY
636
10002b28:       20 20 00 4c 45 41 53 45 20 20 4d 41 4e 44 41 54       .LEASE  MANDAT
637
10002b38:       4f 52 59 20 00 55 4e 4b 4e 4f 57 4e 20 55 4e 4b     ORY .UNKNOWN UNK
638
10002b48:       4e 4f 57 4e 20 20 00 52 57 20 20 20 00 52 45 41     NOWN  .RW   .REA
639
10002b58:       44 20 00 57 52 49 54 45 00 4e 4f 4e 45 20 00 25     D .WRITE.NONE .%
640
10002b68:       73 20 00 3c 6e 6f 6e 65 3e 00 25 64 20 25 73 3a     s ..%d %s:
641
10002b78:       25 6c 64 20 00 25 4c 64 20 00 45 4f 46 20 00 25     %ld .%Ld .EOF .%
642
10002b88:       30 38 6c 78 20 25 30 38 6c 78 20 25 30 38 6c 78     08lx %08lx %08lx
643
10002b98:       20 25 30 38 6c 78 20 25 30 38 6c 78 0a 00 00 20      %08lx %08lx...
644
10002ba8:       2d 3e 00 66 69 6c 65 20 6c 6f 63 6b 20 63 61 63     ->.file lock cac
645
10002bb8:       68 65 00 63 61 6e 6e 6f 74 20 63 72 65 61 74 65     he.cannot create
646
10002bc8:       20 66 69 6c 65 20 6c 6f 63 6b 20 73 6c 61 62 20      file lock slab
647
10002bd8:       63 61 63 68 65 00 42 55 47 21 00 2f 00 3c 34 3e     cache.BUG!./.<4>
648
10002be8:       56 46 53 3a 20 6d 6f 76 69 6e 67 20 6e 65 67 61     VFS: moving nega
649
10002bf8:       74 69 76 65 20 64 63 61 63 68 65 20 65 6e 74 72     tive dcache entr
650
10002c08:       79 0a 00 20 28 64 65 6c 65 74 65 64 29 00 64 65     y.. (deleted).de
651
10002c18:       6e 74 72 79 5f 63 61 63 68 65 00 43 61 6e 6e 6f     ntry_cache.Canno
652
10002c28:       74 20 63 72 65 61 74 65 20 64 65 6e 74 72 79 20     t create dentry
653
10002c38:       63 61 63 68 65 00 44 65 6e 74 72 79 2d 63 61 63     cache.Dentry-cac
654
10002c48:       68 65 20 68 61 73 68 20 74 61 62 6c 65 20 65 6e     he hash table en
655
10002c58:       74 72 69 65 73 3a 20 25 64 20 28 6f 72 64 65 72     tries: %d (order
656
10002c68:       3a 20 25 6c 64 2c 20 25 6c 64 20 62 79 74 65 73     : %ld, %ld bytes
657
10002c78:       29 0a 00 46 61 69 6c 65 64 20 74 6f 20 61 6c 6c     )..Failed to all
658
10002c88:       6f 63 61 74 65 20 64 63 61 63 68 65 20 68 61 73     ocate dcache has
659
10002c98:       68 20 74 61 62 6c 65 0a 00 62 75 66 66 65 72 5f     h table..buffer_
660
10002ca8:       68 65 61 64 00 43 61 6e 6e 6f 74 20 63 72 65 61     head.Cannot crea
661
10002cb8:       74 65 20 62 75 66 66 65 72 20 68 65 61 64 20 53     te buffer head S
662
10002cc8:       4c 41 42 20 63 61 63 68 65 00 6e 61 6d 65 73 5f     LAB cache.names_
663
10002cd8:       63 61 63 68 65 00 43 61 6e 6e 6f 74 20 63 72 65     cache.Cannot cre
664
10002ce8:       61 74 65 20 6e 61 6d 65 73 20 53 4c 41 42 20 63     ate names SLAB c
665
10002cf8:       61 63 68 65 00 66 69 6c 70 00 43 61 6e 6e 6f 74     ache.filp.Cannot
666
10002d08:       20 63 72 65 61 74 65 20 66 69 6c 70 20 53 4c 41      create filp SLA
667
10002d18:       42 20 63 61 63 68 65 00 42 55 47 21 00 3c 33 3e     B cache.BUG!.<3>
668
10002d28:       77 72 69 74 65 5f 69 6e 6f 64 65 5f 6e 6f 77 3a     write_inode_now:
669
10002d38:       20 6e 6f 20 73 75 70 65 72 20 62 6c 6f 63 6b 0a      no super block.
670
10002d48:       00 49 6e 6f 64 65 2d 63 61 63 68 65 20 68 61 73     .Inode-cache has
671
10002d58:       68 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 3a     h table entries:
672
10002d68:       20 25 64 20 28 6f 72 64 65 72 3a 20 25 6c 64 2c      %d (order: %ld,
673
10002d78:       20 25 6c 64 20 62 79 74 65 73 29 0a 00 46 61 69      %ld bytes)..Fai
674
10002d88:       6c 65 64 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20     led to allocate
675
10002d98:       69 6e 6f 64 65 20 68 61 73 68 20 74 61 62 6c 65     inode hash table
676
10002da8:       0a 00 69 6e 6f 64 65 5f 63 61 63 68 65 00 63 61     ..inode_cache.ca
677
10002db8:       6e 6e 6f 74 20 63 72 65 61 74 65 20 69 6e 6f 64     nnot create inod
678
10002dc8:       65 20 73 6c 61 62 20 63 61 63 68 65 00 42 55 47     e slab cache.BUG
679
10002dd8:       21 00 42 55 47 21 00 42 55 47 21 00 3c 33 3e 66     !.BUG!.BUG!.<3>f
680
10002de8:       72 65 65 5f 66 64 5f 61 72 72 61 79 61 72 72 61     ree_fd_arrayarra
681
10002df8:       79 20 3d 20 30 20 28 6e 75 6d 20 3d 20 25 64 29     y = 0 (num = %d)
682
10002e08:       0a 00 3c 33 3e 66 72 65 65 5f 66 64 73 65 74 61     ..<3>free_fdseta
683
10002e18:       72 72 61 79 20 3d 20 30 20 28 6e 75 6d 20 3d 20     rray = 0 (num =
684
10002e28:       25 64 29 0a 00 42 55 47 21 00 42 55 47 21 00 3c     %d)..BUG!.BUG!.<
685
10002e38:       33 3e 5f 5f 69 6e 6f 64 65 5f 64 69 72 5f 6e 6f     3>__inode_dir_no
686
10002e48:       74 69 66 79 3a 20 62 61 64 20 6d 61 67 69 63 20     tify: bad magic
687
10002e58:       6e 75 6d 62 65 72 20 69 6e 20 64 6e 6f 74 69 66     number in dnotif
688
10002e68:       79 5f 73 74 72 75 63 74 21 0a 00 64 6e 6f 74 69     y_struct!..dnoti
689
10002e78:       66 79 20 63 61 63 68 65 00 63 61 6e 6e 6f 74 20     fy cache.cannot
690
10002e88:       63 72 65 61 74 65 20 64 6e 6f 74 69 66 79 20 73     create dnotify s
691
10002e98:       6c 61 62 20 63 61 63 68 65 00 42 55 47 21 00 42     lab cache.BUG!.B
692
10002ea8:       55 47 21 00 20 09 0a 5c 00 2c 6e 6f 64 69 72 61     UG!. ..\.,nodira
693
10002eb8:       74 69 6d 65 00 2c 6e 6f 61 74 69 6d 65 00 2c 6d     time.,noatime.,m
694
10002ec8:       61 6e 64 00 2c 73 79 6e 63 00 2c 6e 6f 65 78 65     and.,sync.,noexe
695
10002ed8:       63 00 2c 6e 6f 64 65 76 00 2c 6e 6f 73 75 69 64     c.,nodev.,nosuid
696
10002ee8:       00 6e 6f 6e 65 00 20 72 6f 00 20 72 77 00 20 30     .none. ro. rw. 0
697
10002ef8:       20 30 0a 00 72 6f 6f 74 66 73 00 63 61 6e 27 74      0..rootfs.can't
698
10002f08:       20 61 6c 6c 6f 63 61 74 65 20 72 6f 6f 74 20 76      allocate root v
699
10002f18:       66 73 6d 6f 75 6e 74 00 6d 6e 74 5f 63 61 63 68     fsmount.mnt_cach
700
10002f28:       65 00 43 61 6e 6e 6f 74 20 63 72 65 61 74 65 20     e.Cannot create
701
10002f38:       76 66 73 6d 6f 75 6e 74 20 63 61 63 68 65 00 46     vfsmount cache.F
702
10002f48:       61 69 6c 65 64 20 74 6f 20 61 6c 6c 6f 63 61 74     ailed to allocat
703
10002f58:       65 20 6d 6f 75 6e 74 20 68 61 73 68 20 74 61 62     e mount hash tab
704
10002f68:       6c 65 0a 00 4d 6f 75 6e 74 2d 63 61 63 68 65 20     le..Mount-cache
705
10002f78:       68 61 73 68 20 74 61 62 6c 65 20 65 6e 74 72 69     hash table entri
706
10002f88:       65 73 3a 20 25 64 20 28 6f 72 64 65 72 3a 20 25     es: %d (order: %
707
10002f98:       6c 64 2c 20 25 6c 64 20 62 79 74 65 73 29 0a 00     ld, %ld bytes)..
708
10002fa8:       42 55 47 21 00 42 55 47 21 00 42 55 47 21 00 50     BUG!.BUG!.BUG!.P
709
10002fb8:       72 6f 63 65 73 73 20 25 73 3a 25 64 20 72 65 63     rocess %s:%d rec
710
10002fc8:       65 69 76 65 64 20 73 69 67 6e 72 20 25 64 20 61     eived signr %d a
711
10002fd8:       6e 64 20 73 68 6f 75 6c 64 20 68 61 76 65 20 63     nd should have c
712
10002fe8:       6f 72 65 20 64 75 6d 70 65 64 0a 00 42 49 4e 46     ore dumped..BINF
713
10002ff8:       4d 54 5f 46 4c 41 54 3a 20 72 65 66 65 72 65 6e     MT_FLAT: referen
714
10003008:       63 65 20 30 78 25 78 20 74 6f 20 73 68 61 72 65     ce 0x%x to share
715
10003018:       64 20 6c 69 62 72 61 72 79 20 25 64 00 42 49 4e     d library %d.BIN
716
10003028:       46 4d 54 5f 46 4c 41 54 3a 20 72 65 6c 6f 63 20     FMT_FLAT: reloc
717
10003038:       61 64 64 72 65 73 73 20 30 78 25 78 20 6e 6f 74     address 0x%x not
718
10003048:       20 69 6e 20 73 61 6d 65 20 6d 6f 64 75 6c 65 20      in same module
719
10003058:       28 25 64 20 21 3d 20 25 64 29 00 42 49 4e 46 4d     (%d != %d).BINFM
720
10003068:       54 5f 46 4c 41 54 3a 20 66 61 69 6c 65 64 20 74     T_FLAT: failed t
721
10003078:       6f 20 6c 6f 61 64 20 6c 69 62 72 61 72 79 20 25     o load library %
722
10003088:       64 00 42 49 4e 46 4d 54 5f 46 4c 41 54 3a 20 6c     d.BINFMT_FLAT: l
723
10003098:       69 62 72 61 72 79 20 25 64 20 69 73 20 79 6f 75     ibrary %d is you
724
100030a8:       6e 67 65 72 20 74 68 61 6e 20 25 64 00 42 49 4e     nger than %d.BIN
725
100030b8:       46 4d 54 5f 46 4c 41 54 3a 20 72 65 6c 6f 63 20     FMT_FLAT: reloc
726
100030c8:       6f 75 74 73 69 64 65 20 70 72 6f 67 72 61 6d 20     outside program
727
100030d8:       30 78 25 78 20 28 30 20 2d 20 30 78 25 78 2f 30     0x%x (0 - 0x%x/0
728
100030e8:       78 25 78 29 00 2c 20 6b 69 6c 6c 69 6e 67 20 25     x%x)., killing %
729
100030f8:       73 21 0a 00 42 49 4e 46 4d 54 5f 46 4c 41 54 3a     s!..BINFMT_FLAT:
730
10003108:       20 55 6e 6b 6e 6f 77 6e 20 72 65 6c 6f 63 61 74      Unknown relocat
731
10003118:       69 6f 6e 20 74 79 70 65 3d 25 78 0a 00 62 46 4c     ion type=%x..bFL
732
10003128:       54 00 23 21 00 42 49 4e 46 4d 54 5f 46 4c 41 54     T.#!.BINFMT_FLAT
733
10003138:       3a 20 62 61 64 20 6d 61 67 69 63 2f 72 65 76 20     : bad magic/rev
734
10003148:       28 30 78 25 78 2c 20 6e 65 65 64 20 30 78 25 78     (0x%x, need 0x%x
735
10003158:       29 0a 00 42 49 4e 46 4d 54 5f 46 4c 41 54 3a 20     )..BINFMT_FLAT:
736
10003168:       73 68 61 72 65 64 20 6c 69 62 72 61 72 69 65 73     shared libraries
737
10003178:       20 61 72 65 20 6e 6f 74 20 61 76 61 69 6c 61 62      are not availab
738
10003188:       6c 65 20 62 65 66 6f 72 65 20 72 65 76 20 30 78     le before rev 0x
739
10003198:       25 78 0a 00 53 75 70 70 6f 72 74 20 66 6f 72 20     %x..Support for
740
100031a8:       5a 46 4c 41 54 20 65 78 65 63 75 74 61 62 6c 65     ZFLAT executable
741
100031b8:       73 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64     s is not enabled
742
100031c8:       2e 0a 00 55 6e 61 62 6c 65 20 74 6f 20 6d 6d 61     ...Unable to mma
743
100031d8:       70 20 70 72 6f 63 65 73 73 20 74 65 78 74 2c 20     p process text,
744
100031e8:       65 72 72 6e 6f 20 25 64 0a 00 55 6e 61 62 6c 65     errno %d..Unable
745
100031f8:       20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 52 41 4d      to allocate RAM
746
10003208:       20 66 6f 72 20 70 72 6f 63 65 73 73 20 64 61 74      for process dat
747
10003218:       61 2c 20 65 72 72 6e 6f 20 25 64 0a 00 55 6e 61     a, errno %d..Una
748
10003228:       62 6c 65 20 74 6f 20 72 65 61 64 20 64 61 74 61     ble to read data
749
10003238:       2b 62 73 73 2c 20 65 72 72 6e 6f 20 25 64 0a 00     +bss, errno %d..
750
10003248:       55 6e 61 62 6c 65 20 74 6f 20 61 6c 6c 6f 63 61     Unable to alloca
751
10003258:       74 65 20 52 41 4d 20 66 6f 72 20 70 72 6f 63 65     te RAM for proce
752
10003268:       73 73 20 74 65 78 74 2f 64 61 74 61 2c 20 65 72     ss text/data, er
753
10003278:       72 6e 6f 20 25 64 0a 00 55 6e 61 62 6c 65 20 74     rno %d..Unable t
754
10003288:       6f 20 72 65 61 64 20 63 6f 64 65 2b 64 61 74 61     o read code+data
755
10003298:       2b 62 73 73 2c 20 65 72 72 6e 6f 20 25 64 0a 00     +bss, errno %d..
756
100032a8:       2f 6c 69 62 2f 6c 69 62 25 64 2e 73 6f 00 42 55     /lib/lib%d.so.BU
757
100032b8:       47 21 00 64 65 5f 70 75 74 3a 20 65 6e 74 72 79     G!.de_put: entry
758
100032c8:       20 25 73 20 61 6c 72 65 61 64 79 20 66 72 65 65      %s already free
759
100032d8:       21 0a 00 64 65 5f 70 75 74 3a 20 64 65 66 65 72     !..de_put: defer
760
100032e8:       72 65 64 20 64 65 6c 65 74 65 20 6f 66 20 25 73     red delete of %s
761
100032f8:       0a 00 2c 00 75 69 64 00 67 69 64 00 70 72 6f 63     ..,.uid.gid.proc
762
10003308:       5f 69 67 65 74 3a 20 75 73 69 6e 67 20 64 65 6c     _iget: using del
763
10003318:       65 74 65 64 20 65 6e 74 72 79 20 25 73 2c 20 63     eted entry %s, c
764
10003328:       6f 75 6e 74 3d 25 64 0a 00 70 72 6f 63 5f 72 65     ount=%d..proc_re
765
10003338:       61 64 5f 73 75 70 65 72 3a 20 67 65 74 20 72 6f     ad_super: get ro
766
10003348:       6f 74 20 69 6e 6f 64 65 20 66 61 69 6c 65 64 0a     ot inode failed.
767
10003358:       00 42 55 47 21 00 70 72 6f 63 00 6e 65 74 00 66     .BUG!.proc.net.f
768
10003368:       73 00 64 72 69 76 65 72 00 62 75 73 00 2f 70 72     s.driver.bus./pr
769
10003378:       6f 63 00 42 55 47 21 00 65 78 65 00 72 6f 6f 74     oc.BUG!.exe.root
770
10003388:       00 63 77 64 00 6d 65 6d 00 6d 61 70 73 00 73 74     .cwd.mem.maps.st
771
10003398:       61 74 6d 00 73 74 61 74 00 63 6d 64 6c 69 6e 65     atm.stat.cmdline
772
100033a8:       00 73 74 61 74 75 73 00 65 6e 76 69 72 6f 6e 00     .status.environ.
773
100033b8:       66 64 00 2e 00 2e 2e 00 70 72 6f 63 66 73 3a 20     fd......procfs:
774
100033c8:       69 6d 70 6f 73 73 69 62 6c 65 20 74 79 70 65 20     impossible type
775
100033d8:       28 25 64 29 00 25 64 00 73 65 6c 66 00 42 55 47     (%d).%d.self.BUG
776
100033e8:       21 00 2e 00 2e 2e 00 72 65 6d 6f 76 65 5f 70 72     !......remove_pr
777
100033f8:       6f 63 5f 65 6e 74 72 79 3a 20 25 73 2f 25 73 20     oc_entry: %s/%s
778
10003408:       62 75 73 79 2c 20 63 6f 75 6e 74 3d 25 64 0a 00     busy, count=%d..
779
10003418:       42 55 47 21 00 4e 61 6d 65 3a 09 00 57 20 28 70     BUG!.Name:..W (p
780
10003428:       61 67 69 6e 67 29 00 54 20 28 73 74 6f 70 70 65     aging).T (stoppe
781
10003438:       64 29 00 5a 20 28 7a 6f 6d 62 69 65 29 00 44 20     d).Z (zombie).D
782
10003448:       28 64 69 73 6b 20 73 6c 65 65 70 29 00 53 20 28     (disk sleep).S (
783
10003458:       73 6c 65 65 70 69 6e 67 29 00 52 20 28 72 75 6e     sleeping).R (run
784
10003468:       6e 69 6e 67 29 00 53 74 61 74 65 3a 09 25 73 0a     ning).State:.%s.
785
10003478:       54 67 69 64 3a 09 25 64 0a 50 69 64 3a 09 25 64     Tgid:.%d.Pid:.%d
786
10003488:       0a 50 50 69 64 3a 09 25 64 0a 54 72 61 63 65 72     .PPid:.%d.Tracer
787
10003498:       50 69 64 3a 09 25 64 0a 55 69 64 3a 09 25 64 09     Pid:.%d.Uid:.%d.
788
100034a8:       25 64 09 25 64 09 25 64 0a 47 69 64 3a 09 25 64     %d.%d.%d.Gid:.%d
789
100034b8:       09 25 64 09 25 64 09 25 64 0a 00 46 44 53 69 7a     .%d.%d.%d..FDSiz
790
100034c8:       65 3a 09 25 64 0a 47 72 6f 75 70 73 3a 09 00 25     e:.%d.Groups:..%
791
100034d8:       64 20 00 0a 00 4d 65 6d 3a 09 25 38 6c 75 20 62     d ...Mem:.%8lu b
792
100034e8:       79 74 65 73 0a 53 6c 61 63 6b 3a 09 25 38 6c 75     ytes.Slack:.%8lu
793
100034f8:       20 62 79 74 65 73 0a 53 68 61 72 65 64 3a 09 25      bytes.Shared:.%
794
10003508:       38 6c 75 20 62 79 74 65 73 0a 00 53 69 67 50 6e     8lu bytes..SigPn
795
10003518:       64 3a 09 00 53 69 67 42 6c 6b 3a 09 00 53 69 67     d:..SigBlk:..Sig
796
10003528:       49 67 6e 3a 09 00 53 69 67 43 67 74 3a 09 00 43     Ign:..SigCgt:..C
797
10003538:       61 70 49 6e 68 3a 09 25 30 31 36 78 0a 43 61 70     apInh:.%016x.Cap
798
10003548:       50 72 6d 3a 09 25 30 31 36 78 0a 43 61 70 45 66     Prm:.%016x.CapEf
799
10003558:       66 3a 09 25 30 31 36 78 0a 00 25 64 20 28 25 73     f:.%016x..%d (%s
800
10003568:       29 20 25 63 20 25 64 20 25 64 20 25 64 20 25 64     ) %c %d %d %d %d
801
10003578:       20 25 64 20 25 6c 75 20 25 6c 75 20 25 6c 75 20      %d %lu %lu %lu
802
10003588:       25 6c 75 20 25 6c 75 20 25 6c 75 20 25 6c 75 20     %lu %lu %lu %lu
803
10003598:       25 6c 64 20 25 6c 64 20 25 6c 64 20 25 6c 64 20     %ld %ld %ld %ld
804
100035a8:       25 6c 64 20 25 6c 64 20 25 6c 75 20 25 6c 75 20     %ld %ld %lu %lu
805
100035b8:       25 6c 64 20 25 6c 75 20 25 6c 75 20 25 6c 75 20     %ld %lu %lu %lu
806
100035c8:       25 6c 75 20 25 6c 75 20 25 6c 75 20 25 6c 75 20     %lu %lu %lu %lu
807
100035d8:       25 6c 75 20 25 6c 75 20 25 6c 75 20 25 6c 75 20     %lu %lu %lu %lu
808
100035e8:       25 6c 75 20 25 6c 75 20 25 64 20 25 64 0a 00 25     %lu %lu %d %d..%
809
100035f8:       64 20 25 64 20 25 64 20 25 64 20 25 64 20 25 64     d %d %d %d %d %d
810
10003608:       20 25 64 0a 00 42 55 47 21 00 42 55 47 21 00 25      %d..BUG!.BUG!.%
811
10003618:       64 2d 25 64 00 25 64 00 73 79 73 74 65 6d 3a 2f     d-%d.%d.system:/
812
10003628:       64 65 76 2f 74 74 79 00 73 79 73 74 65 6d 3a 63     dev/tty.system:c
813
10003638:       6f 6e 73 6f 6c 65 00 73 79 73 74 65 6d 3a 76 74     onsole.system:vt
814
10003648:       6d 61 73 74 65 72 00 73 79 73 74 65 6d 00 63 6f     master.system.co
815
10003658:       6e 73 6f 6c 65 00 73 65 72 69 61 6c 3a 63 61 6c     nsole.serial:cal
816
10003668:       6c 6f 75 74 00 73 65 72 69 61 6c 00 70 74 79 3a     lout.serial.pty:
817
10003678:       6d 61 73 74 65 72 00 70 74 79 3a 73 6c 61 76 65     master.pty:slave
818
10003688:       00 70 74 79 00 74 79 70 65 3a 25 64 2e 25 64 00     .pty.type:%d.%d.
819
10003698:       75 6e 6b 6e 6f 77 6e 00 25 2d 32 30 73 20 2f 64     unknown.%-20s /d
820
100036a8:       65 76 2f 25 2d 38 73 20 25 33 64 20 25 37 73 20     ev/%-8s %3d %7s
821
100036b8:       25 73 0a 00 3f 3f 3f 00 25 2d 31 30 73 20 25 32     %s..???.%-10s %2
822
100036c8:       64 0a 00 74 74 79 00 74 74 79 2f 6c 64 69 73 63     d..tty.tty/ldisc
823
100036d8:       00 74 74 79 2f 64 72 69 76 65 72 00 74 74 79 2f     .tty/driver.tty/
824
100036e8:       6c 64 69 73 63 73 00 74 74 79 2f 64 72 69 76 65     ldiscs.tty/drive
825
100036f8:       72 73 00 42 55 47 21 00 25 64 2e 25 30 32 64 20     rs.BUG!.%d.%02d
826
10003708:       25 64 2e 25 30 32 64 20 25 64 2e 25 30 32 64 20     %d.%02d %d.%02d
827
10003718:       25 64 2f 25 64 20 25 64 0a 00 25 6c 75 2e 25 30     %d/%d %d..%lu.%0
828
10003728:       32 6c 75 20 25 6c 75 2e 25 30 32 6c 75 0a 00 20     2lu %lu.%02lu..
829
10003738:       20 20 20 20 20 20 20 74 6f 74 61 6c 3a 20 20 20            total:
830
10003748:       20 75 73 65 64 3a 20 20 20 20 66 72 65 65 3a 20      used:    free:
831
10003758:       20 73 68 61 72 65 64 3a 20 62 75 66 66 65 72 73      shared: buffers
832
10003768:       3a 20 20 63 61 63 68 65 64 3a 0a 4d 65 6d 3a 20     :  cached:.Mem:
833
10003778:       20 25 38 4c 75 20 25 38 4c 75 20 25 38 4c 75 20      %8Lu %8Lu %8Lu
834
10003788:       25 38 4c 75 20 25 38 4c 75 20 25 38 4c 75 0a 53     %8Lu %8Lu %8Lu.S
835
10003798:       77 61 70 3a 20 25 38 4c 75 20 25 38 4c 75 20 25     wap: %8Lu %8Lu %
836
100037a8:       38 4c 75 0a 00 4d 65 6d 54 6f 74 61 6c 3a 20 20     8Lu..MemTotal:
837
100037b8:       20 20 20 25 38 6c 75 20 6b 42 0a 4d 65 6d 46 72        %8lu kB.MemFr
838
100037c8:       65 65 3a 20 20 20 20 20 20 25 38 6c 75 20 6b 42     ee:      %8lu kB
839
100037d8:       0a 4d 65 6d 53 68 61 72 65 64 3a 20 20 20 20 25     .MemShared:    %
840
100037e8:       38 6c 75 20 6b 42 0a 42 75 66 66 65 72 73 3a 20     8lu kB.Buffers:
841
100037f8:       20 20 20 20 20 25 38 6c 75 20 6b 42 0a 43 61 63          %8lu kB.Cac
842
10003808:       68 65 64 3a 20 20 20 20 20 20 20 25 38 6c 75 20     hed:       %8lu
843
10003818:       6b 42 0a 53 77 61 70 43 61 63 68 65 64 3a 20 20     kB.SwapCached:
844
10003828:       20 25 38 6c 75 20 6b 42 0a 41 63 74 69 76 65 3a      %8lu kB.Active:
845
10003838:       20 20 20 20 20 20 20 25 38 75 20 6b 42 0a 49 6e            %8u kB.In
846
10003848:       61 63 74 69 76 65 3a 20 20 20 20 20 25 38 75 20     active:     %8u
847
10003858:       6b 42 0a 48 69 67 68 54 6f 74 61 6c 3a 20 20 20     kB.HighTotal:
848
10003868:       20 25 38 6c 75 20 6b 42 0a 48 69 67 68 46 72 65      %8lu kB.HighFre
849
10003878:       65 3a 20 20 20 20 20 25 38 6c 75 20 6b 42 0a 4c     e:     %8lu kB.L
850
10003888:       6f 77 54 6f 74 61 6c 3a 20 20 20 20 20 25 38 6c     owTotal:     %8l
851
10003898:       75 20 6b 42 0a 4c 6f 77 46 72 65 65 3a 20 20 20     u kB.LowFree:
852
100038a8:       20 20 20 25 38 6c 75 20 6b 42 0a 53 77 61 70 54        %8lu kB.SwapT
853
100038b8:       6f 74 61 6c 3a 20 20 20 20 25 38 6c 75 20 6b 42     otal:    %8lu kB
854
100038c8:       0a 53 77 61 70 46 72 65 65 3a 20 20 20 20 20 25     .SwapFree:     %
855
100038d8:       38 6c 75 20 6b 42 0a 00 63 70 75 20 20 25 75 20     8lu kB..cpu  %u
856
100038e8:       25 75 20 25 75 20 25 6c 75 0a 00 63 70 75 25 64     %u %u %lu..cpu%d
857
100038f8:       20 25 75 20 25 75 20 25 75 20 25 6c 75 0a 00 70      %u %u %u %lu..p
858
10003908:       61 67 65 20 25 75 20 25 75 0a 73 77 61 70 20 25     age %u %u.swap %
859
10003918:       75 20 25 75 0a 69 6e 74 72 20 25 75 00 20 25 75     u %u.intr %u. %u
860
10003928:       00 0a 64 69 73 6b 5f 69 6f 3a 20 00 28 25 75 2c     ..disk_io: .(%u,
861
10003938:       25 75 29 3a 28 25 75 2c 25 75 2c 25 75 2c 25 75     %u):(%u,%u,%u,%u
862
10003948:       2c 25 75 29 20 00 0a 63 74 78 74 20 25 75 0a 62     ,%u) ..ctxt %u.b
863
10003958:       74 69 6d 65 20 25 6c 75 0a 70 72 6f 63 65 73 73     time %lu.process
864
10003968:       65 73 20 25 6c 75 0a 00 25 73 0a 00 65 78 65 63     es %lu..%s..exec
865
10003978:       64 6f 6d 61 69 6e 73 00 69 6f 6d 65 6d 00 73 77     domains.iomem.sw
866
10003988:       61 70 73 00 6c 6f 63 6b 73 00 63 6d 64 6c 69 6e     aps.locks.cmdlin
867
10003998:       65 00 69 6f 70 6f 72 74 73 00 64 6d 61 00 66 69     e.ioports.dma.fi
868
100039a8:       6c 65 73 79 73 74 65 6d 73 00 69 6e 74 65 72 72     lesystems.interr
869
100039b8:       75 70 74 73 00 70 61 72 74 69 74 69 6f 6e 73 00     upts.partitions.
870
100039c8:       64 65 76 69 63 65 73 00 73 74 61 74 00 76 65 72     devices.stat.ver
871
100039d8:       73 69 6f 6e 00 6d 65 6d 69 6e 66 6f 00 75 70 74     sion.meminfo.upt
872
100039e8:       69 6d 65 00 6c 6f 61 64 61 76 67 00 6b 6d 73 67     ime.loadavg.kmsg
873
100039f8:       00 6d 6f 75 6e 74 73 00 63 70 75 69 6e 66 6f 00     .mounts.cpuinfo.
874
10003a08:       6b 63 6f 72 65 00 70 72 6f 66 69 6c 65 00 73 6c     kcore.profile.sl
875
10003a18:       61 62 69 6e 66 6f 00 42 55 47 21 00 42 55 47 21     abinfo.BUG!.BUG!
876
10003a28:       00 68 64 00 25 73 25 64 00 73 64 25 63 25 63 00     .hd.%s%d.sd%c%c.
877
10003a38:       25 64 00 25 73 2f 63 25 64 64 25 64 00 25 73 2f     %d.%s/c%dd%d.%s/
878
10003a48:       63 25 64 64 25 64 70 25 64 00 25 73 2f 64 25 64     c%dd%dp%d.%s/d%d
879
10003a58:       00 25 73 2f 64 25 64 70 25 64 00 25 73 25 63 25     .%s/d%dp%d.%s%c%
880
10003a68:       64 00 25 73 25 63 00 20 70 25 64 00 20 25 73 00     d.%s%c. p%d. %s.
881
10003a78:       3c 36 3e 50 61 72 74 69 74 69 6f 6e 20 63 68 65     <6>Partition che
882
10003a88:       63 6b 3a 0a 00 3c 36 3e 20 2f 64 65 76 2f 25 73     ck:..<6> /dev/%s
883
10003a98:       3a 00 3c 36 3e 20 25 73 3a 00 20 75 6e 61 62 6c     :.<6> %s:. unabl
884
10003aa8:       65 20 74 6f 20 72 65 61 64 20 70 61 72 74 69 74     e to read partit
885
10003ab8:       69 6f 6e 20 74 61 62 6c 65 0a 00 20 75 6e 6b 6e     ion table.. unkn
886
10003ac8:       6f 77 6e 20 70 61 72 74 69 74 69 6f 6e 20 74 61     own partition ta
887
10003ad8:       62 6c 65 0a 00 42 55 47 21 00 20 3c 00 20 3e 00     ble..BUG!. <. >.
888
10003ae8:       0a 00 42 55 47 21 00 62 6c 6f 63 6b 5f 67 72 6f     ..BUG!.block_gro
889
10003af8:       75 70 20 3e 3d 20 67 72 6f 75 70 73 5f 63 6f 75     up >= groups_cou
890
10003b08:       6e 74 20 2d 20 62 6c 6f 63 6b 5f 67 72 6f 75 70     nt - block_group
891
10003b18:       20 3d 20 25 64 2c 20 67 72 6f 75 70 73 5f 63 6f      = %d, groups_co
892
10003b28:       75 6e 74 20 3d 20 25 6c 75 00 65 78 74 32 5f 67     unt = %lu.ext2_g
893
10003b38:       65 74 5f 67 72 6f 75 70 5f 64 65 73 63 00 47 72     et_group_desc.Gr
894
10003b48:       6f 75 70 20 64 65 73 63 72 69 70 74 6f 72 20 6e     oup descriptor n
895
10003b58:       6f 74 20 6c 6f 61 64 65 64 20 2d 20 62 6c 6f 63     ot loaded - bloc
896
10003b68:       6b 5f 67 72 6f 75 70 20 3d 20 25 64 2c 20 67 72     k_group = %d, gr
897
10003b78:       6f 75 70 5f 64 65 73 63 20 3d 20 25 6c 75 2c 20     oup_desc = %lu,
898
10003b88:       64 65 73 63 20 3d 20 25 6c 75 00 43 61 6e 6e 6f     desc = %lu.Canno
899
10003b98:       74 20 72 65 61 64 20 62 6c 6f 63 6b 20 62 69 74     t read block bit
900
10003ba8:       6d 61 70 20 2d 20 62 6c 6f 63 6b 5f 67 72 6f 75     map - block_grou
901
10003bb8:       70 20 3d 20 25 64 2c 20 62 6c 6f 63 6b 5f 62 69     p = %d, block_bi
902
10003bc8:       74 6d 61 70 20 3d 20 25 6c 75 00 72 65 61 64 5f     tmap = %lu.read_
903
10003bd8:       62 6c 6f 63 6b 5f 62 69 74 6d 61 70 00 6c 6f 61     block_bitmap.loa
904
10003be8:       64 5f 62 6c 6f 63 6b 5f 62 69 74 6d 61 70 00 62     d_block_bitmap.b
905
10003bf8:       6c 6f 63 6b 5f 67 72 6f 75 70 20 21 3d 20 62 6c     lock_group != bl
906
10003c08:       6f 63 6b 5f 62 69 74 6d 61 70 5f 6e 75 6d 62 65     ock_bitmap_numbe
907
10003c18:       72 00 5f 5f 6c 6f 61 64 5f 62 6c 6f 63 6b 5f 62     r.__load_block_b
908
10003c28:       69 74 6d 61 70 00 65 78 74 32 5f 66 72 65 65 5f     itmap.ext2_free_
909
10003c38:       62 6c 6f 63 6b 73 3a 20 6e 6f 6e 65 78 69 73 74     blocks: nonexist
910
10003c48:       65 6e 74 20 64 65 76 69 63 65 00 46 72 65 65 69     ent device.Freei
911
10003c58:       6e 67 20 62 6c 6f 63 6b 73 20 6e 6f 74 20 69 6e     ng blocks not in
912
10003c68:       20 64 61 74 61 7a 6f 6e 65 20 2d 20 62 6c 6f 63      datazone - bloc
913
10003c78:       6b 20 3d 20 25 6c 75 2c 20 63 6f 75 6e 74 20 3d     k = %lu, count =
914
10003c88:       20 25 6c 75 00 65 78 74 32 5f 66 72 65 65 5f 62      %lu.ext2_free_b
915
10003c98:       6c 6f 63 6b 73 00 46 72 65 65 69 6e 67 20 62 6c     locks.Freeing bl
916
10003ca8:       6f 63 6b 73 20 69 6e 20 73 79 73 74 65 6d 20 7a     ocks in system z
917
10003cb8:       6f 6e 65 73 20 2d 20 42 6c 6f 63 6b 20 3d 20 25     ones - Block = %
918
10003cc8:       6c 75 2c 20 63 6f 75 6e 74 20 3d 20 25 6c 75 00     lu, count = %lu.
919
10003cd8:       62 69 74 20 61 6c 72 65 61 64 79 20 63 6c 65 61     bit already clea
920
10003ce8:       72 65 64 20 66 6f 72 20 62 6c 6f 63 6b 20 25 6c     red for block %l
921
10003cf8:       75 00 65 78 74 32 5f 6e 65 77 5f 62 6c 6f 63 6b     u.ext2_new_block
922
10003d08:       3a 20 6e 6f 6e 65 78 69 73 74 65 6e 74 20 64 65     : nonexistent de
923
10003d18:       76 69 63 65 00 46 72 65 65 20 62 6c 6f 63 6b 73     vice.Free blocks
924
10003d28:       20 63 6f 75 6e 74 20 63 6f 72 72 75 70 74 65 64      count corrupted
925
10003d38:       20 66 6f 72 20 62 6c 6f 63 6b 20 67 72 6f 75 70      for block group
926
10003d48:       20 25 64 00 65 78 74 32 5f 6e 65 77 5f 62 6c 6f      %d.ext2_new_blo
927
10003d58:       63 6b 00 41 6c 6c 6f 63 61 74 69 6e 67 20 62 6c     ck.Allocating bl
928
10003d68:       6f 63 6b 20 69 6e 20 73 79 73 74 65 6d 20 7a 6f     ock in system zo
929
10003d78:       6e 65 20 2d 20 62 6c 6f 63 6b 20 3d 20 25 75 00     ne - block = %u.
930
10003d88:       62 69 74 20 61 6c 72 65 61 64 79 20 73 65 74 20     bit already set
931
10003d98:       66 6f 72 20 62 6c 6f 63 6b 20 25 64 00 62 6c 6f     for block %d.blo
932
10003da8:       63 6b 28 25 64 29 20 3e 3d 20 62 6c 6f 63 6b 73     ck(%d) >= blocks
933
10003db8:       20 63 6f 75 6e 74 28 25 64 29 20 2d 20 62 6c 6f      count(%d) - blo
934
10003dc8:       63 6b 5f 67 72 6f 75 70 20 3d 20 25 64 2c 20 65     ck_group = %d, e
935
10003dd8:       73 20 3d 3d 20 25 70 20 00 42 55 47 21 00 42 55     s == %p .BUG!.BU
936
10003de8:       47 21 00 73 69 7a 65 20 6f 66 20 64 69 72 65 63     G!.size of direc
937
10003df8:       74 6f 72 79 20 23 25 6c 75 20 69 73 20 6e 6f 74     tory #%lu is not
938
10003e08:       20 61 20 6d 75 6c 74 69 70 6c 65 20 6f 66 20 63      a multiple of c
939
10003e18:       68 75 6e 6b 20 73 69 7a 65 00 65 78 74 32 5f 63     hunk size.ext2_c
940
10003e28:       68 65 63 6b 5f 70 61 67 65 00 72 65 63 5f 6c 65     heck_page.rec_le
941
10003e38:       6e 20 69 73 20 73 6d 61 6c 6c 65 72 20 74 68 61     n is smaller tha
942
10003e48:       6e 20 6d 69 6e 69 6d 61 6c 00 75 6e 61 6c 69 67     n minimal.unalig
943
10003e58:       6e 65 64 20 64 69 72 65 63 74 6f 72 79 20 65 6e     ned directory en
944
10003e68:       74 72 79 00 72 65 63 5f 6c 65 6e 20 69 73 20 74     try.rec_len is t
945
10003e78:       6f 6f 20 73 6d 61 6c 6c 20 66 6f 72 20 6e 61 6d     oo small for nam
946
10003e88:       65 5f 6c 65 6e 00 64 69 72 65 63 74 6f 72 79 20     e_len.directory
947
10003e98:       65 6e 74 72 79 20 61 63 72 6f 73 73 20 62 6c 6f     entry across blo
948
10003ea8:       63 6b 73 00 69 6e 6f 64 65 20 6f 75 74 20 6f 66     cks.inode out of
949
10003eb8:       20 62 6f 75 6e 64 73 00 62 61 64 20 65 6e 74 72      bounds.bad entr
950
10003ec8:       79 20 69 6e 20 64 69 72 65 63 74 6f 72 79 20 23     y in directory #
951
10003ed8:       25 6c 75 3a 20 25 73 20 2d 20 6f 66 66 73 65 74     %lu: %s - offset
952
10003ee8:       3d 25 6c 75 2c 20 69 6e 6f 64 65 3d 25 6c 75 2c     =%lu, inode=%lu,
953
10003ef8:       20 72 65 63 5f 6c 65 6e 3d 25 64 2c 20 6e 61 6d      rec_len=%d, nam
954
10003f08:       65 5f 6c 65 6e 3d 25 64 00 65 6e 74 72 79 20 69     e_len=%d.entry i
955
10003f18:       6e 20 64 69 72 65 63 74 6f 72 79 20 23 25 6c 75     n directory #%lu
956
10003f28:       20 73 70 61 6e 73 20 74 68 65 20 70 61 67 65 20      spans the page
957
10003f38:       62 6f 75 6e 64 61 72 79 6f 66 66 73 65 74 3d 25     boundaryoffset=%
958
10003f48:       6c 75 2c 20 69 6e 6f 64 65 3d 25 6c 75 00 2e 00     lu, inode=%lu...
959
10003f58:       00 00 2e 2e 00 00 42 55 47 21 00 42 55 47 21 00     ......BUG!.BUG!.
960
10003f68:       42 55 47 21 00 43 61 6e 6e 6f 74 20 72 65 61 64     BUG!.Cannot read
961
10003f78:       20 69 6e 6f 64 65 20 62 69 74 6d 61 70 20 2d 20      inode bitmap -
962
10003f88:       62 6c 6f 63 6b 5f 67 72 6f 75 70 20 3d 20 25 6c     block_group = %l
963
10003f98:       75 2c 20 69 6e 6f 64 65 5f 62 69 74 6d 61 70 20     u, inode_bitmap
964
10003fa8:       3d 20 25 6c 75 00 72 65 61 64 5f 69 6e 6f 64 65     = %lu.read_inode
965
10003fb8:       5f 62 69 74 6d 61 70 00 62 6c 6f 63 6b 5f 67 72     _bitmap.block_gr
966
10003fc8:       6f 75 70 20 3e 3d 20 67 72 6f 75 70 73 5f 63 6f     oup >= groups_co
967
10003fd8:       75 6e 74 20 2d 20 62 6c 6f 63 6b 5f 67 72 6f 75     unt - block_grou
968
10003fe8:       70 20 3d 20 25 64 2c 20 67 72 6f 75 70 73 5f 63     p = %d, groups_c
969
10003ff8:       6f 75 6e 74 20 3d 20 25 6c 75 00 6c 6f 61 64 5f     ount = %lu.load_
970
10004008:       69 6e 6f 64 65 5f 62 69 74 6d 61 70 00 62 6c 6f     inode_bitmap.blo
971
10004018:       63 6b 5f 67 72 6f 75 70 20 21 3d 20 69 6e 6f 64     ck_group != inod
972
10004028:       65 5f 62 69 74 6d 61 70 5f 6e 75 6d 62 65 72 00     e_bitmap_number.
973
10004038:       72 65 73 65 72 76 65 64 20 6f 72 20 6e 6f 6e 65     reserved or none
974
10004048:       78 69 73 74 65 6e 74 20 69 6e 6f 64 65 20 25 6c     xistent inode %l
975
10004058:       75 00 65 78 74 32 5f 66 72 65 65 5f 69 6e 6f 64     u.ext2_free_inod
976
10004068:       65 00 62 69 74 20 61 6c 72 65 61 64 79 20 63 6c     e.bit already cl
977
10004078:       65 61 72 65 64 20 66 6f 72 20 69 6e 6f 64 65 20     eared for inode
978
10004088:       25 6c 75 00 72 65 73 65 72 76 65 64 20 69 6e 6f     %lu.reserved ino
979
10004098:       64 65 20 6f 72 20 69 6e 6f 64 65 20 3e 20 69 6e     de or inode > in
980
100040a8:       6f 64 65 73 20 63 6f 75 6e 74 20 2d 20 62 6c 6f     odes count - blo
981
100040b8:       63 6b 5f 67 72 6f 75 70 20 3d 20 25 64 2c 69 6e     ck_group = %d,in
982
100040c8:       6f 64 65 3d 25 6c 64 00 65 78 74 32 5f 6e 65 77     ode=%ld.ext2_new
983
100040d8:       5f 69 6e 6f 64 65 00 46 72 65 65 20 69 6e 6f 64     _inode.Free inod
984
100040e8:       65 73 20 63 6f 75 6e 74 20 63 6f 72 72 75 70 74     es count corrupt
985
100040f8:       65 64 20 69 6e 20 67 72 6f 75 70 20 25 64 00 42     ed in group %d.B
986
10004108:       55 47 21 00 62 6c 6f 63 6b 20 3c 20 30 00 65 78     UG!.block < 0.ex
987
10004118:       74 32 5f 62 6c 6f 63 6b 5f 74 6f 5f 70 61 74 68     t2_block_to_path
988
10004128:       00 62 6c 6f 63 6b 20 3e 20 62 69 67 00 52 65 61     .block > big.Rea
989
10004138:       64 20 66 61 69 6c 75 72 65 2c 20 69 6e 6f 64 65     d failure, inode
990
10004148:       3d 25 6c 64 2c 20 62 6c 6f 63 6b 3d 25 6c 64 00     =%ld, block=%ld.
991
10004158:       65 78 74 32 5f 66 72 65 65 5f 62 72 61 6e 63 68     ext2_free_branch
992
10004168:       65 73 00 62 61 64 20 69 6e 6f 64 65 20 6e 75 6d     es.bad inode num
993
10004178:       62 65 72 3a 20 25 6c 75 00 65 78 74 32 5f 72 65     ber: %lu.ext2_re
994
10004188:       61 64 5f 69 6e 6f 64 65 00 67 72 6f 75 70 20 3e     ad_inode.group >
995
10004198:       3d 20 67 72 6f 75 70 73 20 63 6f 75 6e 74 00 44     = groups count.D
996
100041a8:       65 73 63 72 69 70 74 6f 72 20 6e 6f 74 20 6c 6f     escriptor not lo
997
100041b8:       61 64 65 64 00 75 6e 61 62 6c 65 20 74 6f 20 72     aded.unable to r
998
100041c8:       65 61 64 20 69 6e 6f 64 65 20 62 6c 6f 63 6b 20     ead inode block
999
100041d8:       2d 20 69 6e 6f 64 65 3d 25 6c 75 2c 20 62 6c 6f     - inode=%lu, blo
1000
100041e8:       63 6b 3d 25 6c 75 00 65 78 74 32 5f 77 72 69 74     ck=%lu.ext2_writ
1001
100041f8:       65 5f 69 6e 6f 64 65 00 49 4f 20 65 72 72 6f 72     e_inode.IO error
1002
10004208:       20 73 79 6e 63 69 6e 67 20 65 78 74 32 20 69 6e      syncing ext2 in
1003
10004218:       6f 64 65 20 5b 25 73 3a 25 30 38 6c 78 5d 0a 00     ode [%s:%08lx]..
1004
10004228:       42 55 47 21 00 42 55 47 21 00 42 55 47 21 00 45     BUG!.BUG!.BUG!.E
1005
10004238:       58 54 32 2d 66 73 20 70 61 6e 69 63 20 28 64 65     XT2-fs panic (de
1006
10004248:       76 69 63 65 20 25 73 29 3a 20 25 73 3a 20 25 73     vice %s): %s: %s
1007
10004258:       0a 00 3c 32 3e 45 58 54 32 2d 66 73 20 65 72 72     ..<2>EXT2-fs err
1008
10004268:       6f 72 20 28 64 65 76 69 63 65 20 25 73 29 3a 20     or (device %s):
1009
10004278:       25 73 3a 20 25 73 0a 00 52 65 6d 6f 75 6e 74 69     %s: %s..Remounti
1010
10004288:       6e 67 20 66 69 6c 65 73 79 73 74 65 6d 20 72 65     ng filesystem re
1011
10004298:       61 64 2d 6f 6e 6c 79 0a 00 3c 34 3e 45 58 54 32     ad-only..<4>EXT2
1012
100042a8:       2d 66 73 20 77 61 72 6e 69 6e 67 20 28 64 65 76     -fs warning (dev
1013
100042b8:       69 63 65 20 25 73 29 3a 20 25 73 3a 20 25 73 0a     ice %s): %s: %s.
1014
100042c8:       00 75 70 64 61 74 69 6e 67 20 74 6f 20 72 65 76     .updating to rev
1015
100042d8:       20 25 64 20 62 65 63 61 75 73 65 20 6f 66 20 6e      %d because of n
1016
100042e8:       65 77 20 66 65 61 74 75 72 65 20 66 6c 61 67 2c     ew feature flag,
1017
100042f8:       20 72 75 6e 6e 69 6e 67 20 65 32 66 73 63 6b 20      running e2fsck
1018
10004308:       69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 00 65     is recommended.e
1019
10004318:       78 74 32 5f 75 70 64 61 74 65 5f 64 79 6e 61 6d     xt2_update_dynam
1020
10004328:       69 63 5f 72 65 76 00 2c 00 62 73 64 64 66 00 6e     ic_rev.,.bsddf.n
1021
10004338:       6f 75 69 64 33 32 00 63 68 65 63 6b 00 6e 6f 6e     ouid32.check.non
1022
10004348:       65 00 45 58 54 32 20 43 68 65 63 6b 20 6f 70 74     e.EXT2 Check opt
1023
10004358:       69 6f 6e 20 6e 6f 74 20 73 75 70 70 6f 72 74 65     ion not supporte
1024
10004368:       64 0a 00 64 65 62 75 67 00 65 72 72 6f 72 73 00     d..debug.errors.
1025
10004378:       45 58 54 32 2d 66 73 3a 20 74 68 65 20 65 72 72     EXT2-fs: the err
1026
10004388:       6f 72 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69     ors option requi
1027
10004398:       72 65 73 20 61 6e 20 61 72 67 75 6d 65 6e 74 0a     res an argument.
1028
100043a8:       00 63 6f 6e 74 69 6e 75 65 00 72 65 6d 6f 75 6e     .continue.remoun
1029
100043b8:       74 2d 72 6f 00 70 61 6e 69 63 00 45 58 54 32 2d     t-ro.panic.EXT2-
1030
100043c8:       66 73 3a 20 49 6e 76 61 6c 69 64 20 65 72 72 6f     fs: Invalid erro
1031
100043d8:       72 73 20 6f 70 74 69 6f 6e 3a 20 25 73 0a 00 67     rs option: %s..g
1032
100043e8:       72 70 69 64 00 62 73 64 67 72 6f 75 70 73 00 6d     rpid.bsdgroups.m
1033
100043f8:       69 6e 69 78 64 66 00 6e 6f 63 68 65 63 6b 00 6e     inixdf.nocheck.n
1034
10004408:       6f 67 72 70 69 64 00 73 79 73 76 67 72 6f 75 70     ogrpid.sysvgroup
1035
10004418:       73 00 72 65 73 67 69 64 00 45 58 54 32 2d 66 73     s.resgid.EXT2-fs
1036
10004428:       3a 20 74 68 65 20 72 65 73 67 69 64 20 6f 70 74     : the resgid opt
1037
10004438:       69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20     ion requires an
1038
10004448:       61 72 67 75 6d 65 6e 74 0a 00 45 58 54 32 2d 66     argument..EXT2-f
1039
10004458:       73 3a 20 49 6e 76 61 6c 69 64 20 72 65 73 67 69     s: Invalid resgi
1040
10004468:       64 20 6f 70 74 69 6f 6e 3a 20 25 73 0a 00 72 65     d option: %s..re
1041
10004478:       73 75 69 64 00 45 58 54 32 2d 66 73 3a 20 74 68     suid.EXT2-fs: th
1042
10004488:       65 20 72 65 73 75 69 64 20 6f 70 74 69 6f 6e 20     e resuid option
1043
10004498:       72 65 71 75 69 72 65 73 20 61 6e 20 61 72 67 75     requires an argu
1044
100044a8:       6d 65 6e 74 00 45 58 54 32 2d 66 73 3a 20 49 6e     ment.EXT2-fs: In
1045
100044b8:       76 61 6c 69 64 20 72 65 73 75 69 64 20 6f 70 74     valid resuid opt
1046
100044c8:       69 6f 6e 3a 20 25 73 0a 00 73 62 00 45 58 54 32     ion: %s..sb.EXT2
1047
100044d8:       2d 66 73 3a 20 74 68 65 20 73 62 20 6f 70 74 69     -fs: the sb opti
1048
100044e8:       6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 61     on requires an a
1049
100044f8:       72 67 75 6d 65 6e 74 00 45 58 54 32 2d 66 73 3a     rgument.EXT2-fs:
1050
10004508:       20 49 6e 76 61 6c 69 64 20 73 62 20 6f 70 74 69      Invalid sb opti
1051
10004518:       6f 6e 3a 20 25 73 0a 00 67 72 70 71 75 6f 74 61     on: %s..grpquota
1052
10004528:       00 6e 6f 71 75 6f 74 61 00 71 75 6f 74 61 00 75     .noquota.quota.u
1053
10004538:       73 72 71 75 6f 74 61 00 45 58 54 32 2d 66 73 3a     srquota.EXT2-fs:
1054
10004548:       20 55 6e 72 65 63 6f 67 6e 69 7a 65 64 20 6d 6f      Unrecognized mo
1055
10004558:       75 6e 74 20 6f 70 74 69 6f 6e 20 25 73 0a 00 45     unt option %s..E
1056
10004568:       58 54 32 2d 66 73 20 77 61 72 6e 69 6e 67 3a 20     XT2-fs warning:
1057
10004578:       72 65 76 69 73 69 6f 6e 20 6c 65 76 65 6c 20 74     revision level t
1058
10004588:       6f 6f 20 68 69 67 68 2c 20 66 6f 72 63 69 6e 67     oo high, forcing
1059
10004598:       20 72 65 61 64 2d 6f 6e 6c 79 20 6d 6f 64 65 0a      read-only mode.
1060
100045a8:       00 45 58 54 32 2d 66 73 20 77 61 72 6e 69 6e 67     .EXT2-fs warning
1061
100045b8:       3a 20 6d 6f 75 6e 74 69 6e 67 20 75 6e 63 68 65     : mounting unche
1062
100045c8:       63 6b 65 64 20 66 73 2c 20 72 75 6e 6e 69 6e 67     cked fs, running
1063
100045d8:       20 65 32 66 73 63 6b 20 69 73 20 72 65 63 6f 6d      e2fsck is recom
1064
100045e8:       6d 65 6e 64 65 64 0a 00 45 58 54 32 2d 66 73 20     mended..EXT2-fs
1065
100045f8:       77 61 72 6e 69 6e 67 3a 20 6d 6f 75 6e 74 69 6e     warning: mountin
1066
10004608:       67 20 66 73 20 77 69 74 68 20 65 72 72 6f 72 73     g fs with errors
1067
10004618:       2c 20 72 75 6e 6e 69 6e 67 20 65 32 66 73 63 6b     , running e2fsck
1068
10004628:       20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 0a      is recommended.
1069
10004638:       00 45 58 54 32 2d 66 73 20 77 61 72 6e 69 6e 67     .EXT2-fs warning
1070
10004648:       3a 20 6d 61 78 69 6d 61 6c 20 6d 6f 75 6e 74 20     : maximal mount
1071
10004658:       63 6f 75 6e 74 20 72 65 61 63 68 65 64 2c 20 72     count reached, r
1072
10004668:       75 6e 6e 69 6e 67 20 65 32 66 73 63 6b 20 69 73     unning e2fsck is
1073
10004678:       20 72 65 63 6f 6d 6d 65 6e 64 65 64 0a 00 45 58      recommended..EX
1074
10004688:       54 32 2d 66 73 20 77 61 72 6e 69 6e 67 3a 20 63     T2-fs warning: c
1075
10004698:       68 65 63 6b 74 69 6d 65 20 72 65 61 63 68 65 64     hecktime reached
1076
100046a8:       2c 20 72 75 6e 6e 69 6e 67 20 65 32 66 73 63 6b     , running e2fsck
1077
100046b8:       20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 0a      is recommended.
1078
100046c8:       00 39 35 2f 30 38 2f 30 39 00 30 2e 35 62 00 5b     .95/08/09.0.5b.[
1079
100046d8:       45 58 54 20 49 49 20 46 53 20 25 73 2c 20 25 73     EXT II FS %s, %s
1080
100046e8:       2c 20 62 73 3d 25 6c 75 2c 20 66 73 3d 25 6c 75     , bs=%lu, fs=%lu
1081
100046f8:       2c 20 67 63 3d 25 6c 75 2c 20 62 70 67 3d 25 6c     , gc=%lu, bpg=%l
1082
10004708:       75 2c 20 69 70 67 3d 25 6c 75 2c 20 6d 6f 3d 25     u, ipg=%lu, mo=%
1083
10004718:       30 34 6c 78 5d 0a 00 42 6c 6f 63 6b 20 62 69 74     04lx]..Block bit
1084
10004728:       6d 61 70 20 66 6f 72 20 67 72 6f 75 70 20 25 64     map for group %d
1085
10004738:       20 6e 6f 74 20 69 6e 20 67 72 6f 75 70 20 28 62      not in group (b
1086
10004748:       6c 6f 63 6b 20 25 6c 75 29 21 00 65 78 74 32 5f     lock %lu)!.ext2_
1087
10004758:       63 68 65 63 6b 5f 64 65 73 63 72 69 70 74 6f 72     check_descriptor
1088
10004768:       73 00 49 6e 6f 64 65 20 62 69 74 6d 61 70 20 66     s.Inode bitmap f
1089
10004778:       6f 72 20 67 72 6f 75 70 20 25 64 20 6e 6f 74 20     or group %d not
1090
10004788:       69 6e 20 67 72 6f 75 70 20 28 62 6c 6f 63 6b 20     in group (block
1091
10004798:       25 6c 75 29 21 00 49 6e 6f 64 65 20 74 61 62 6c     %lu)!.Inode tabl
1092
100047a8:       65 20 66 6f 72 20 67 72 6f 75 70 20 25 64 20 6e     e for group %d n
1093
100047b8:       6f 74 20 69 6e 20 67 72 6f 75 70 20 28 62 6c 6f     ot in group (blo
1094
100047c8:       63 6b 20 25 6c 75 29 21 00 45 58 54 32 2d 66 73     ck %lu)!.EXT2-fs
1095
100047d8:       3a 20 75 6e 61 62 6c 65 20 74 6f 20 73 65 74 20     : unable to set
1096
100047e8:       62 6c 6f 63 6b 73 69 7a 65 20 25 64 0a 00 45 58     blocksize %d..EX
1097
100047f8:       54 32 2d 66 73 3a 20 75 6e 61 62 6c 65 20 74 6f     T2-fs: unable to
1098
10004808:       20 72 65 61 64 20 73 75 70 65 72 62 6c 6f 63 6b      read superblock
1099
10004818:       0a 00 56 46 53 3a 20 43 61 6e 27 74 20 66 69 6e     ..VFS: Can't fin
1100
10004828:       64 20 65 78 74 32 20 66 69 6c 65 73 79 73 74 65     d ext2 filesyste
1101
10004838:       6d 20 6f 6e 20 64 65 76 20 25 73 2e 0a 00 45 58     m on dev %s...EX
1102
10004848:       54 32 2d 66 73 20 77 61 72 6e 69 6e 67 3a 20 66     T2-fs warning: f
1103
10004858:       65 61 74 75 72 65 20 66 6c 61 67 73 20 73 65 74     eature flags set
1104
10004868:       20 6f 6e 20 72 65 76 20 30 20 66 73 2c 20 72 75      on rev 0 fs, ru
1105
10004878:       6e 6e 69 6e 67 20 65 32 66 73 63 6b 20 69 73 20     nning e2fsck is
1106
10004888:       72 65 63 6f 6d 6d 65 6e 64 65 64 0a 00 45 58 54     recommended..EXT
1107
10004898:       32 2d 66 73 3a 20 25 73 3a 20 63 6f 75 6c 64 6e     2-fs: %s: couldn
1108
100048a8:       27 74 20 6d 6f 75 6e 74 20 62 65 63 61 75 73 65     't mount because
1109
100048b8:       20 6f 66 20 75 6e 73 75 70 70 6f 72 74 65 64 20      of unsupported
1110
100048c8:       6f 70 74 69 6f 6e 61 6c 20 66 65 61 74 75 72 65     optional feature
1111
100048d8:       73 20 28 25 78 29 2e 0a 00 45 58 54 32 2d 66 73     s (%x)...EXT2-fs
1112
100048e8:       3a 20 25 73 3a 20 63 6f 75 6c 64 6e 27 74 20 6d     : %s: couldn't m
1113
100048f8:       6f 75 6e 74 20 52 44 57 52 20 62 65 63 61 75 73     ount RDWR becaus
1114
10004908:       65 20 6f 66 20 75 6e 73 75 70 70 6f 72 74 65 64     e of unsupported
1115
10004918:       20 6f 70 74 69 6f 6e 61 6c 20 66 65 61 74 75 72      optional featur
1116
10004928:       65 73 20 28 25 78 29 2e 0a 00 3c 33 3e 45 58 54     es (%x)...<3>EXT
1117
10004938:       32 2d 66 73 3a 20 62 6c 6f 63 6b 73 69 7a 65 20     2-fs: blocksize
1118
10004948:       74 6f 6f 20 73 6d 61 6c 6c 20 66 6f 72 20 64 65     too small for de
1119
10004958:       76 69 63 65 2e 0a 00 45 58 54 32 2d 66 73 3a 20     vice...EXT2-fs:
1120
10004968:       43 6f 75 6c 64 6e 27 74 20 72 65 61 64 20 73 75     Couldn't read su
1121
10004978:       70 65 72 62 6c 6f 63 6b 20 6f 6e 20 32 6e 64 20     perblock on 2nd
1122
10004988:       74 72 79 2e 0a 00 45 58 54 32 2d 66 73 3a 20 4d     try...EXT2-fs: M
1123
10004998:       61 67 69 63 20 6d 69 73 6d 61 74 63 68 2c 20 76     agic mismatch, v
1124
100049a8:       65 72 79 20 77 65 69 72 64 20 21 0a 00 45 58 54     ery weird !..EXT
1125
100049b8:       32 2d 66 73 3a 20 75 6e 73 75 70 70 6f 72 74 65     2-fs: unsupporte
1126
100049c8:       64 20 69 6e 6f 64 65 20 73 69 7a 65 3a 20 25 64     d inode size: %d
1127
100049d8:       0a 00 56 46 53 3a 20 43 61 6e 27 74 20 66 69 6e     ..VFS: Can't fin
1128
100049e8:       64 20 61 6e 20 65 78 74 32 20 66 69 6c 65 73 79     d an ext2 filesy
1129
100049f8:       73 74 65 6d 20 6f 6e 20 64 65 76 20 25 73 2e 0a     stem on dev %s..
1130
10004a08:       00 56 46 53 3a 20 55 6e 73 75 70 70 6f 72 74 65     .VFS: Unsupporte
1131
10004a18:       64 20 62 6c 6f 63 6b 73 69 7a 65 20 6f 6e 20 64     d blocksize on d
1132
10004a28:       65 76 20 25 73 2e 0a 00 45 58 54 32 2d 66 73 3a     ev %s...EXT2-fs:
1133
10004a38:       20 66 72 61 67 73 69 7a 65 20 25 6c 75 20 21 3d      fragsize %lu !=
1134
10004a48:       20 62 6c 6f 63 6b 73 69 7a 65 20 25 6c 75 20 28      blocksize %lu (
1135
10004a58:       6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 79 65     not supported ye
1136
10004a68:       74 29 0a 00 45 58 54 32 2d 66 73 3a 20 23 62 6c     t)..EXT2-fs: #bl
1137
10004a78:       6f 63 6b 73 20 70 65 72 20 67 72 6f 75 70 20 74     ocks per group t
1138
10004a88:       6f 6f 20 62 69 67 3a 20 25 6c 75 0a 00 45 58 54     oo big: %lu..EXT
1139
10004a98:       32 2d 66 73 3a 20 23 66 72 61 67 6d 65 6e 74 73     2-fs: #fragments
1140
10004aa8:       20 70 65 72 20 67 72 6f 75 70 20 74 6f 6f 20 62      per group too b
1141
10004ab8:       69 67 3a 20 25 6c 75 0a 00 45 58 54 32 2d 66 73     ig: %lu..EXT2-fs
1142
10004ac8:       3a 20 23 69 6e 6f 64 65 73 20 70 65 72 20 67 72     : #inodes per gr
1143
10004ad8:       6f 75 70 20 74 6f 6f 20 62 69 67 3a 20 25 6c 75     oup too big: %lu
1144
10004ae8:       0a 00 45 58 54 32 2d 66 73 3a 20 6e 6f 74 20 65     ..EXT2-fs: not e
1145
10004af8:       6e 6f 75 67 68 20 6d 65 6d 6f 72 79 0a 00 45 58     nough memory..EX
1146
10004b08:       54 32 2d 66 73 3a 20 75 6e 61 62 6c 65 20 74 6f     T2-fs: unable to
1147
10004b18:       20 72 65 61 64 20 67 72 6f 75 70 20 64 65 73 63      read group desc
1148
10004b28:       72 69 70 74 6f 72 73 0a 00 45 58 54 32 2d 66 73     riptors..EXT2-fs
1149
10004b38:       3a 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74     : group descript
1150
10004b48:       6f 72 73 20 63 6f 72 72 75 70 74 65 64 21 0a 00     ors corrupted!..
1151
10004b58:       3c 33 3e 45 58 54 32 2d 66 73 3a 20 63 6f 72 72     <3>EXT2-fs: corr
1152
10004b68:       75 70 74 20 72 6f 6f 74 20 69 6e 6f 64 65 2c 20     upt root inode,
1153
10004b78:       72 75 6e 20 65 32 66 73 63 6b 0a 00 3c 33 3e 45     run e2fsck..<3>E
1154
10004b88:       58 54 32 2d 66 73 3a 20 67 65 74 20 72 6f 6f 74     XT2-fs: get root
1155
10004b98:       20 69 6e 6f 64 65 20 66 61 69 6c 65 64 0a 00 45      inode failed..E
1156
10004ba8:       58 54 32 2d 66 73 3a 20 25 73 3a 20 63 6f 75 6c     XT2-fs: %s: coul
1157
10004bb8:       64 6e 27 74 20 72 65 6d 6f 75 6e 74 20 52 44 57     dn't remount RDW
1158
10004bc8:       52 20 62 65 63 61 75 73 65 20 6f 66 20 75 6e 73     R because of uns
1159
10004bd8:       75 70 70 6f 72 74 65 64 20 6f 70 74 69 6f 6e 61     upported optiona
1160
10004be8:       6c 20 66 65 61 74 75 72 65 73 20 28 25 78 29 2e     l features (%x).
1161
10004bf8:       0a 00 65 78 74 32 00 42 55 47 21 00 42 55 47 21     ..ext2.BUG!.BUG!
1162
10004c08:       00 72 6f 6d 66 73 3a 20 75 6e 61 62 6c 65 20 74     .romfs: unable t
1163
10004c18:       6f 20 72 65 61 64 20 73 75 70 65 72 62 6c 6f 63     o read superbloc
1164
10004c28:       6b 0a 00 56 46 53 3a 20 43 61 6e 27 74 20 66 69     k..VFS: Can't fi
1165
10004c38:       6e 64 20 61 20 72 6f 6d 66 73 20 66 69 6c 65 73     nd a romfs files
1166
10004c48:       79 73 74 65 6d 20 6f 6e 20 64 65 76 20 25 73 2e     ystem on dev %s.
1167
10004c58:       0a 00 72 6f 6d 66 73 3a 20 62 61 64 20 69 6e 69     ..romfs: bad ini
1168
10004c68:       74 69 61 6c 20 63 68 65 63 6b 73 75 6d 20 6f 6e     tial checksum on
1169
10004c78:       20 64 65 76 20 25 73 2e 0a 00 72 6f 6d 66 73 3a      dev %s...romfs:
1170
10004c88:       20 72 65 61 64 20 65 72 72 6f 72 20 66 6f 72 20      read error for
1171
10004c98:       69 6e 6f 64 65 20 30 78 25 78 0a 00 72 6f 6d 66     inode 0x%x..romf
1172
10004ca8:       73 00 42 55 47 21 00 00 42 55 47 21 00 00           s.BUG!..BUG!..
1173
 
1174
10004cb6 :
1175
10004cb6:       00 01 10 00 4d 2d 01 a0 10 00 e9 44 00 02 10 00     ....M-.....D....
1176
10004cc6:       4d 28 01 a0 10 00 e9 90 00 03 10 00 4d 23 01 b6     M(..........M#..
1177
10004cd6:       10 00 e9 dc 00 05 10 00 4d 1e 01 b6 10 00 ea 28     ........M......(
1178
10004ce6:       00 07 10 00 4d 19 01 b6 10 00 ea 74 00 08 10 00     ....M......t....
1179
10004cf6:       4d 12 01 a4 10 00 ee 68 00 09 10 00 4d 0a 01 a4     M......h....M...
1180
10004d06:       10 00 ee b4 75 72 61 6e 64 6f 6d 00 72 61 6e 64     ....urandom.rand
1181
10004d16:       6f 6d 00 66 75 6c 6c 00 7a 65 72 6f 00 6e 75 6c     om.full.zero.nul
1182
10004d26:       6c 00 6b 6d 65 6d 00 6d 65 6d 00 75 6e 61 62 6c     l.kmem.mem.unabl
1183
10004d36:       65 20 74 6f 20 67 65 74 20 6d 61 6a 6f 72 20 25     e to get major %
1184
10004d46:       64 20 66 6f 72 20 6d 65 6d 6f 72 79 20 64 65 76     d for memory dev
1185
10004d56:       73 0a 00 42 55 47 21 00 4e 55 4c 4c 20 74 74 79     s..BUG!.NULL tty
1186
        ...
1187
 
1188
10004d67 :
1189
10004d67:       3c 34 3e 57 61 72 6e 69 6e 67 3a 20 62 61 64 20     <4>Warning: bad
1190
10004d77:       6d 61 67 69 63 20 6e 75 6d 62 65 72 20 66 6f 72     magic number for
1191
10004d87:       20 74 74 79 20 73 74 72 75 63 74 20 28 25 73 29      tty struct (%s)
1192
10004d97:       20 69 6e 20 25 73 0a 00                              in %s..
1193
 
1194
10004d9f :
1195
10004d9f:       3c 34 3e 57 61 72 6e 69 6e 67 3a 20 6e 75 6c 6c     <4>Warning: null
1196
10004daf:       20 54 54 59 20 66 6f 72 20 28 25 73 29 20 69 6e      TTY for (%s) in
1197
10004dbf:       20 25 73 0a 00 3c 34 3e 57 61 72 6e 69 6e 67 3a      %s..<4>Warning:
1198
10004dcf:       20 64 65 76 20 28 25 73 29 20 74 74 79 2d 3e 63      dev (%s) tty->c
1199
10004ddf:       6f 75 6e 74 28 25 64 29 20 21 3d 20 23 66 64 27     ount(%d) != #fd'
1200
10004def:       73 28 25 64 29 20 69 6e 20 25 73 0a 00 74 74 79     s(%d) in %s..tty
1201
10004dff:       2d 6c 64 69 73 63 2d 25 64 00 43 6f 75 6c 64 6e     -ldisc-%d.Couldn
1202
10004e0f:       27 74 20 6f 70 65 6e 20 4e 5f 54 54 59 20 6c 64     't open N_TTY ld
1203
10004e1f:       69 73 63 20 66 6f 72 20 25 73 20 2d 2d 2d 20 65     isc for %s --- e
1204
10004e2f:       72 72 6f 72 20 25 64 2e 00 3c 34 3e 74 74 79 5f     rror %d..<4>tty_
1205
10004e3f:       63 68 65 63 6b 5f 63 68 61 6e 67 65 3a 20 74 74     check_change: tt
1206
10004e4f:       79 2d 3e 70 67 72 70 20 3c 3d 20 30 21 0a 00 64     y->pgrp <= 0!..d
1207
10004e5f:       6f 5f 74 74 79 5f 68 61 6e 67 75 70 00 3c 33 3e     o_tty_hangup.<3>
1208
10004e6f:       64 6f 5f 74 74 79 5f 68 61 6e 67 75 70 3a 20 4e     do_tty_hangup: N
1209
10004e7f:       5f 54 54 59 20 6f 70 65 6e 3a 20 65 72 72 6f 72     _TTY open: error
1210
10004e8f:       20 25 64 0a 00 74 74 79 5f 72 65 61 64 00 74 74      %d..tty_read.tt
1211
10004e9f:       79 5f 77 72 69 74 65 00 3c 36 3e 69 6e 69 74 5f     y_write.<6>init_
1212
10004eaf:       64 65 76 3a 20 6c 64 69 73 63 20 6f 70 65 6e 20     dev: ldisc open
1213
10004ebf:       66 61 69 6c 65 64 2c 20 63 6c 65 61 72 69 6e 67     failed, clearing
1214
10004ecf:       20 73 6c 6f 74 20 25 64 0a 00 72 65 6c 65 61 73      slot %d..releas
1215
10004edf:       65 5f 64 65 76 00 3c 37 3e 72 65 6c 65 61 73 65     e_dev.<7>release
1216
10004eef:       5f 64 65 76 3a 20 62 61 64 20 69 64 78 20 77 68     _dev: bad idx wh
1217
10004eff:       65 6e 20 74 72 79 69 6e 67 20 74 6f 20 66 72 65     en trying to fre
1218
10004f0f:       65 20 28 25 73 29 0a 00 3c 37 3e 72 65 6c 65 61     e (%s)..<7>relea
1219
10004f1f:       73 65 5f 64 65 76 3a 20 64 72 69 76 65 72 2e 74     se_dev: driver.t
1220
10004f2f:       61 62 6c 65 5b 25 64 5d 20 6e 6f 74 20 74 74 79     able[%d] not tty
1221
10004f3f:       20 66 6f 72 20 28 25 73 29 0a 00 3c 37 3e 72 65      for (%s)..<7>re
1222
10004f4f:       6c 65 61 73 65 5f 64 65 76 3a 20 64 72 69 76 65     lease_dev: drive
1223
10004f5f:       72 2e 74 65 72 6d 69 6f 73 5b 25 64 5d 20 6e 6f     r.termios[%d] no
1224
10004f6f:       74 20 74 65 72 6d 69 6f 73 20 66 6f 72 20 28 25     t termios for (%
1225
10004f7f:       73 29 0a 00 3c 37 3e 72 65 6c 65 61 73 65 5f 64     s)..<7>release_d
1226
10004f8f:       65 76 3a 20 64 72 69 76 65 72 2e 74 65 72 6d 69     ev: driver.termi
1227
10004f9f:       6f 73 5f 6c 6f 63 6b 65 64 5b 25 64 5d 20 6e 6f     os_locked[%d] no
1228
10004faf:       74 20 74 65 72 6d 69 6f 73 5f 6c 6f 63 6b 65 64     t termios_locked
1229
10004fbf:       20 66 6f 72 20 28 25 73 29 0a 00 3c 37 3e 72 65      for (%s)..<7>re
1230
10004fcf:       6c 65 61 73 65 5f 64 65 76 3a 20 6f 74 68 65 72     lease_dev: other
1231
10004fdf:       2d 3e 74 61 62 6c 65 5b 25 64 5d 20 6e 6f 74 20     ->table[%d] not
1232
10004fef:       6f 5f 74 74 79 20 66 6f 72 20 28 25 73 29 0a 00     o_tty for (%s)..
1233
10004fff:       3c 37 3e 72 65 6c 65 61 73 65 5f 64 65 76 3a 20     <7>release_dev:
1234
1000500f:       6f 74 68 65 72 2d 3e 74 65 72 6d 69 6f 73 5b 25     other->termios[%
1235
1000501f:       64 5d 20 6e 6f 74 20 6f 5f 74 65 72 6d 69 6f 73     d] not o_termios
1236
1000502f:       20 66 6f 72 20 28 25 73 29 0a 00 3c 37 3e 72 65      for (%s)..<7>re
1237
1000503f:       6c 65 61 73 65 5f 64 65 76 3a 20 6f 74 68 65 72     lease_dev: other
1238
1000504f:       2d 3e 74 65 72 6d 69 6f 73 5f 6c 6f 63 6b 65 64     ->termios_locked
1239
1000505f:       5b 25 64 5d 20 6e 6f 74 20 6f 5f 74 65 72 6d 69     [%d] not o_termi
1240
1000506f:       6f 73 5f 6c 6f 63 6b 65 64 20 66 6f 72 20 28 25     os_locked for (%
1241
1000507f:       73 29 0a 00 3c 37 3e 72 65 6c 65 61 73 65 5f 64     s)..<7>release_d
1242
1000508f:       65 76 3a 20 62 61 64 20 70 74 79 20 70 6f 69 6e     ev: bad pty poin
1243
1000509f:       74 65 72 73 0a 00 3c 34 3e 72 65 6c 65 61 73 65     ters..<4>release
1244
100050af:       5f 64 65 76 3a 20 25 73 3a 20 72 65 61 64 2f 77     _dev: %s: read/w
1245
100050bf:       72 69 74 65 20 77 61 69 74 20 71 75 65 75 65 20     rite wait queue
1246
100050cf:       61 63 74 69 76 65 21 0a 00 3c 34 3e 72 65 6c 65     active!..<4>rele
1247
100050df:       61 73 65 5f 64 65 76 3a 20 62 61 64 20 70 74 79     ase_dev: bad pty
1248
100050ef:       20 73 6c 61 76 65 20 63 6f 75 6e 74 20 28 25 64      slave count (%d
1249
100050ff:       29 20 66 6f 72 20 25 73 0a 00 3c 34 3e 72 65 6c     ) for %s..<4>rel
1250
1000510f:       65 61 73 65 5f 64 65 76 3a 20 62 61 64 20 74 74     ease_dev: bad tt
1251
1000511f:       79 2d 3e 63 6f 75 6e 74 20 28 25 64 29 20 66 6f     y->count (%d) fo
1252
1000512f:       72 20 25 73 0a 00 74 74 79 5f 6f 70 65 6e 00 3c     r %s..tty_open.<
1253
1000513f:       34 3e 74 74 79 5f 69 6f 2e 63 3a 20 70 72 6f 63     4>tty_io.c: proc
1254
1000514f:       65 73 73 20 25 64 20 28 25 73 29 20 75 73 65 64     ess %d (%s) used
1255
1000515f:       20 6f 62 73 6f 6c 65 74 65 20 2f 64 65 76 2f 25      obsolete /dev/%
1256
1000516f:       73 20 2d 20 75 70 64 61 74 65 20 73 6f 66 74 77     s - update softw
1257
1000517f:       61 72 65 20 74 6f 20 75 73 65 20 2f 64 65 76 2f     are to use /dev/
1258
1000518f:       74 74 79 53 25 64 0a 00 74 74 79 5f 70 6f 6c 6c     ttyS%d..tty_poll
1259
1000519f:       00 74 74 79 5f 66 61 73 79 6e 63 00 74 74 79 5f     .tty_fasync.tty_
1260
100051af:       69 6f 63 74 6c 00 3c 34 3e 55 73 65 20 6f 66 20     ioctl.<4>Use of
1261
100051bf:       73 65 74 73 65 72 69 61 6c 2f 73 65 74 72 6f 63     setserial/setroc
1262
100051cf:       6b 65 74 20 74 6f 20 73 65 74 20 53 50 44 5f 2a     ket to set SPD_*
1263
100051df:       20 66 6c 61 67 73 20 69 73 20 64 65 70 72 65 63      flags is deprec
1264
100051ef:       61 74 65 64 0a 00 03 1c 7f 15 04 00 01 00 11 13     ated............
1265
100051ff:       1a 00 12 0f 17 16 00 00 2f 64 65 76 2f 74 74 79     ......../dev/tty
1266
1000520f:       00 43 6f 75 6c 64 6e 27 74 20 72 65 67 69 73 74     .Couldn't regist
1267
1000521f:       65 72 20 2f 64 65 76 2f 74 74 79 20 64 72 69 76     er /dev/tty driv
1268
1000522f:       65 72 0a 00 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65     er../dev/console
1269
1000523f:       00 43 6f 75 6c 64 6e 27 74 20 72 65 67 69 73 74     .Couldn't regist
1270
1000524f:       65 72 20 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 20     er /dev/console
1271
1000525f:       64 72 69 76 65 72 0a 00 42 55 47 21 00 20 20 20     driver..BUG!.
1272
1000526f:       20 20 20 20 20 00 25 73 3a 20 25 64 20 69 6e 70          .%s: %d inp
1273
1000527f:       75 74 20 6f 76 65 72 72 75 6e 28 73 29 0a 00 25     ut overrun(s)..%
1274
1000528f:       73 3a 20 75 6e 6b 6e 6f 77 6e 20 66 6c 61 67 20     s: unknown flag
1275
1000529f:       25 64 0a 00 6e 5f 74 74 79 5f 72 65 61 64 5f 63     %d..n_tty_read_c
1276
100052af:       68 61 6e 3a 20 63 61 6c 6c 65 64 20 77 69 74 68     han: called with
1277
100052bf:       20 72 65 61 64 5f 62 75 66 20 3d 3d 20 4e 55 4c      read_buf == NUL
1278
100052cf:       4c 3f 21 3f 0a 00 72 65 61 64 5f 63 68 61 6e 3a     L?!?..read_chan:
1279
100052df:       20 74 74 79 2d 3e 70 67 72 70 20 3c 3d 20 30 21      tty->pgrp <= 0!
1280
100052ef:       0a 00 6e 5f 74 74 79 00 42 55 47 21 00 3c 34 3e     ..n_tty.BUG!.<4>
1281
100052ff:       57 61 72 6e 69 6e 67 3f 21 3f 20 74 65 72 6d 69     Warning?!? termi
1282
1000530f:       6f 73 5f 6c 6f 63 6b 65 64 20 69 73 20 4e 55 4c     os_locked is NUL
1283
1000531f:       4c 2e 0a 00 42 55 47 21 00 72 61 77 00 42 55 47     L...BUG!.raw.BUG
1284
1000532f:       21 00 6d 61 73 74 65 72 20 70 74 79 5f 63 6c 6f     !.master pty_clo
1285
1000533f:       73 65 3a 20 63 6f 75 6e 74 20 3d 20 25 64 21 21     se: count = %d!!
1286
1000534f:       0a 00 70 74 79 5f 69 6f 63 74 6c 20 63 61 6c 6c     ..pty_ioctl call
1287
1000535f:       65 64 20 77 69 74 68 20 4e 55 4c 4c 20 74 74 79     ed with NULL tty
1288
1000536f:       21 0a 00 70 74 79 5f 6d 61 73 74 65 72 00 70 74     !..pty_master.pt
1289
1000537f:       79 00 70 74 79 5f 73 6c 61 76 65 00 74 74 79 70     y.pty_slave.ttyp
1290
1000538f:       00 43 6f 75 6c 64 6e 27 74 20 72 65 67 69 73 74     .Couldn't regist
1291
1000539f:       65 72 20 70 74 79 20 64 72 69 76 65 72 00 43 6f     er pty driver.Co
1292
100053af:       75 6c 64 6e 27 74 20 72 65 67 69 73 74 65 72 20     uldn't register
1293
100053bf:       70 74 79 20 73 6c 61 76 65 20 64 72 69 76 65 72     pty slave driver
1294
100053cf:       00 42 55 47 21 00 68 65 61 64 00 00 25 33 69 20     .BUG!.head..%3i
1295
100053df:       25 73 0a 00 63 68 61 72 2d 6d 61 6a 6f 72 2d 25     %s..char-major-%
1296
100053ef:       64 2d 25 64 00 6d 69 73 63 00 75 6e 61 62 6c 65     d-%d.misc.unable
1297
100053ff:       20 74 6f 20 67 65 74 20 6d 61 6a 6f 72 20 25 64      to get major %d
1298
1000540f:       20 66 6f 72 20 6d 69 73 63 20 64 65 76 69 63 65      for misc device
1299
1000541f:       73 0a 00 42 55 47 21 00 00                          s..BUG!..
1300
 
1301
10005428 :
1302
10005428:       00 00 00 00 3b 6e 20 c8 76 dc 41 90 4d b2 61 58     ....;n .v.A.M.aX
1303
10005438:       ed b8 83 20 d6 d6 a3 e8 9b 64 c2 b0 a0 0a e2 78     ... .....d.....x
1304
10005448:       3c 35 3e 67 65 74 5f 72 61 6e 64 6f 6d 5f 62 79     <5>get_random_by
1305
10005458:       74 65 73 20 63 61 6c 6c 65 64 20 62 65 66 6f 72     tes called befor
1306
10005468:       65 20 72 61 6e 64 6f 6d 20 64 72 69 76 65 72 20     e random driver
1307
10005478:       69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 0a 00     initialization..
1308
10005488:       42 55 47 21 00 72 73 5f 73 74 6f 70 00 72 73 5f     BUG!.rs_stop.rs_
1309
10005498:       73 74 61 72 74 00 72 73 5f 73 65 74 5f 6c 64 69     start.rs_set_ldi
1310
100054a8:       73 63 00 6f 6e 00 6f 66 66 00 74 74 79 53 25 64     sc.on.off.ttyS%d
1311
100054b8:       20 63 6f 6e 73 6f 6c 65 20 6d 6f 64 65 20 25 73      console mode %s
1312
100054c8:       0a 00 72 73 5f 66 6c 75 73 68 5f 63 68 61 72 73     ..rs_flush_chars
1313
100054d8:       00 72 73 5f 77 72 69 74 65 00 72 73 5f 77 72 69     .rs_write.rs_wri
1314
100054e8:       74 65 5f 72 6f 6f 6d 00 72 73 5f 63 68 61 72 73     te_room.rs_chars
1315
100054f8:       5f 69 6e 5f 62 75 66 66 65 72 00 72 73 5f 66 6c     _in_buffer.rs_fl
1316
10005508:       75 73 68 5f 62 75 66 66 65 72 00 72 73 5f 74 68     ush_buffer.rs_th
1317
10005518:       72 6f 74 74 6c 65 00 72 73 5f 75 6e 74 68 72 6f     rottle.rs_unthro
1318
10005528:       74 74 6c 65 00 72 73 5f 69 6f 63 74 6c 00 72 73     ttle.rs_ioctl.rs
1319
10005538:       5f 63 6c 6f 73 65 00 72 73 5f 63 6c 6f 73 65 3a     _close.rs_close:
1320
10005548:       20 62 61 64 20 73 65 72 69 61 6c 20 70 6f 72 74      bad serial port
1321
10005558:       20 63 6f 75 6e 74 3b 20 74 74 79 2d 3e 63 6f 75      count; tty->cou
1322
10005568:       6e 74 20 69 73 20 31 2c 20 69 6e 66 6f 2d 3e 63     nt is 1, info->c
1323
10005578:       6f 75 6e 74 20 69 73 20 25 64 0a 00 72 73 5f 63     ount is %d..rs_c
1324
10005588:       6c 6f 73 65 3a 20 62 61 64 20 73 65 72 69 61 6c     lose: bad serial
1325
10005598:       20 70 6f 72 74 20 63 6f 75 6e 74 20 66 6f 72 20      port count for
1326
100055a8:       74 74 79 53 25 64 3a 20 25 64 0a 00 72 73 5f 68     ttyS%d: %d..rs_h
1327
100055b8:       61 6e 67 75 70 00 72 73 5f 6f 70 65 6e 00 4d 43     angup.rs_open.MC
1328
100055c8:       36 38 33 32 38 20 73 65 72 69 61 6c 20 64 72 69     68328 serial dri
1329
100055d8:       76 65 72 20 76 65 72 73 69 6f 6e 20 31 2e 30 30     ver version 1.00
1330
100055e8:       0a 00 74 74 79 53 00 63 75 61 00 43 6f 75 6c 64     ..ttyS.cua.Could
1331
100055f8:       6e 27 74 20 72 65 67 69 73 74 65 72 20 73 65 72     n't register ser
1332
10005608:       69 61 6c 20 64 72 69 76 65 72 0a 00 43 6f 75 6c     ial driver..Coul
1333
10005618:       64 6e 27 74 20 72 65 67 69 73 74 65 72 20 63 61     dn't register ca
1334
10005628:       6c 6c 6f 75 74 20 64 72 69 76 65 72 0a 00 25 73     llout driver..%s
1335
10005638:       25 64 20 61 74 20 30 78 25 30 38 78 20 28 69 72     %d at 0x%08x (ir
1336
10005648:       71 20 3d 20 25 64 29 00 20 69 73 20 61 20 62 75     q = %d). is a bu
1337
10005658:       69 6c 74 69 6e 20 4d 43 36 38 33 32 38 20 55 41     iltin MC68328 UA
1338
10005668:       52 54 0a 00 4d 36 38 33 32 38 5f 55 41 52 54 00     RT..M68328_UART.
1339
10005678:       55 6e 61 62 6c 65 20 74 6f 20 61 74 74 61 63 68     Unable to attach
1340
10005688:       20 36 38 33 32 38 20 73 65 72 69 61 6c 20 69 6e      68328 serial in
1341
10005698:       74 65 72 72 75 70 74 0a 00 00 42 55 47 21 00 72     terrupt...BUG!.r
1342
100056a8:       65 71 75 65 73 74 20 6c 69 73 74 20 6c 65 61 6b     equest list leak
1343
100056b8:       21 0a 00 62 6c 6b 5f 63 6c 65 61 6e 75 70 5f 71     !..blk_cleanup_q
1344
100056c8:       75 65 75 65 3a 20 6c 65 61 6b 65 64 20 72 65 71     ueue: leaked req
1345
100056d8:       75 65 73 74 73 20 28 25 64 29 0a 00 3c 30 3e 62     uests (%d)..<0>b
1346
100056e8:       6c 6b 5f 69 6e 69 74 5f 66 72 65 65 5f 6c 69 73     lk_init_free_lis
1347
100056f8:       74 3a 20 65 72 72 6f 72 20 61 6c 6c 6f 63 61 74     t: error allocat
1348
10005708:       69 6e 67 20 72 65 71 75 65 73 74 73 0a 00 3c 33     ing requests..<3
1349
10005718:       3e 64 72 69 76 65 5f 73 74 61 74 5f 61 63 63 74     >drive_stat_acct
1350
10005728:       3a 20 63 6d 64 20 6e 6f 74 20 52 2f 57 3f 0a 00     : cmd not R/W?..
1351
10005738:       65 6c 65 76 61 74 6f 72 20 72 65 74 75 72 6e 65     elevator returne
1352
10005748:       64 20 63 72 61 70 20 28 25 64 29 0a 00 3c 36 3e     d crap (%d)..<6>
1353
10005758:       61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73     attempt to acces
1354
10005768:       73 20 62 65 79 6f 6e 64 20 65 6e 64 20 6f 66 20     s beyond end of
1355
10005778:       64 65 76 69 63 65 0a 00 3c 36 3e 25 73 3a 20 72     device..<6>%s: r
1356
10005788:       77 3d 25 64 2c 20 77 61 6e 74 3d 25 6c 64 2c 20     w=%d, want=%ld,
1357
10005798:       6c 69 6d 69 74 3d 25 64 0a 00 3c 33 3e 67 65 6e     limit=%d..<3>gen
1358
100057a8:       65 72 69 63 5f 6d 61 6b 65 5f 72 65 71 75 65 73     eric_make_reques
1359
100057b8:       74 3a 20 54 72 79 69 6e 67 20 74 6f 20 61 63 63     t: Trying to acc
1360
100057c8:       65 73 73 20 6e 6f 6e 65 78 69 73 74 65 6e 74 20     ess nonexistent
1361
100057d8:       62 6c 6f 63 6b 2d 64 65 76 69 63 65 20 25 73 20     block-device %s
1362
100057e8:       28 25 6c 64 29 0a 00 3c 35 3e 6c 6c 5f 72 77 5f     (%ld)..<5>ll_rw_
1363
100057f8:       62 6c 6f 63 6b 3a 20 64 65 76 69 63 65 20 25 73     block: device %s
1364
10005808:       3a 20 6f 6e 6c 79 20 25 64 2d 63 68 61 72 20 62     : only %d-char b
1365
10005818:       6c 6f 63 6b 73 20 69 6d 70 6c 65 6d 65 6e 74 65     locks implemente
1366
10005828:       64 20 28 25 75 29 0a 00 3c 35 3e 43 61 6e 27 74     d (%u)..<5>Can't
1367
10005838:       20 77 72 69 74 65 20 74 6f 20 72 65 61 64 2d 6f      write to read-o
1368
10005848:       6e 6c 79 20 64 65 76 69 63 65 20 25 73 0a 00 65     nly device %s..e
1369
10005858:       6e 64 5f 72 65 71 75 65 73 74 3a 20 49 2f 4f 20     nd_request: I/O
1370
10005868:       65 72 72 6f 72 2c 20 64 65 76 20 25 73 20 28 25     error, dev %s (%
1371
10005878:       73 29 2c 20 73 65 63 74 6f 72 20 25 6c 75 0a 00     s), sector %lu..
1372
10005888:       65 6e 64 5f 72 65 71 75 65 73 74 3a 20 62 75 66     end_request: buf
1373
10005898:       66 65 72 2d 6c 69 73 74 20 64 65 73 74 72 6f 79     fer-list destroy
1374
100058a8:       65 64 0a 00 62 6c 6b 64 65 76 5f 72 65 71 75 65     ed..blkdev_reque
1375
100058b8:       73 74 73 00 43 61 6e 27 74 20 63 72 65 61 74 65     sts.Can't create
1376
100058c8:       20 72 65 71 75 65 73 74 20 70 6f 6f 6c 20 73 6c      request pool sl
1377
100058d8:       61 62 20 63 61 63 68 65 0a 00 62 6c 6f 63 6b 3a     ab cache..block:
1378
100058e8:       20 25 64 20 73 6c 6f 74 73 20 70 65 72 20 71 75      %d slots per qu
1379
100058f8:       65 75 65 2c 20 62 61 74 63 68 3d 25 64 0a 00 42     eue, batch=%d..B
1380
10005908:       55 47 21 00 42 55 47 21 00 6d 61 6a 6f 72 20 6d     UG!.BUG!.major m
1381
10005918:       69 6e 6f 72 20 20 23 62 6c 6f 63 6b 73 20 20 6e     inor  #blocks  n
1382
10005928:       61 6d 65 0a 0a 00 25 34 64 20 20 25 34 64 20 25     ame...%4d  %4d %
1383
10005938:       31 30 64 20 25 73 0a 00 42 55 47 21 00 42 55 47     10d %s..BUG!.BUG
1384
10005948:       21 00 42 6c 6b 6d 65 6d 00 45 72 61 73 65 20 6f     !.Blkmem.Erase o
1385
10005958:       66 20 73 65 63 74 6f 72 20 61 74 20 70 6f 73 20     f sector at pos
1386
10005968:       25 6c 78 20 6f 66 20 61 72 65 6e 61 20 25 64 20     %lx of arena %d
1387
10005978:       28 61 64 64 72 65 73 73 20 25 70 29 0a 00 57 72     (address %p)..Wr
1388
10005988:       69 74 65 20 6f 66 20 25 6c 75 20 62 79 74 65 73     ite of %lu bytes
1389
10005998:       20 61 74 20 70 6f 73 20 25 6c 75 20 28 64 61 74      at pos %lu (dat
1390
100059a8:       61 20 61 74 20 25 70 29 0a 00 42 6c 6b 6d 65 6d     a at %p)..Blkmem
1391
100059b8:       3a 20 72 65 71 75 65 73 74 20 6c 69 73 74 20 64     : request list d
1392
100059c8:       65 73 74 72 6f 79 65 64 00 42 6c 6b 6d 65 6d 3a     estroyed.Blkmem:
1393
100059d8:       20 62 6c 6f 63 6b 20 6e 6f 74 20 6c 6f 63 6b 65      block not locke
1394
100059e8:       64 00 3c 33 3e 42 6c 6b 6d 65 6d 3a 20 62 61 64     d.<3>Blkmem: bad
1395
100059f8:       20 61 63 63 65 73 73 3a 20 62 6c 6f 63 6b 3d 25      access: block=%
1396
10005a08:       6c 64 2c 20 63 6f 75 6e 74 3d 25 6c 64 20 28 70     ld, count=%ld (p
1397
10005a18:       6f 73 3d 25 6c 78 2c 20 6c 65 6e 3d 25 6c 78 29     os=%lx, len=%lx)
1398
10005a28:       0a 00 3c 33 3e 42 6c 6b 6d 65 6d 3a 20 62 61 64     ..<3>Blkmem: bad
1399
10005a38:       20 63 6f 6d 6d 61 6e 64 3a 20 25 64 0a 00 61 72      command: %d..ar
1400
10005a48:       65 6e 61 20 6f 70 65 6e 20 6f 66 20 25 64 20 66     ena open of %d f
1401
10005a58:       61 69 6c 65 64 21 0a 00 42 6c 6b 6d 65 6d 20 63     ailed!..Blkmem c
1402
10005a68:       6f 70 79 72 69 67 68 74 20 31 39 39 38 2c 31 39     opyright 1998,19
1403
10005a78:       39 39 20 44 2e 20 4a 65 66 66 20 44 69 6f 6e 6e     99 D. Jeff Dionn
1404
10005a88:       65 0a 42 6c 6b 6d 65 6d 20 63 6f 70 79 72 69 67     e.Blkmem copyrig
1405
10005a98:       68 74 20 31 39 39 38 20 4b 65 6e 6e 65 74 68 20     ht 1998 Kenneth
1406
10005aa8:       41 6c 62 61 6e 6f 77 73 6b 69 0a 42 6c 6b 6d 65     Albanowski.Blkme
1407
10005ab8:       6d 20 25 64 20 64 69 73 6b 20 69 6d 61 67 65 73     m %d disk images
1408
10005ac8:       3a 0a 00 52 57 00 52 4f 00 25 64 3a 20 25 6c 58     :..RW.RO.%d: %lX
1409
10005ad8:       2d 25 6c 58 20 5b 56 49 52 54 55 41 4c 20 25 6c     -%lX [VIRTUAL %l
1410
10005ae8:       58 2d 25 6c 58 5d 20 28 25 73 29 0a 00 3c 33 3e     X-%lX] (%s)..<3>
1411
10005af8:       42 6c 6b 6d 65 6d 3a 20 55 6e 61 62 6c 65 20 74     Blkmem: Unable t
1412
10005b08:       6f 20 67 65 74 20 6d 61 6a 6f 72 20 25 64 0a 00     o get major %d..
1413
10005b18:       3c 33 3e 42 6c 6b 6d 65 6d 3a 20 75 6e 72 65 67     <3>Blkmem: unreg
1414
10005b28:       69 73 74 65 72 20 6f 66 20 64 65 76 69 63 65 20     ister of device
1415
10005b38:       66 61 69 6c 65 64 0a 00 42 55 47 21 00 72 61 6d     failed..BUG!.ram
1416
10005b48:       64 69 73 6b 00 3c 36 3e 52 41 4d 44 49 53 4b 3a     disk.<6>RAMDISK:
1417
10005b58:       20 62 61 64 20 63 6f 6d 6d 61 6e 64 3a 20 25 64      bad command: %d
1418
10005b68:       0a 00 52 41 4d 44 49 53 4b 3a 20 77 72 6f 6e 67     ..RAMDISK: wrong
1419
10005b78:       20 62 6c 6f 63 6b 73 69 7a 65 20 25 64 2c 20 72      blocksize %d, r
1420
10005b88:       65 76 65 72 74 69 6e 67 20 74 6f 20 64 65 66 61     everting to defa
1421
10005b98:       75 6c 74 73 0a 00 52 41 4d 44 49 53 4b 3a 20 43     ults..RAMDISK: C
1422
10005ba8:       6f 75 6c 64 20 6e 6f 74 20 67 65 74 20 6d 61 6a     ould not get maj
1423
10005bb8:       6f 72 20 25 64 00 72 64 00 25 75 00 52 41 4d 44     or %d.rd.%u.RAMD
1424
10005bc8:       49 53 4b 20 64 72 69 76 65 72 20 69 6e 69 74 69     ISK driver initi
1425
10005bd8:       61 6c 69 7a 65 64 3a 20 25 64 20 52 41 4d 20 64     alized: %d RAM d
1426
10005be8:       69 73 6b 73 20 6f 66 20 25 64 4b 20 73 69 7a 65     isks of %dK size
1427
10005bf8:       20 25 64 20 62 6c 6f 63 6b 73 69 7a 65 0a 00 3c      %d blocksize..<
1428
10005c08:       35 3e 52 41 4d 44 49 53 4b 3a 20 43 6f 6d 70 72     5>RAMDISK: Compr
1429
10005c18:       65 73 73 65 64 20 69 6d 61 67 65 20 66 6f 75 6e     essed image foun
1430
10005c28:       64 20 61 74 20 62 6c 6f 63 6b 20 25 64 0a 00 3c     d at block %d..<
1431
10005c38:       35 3e 52 41 4d 44 49 53 4b 3a 20 72 6f 6d 66 73     5>RAMDISK: romfs
1432
10005c48:       20 66 69 6c 65 73 79 73 74 65 6d 20 66 6f 75 6e      filesystem foun
1433
10005c58:       64 20 61 74 20 62 6c 6f 63 6b 20 25 64 0a 00 3c     d at block %d..<
1434
10005c68:       35 3e 52 41 4d 44 49 53 4b 3a 20 4d 69 6e 69 78     5>RAMDISK: Minix
1435
10005c78:       20 66 69 6c 65 73 79 73 74 65 6d 20 66 6f 75 6e      filesystem foun
1436
10005c88:       64 20 61 74 20 62 6c 6f 63 6b 20 25 64 0a 00 3c     d at block %d..<
1437
10005c98:       35 3e 52 41 4d 44 49 53 4b 3a 20 65 78 74 32 20     5>RAMDISK: ext2
1438
10005ca8:       66 69 6c 65 73 79 73 74 65 6d 20 66 6f 75 6e 64     filesystem found
1439
10005cb8:       20 61 74 20 62 6c 6f 63 6b 20 25 64 0a 00 3c 35      at block %d..<5
1440
10005cc8:       3e 52 41 4d 44 49 53 4b 3a 20 43 6f 75 6c 64 6e     >RAMDISK: Couldn
1441
10005cd8:       27 74 20 66 69 6e 64 20 76 61 6c 69 64 20 52 41     't find valid RA
1442
10005ce8:       4d 20 64 69 73 6b 20 69 6d 61 67 65 20 73 74 61     M disk image sta
1443
10005cf8:       72 74 69 6e 67 20 61 74 20 25 64 2e 0a 00 52 41     rting at %d...RA
1444
10005d08:       4d 44 49 53 4b 3a 20 69 6d 61 67 65 20 74 6f 6f     MDISK: image too
1445
10005d18:       20 62 69 67 21 20 28 25 64 2f 25 6c 64 20 62 6c      big! (%d/%ld bl
1446
10005d28:       6f 63 6b 73 29 0a 00 3c 33 3e 52 41 4d 44 49 53     ocks)..<3>RAMDIS
1447
10005d38:       4b 3a 20 63 6f 75 6c 64 20 6e 6f 74 20 61 6c 6c     K: could not all
1448
10005d48:       6f 63 61 74 65 20 62 75 66 66 65 72 0a 00 3c 33     ocate buffer..<3
1449
10005d58:       3e 52 41 4d 44 49 53 4b 3a 20 63 6f 75 6c 64 20     >RAMDISK: could
1450
10005d68:       6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 20 64 65     not determine de
1451
10005d78:       76 69 63 65 20 73 69 7a 65 0a 00 73 00 00 3c 35     vice size..s..<5
1452
10005d88:       3e 52 41 4d 44 49 53 4b 3a 20 4c 6f 61 64 69 6e     >RAMDISK: Loadin
1453
10005d98:       67 20 25 64 20 62 6c 6f 63 6b 73 20 5b 25 64 20     g %d blocks [%d
1454
10005da8:       64 69 73 6b 25 73 5d 20 69 6e 74 6f 20 72 61 6d     disk%s] into ram
1455
10005db8:       20 64 69 73 6b 2e 2e 2e 20 00 64 6f 6e 65 20 64      disk... .done d
1456
10005dc8:       69 73 6b 20 23 25 64 2e 0a 00 45 72 72 6f 72 20     isk #%d...Error
1457
10005dd8:       63 6c 6f 73 69 6e 67 20 74 68 65 20 64 69 73 6b     closing the disk
1458
10005de8:       2e 0a 00 50 6c 65 61 73 65 20 69 6e 73 65 72 74     ...Please insert
1459
10005df8:       20 64 69 73 6b 20 23 25 64 20 61 6e 64 20 70 72      disk #%d and pr
1460
10005e08:       65 73 73 20 45 4e 54 45 52 0a 00 45 72 72 6f 72     ess ENTER..Error
1461
10005e18:       20 6f 70 65 6e 69 6e 67 20 64 69 73 6b 2e 0a 00      opening disk...
1462
10005e28:       4c 6f 61 64 69 6e 67 20 64 69 73 6b 20 23 25 64     Loading disk #%d
1463
10005e38:       2e 2e 2e 20 00 25 63 08 00 64 6f 6e 65 2e 0a 00     ... .%c..done...
1464
10005e48:       72 64 2f 30 00 3c 35 3e 56 46 53 3a 20 49 6e 73     rd/0.<5>VFS: Ins
1465
10005e58:       65 72 74 20 72 6f 6f 74 20 66 6c 6f 70 70 79 20     ert root floppy
1466
10005e68:       64 69 73 6b 20 74 6f 20 62 65 20 6c 6f 61 64 65     disk to be loade
1467
10005e78:       64 20 69 6e 74 6f 20 52 41 4d 20 64 69 73 6b 20     d into RAM disk
1468
10005e88:       61 6e 64 20 70 72 65 73 73 20 45 4e 54 45 52 0a     and press ENTER.
1469
        ...
1470
 
1471
10005e9a :
1472
10005e9a:       00 00 00 10 00 00 00 11 00 00 00 12 00 00 00 00     ................
1473
10005eaa:       00 00 00 08 00 00 00 07 00 00 00 09 00 00 00 06     ................
1474
10005eba:       00 00 00 0a 00 00 00 05 00 00 00 0b 00 00 00 04     ................
1475
10005eca:       00 00 00 0c 00 00 00 03 00 00 00 0d 00 00 00 02     ................
1476
10005eda:       00 00 00 0e 00 00 00 01 00 00 00 0f                 ............
1477
 
1478
10005ee6 :
1479
10005ee6:       00 03 00 04 00 05 00 06 00 07 00 08 00 09 00 0a     ................
1480
10005ef6:       00 0b 00 0d 00 0f 00 11 00 13 00 17 00 1b 00 1f     ................
1481
10005f06:       00 23 00 2b 00 33 00 3b 00 43 00 53 00 63 00 73     .#.+.3.;.C.S.c.s
1482
10005f16:       00 83 00 a3 00 c3 00 e3 01 02 00 00 00 00           ..............
1483
 
1484
10005f24 :
1485
        ...
1486
10005f34:       00 01 00 01 00 01 00 01 00 02 00 02 00 02 00 02     ................
1487
10005f44:       00 03 00 03 00 03 00 03 00 04 00 04 00 04 00 04     ................
1488
10005f54:       00 05 00 05 00 05 00 05 00 00 00 63 00 63           ...........c.c
1489
 
1490
10005f62 :
1491
10005f62:       00 01 00 02 00 03 00 04 00 05 00 07 00 09 00 0d     ................
1492
10005f72:       00 11 00 19 00 21 00 31 00 41 00 61 00 81 00 c1     .....!.1.A.a....
1493
10005f82:       01 01 01 81 02 01 03 01 04 01 06 01 08 01 0c 01     ................
1494
10005f92:       10 01 18 01 20 01 30 01 40 01 60 01                 .... .0.@.`.
1495
 
1496
10005f9e :
1497
        ...
1498
10005fa6:       00 01 00 01 00 02 00 02 00 03 00 03 00 04 00 04     ................
1499
10005fb6:       00 05 00 05 00 06 00 06 00 07 00 07 00 08 00 08     ................
1500
10005fc6:       00 09 00 09 00 0a 00 0a 00 0b 00 0b 00 0c 00 0c     ................
1501
10005fd6:       00 0d 00 0d                                         ....
1502
 
1503
10005fda :
1504
10005fda:       00 00 00 01 00 03 00 07 00 0f 00 1f 00 3f 00 7f     .............?..
1505
10005fea:       00 ff 01 ff 03 ff 07 ff 0f ff 1f ff 3f ff 7f ff     ............?...
1506
10005ffa:       ff ff                                               ..
1507
 
1508
10005ffc :
1509
10005ffc:       00 00 00 09                                         ....
1510
 
1511
10006000 :
1512
10006000:       00 00 00 06 20 69 6e 63 6f 6d 70 6c 65 74 65 20     .... incomplete
1513
10006010:       6c 69 74 65 72 61 6c 20 74 72 65 65 0a 00 20 69     literal tree.. i
1514
10006020:       6e 63 6f 6d 70 6c 65 74 65 20 64 69 73 74 61 6e     ncomplete distan
1515
10006030:       63 65 20 74 72 65 65 0a 00 00                       ce tree...
1516
 
1517
1000603a :
1518
1000603a:       00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 04     ................
1519
1000604a:       00 00 00 05 00 00 00 07 00 00 00 08 00 00 00 0a     ................
1520
1000605a:       00 00 00 0b 00 00 00 0c 00 00 00 10 00 00 00 16     ................
1521
1000606a:       00 00 00 17 00 00 00 1a 62 61 64 20 67 7a 69 70     ........bad gzip
1522
1000607a:       20 6d 61 67 69 63 20 6e 75 6d 62 65 72 73 00 69      magic numbers.i
1523
1000608a:       6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 2c 20 69     nternal error, i
1524
1000609a:       6e 76 61 6c 69 64 20 6d 65 74 68 6f 64 00 49 6e     nvalid method.In
1525
100060aa:       70 75 74 20 69 73 20 65 6e 63 72 79 70 74 65 64     put is encrypted
1526
100060ba:       0a 00 4d 75 6c 74 69 20 70 61 72 74 20 69 6e 70     ..Multi part inp
1527
100060ca:       75 74 0a 00 49 6e 70 75 74 20 68 61 73 20 69 6e     ut..Input has in
1528
100060da:       76 61 6c 69 64 20 66 6c 61 67 73 0a 00 69 6e 76     valid flags..inv
1529
100060ea:       61 6c 69 64 20 63 6f 6d 70 72 65 73 73 65 64 20     alid compressed
1530
100060fa:       66 6f 72 6d 61 74 20 28 65 72 72 3d 31 29 00 69     format (err=1).i
1531
1000610a:       6e 76 61 6c 69 64 20 63 6f 6d 70 72 65 73 73 65     nvalid compresse
1532
1000611a:       64 20 66 6f 72 6d 61 74 20 28 65 72 72 3d 32 29     d format (err=2)
1533
1000612a:       00 6f 75 74 20 6f 66 20 6d 65 6d 6f 72 79 00 69     .out of memory.i
1534
1000613a:       6e 76 61 6c 69 64 20 63 6f 6d 70 72 65 73 73 65     nvalid compresse
1535
1000614a:       64 20 66 6f 72 6d 61 74 20 28 6f 74 68 65 72 29     d format (other)
1536
1000615a:       00 63 72 63 20 65 72 72 6f 72 00 6c 65 6e 67 74     .crc error.lengt
1537
1000616a:       68 20 65 72 72 6f 72 00 3c 33 3e 25 73 00 3c 33     h error.<3>%s.<3
1538
1000617a:       3e 52 41 4d 44 49 53 4b 3a 20 43 6f 75 6c 64 6e     >RAMDISK: Couldn
1539
1000618a:       27 74 20 61 6c 6c 6f 63 61 74 65 20 67 7a 69 70     't allocate gzip
1540
1000619a:       20 62 75 66 66 65 72 0a 00 3c 33 3e 52 41 4d 44      buffer..<3>RAMD
1541
100061aa:       49 53 4b 3a 20 43 6f 75 6c 64 6e 27 74 20 61 6c     ISK: Couldn't al
1542
100061ba:       6c 6f 63 61 74 65 20 67 7a 69 70 20 77 69 6e 64     locate gzip wind
1543
100061ca:       6f 77 0a 00 42 55 47 21 00 42 55 47 21 00 42 55     ow..BUG!.BUG!.BU
1544
100061da:       47 21 00 3c 33 3e 61 6c 6c 6f 63 5f 64 65 76 3a     G!.<3>alloc_dev:
1545
100061ea:       20 55 6e 61 62 6c 65 20 74 6f 20 61 6c 6c 6f 63      Unable to alloc
1546
100061fa:       61 74 65 20 64 65 76 69 63 65 20 6d 65 6d 6f 72     ate device memor
1547
1000620a:       79 2e 0a 00 65 74 68 25 64 00 42 55 47 21 00 00     y...eth%d.BUG!..
1548
1000621a:       42 55 47 21 00 00                                   BUG!..
1549
 
1550
10006220 :
1551
10006220:       00 00 00 21 00 00 00 57 00 00 00 2b 00 00 00 29     ...!...W...+...)
1552
 
1553
10006230 :
1554
10006230:       00 00 08 00 00 00 86 dd 00 00 81 37 00 00 00 10     ...........7....
1555
10006240:       3c 33 3e 50 50 50 3a 20 6e 6f 74 20 69 6e 74 65     <3>PPP: not inte
1556
10006250:       72 66 61 63 65 20 6f 72 20 63 68 61 6e 6e 65 6c     rface or channel
1557
10006260:       3f 3f 0a 00 3c 33 3e 50 50 50 3a 20 6e 6f 20 6d     ??..<3>PPP: no m
1558
10006270:       65 6d 6f 72 79 20 28 56 4a 20 63 6f 6d 70 72 65     emory (VJ compre
1559
10006280:       73 73 6f 72 29 0a 00 3c 36 3e 50 50 50 20 67 65     ssor)..<6>PPP ge
1560
10006290:       6e 65 72 69 63 20 64 72 69 76 65 72 20 76 65 72     neric driver ver
1561
100062a0:       73 69 6f 6e 20 32 2e 34 2e 31 0a 00 70 70 70 00     sion 2.4.1..ppp.
1562
100062b0:       3c 33 3e 66 61 69 6c 65 64 20 74 6f 20 72 65 67     <3>failed to reg
1563
100062c0:       69 73 74 65 72 20 50 50 50 20 64 65 76 69 63 65     ister PPP device
1564
100062d0:       20 28 25 64 29 0a 00 32 2e 34 2e 31 00 3c 33 3e      (%d)..2.4.1.<3>
1565
100062e0:       50 50 50 3a 20 6e 6f 20 6d 65 6d 6f 72 79 20 28     PPP: no memory (
1566
100062f0:       56 4a 20 63 6f 6d 70 20 70 6b 74 29 0a 00 3c 33     VJ comp pkt)..<3
1567
10006300:       3e 50 50 50 3a 20 6e 6f 20 6d 65 6d 6f 72 79 20     >PPP: no memory
1568
10006310:       28 63 6f 6d 70 20 70 6b 74 29 0a 00 3c 33 3e 50     (comp pkt)..<3>P
1569
10006320:       50 50 3a 20 6e 6f 20 6d 65 6d 6f 72 79 20 28 56     PP: no memory (V
1570
10006330:       4a 20 64 65 63 6f 6d 70 29 0a 00 3c 37 3e 50 50     J decomp)..<7>PP
1571
10006340:       50 3a 20 56 4a 20 64 65 63 6f 6d 70 72 65 73 73     P: VJ decompress
1572
10006350:       69 6f 6e 20 65 72 72 6f 72 0a 00 3c 33 3e 50 50     ion error..<3>PP
1573
10006360:       50 3a 20 56 4a 20 75 6e 63 6f 6d 70 72 65 73 73     P: VJ uncompress
1574
10006370:       65 64 20 65 72 72 6f 72 0a 00 3c 33 3e 70 70 70     ed error..<3>ppp
1575
10006380:       5f 64 65 63 6f 6d 70 72 65 73 73 5f 66 72 61 6d     _decompress_fram
1576
10006390:       65 3a 20 6e 6f 20 6d 65 6d 6f 72 79 0a 00 70 70     e: no memory..pp
1577
100063a0:       70 25 64 00 3c 33 3e 50 50 50 3a 20 63 6f 75 6c     p%d.<3>PPP: coul
1578
100063b0:       64 6e 27 74 20 72 65 67 69 73 74 65 72 20 64 65     dn't register de
1579
100063c0:       76 69 63 65 20 28 25 64 29 0a 00 3c 33 3e 50 50     vice (%d)..<3>PP
1580
100063d0:       50 3a 20 72 65 6d 6f 76 69 6e 67 20 6d 6f 64 75     P: removing modu
1581
100063e0:       6c 65 20 62 75 74 20 75 6e 69 74 73 20 72 65 6d     le but units rem
1582
100063f0:       61 69 6e 21 0a 00 3c 33 3e 50 50 50 3a 20 66 61     ain!..<3>PPP: fa
1583
10006400:       69 6c 65 64 20 74 6f 20 75 6e 72 65 67 69 73 74     iled to unregist
1584
10006410:       65 72 20 50 50 50 20 64 65 76 69 63 65 0a 00 42     er PPP device..B
1585
10006420:       55 47 21 00 3c 37 3e 72 65 73 65 74 5f 78 6d 69     UG!.<7>reset_xmi
1586
10006430:       74 5f 74 69 6d 65 72 20 73 6b 3d 25 70 20 25 64     t_timer sk=%p %d
1587
10006440:       20 77 68 65 6e 3d 30 78 25 6c 78 2c 20 63 61 6c      when=0x%lx, cal
1588
10006450:       6c 65 72 3d 25 70 0a 00 3c 37 3e 62 75 67 3a 20     ler=%p..<7>bug:
1589
10006460:       75 6e 6b 6e 6f 77 6e 20 74 69 6d 65 72 20 76 61     unknown timer va
1590
10006470:       6c 75 65 0a 00 09 25 64 20 43 6d 70 2c 20 25 64     lue...%d Cmp, %d
1591
10006480:       20 55 6e 63 6d 70 2c 20 25 64 20 42 61 64 2c 20      Uncmp, %d Bad,
1592
10006490:       25 64 20 54 6f 73 73 65 64 0a 00 09 25 64 20 43     %d Tossed...%d C
1593
100064a0:       6d 70 2c 20 25 64 20 55 6e 63 6d 70 2c 20 25 64     mp, %d Uncmp, %d
1594
100064b0:       20 41 73 49 73 2c 20 25 64 20 4e 6f 74 54 43 50      AsIs, %d NotTCP
1595
100064c0:       0a 00 09 25 31 30 64 20 53 65 61 72 63 68 65 73     ...%10d Searches
1596
100064d0:       2c 20 25 31 30 64 20 4d 69 73 73 65 73 0a 00 42     , %10d Misses..B
1597
100064e0:       55 47 21 00 42 55 47 21 00 73 6f 63 6b 65 74 3a     UG!.BUG!.socket:
1598
100064f0:       00 73 6f 63 6b 66 73 00 5b 25 6c 75 5d 00 3c 33     .sockfs.[%lu].<3
1599
10006500:       3e 73 6f 63 6b 69 5f 6c 6f 6f 6b 75 70 3a 20 73     >socki_lookup: s
1600
10006510:       6f 63 6b 65 74 20 66 69 6c 65 20 63 68 61 6e 67     ocket file chang
1601
10006520:       65 64 21 0a 00 3c 33 3e 73 6f 63 6b 5f 72 65 6c     ed!..<3>sock_rel
1602
10006530:       65 61 73 65 3a 20 66 61 73 79 6e 63 20 6c 69 73     ease: fasync lis
1603
10006540:       74 20 6e 6f 74 20 65 6d 70 74 79 21 0a 00 3c 37     t not empty!..<7
1604
10006550:       3e 73 6f 63 6b 5f 63 6c 6f 73 65 3a 20 4e 55 4c     >sock_close: NUL
1605
10006560:       4c 20 69 6e 6f 64 65 0a 00 3c 36 3e 25 73 20 75     L inode..<6>%s u
1606
10006570:       73 65 73 20 6f 62 73 6f 6c 65 74 65 20 28 50 46     ses obsolete (PF
1607
10006580:       5f 49 4e 45 54 2c 53 4f 43 4b 5f 50 41 43 4b 45     _INET,SOCK_PACKE
1608
10006590:       54 29 0a 00 3c 34 3e 73 6f 63 6b 65 74 3a 20 6e     T)..<4>socket: n
1609
100065a0:       6f 20 6d 6f 72 65 20 73 6f 63 6b 65 74 73 0a 00     o more sockets..
1610
100065b0:       3c 32 3e 70 72 6f 74 6f 63 6f 6c 20 25 64 20 3e     <2>protocol %d >
1611
100065c0:       3d 20 4e 50 52 4f 54 4f 28 25 64 29 0a 00 3c 36     = NPROTO(%d)..<6
1612
100065d0:       3e 4c 69 6e 75 78 20 4e 45 54 34 2e 30 20 66 6f     >Linux NET4.0 fo
1613
100065e0:       72 20 4c 69 6e 75 78 20 32 2e 34 0a 00 3c 36 3e     r Linux 2.4..<6>
1614
100065f0:       42 61 73 65 64 20 75 70 6f 6e 20 53 77 61 6e 73     Based upon Swans
1615
10006600:       65 61 20 55 6e 69 76 65 72 73 69 74 79 20 43 6f     ea University Co
1616
10006610:       6d 70 75 74 65 72 20 53 6f 63 69 65 74 79 20 4e     mputer Society N
1617
10006620:       45 54 33 2e 30 33 39 0a 00 73 6f 63 6b 65 74 73     ET3.039..sockets
1618
10006630:       3a 20 75 73 65 64 20 25 64 0a 00 00 42 55 47 21     : used %d...BUG!
1619
10006640:       00 3c 37 3e 72 65 73 65 74 5f 78 6d 69 74 5f 74     .<7>reset_xmit_t
1620
10006650:       69 6d 65 72 20 73 6b 3d 25 70 20 25 64 20 77 68     imer sk=%p %d wh
1621
10006660:       65 6e 3d 30 78 25 6c 78 2c 20 63 61 6c 6c 65 72     en=0x%lx, caller
1622
10006670:       3d 25 70 0a 00 3c 37 3e 62 75 67 3a 20 75 6e 6b     =%p..<7>bug: unk
1623
10006680:       6e 6f 77 6e 20 74 69 6d 65 72 20 76 61 6c 75 65     nown timer value
1624
10006690:       0a 00 3c 37 3e 73 6b 5f 66 72 65 65 3a 20 6f 70     ..<7>sk_free: op
1625
100066a0:       74 6d 65 6d 20 6c 65 61 6b 61 67 65 20 28 25 64     tmem leakage (%d
1626
100066b0:       20 62 79 74 65 73 29 20 64 65 74 65 63 74 65 64      bytes) detected
1627
100066c0:       2e 0a 00 73 6f 63 6b 00 3c 32 3e 73 6b 5f 69 6e     ...sock.<2>sk_in
1628
100066d0:       69 74 3a 20 43 61 6e 6e 6f 74 20 63 72 65 61 74     it: Cannot creat
1629
100066e0:       65 20 73 6f 63 6b 20 53 4c 41 42 20 63 61 63 68     e sock SLAB cach
1630
100066f0:       65 21 00 42 55 47 21 00 3c 4e 55 4c 4c 3e 00 73     e!.BUG!..s
1631
10006700:       6b 70 75 74 3a 6f 76 65 72 3a 20 25 70 3a 25 64     kput:over: %p:%d
1632
10006710:       20 70 75 74 3a 25 64 20 64 65 76 3a 25 73 00 73      put:%d dev:%s.s
1633
10006720:       6b 70 75 74 3a 75 6e 64 65 72 3a 20 25 70 3a 25     kput:under: %p:%
1634
10006730:       64 20 70 75 74 3a 25 64 20 64 65 76 3a 25 73 00     d put:%d dev:%s.
1635
10006740:       3c 33 3e 61 6c 6c 6f 63 5f 73 6b 62 20 63 61 6c     <3>alloc_skb cal
1636
10006750:       6c 65 64 20 6e 6f 6e 61 74 6f 6d 69 63 61 6c 6c     led nonatomicall
1637
10006760:       79 20 66 72 6f 6d 20 69 6e 74 65 72 72 75 70 74     y from interrupt
1638
10006770:       20 25 70 0a 00 3c 34 3e 57 61 72 6e 69 6e 67 3a      %p..<4>Warning:
1639
10006780:       20 6b 66 72 65 65 5f 73 6b 62 20 70 61 73 73 65      kfree_skb passe
1640
10006790:       64 20 61 6e 20 73 6b 62 20 73 74 69 6c 6c 20 6f     d an skb still o
1641
100067a0:       6e 20 61 20 6c 69 73 74 20 28 66 72 6f 6d 20 25     n a list (from %
1642
100067b0:       70 29 2e 0a 00 3c 34 3e 57 61 72 6e 69 6e 67 3a     p)...<4>Warning:
1643
100067c0:       20 6b 66 72 65 65 5f 73 6b 62 20 6f 6e 20 68 61      kfree_skb on ha
1644
100067d0:       72 64 20 49 52 51 20 25 70 0a 00 4b 45 52 4e 45     rd IRQ %p..KERNE
1645
100067e0:       4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28 73 74     L: assertion (st
1646
100067f0:       61 72 74 20 3c 3d 20 6f 66 66 73 65 74 2b 6c 65     art <= offset+le
1647
10006800:       6e 29 20 66 61 69 6c 65 64 20 61 74 20 73 6b 62     n) failed at skb
1648
10006810:       75 66 66 2e 63 28 25 64 29 3a 73 6b 62 5f 63 6f     uff.c(%d):skb_co
1649
10006820:       70 79 5f 62 69 74 73 0a 00 4b 45 52 4e 45 4c 3a     py_bits..KERNEL:
1650
10006830:       20 61 73 73 65 72 74 69 6f 6e 20 28 73 74 61 72      assertion (star
1651
10006840:       74 20 3c 3d 20 6f 66 66 73 65 74 2b 6c 65 6e 29     t <= offset+len)
1652
10006850:       20 66 61 69 6c 65 64 20 61 74 20 73 6b 62 75 66      failed at skbuf
1653
10006860:       66 2e 63 28 25 64 29 3a 73 6b 62 5f 63 68 65 63     f.c(%d):skb_chec
1654
10006870:       6b 73 75 6d 0a 00 4b 45 52 4e 45 4c 3a 20 61 73     ksum..KERNEL: as
1655
10006880:       73 65 72 74 69 6f 6e 20 28 73 74 61 72 74 20 3c     sertion (start <
1656
10006890:       3d 20 6f 66 66 73 65 74 2b 6c 65 6e 29 20 66 61     = offset+len) fa
1657
100068a0:       69 6c 65 64 20 61 74 20 73 6b 62 75 66 66 2e 63     iled at skbuff.c
1658
100068b0:       28 25 64 29 3a 73 6b 62 5f 63 6f 70 79 5f 61 6e     (%d):skb_copy_an
1659
100068c0:       64 5f 63 73 75 6d 5f 62 69 74 73 0a 00 73 6b 62     d_csum_bits..skb
1660
100068d0:       75 66 66 5f 68 65 61 64 5f 63 61 63 68 65 00 63     uff_head_cache.c
1661
100068e0:       61 6e 6e 6f 74 20 63 72 65 61 74 65 20 73 6b 62     annot create skb
1662
100068f0:       75 66 66 20 63 61 63 68 65 00 42 55 47 21 00 42     uff cache.BUG!.B
1663
10006900:       55 47 21 00 4b 45 52 4e 45 4c 3a 20 61 73 73 65     UG!.KERNEL: asse
1664
10006910:       72 74 69 6f 6e 20 28 73 74 61 72 74 20 3c 3d 20     rtion (start <=
1665
10006920:       6f 66 66 73 65 74 2b 6c 65 6e 29 20 66 61 69 6c     offset+len) fail
1666
10006930:       65 64 20 61 74 20 64 61 74 61 67 72 61 6d 2e 63     ed at datagram.c
1667
10006940:       28 25 64 29 3a 73 6b 62 5f 63 6f 70 79 5f 64 61     (%d):skb_copy_da
1668
10006950:       74 61 67 72 61 6d 5f 69 6f 76 65 63 0a 00 4b 45     tagram_iovec..KE
1669
10006960:       52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20     RNEL: assertion
1670
10006970:       28 73 74 61 72 74 20 3c 3d 20 6f 66 66 73 65 74     (start <= offset
1671
10006980:       2b 6c 65 6e 29 20 66 61 69 6c 65 64 20 61 74 20     +len) failed at
1672
10006990:       64 61 74 61 67 72 61 6d 2e 63 28 25 64 29 3a 73     datagram.c(%d):s
1673
100069a0:       6b 62 5f 63 6f 70 79 5f 61 6e 64 5f 63 73 75 6d     kb_copy_and_csum
1674
100069b0:       5f 64 61 74 61 67 72 61 6d 0a 00 42 55 47 21 00     _datagram..BUG!.
1675
100069c0:       42 55 47 21 00 31 30 30 62 61 73 65 46 58 00 31     BUG!.100baseFX.1
1676
100069d0:       30 30 62 61 73 65 54 58 00 31 30 30 62 61 73 65     00baseTX.100base
1677
100069e0:       54 00 41 55 49 00 31 30 62 61 73 65 54 00 42 4e     T.AUI.10baseT.BN
1678
100069f0:       43 00 75 6e 6b 6e 6f 77 6e 00 3c 34 3e 64 65 76     C.unknown.<4>dev
1679
10006a00:       5f 72 65 6d 6f 76 65 5f 70 61 63 6b 3a 20 25 70     _remove_pack: %p
1680
10006a10:       20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 00 52 54 4e      not found...RTN
1681
10006a20:       4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 66 61 69     L: assertion fai
1682
10006a30:       6c 65 64 20 61 74 20 64 65 76 2e 63 28 25 64 29     led at dev.c(%d)
1683
10006a40:       3a 64 65 76 5f 67 65 74 62 79 68 77 61 64 64 72     :dev_getbyhwaddr
1684
10006a50:       0a 00 4e 55 4c 4c 21 21 21 00 3c 37 3e 25 73 3a     ..NULL!!!.<7>%s:
1685
10006a60:       20 64 65 66 61 75 6c 74 5f 72 65 62 75 69 6c 64      default_rebuild
1686
10006a70:       5f 68 65 61 64 65 72 20 63 61 6c 6c 65 64 20 2d     _header called -
1687
10006a80:       2d 20 42 55 47 21 0a 00 3c 37 3e 70 72 6f 74 6f     - BUG!..<7>proto
1688
10006a90:       63 6f 6c 20 25 30 34 78 20 69 73 20 62 75 67 67     col %04x is bugg
1689
10006aa0:       79 2c 20 64 65 76 20 25 73 0a 00 3c 37 3e 56 69     y, dev %s..<7>Vi
1690
10006ab0:       72 74 75 61 6c 20 64 65 76 69 63 65 20 25 73 20     rtual device %s
1691
10006ac0:       61 73 6b 73 20 74 6f 20 71 75 65 75 65 20 70 61     asks to queue pa
1692
10006ad0:       63 6b 65 74 21 0a 00 3c 37 3e 44 65 61 64 20 6c     cket!..<7>Dead l
1693
10006ae0:       6f 6f 70 20 6f 6e 20 76 69 72 74 75 61 6c 20 64     oop on virtual d
1694
10006af0:       65 76 69 63 65 20 25 73 2c 20 66 69 78 20 69 74     evice %s, fix it
1695
10006b00:       20 75 72 67 65 6e 74 6c 79 21 0a 00 4b 45 52 4e      urgently!..KERN
1696
10006b10:       45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28 61     EL: assertion (a
1697
10006b20:       74 6f 6d 69 63 5f 72 65 61 64 28 26 73 6b 62 2d     tomic_read(&skb-
1698
10006b30:       3e 75 73 65 72 73 29 20 3d 3d 20 30 29 20 66 61     >users) == 0) fa
1699
10006b40:       69 6c 65 64 20 61 74 20 64 65 76 2e 63 28 25 64     iled at dev.c(%d
1700
10006b50:       29 3a 6e 65 74 5f 74 78 5f 61 63 74 69 6f 6e 0a     ):net_tx_action.
1701
10006b60:       00 25 36 73 3a 25 38 6c 75 20 25 37 6c 75 20 25     .%6s:%8lu %7lu %
1702
10006b70:       34 6c 75 20 25 34 6c 75 20 25 34 6c 75 20 25 35     4lu %4lu %4lu %5
1703
10006b80:       6c 75 20 25 31 30 6c 75 20 25 39 6c 75 20 25 38     lu %10lu %9lu %8
1704
10006b90:       6c 75 20 25 37 6c 75 20 25 34 6c 75 20 25 34 6c     lu %7lu %4lu %4l
1705
10006ba0:       75 20 25 34 6c 75 20 25 35 6c 75 20 25 37 6c 75     u %4lu %5lu %7lu
1706
10006bb0:       20 25 31 30 6c 75 0a 00 25 36 73 3a 20 4e 6f 20      %10lu..%6s: No
1707
10006bc0:       73 74 61 74 69 73 74 69 63 73 20 61 76 61 69 6c     statistics avail
1708
10006bd0:       61 62 6c 65 2e 0a 00 49 6e 74 65 72 2d 7c 20 20     able...Inter-|
1709
10006be0:       20 52 65 63 65 69 76 65 20 20 20 20 20 20 20 20      Receive
1710
10006bf0:       20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
1711
10006c00:       20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
1712
10006c10:       20 20 20 20 20 20 20 20 7c 20 20 54 72 61 6e 73             |  Trans
1713
10006c20:       6d 69 74 0a 20 66 61 63 65 20 7c 62 79 74 65 73     mit. face |bytes
1714
10006c30:       20 20 20 20 70 61 63 6b 65 74 73 20 65 72 72 73         packets errs
1715
10006c40:       20 64 72 6f 70 20 66 69 66 6f 20 66 72 61 6d 65      drop fifo frame
1716
10006c50:       20 63 6f 6d 70 72 65 73 73 65 64 20 6d 75 6c 74      compressed mult
1717
10006c60:       69 63 61 73 74 7c 62 79 74 65 73 20 20 20 20 70     icast|bytes    p
1718
10006c70:       61 63 6b 65 74 73 20 65 72 72 73 20 64 72 6f 70     ackets errs drop
1719
10006c80:       20 66 69 66 6f 20 63 6f 6c 6c 73 20 63 61 72 72      fifo colls carr
1720
10006c90:       69 65 72 20 63 6f 6d 70 72 65 73 73 65 64 0a 00     ier compressed..
1721
10006ca0:       25 30 38 78 20 25 30 38 78 20 25 30 38 78 20 25     %08x %08x %08x %
1722
10006cb0:       30 38 78 20 25 30 38 78 20 25 30 38 78 20 25 30     08x %08x %08x %0
1723
10006cc0:       38 78 20 25 30 38 78 20 25 30 38 78 0a 00 52 54     8x %08x %08x..RT
1724
10006cd0:       4e 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 66 61     NL: assertion fa
1725
10006ce0:       69 6c 65 64 20 61 74 20 64 65 76 2e 63 28 25 64     iled at dev.c(%d
1726
10006cf0:       29 3a 6e 65 74 64 65 76 5f 73 65 74 5f 6d 61 73     ):netdev_set_mas
1727
10006d00:       74 65 72 0a 00 65 6e 74 65 72 65 64 00 6c 65 66     ter..entered.lef
1728
10006d10:       74 00 3c 36 3e 64 65 76 69 63 65 20 25 73 20 25     t.<6>device %s %
1729
10006d20:       73 20 70 72 6f 6d 69 73 63 75 6f 75 73 20 6d 6f     s promiscuous mo
1730
10006d30:       64 65 0a 00 4b 45 52 4e 45 4c 3a 20 61 73 73 65     de..KERNEL: asse
1731
10006d40:       72 74 69 6f 6e 20 28 64 65 76 2d 3e 69 70 5f 70     rtion (dev->ip_p
1732
10006d50:       74 72 3d 3d 4e 55 4c 4c 29 20 66 61 69 6c 65 64     tr==NULL) failed
1733
10006d60:       20 61 74 20 64 65 76 2e 63 28 25 64 29 3a 6e 65      at dev.c(%d):ne
1734
10006d70:       74 64 65 76 5f 66 69 6e 69 73 68 5f 75 6e 72 65     tdev_finish_unre
1735
10006d80:       67 69 73 74 65 72 0a 00 4b 45 52 4e 45 4c 3a 20     gister..KERNEL:
1736
10006d90:       61 73 73 65 72 74 69 6f 6e 20 28 64 65 76 2d 3e     assertion (dev->
1737
10006da0:       69 70 36 5f 70 74 72 3d 3d 4e 55 4c 4c 29 20 66     ip6_ptr==NULL) f
1738
10006db0:       61 69 6c 65 64 20 61 74 20 64 65 76 2e 63 28 25     ailed at dev.c(%
1739
10006dc0:       64 29 3a 6e 65 74 64 65 76 5f 66 69 6e 69 73 68     d):netdev_finish
1740
10006dd0:       5f 75 6e 72 65 67 69 73 74 65 72 0a 00 4b 45 52     _unregister..KER
1741
10006de0:       4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28     NEL: assertion (
1742
10006df0:       64 65 76 2d 3e 64 6e 5f 70 74 72 3d 3d 4e 55 4c     dev->dn_ptr==NUL
1743
10006e00:       4c 29 20 66 61 69 6c 65 64 20 61 74 20 64 65 76     L) failed at dev
1744
10006e10:       2e 63 28 25 64 29 3a 6e 65 74 64 65 76 5f 66 69     .c(%d):netdev_fi
1745
10006e20:       6e 69 73 68 5f 75 6e 72 65 67 69 73 74 65 72 0a     nish_unregister.
1746
10006e30:       00 3c 33 3e 46 72 65 65 69 6e 67 20 61 6c 69 76     .<3>Freeing aliv
1747
10006e40:       65 20 64 65 76 69 63 65 20 25 70 2c 20 25 73 0a     e device %p, %s.
1748
10006e50:       00 4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74 69     .KERNEL: asserti
1749
10006e60:       6f 6e 20 28 64 65 76 2d 3e 64 65 61 64 62 65 61     on (dev->deadbea
1750
10006e70:       66 3d 3d 30 29 20 66 61 69 6c 65 64 20 61 74 20     f==0) failed at
1751
10006e80:       64 65 76 2e 63 28 25 64 29 3a 75 6e 72 65 67 69     dev.c(%d):unregi
1752
10006e90:       73 74 65 72 5f 6e 65 74 64 65 76 69 63 65 0a 00     ster_netdevice..
1753
10006ea0:       3c 37 3e 75 6e 72 65 67 69 73 74 65 72 5f 6e 65     <7>unregister_ne
1754
10006eb0:       74 64 65 76 69 63 65 3a 20 64 65 76 69 63 65 20     tdevice: device
1755
10006ec0:       25 73 2f 25 70 20 6e 65 76 65 72 20 77 61 73 20     %s/%p never was
1756
10006ed0:       72 65 67 69 73 74 65 72 65 64 0a 00 4b 45 52 4e     registered..KERN
1757
10006ee0:       45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28 64     EL: assertion (d
1758
10006ef0:       65 76 2d 3e 6d 61 73 74 65 72 3d 3d 4e 55 4c 4c     ev->master==NULL
1759
10006f00:       29 20 66 61 69 6c 65 64 20 61 74 20 64 65 76 2e     ) failed at dev.
1760
10006f10:       63 28 25 64 29 3a 75 6e 72 65 67 69 73 74 65 72     c(%d):unregister
1761
10006f20:       5f 6e 65 74 64 65 76 69 63 65 0a 00 3c 30 3e 75     _netdevice..<0>u
1762
10006f30:       6e 72 65 67 69 73 74 65 72 5f 6e 65 74 64 65 76     nregister_netdev
1763
10006f40:       69 63 65 3a 20 77 61 69 74 69 6e 67 20 66 6f 72     ice: waiting for
1764
10006f50:       20 25 73 20 74 6f 20 62 65 63 6f 6d 65 20 66 72      %s to become fr
1765
10006f60:       65 65 2e 20 55 73 61 67 65 20 63 6f 75 6e 74 20     ee. Usage count
1766
10006f70:       3d 20 25 64 0a 00 64 65 76 00 6e 65 74 2f 73 6f     = %d..dev.net/so
1767
10006f80:       66 74 6e 65 74 5f 73 74 61 74 00 42 55 47 21 00     ftnet_stat.BUG!.
1768
10006f90:       64 65 76 5f 6d 63 5f 64 69 73 63 61 72 64 3a 20     dev_mc_discard:
1769
10006fa0:       6d 75 6c 74 69 63 61 73 74 20 6c 65 61 6b 61 67     multicast leakag
1770
10006fb0:       65 21 20 64 6d 69 5f 75 73 65 72 73 3d 25 64 0a     e! dmi_users=%d.
1771
10006fc0:       00 25 2d 34 64 20 25 2d 31 35 73 20 25 2d 35 64     .%-4d %-15s %-5d
1772
10006fd0:       20 25 2d 35 64 20 00 25 30 32 78 00 0a 00 6e 65      %-5d .%02x...ne
1773
10006fe0:       74 2f 64 65 76 5f 6d 63 61 73 74 00 42 55 47 21     t/dev_mcast.BUG!
1774
10006ff0:       00 42 55 47 21 00 44 65 73 74 72 6f 79 69 6e 67     .BUG!.Destroying
1775
10007000:       20 61 6c 69 76 65 20 6e 65 69 67 68 62 6f 75 72      alive neighbour
1776
10007010:       20 25 70 20 66 72 6f 6d 20 25 30 38 6c 78 0a 00      %p from %08lx..
1777
10007020:       49 6d 70 6f 73 73 69 62 6c 65 20 65 76 65 6e 74     Impossible event
1778
10007030:       2e 0a 00 6e 65 69 67 68 3a 20 74 69 6d 65 72 20     ...neigh: timer
1779
10007040:       26 20 21 6e 75 64 5f 69 6e 5f 74 69 6d 65 72 0a     & !nud_in_timer.
1780
10007050:       00 6e 65 69 67 68 5f 72 65 73 6f 6c 76 65 5f 6f     .neigh_resolve_o
1781
10007060:       75 74 70 75 74 3a 20 64 73 74 3d 25 70 20 6e 65     utput: dst=%p ne
1782
10007070:       69 67 68 3d 25 70 0a 00 6e 65 69 67 68 5f 70 61     igh=%p..neigh_pa
1783
10007080:       72 6d 73 5f 72 65 6c 65 61 73 65 3a 20 6e 6f 74     rms_release: not
1784
10007090:       20 66 6f 75 6e 64 0a 00 3c 32 3e 6e 65 69 67 68      found..<2>neigh
1785
100070a0:       62 6f 75 72 20 6c 65 61 6b 61 67 65 0a 00 42 55     bour leakage..BU
1786
100070b0:       47 21 00 3c 37 3e 72 65 73 65 74 5f 78 6d 69 74     G!.<7>reset_xmit
1787
100070c0:       5f 74 69 6d 65 72 20 73 6b 3d 25 70 20 25 64 20     _timer sk=%p %d
1788
100070d0:       77 68 65 6e 3d 30 78 25 6c 78 2c 20 63 61 6c 6c     when=0x%lx, call
1789
100070e0:       65 72 3d 25 70 0a 00 3c 37 3e 62 75 67 3a 20 75     er=%p..<7>bug: u
1790
100070f0:       6e 6b 6e 6f 77 6e 20 74 69 6d 65 72 20 76 61 6c     nknown timer val
1791
10007100:       75 65 0a 00                                         ue..
1792
 
1793
10007104 :
1794
10007104:       00 00 00 20 00 00 00 18 00 00 00 1c 00 00 00 1c     ... ............
1795
10007114:       00 00 00 1c 00 00 00 24 00 00 00 24 00 00 00 24     .......$...$...$
1796
 
1797
10007124 :
1798
10007124:       00 00 00 0a 00 00 00 06 00 00 00 0c 00 00 00 03     ................
1799
10007134:       00 00 00 0c 00 00 00 05 00 00 00 05 00 00 00 05     ................
1800
10007144:       49 6e 69 74 69 61 6c 69 7a 69 6e 67 20 52 54 20     Initializing RT
1801
10007154:       6e 65 74 6c 69 6e 6b 20 73 6f 63 6b 65 74 0a 00     netlink socket..
1802
10007164:       72 74 6e 65 74 6c 69 6e 6b 5f 69 6e 69 74 3a 20     rtnetlink_init:
1803
10007174:       63 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a     cannot initializ
1804
10007184:       65 20 72 74 6e 65 74 6c 69 6e 6b 0a 00 42 55 47     e rtnetlink..BUG
1805
10007194:       21 00 3c 34 3e 4e 45 54 3a 20 25 64 20 6d 65 73     !.<4>NET: %d mes
1806
100071a4:       73 61 67 65 73 20 73 75 70 70 72 65 73 73 65 64     sages suppressed
1807
100071b4:       2e 0a 00 42 55 47 21 00 3c 37 3e 25 73 3a 20 75     ...BUG!.<7>%s: u
1808
100071c4:       6e 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65     nable to resolve
1809
100071d4:       20 74 79 70 65 20 25 58 20 61 64 64 72 65 73 73      type %X address
1810
100071e4:       65 73 2e 0a 00 42 55 47 21 00 38 30 32 2e 33 00     es...BUG!.802.3.
1811
100071f4:       42 55 47 21 00 3c 37 3e 44 65 61 64 20 6c 6f 6f     BUG!.<7>Dead loo
1812
10007204:       70 20 6f 6e 20 6e 65 74 64 65 76 69 63 65 20 25     p on netdevice %
1813
10007214:       73 2c 20 66 69 78 20 69 74 20 75 72 67 65 6e 74     s, fix it urgent
1814
10007224:       6c 79 21 0a 00 3c 36 3e 4e 45 54 44 45 56 20 57     ly!..<6>NETDEV W
1815
10007234:       41 54 43 48 44 4f 47 3a 20 25 73 3a 20 74 72 61     ATCHDOG: %s: tra
1816
10007244:       6e 73 6d 69 74 20 74 69 6d 65 64 20 6f 75 74 0a     nsmit timed out.
1817
10007254:       00 3c 37 3e 25 73 20 64 65 66 65 72 72 65 64 20     .<7>%s deferred
1818
10007264:       6f 75 74 70 75 74 2e 20 49 74 20 69 73 20 62 75     output. It is bu
1819
10007274:       67 67 79 2e 0a 00                                   ggy...
1820
 
1821
1000727a :
1822
1000727a:       01 02 02 02 01 02 00 00 01 01 01 01 01 01 01 01     ................
1823
1000728a:       3c 36 3e 25 73 3a 20 61 63 74 69 76 61 74 69 6f     <6>%s: activatio
1824
1000729a:       6e 20 66 61 69 6c 65 64 0a 00 4b 45 52 4e 45 4c     n failed..KERNEL
1825
100072aa:       3a 20 61 73 73 65 72 74 69 6f 6e 20 28 64 65 76     : assertion (dev
1826
100072ba:       2d 3e 71 64 69 73 63 5f 6c 69 73 74 20 3d 3d 20     ->qdisc_list ==
1827
100072ca:       4e 55 4c 4c 29 20 66 61 69 6c 65 64 20 61 74 20     NULL) failed at
1828
100072da:       73 63 68 5f 67 65 6e 65 72 69 63 2e 63 28 25 64     sch_generic.c(%d
1829
100072ea:       29 3a 64 65 76 5f 73 68 75 74 64 6f 77 6e 0a 00     ):dev_shutdown..
1830
100072fa:       4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f     KERNEL: assertio
1831
1000730a:       6e 20 28 21 74 69 6d 65 72 5f 70 65 6e 64 69 6e     n (!timer_pendin
1832
1000731a:       67 28 26 64 65 76 2d 3e 77 61 74 63 68 64 6f 67     g(&dev->watchdog
1833
1000732a:       5f 74 69 6d 65 72 29 29 20 66 61 69 6c 65 64 20     _timer)) failed
1834
1000733a:       61 74 20 73 63 68 5f 67 65 6e 65 72 69 63 2e 63     at sch_generic.c
1835
1000734a:       28 25 64 29 3a 64 65 76 5f 73 68 75 74 64 6f 77     (%d):dev_shutdow
1836
1000735a:       6e 0a 00 42 55 47 21 00 46 72 65 65 69 6e 67 20     n..BUG!.Freeing
1837
1000736a:       61 6c 69 76 65 20 6e 65 74 6c 69 6e 6b 20 73 6f     alive netlink so
1838
1000737a:       63 6b 65 74 20 25 70 0a 00 41 73 73 65 72 74 69     cket %p..Asserti
1839
1000738a:       6f 6e 20 28 61 74 6f 6d 69 63 5f 72 65 61 64 28     on (atomic_read(
1840
1000739a:       26 73 6b 2d 3e 72 6d 65 6d 5f 61 6c 6c 6f 63 29     &sk->rmem_alloc)
1841
100073aa:       3d 3d 30 29 20 66 61 69 6c 65 64 20 61 74 20 61     ==0) failed at a
1842
100073ba:       66 5f 6e 65 74 6c 69 6e 6b 2e 63 28 25 64 29 3a     f_netlink.c(%d):
1843
100073ca:       6e 65 74 6c 69 6e 6b 5f 73 6f 63 6b 5f 64 65 73     netlink_sock_des
1844
100073da:       74 72 75 63 74 0a 00 41 73 73 65 72 74 69 6f 6e     truct..Assertion
1845
100073ea:       20 28 61 74 6f 6d 69 63 5f 72 65 61 64 28 26 73      (atomic_read(&s
1846
100073fa:       6b 2d 3e 77 6d 65 6d 5f 61 6c 6c 6f 63 29 3d 3d     k->wmem_alloc)==
1847
1000740a:       30 29 20 66 61 69 6c 65 64 20 61 74 20 61 66 5f     0) failed at af_
1848
1000741a:       6e 65 74 6c 69 6e 6b 2e 63 28 25 64 29 3a 6e 65     netlink.c(%d):ne
1849
1000742a:       74 6c 69 6e 6b 5f 73 6f 63 6b 5f 64 65 73 74 72     tlink_sock_destr
1850
1000743a:       75 63 74 0a 00 41 73 73 65 72 74 69 6f 6e 20 28     uct..Assertion (
1851
1000744a:       73 6b 2d 3e 70 72 6f 74 69 6e 66 6f 2e 61 66 5f     sk->protinfo.af_
1852
1000745a:       6e 65 74 6c 69 6e 6b 2d 3e 63 62 3d 3d 4e 55 4c     netlink->cb==NUL
1853
1000746a:       4c 29 20 66 61 69 6c 65 64 20 61 74 20 61 66 5f     L) failed at af_
1854
1000747a:       6e 65 74 6c 69 6e 6b 2e 63 28 25 64 29 3a 6e 65     netlink.c(%d):ne
1855
1000748a:       74 6c 69 6e 6b 5f 73 6f 63 6b 5f 64 65 73 74 72     tlink_sock_destr
1856
1000749a:       75 63 74 0a 00 73 6b 20 20 20 20 20 20 20 45 74     uct..sk       Et
1857
100074aa:       68 20 50 69 64 20 20 20 20 47 72 6f 75 70 73 20     h Pid    Groups
1858
100074ba:       20 20 52 6d 65 6d 20 20 20 20 20 57 6d 65 6d 20       Rmem     Wmem
1859
100074ca:       20 20 20 20 44 75 6d 70 20 20 20 20 20 4c 6f 63         Dump     Loc
1860
100074da:       6b 73 0a 00 25 70 20 25 2d 33 64 20 25 2d 36 64     ks..%p %-3d %-6d
1861
100074ea:       20 25 30 38 78 20 25 2d 38 64 20 25 2d 38 64 20      %08x %-8d %-8d
1862
100074fa:       25 70 20 25 64 00 3c 32 3e 6e 65 74 6c 69 6e 6b     %p %d.<2>netlink
1863
1000750a:       5f 69 6e 69 74 3a 20 70 61 6e 69 63 0a 00 6e 65     _init: panic..ne
1864
1000751a:       74 2f 6e 65 74 6c 69 6e 6b 00 42 55 47 21 00 3c     t/netlink.BUG!.<
1865
1000752a:       37 3e 72 65 73 65 74 5f 78 6d 69 74 5f 74 69 6d     7>reset_xmit_tim
1866
1000753a:       65 72 20 73 6b 3d 25 70 20 25 64 20 77 68 65 6e     er sk=%p %d when
1867
1000754a:       3d 30 78 25 6c 78 2c 20 63 61 6c 6c 65 72 3d 25     =0x%lx, caller=%
1868
1000755a:       70 0a 00 3c 37 3e 62 75 67 3a 20 75 6e 6b 6e 6f     p..<7>bug: unkno
1869
1000756a:       77 6e 20 74 69 6d 65 72 20 76 61 6c 75 65 0a 00     wn timer value..
1870
1000757a:       25 64 2e 25 64 2e 25 64 2e 25 64 00 42 55 47 21     %d.%d.%d.%d.BUG!
1871
1000758a:       00 3c 37 3e 72 65 73 65 74 5f 78 6d 69 74 5f 74     .<7>reset_xmit_t
1872
1000759a:       69 6d 65 72 20 73 6b 3d 25 70 20 25 64 20 77 68     imer sk=%p %d wh
1873
100075aa:       65 6e 3d 30 78 25 6c 78 2c 20 63 61 6c 6c 65 72     en=0x%lx, caller
1874
100075ba:       3d 25 70 0a 00 3c 37 3e 62 75 67 3a 20 75 6e 6b     =%p..<7>bug: unk
1875
100075ca:       6e 6f 77 6e 20 74 69 6d 65 72 20 76 61 6c 75 65     nown timer value
1876
100075da:       0a 00 49 66 61 63 65 09 44 65 73 74 69 6e 61 74     ..Iface.Destinat
1877
100075ea:       69 6f 6e 09 47 61 74 65 77 61 79 20 09 46 6c 61     ion.Gateway .Fla
1878
100075fa:       67 73 09 09 52 65 66 43 6e 74 09 55 73 65 09 4d     gs..RefCnt.Use.M
1879
1000760a:       65 74 72 69 63 09 53 6f 75 72 63 65 09 09 4d 54     etric.Source..MT
1880
1000761a:       55 09 57 69 6e 64 6f 77 09 49 52 54 54 09 54 4f     U.Window.IRTT.TO
1881
1000762a:       53 09 48 48 52 65 66 09 48 48 55 70 74 6f 64 09     S.HHRef.HHUptod.
1882
1000763a:       53 70 65 63 44 73 74 00 25 2d 31 32 37 73 0a 00     SpecDst.%-127s..
1883
1000764a:       2a 00 25 73 09 25 30 38 6c 58 09 25 30 38 6c 58     *.%s.%08lX.%08lX
1884
1000765a:       09 25 38 58 09 25 64 09 25 75 09 25 64 09 25 30     .%8X.%d.%u.%d.%0
1885
1000766a:       38 6c 58 09 25 64 09 25 75 09 25 75 09 25 30 32     8lX.%d.%u.%u.%02
1886
1000767a:       58 09 25 64 09 25 31 64 09 25 30 38 58 00 25 30     X.%d.%1d.%08X.%0
1887
1000768a:       38 78 20 20 25 30 38 78 20 25 30 38 78 20 25 30     8x  %08x %08x %0
1888
1000769a:       38 78 20 25 30 38 78 20 25 30 38 78 20 25 30 38     8x %08x %08x %08
1889
100076aa:       78 20 25 30 38 78 20 20 25 30 38 78 20 25 30 38     x %08x  %08x %08
1890
100076ba:       78 20 25 30 38 78 0a 00 64 73 74 20 63 61 63 68     x %08x..dst cach
1891
100076ca:       65 20 6f 76 65 72 66 6c 6f 77 0a 00 4e 65 69 67     e overflow..Neig
1892
100076da:       68 62 6f 75 72 20 74 61 62 6c 65 20 6f 76 65 72     hbour table over
1893
100076ea:       66 6c 6f 77 2e 0a 00 3c 37 3e 72 74 5f 62 69 6e     flow...<7>rt_bin
1894
100076fa:       64 5f 70 65 65 72 28 30 29 20 40 25 70 0a 00 3f     d_peer(0) @%p..?
1895
1000770a:       00 3c 37 3e 69 70 5f 72 74 5f 62 75 67 3a 20 25     .<7>ip_rt_bug: %
1896
1000771a:       75 2e 25 75 2e 25 75 2e 25 75 20 2d 3e 20 25 75     u.%u.%u.%u -> %u
1897
1000772a:       2e 25 75 2e 25 75 2e 25 75 2c 20 25 73 0a 00 3c     .%u.%u.%u, %s..<
1898
1000773a:       32 3e 42 75 67 20 69 6e 20 69 70 5f 72 6f 75 74     2>Bug in ip_rout
1899
1000774a:       65 5f 69 6e 70 75 74 5f 73 6c 6f 77 28 29 2e 20     e_input_slow().
1900
1000775a:       50 6c 65 61 73 65 2c 20 72 65 70 6f 72 74 0a 00     Please, report..
1901
1000776a:       69 70 5f 64 73 74 5f 63 61 63 68 65 00 49 50 3a     ip_dst_cache.IP:
1902
1000777a:       20 66 61 69 6c 65 64 20 74 6f 20 61 6c 6c 6f 63      failed to alloc
1903
1000778a:       61 74 65 20 69 70 5f 64 73 74 5f 63 61 63 68 65     ate ip_dst_cache
1904
1000779a:       0a 00 46 61 69 6c 65 64 20 74 6f 20 61 6c 6c 6f     ..Failed to allo
1905
100077aa:       63 61 74 65 20 49 50 20 72 6f 75 74 65 20 63 61     cate IP route ca
1906
100077ba:       63 68 65 20 68 61 73 68 20 74 61 62 6c 65 0a 00     che hash table..
1907
100077ca:       49 50 3a 20 72 6f 75 74 69 6e 67 20 63 61 63 68     IP: routing cach
1908
100077da:       65 20 68 61 73 68 20 74 61 62 6c 65 20 6f 66 20     e hash table of
1909
100077ea:       25 75 20 62 75 63 6b 65 74 73 2c 20 25 6c 64 4b     %u buckets, %ldK
1910
100077fa:       62 79 74 65 73 0a 00 72 74 5f 63 61 63 68 65 00     bytes..rt_cache.
1911
1000780a:       72 74 5f 63 61 63 68 65 5f 73 74 61 74 00 42 55     rt_cache_stat.BU
1912
1000781a:       47 21 00 69 6e 65 74 5f 70 65 65 72 5f 63 61 63     G!.inet_peer_cac
1913
1000782a:       68 65 00 42 55 47 21 00 3c 37 3e 72 65 73 65 74     he.BUG!.<7>reset
1914
1000783a:       5f 78 6d 69 74 5f 74 69 6d 65 72 20 73 6b 3d 25     _xmit_timer sk=%
1915
1000784a:       70 20 25 64 20 77 68 65 6e 3d 30 78 25 6c 78 2c     p %d when=0x%lx,
1916
1000785a:       20 63 61 6c 6c 65 72 3d 25 70 0a 00 3c 37 3e 62      caller=%p..<7>b
1917
1000786a:       75 67 3a 20 75 6e 6b 6e 6f 77 6e 20 74 69 6d 65     ug: unknown time
1918
1000787a:       72 20 76 61 6c 75 65 0a 00 54 43 50 3a 20 69 6e     r value..TCP: in
1919
1000788a:       75 73 65 20 25 64 20 6f 72 70 68 61 6e 20 25 64     use %d orphan %d
1920
1000789a:       20 74 77 20 25 64 20 61 6c 6c 6f 63 20 25 64 20      tw %d alloc %d
1921
100078aa:       6d 65 6d 20 25 64 0a 00 55 44 50 3a 20 69 6e 75     mem %d..UDP: inu
1922
100078ba:       73 65 20 25 64 0a 00 52 41 57 3a 20 69 6e 75 73     se %d..RAW: inus
1923
100078ca:       65 20 25 64 0a 00 46 52 41 47 3a 20 69 6e 75 73     e %d..FRAG: inus
1924
100078da:       65 20 25 64 20 6d 65 6d 6f 72 79 20 25 64 0a 00     e %d memory %d..
1925
100078ea:       49 70 3a 20 46 6f 72 77 61 72 64 69 6e 67 20 44     Ip: Forwarding D
1926
100078fa:       65 66 61 75 6c 74 54 54 4c 20 49 6e 52 65 63 65     efaultTTL InRece
1927
1000790a:       69 76 65 73 20 49 6e 48 64 72 45 72 72 6f 72 73     ives InHdrErrors
1928
1000791a:       20 49 6e 41 64 64 72 45 72 72 6f 72 73 20 46 6f      InAddrErrors Fo
1929
1000792a:       72 77 44 61 74 61 67 72 61 6d 73 20 49 6e 55 6e     rwDatagrams InUn
1930
1000793a:       6b 6e 6f 77 6e 50 72 6f 74 6f 73 20 49 6e 44 69     knownProtos InDi
1931
1000794a:       73 63 61 72 64 73 20 49 6e 44 65 6c 69 76 65 72     scards InDeliver
1932
1000795a:       73 20 4f 75 74 52 65 71 75 65 73 74 73 20 4f 75     s OutRequests Ou
1933
1000796a:       74 44 69 73 63 61 72 64 73 20 4f 75 74 4e 6f 52     tDiscards OutNoR
1934
1000797a:       6f 75 74 65 73 20 52 65 61 73 6d 54 69 6d 65 6f     outes ReasmTimeo
1935
1000798a:       75 74 20 52 65 61 73 6d 52 65 71 64 73 20 52 65     ut ReasmReqds Re
1936
1000799a:       61 73 6d 4f 4b 73 20 52 65 61 73 6d 46 61 69 6c     asmOKs ReasmFail
1937
100079aa:       73 20 46 72 61 67 4f 4b 73 20 46 72 61 67 46 61     s FragOKs FragFa
1938
100079ba:       69 6c 73 20 46 72 61 67 43 72 65 61 74 65 73 0a     ils FragCreates.
1939
100079ca:       49 70 3a 20 25 64 20 25 64 00 20 25 6c 75 00 0a     Ip: %d %d. %lu..
1940
100079da:       49 63 6d 70 3a 20 49 6e 4d 73 67 73 20 49 6e 45     Icmp: InMsgs InE
1941
100079ea:       72 72 6f 72 73 20 49 6e 44 65 73 74 55 6e 72 65     rrors InDestUnre
1942
100079fa:       61 63 68 73 20 49 6e 54 69 6d 65 45 78 63 64 73     achs InTimeExcds
1943
10007a0a:       20 49 6e 50 61 72 6d 50 72 6f 62 73 20 49 6e 53      InParmProbs InS
1944
10007a1a:       72 63 51 75 65 6e 63 68 73 20 49 6e 52 65 64 69     rcQuenchs InRedi
1945
10007a2a:       72 65 63 74 73 20 49 6e 45 63 68 6f 73 20 49 6e     rects InEchos In
1946
10007a3a:       45 63 68 6f 52 65 70 73 20 49 6e 54 69 6d 65 73     EchoReps InTimes
1947
10007a4a:       74 61 6d 70 73 20 49 6e 54 69 6d 65 73 74 61 6d     tamps InTimestam
1948
10007a5a:       70 52 65 70 73 20 49 6e 41 64 64 72 4d 61 73 6b     pReps InAddrMask
1949
10007a6a:       73 20 49 6e 41 64 64 72 4d 61 73 6b 52 65 70 73     s InAddrMaskReps
1950
10007a7a:       20 4f 75 74 4d 73 67 73 20 4f 75 74 45 72 72 6f      OutMsgs OutErro
1951
10007a8a:       72 73 20 4f 75 74 44 65 73 74 55 6e 72 65 61 63     rs OutDestUnreac
1952
10007a9a:       68 73 20 4f 75 74 54 69 6d 65 45 78 63 64 73 20     hs OutTimeExcds
1953
10007aaa:       4f 75 74 50 61 72 6d 50 72 6f 62 73 20 4f 75 74     OutParmProbs Out
1954
10007aba:       53 72 63 51 75 65 6e 63 68 73 20 4f 75 74 52 65     SrcQuenchs OutRe
1955
10007aca:       64 69 72 65 63 74 73 20 4f 75 74 45 63 68 6f 73     directs OutEchos
1956
10007ada:       20 4f 75 74 45 63 68 6f 52 65 70 73 20 4f 75 74      OutEchoReps Out
1957
10007aea:       54 69 6d 65 73 74 61 6d 70 73 20 4f 75 74 54 69     Timestamps OutTi
1958
10007afa:       6d 65 73 74 61 6d 70 52 65 70 73 20 4f 75 74 41     mestampReps OutA
1959
10007b0a:       64 64 72 4d 61 73 6b 73 20 4f 75 74 41 64 64 72     ddrMasks OutAddr
1960
10007b1a:       4d 61 73 6b 52 65 70 73 0a 49 63 6d 70 3a 00 0a     MaskReps.Icmp:..
1961
10007b2a:       54 63 70 3a 20 52 74 6f 41 6c 67 6f 72 69 74 68     Tcp: RtoAlgorith
1962
10007b3a:       6d 20 52 74 6f 4d 69 6e 20 52 74 6f 4d 61 78 20     m RtoMin RtoMax
1963
10007b4a:       4d 61 78 43 6f 6e 6e 20 41 63 74 69 76 65 4f 70     MaxConn ActiveOp
1964
10007b5a:       65 6e 73 20 50 61 73 73 69 76 65 4f 70 65 6e 73     ens PassiveOpens
1965
10007b6a:       20 41 74 74 65 6d 70 74 46 61 69 6c 73 20 45 73      AttemptFails Es
1966
10007b7a:       74 61 62 52 65 73 65 74 73 20 43 75 72 72 45 73     tabResets CurrEs
1967
10007b8a:       74 61 62 20 49 6e 53 65 67 73 20 4f 75 74 53 65     tab InSegs OutSe
1968
10007b9a:       67 73 20 52 65 74 72 61 6e 73 53 65 67 73 20 49     gs RetransSegs I
1969
10007baa:       6e 45 72 72 73 20 4f 75 74 52 73 74 73 0a 54 63     nErrs OutRsts.Tc
1970
10007bba:       70 3a 00 0a 55 64 70 3a 20 49 6e 44 61 74 61 67     p:..Udp: InDatag
1971
10007bca:       72 61 6d 73 20 4e 6f 50 6f 72 74 73 20 49 6e 45     rams NoPorts InE
1972
10007bda:       72 72 6f 72 73 20 4f 75 74 44 61 74 61 67 72 61     rrors OutDatagra
1973
10007bea:       6d 73 0a 55 64 70 3a 00 0a 00 54 63 70 45 78 74     ms.Udp:...TcpExt
1974
10007bfa:       3a 20 53 79 6e 63 6f 6f 6b 69 65 73 53 65 6e 74     : SyncookiesSent
1975
10007c0a:       20 53 79 6e 63 6f 6f 6b 69 65 73 52 65 63 76 20      SyncookiesRecv
1976
10007c1a:       53 79 6e 63 6f 6f 6b 69 65 73 46 61 69 6c 65 64     SyncookiesFailed
1977
10007c2a:       20 45 6d 62 72 79 6f 6e 69 63 52 73 74 73 20 50      EmbryonicRsts P
1978
10007c3a:       72 75 6e 65 43 61 6c 6c 65 64 20 52 63 76 50 72     runeCalled RcvPr
1979
10007c4a:       75 6e 65 64 20 4f 66 6f 50 72 75 6e 65 64 20 4f     uned OfoPruned O
1980
10007c5a:       75 74 4f 66 57 69 6e 64 6f 77 49 63 6d 70 73 20     utOfWindowIcmps
1981
10007c6a:       4c 6f 63 6b 44 72 6f 70 70 65 64 49 63 6d 70 73     LockDroppedIcmps
1982
10007c7a:       20 41 72 70 46 69 6c 74 65 72 20 54 57 20 54 57      ArpFilter TW TW
1983
10007c8a:       52 65 63 79 63 6c 65 64 20 54 57 4b 69 6c 6c 65     Recycled TWKille
1984
10007c9a:       64 20 50 41 57 53 50 61 73 73 69 76 65 20 50 41     d PAWSPassive PA
1985
10007caa:       57 53 41 63 74 69 76 65 20 50 41 57 53 45 73 74     WSActive PAWSEst
1986
10007cba:       61 62 20 44 65 6c 61 79 65 64 41 43 4b 73 20 44     ab DelayedACKs D
1987
10007cca:       65 6c 61 79 65 64 41 43 4b 4c 6f 63 6b 65 64 20     elayedACKLocked
1988
10007cda:       44 65 6c 61 79 65 64 41 43 4b 4c 6f 73 74 20 4c     DelayedACKLost L
1989
10007cea:       69 73 74 65 6e 4f 76 65 72 66 6c 6f 77 73 20 4c     istenOverflows L
1990
10007cfa:       69 73 74 65 6e 44 72 6f 70 73 20 54 43 50 50 72     istenDrops TCPPr
1991
10007d0a:       65 71 75 65 75 65 64 20 54 43 50 44 69 72 65 63     equeued TCPDirec
1992
10007d1a:       74 43 6f 70 79 46 72 6f 6d 42 61 63 6b 6c 6f 67     tCopyFromBacklog
1993
10007d2a:       20 54 43 50 44 69 72 65 63 74 43 6f 70 79 46 72      TCPDirectCopyFr
1994
10007d3a:       6f 6d 50 72 65 71 75 65 75 65 20 54 43 50 50 72     omPrequeue TCPPr
1995
10007d4a:       65 71 75 65 75 65 44 72 6f 70 70 65 64 20 54 43     equeueDropped TC
1996
10007d5a:       50 48 50 48 69 74 73 20 54 43 50 48 50 48 69 74     PHPHits TCPHPHit
1997
10007d6a:       73 54 6f 55 73 65 72 20 54 43 50 50 75 72 65 41     sToUser TCPPureA
1998
10007d7a:       63 6b 73 20 54 43 50 48 50 41 63 6b 73 20 54 43     cks TCPHPAcks TC
1999
10007d8a:       50 52 65 6e 6f 52 65 63 6f 76 65 72 79 20 54 43     PRenoRecovery TC
2000
10007d9a:       50 53 61 63 6b 52 65 63 6f 76 65 72 79 20 54 43     PSackRecovery TC
2001
10007daa:       50 53 41 43 4b 52 65 6e 65 67 69 6e 67 20 54 43     PSACKReneging TC
2002
10007dba:       50 46 41 43 4b 52 65 6f 72 64 65 72 20 54 43 50     PFACKReorder TCP
2003
10007dca:       53 41 43 4b 52 65 6f 72 64 65 72 20 54 43 50 52     SACKReorder TCPR
2004
10007dda:       65 6e 6f 52 65 6f 72 64 65 72 20 54 43 50 54 53     enoReorder TCPTS
2005
10007dea:       52 65 6f 72 64 65 72 20 54 43 50 46 75 6c 6c 55     Reorder TCPFullU
2006
10007dfa:       6e 64 6f 20 54 43 50 50 61 72 74 69 61 6c 55 6e     ndo TCPPartialUn
2007
10007e0a:       64 6f 20 54 43 50 44 53 41 43 4b 55 6e 64 6f 20     do TCPDSACKUndo
2008
10007e1a:       54 43 50 4c 6f 73 73 55 6e 64 6f 20 54 43 50 4c     TCPLossUndo TCPL
2009
10007e2a:       6f 73 73 20 54 43 50 4c 6f 73 74 52 65 74 72 61     oss TCPLostRetra
2010
10007e3a:       6e 73 6d 69 74 20 54 43 50 52 65 6e 6f 46 61 69     nsmit TCPRenoFai
2011
10007e4a:       6c 75 72 65 73 20 54 43 50 53 61 63 6b 46 61 69     lures TCPSackFai
2012
10007e5a:       6c 75 72 65 73 20 54 43 50 4c 6f 73 73 46 61 69     lures TCPLossFai
2013
10007e6a:       6c 75 72 65 73 20 54 43 50 46 61 73 74 52 65 74     lures TCPFastRet
2014
10007e7a:       72 61 6e 73 20 54 43 50 46 6f 72 77 61 72 64 52     rans TCPForwardR
2015
10007e8a:       65 74 72 61 6e 73 20 54 43 50 53 6c 6f 77 53 74     etrans TCPSlowSt
2016
10007e9a:       61 72 74 52 65 74 72 61 6e 73 20 54 43 50 54 69     artRetrans TCPTi
2017
10007eaa:       6d 65 6f 75 74 73 20 54 43 50 52 65 6e 6f 52 65     meouts TCPRenoRe
2018
10007eba:       63 6f 76 65 72 79 46 61 69 6c 20 54 43 50 53 61     coveryFail TCPSa
2019
10007eca:       63 6b 52 65 63 6f 76 65 72 79 46 61 69 6c 20 54     ckRecoveryFail T
2020
10007eda:       43 50 53 63 68 65 64 75 6c 65 72 46 61 69 6c 65     CPSchedulerFaile
2021
10007eea:       64 20 54 43 50 52 63 76 43 6f 6c 6c 61 70 73 65     d TCPRcvCollapse
2022
10007efa:       64 20 54 43 50 44 53 41 43 4b 4f 6c 64 53 65 6e     d TCPDSACKOldSen
2023
10007f0a:       74 20 54 43 50 44 53 41 43 4b 4f 66 6f 53 65 6e     t TCPDSACKOfoSen
2024
10007f1a:       74 20 54 43 50 44 53 41 43 4b 52 65 63 76 20 54     t TCPDSACKRecv T
2025
10007f2a:       43 50 44 53 41 43 4b 4f 66 6f 52 65 63 76 20 54     CPDSACKOfoRecv T
2026
10007f3a:       43 50 41 62 6f 72 74 4f 6e 53 79 6e 20 54 43 50     CPAbortOnSyn TCP
2027
10007f4a:       41 62 6f 72 74 4f 6e 44 61 74 61 20 54 43 50 41     AbortOnData TCPA
2028
10007f5a:       62 6f 72 74 4f 6e 43 6c 6f 73 65 20 54 43 50 41     bortOnClose TCPA
2029
10007f6a:       62 6f 72 74 4f 6e 4d 65 6d 6f 72 79 20 54 43 50     bortOnMemory TCP
2030
10007f7a:       41 62 6f 72 74 4f 6e 54 69 6d 65 6f 75 74 20 54     AbortOnTimeout T
2031
10007f8a:       43 50 41 62 6f 72 74 4f 6e 4c 69 6e 67 65 72 20     CPAbortOnLinger
2032
10007f9a:       54 43 50 41 62 6f 72 74 46 61 69 6c 65 64 20 54     TCPAbortFailed T
2033
10007faa:       43 50 4d 65 6d 6f 72 79 50 72 65 73 73 75 72 65     CPMemoryPressure
2034
10007fba:       73 0a 54 63 70 45 78 74 3a 00 42 55 47 21 00 3c     s.TcpExt:.BUG!.<
2035
10007fca:       37 3e 72 65 73 65 74 5f 78 6d 69 74 5f 74 69 6d     7>reset_xmit_tim
2036
10007fda:       65 72 20 73 6b 3d 25 70 20 25 64 20 77 68 65 6e     er sk=%p %d when
2037
10007fea:       3d 30 78 25 6c 78 2c 20 63 61 6c 6c 65 72 3d 25     =0x%lx, caller=%
2038
10007ffa:       70 0a 00 3c 37 3e 62 75 67 3a 20 75 6e 6b 6e 6f     p..<7>bug: unkno
2039
1000800a:       77 6e 20 74 69 6d 65 72 20 76 61 6c 75 65 0a 00     wn timer value..
2040
1000801a:       54 43 50 00 55 44 50 00 49 43 4d 50 00 42 55 47     TCP.UDP.ICMP.BUG
2041
1000802a:       21 00 3c 36 3e 73 6f 75 72 63 65 20 72 6f 75 74     !.<6>source rout
2042
1000803a:       65 20 6f 70 74 69 6f 6e 20 25 75 2e 25 75 2e 25     e option %u.%u.%
2043
1000804a:       75 2e 25 75 20 2d 3e 20 25 75 2e 25 75 2e 25 75     u.%u -> %u.%u.%u
2044
1000805a:       2e 25 75 0a 00 42 55 47 21 00 4b 45 52 4e 45 4c     .%u..BUG!.KERNEL
2045
1000806a:       3a 20 61 73 73 65 72 74 69 6f 6e 20 28 71 70 2d     : assertion (qp-
2046
1000807a:       3e 6c 61 73 74 5f 69 6e 26 43 4f 4d 50 4c 45 54     >last_in&COMPLET
2047
1000808a:       45 29 20 66 61 69 6c 65 64 20 61 74 20 69 70 5f     E) failed at ip_
2048
1000809a:       66 72 61 67 6d 65 6e 74 2e 63 28 25 64 29 3a 69     fragment.c(%d):i
2049
100080aa:       70 5f 66 72 61 67 5f 64 65 73 74 72 6f 79 0a 00     p_frag_destroy..
2050
100080ba:       4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f     KERNEL: assertio
2051
100080ca:       6e 20 28 64 65 6c 5f 74 69 6d 65 72 28 26 71 70     n (del_timer(&qp
2052
100080da:       2d 3e 74 69 6d 65 72 29 20 3d 3d 20 30 29 20 66     ->timer) == 0) f
2053
100080ea:       61 69 6c 65 64 20 61 74 20 69 70 5f 66 72 61 67     ailed at ip_frag
2054
100080fa:       6d 65 6e 74 2e 63 28 25 64 29 3a 69 70 5f 66 72     ment.c(%d):ip_fr
2055
1000810a:       61 67 5f 64 65 73 74 72 6f 79 0a 00 3c 33 3e 69     ag_destroy..<3>i
2056
1000811a:       70 5f 66 72 61 67 5f 63 72 65 61 74 65 3a 20 6e     p_frag_create: n
2057
1000812a:       6f 20 6d 65 6d 6f 72 79 20 6c 65 66 74 20 21 0a     o memory left !.
2058
1000813a:       00 4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74 69     .KERNEL: asserti
2059
1000814a:       6f 6e 20 28 68 65 61 64 20 21 3d 20 4e 55 4c 4c     on (head != NULL
2060
1000815a:       29 20 66 61 69 6c 65 64 20 61 74 20 69 70 5f 66     ) failed at ip_f
2061
1000816a:       72 61 67 6d 65 6e 74 2e 63 28 25 64 29 3a 69 70     ragment.c(%d):ip
2062
1000817a:       5f 66 72 61 67 5f 72 65 61 73 6d 0a 00 4b 45 52     _frag_reasm..KER
2063
1000818a:       4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28     NEL: assertion (
2064
1000819a:       46 52 41 47 5f 43 42 28 68 65 61 64 29 2d 3e 6f     FRAG_CB(head)->o
2065
100081aa:       66 66 73 65 74 20 3d 3d 20 30 29 20 66 61 69 6c     ffset == 0) fail
2066
100081ba:       65 64 20 61 74 20 69 70 5f 66 72 61 67 6d 65 6e     ed at ip_fragmen
2067
100081ca:       74 2e 63 28 25 64 29 3a 69 70 5f 66 72 61 67 5f     t.c(%d):ip_frag_
2068
100081da:       72 65 61 73 6d 0a 00 3c 33 3e 49 50 3a 20 71 75     reasm..<3>IP: qu
2069
100081ea:       65 75 65 5f 67 6c 75 65 3a 20 6e 6f 20 6d 65 6d     eue_glue: no mem
2070
100081fa:       6f 72 79 20 66 6f 72 20 67 6c 75 69 6e 67 20 71     ory for gluing q
2071
1000820a:       75 65 75 65 20 25 70 0a 00 3c 36 3e 4f 76 65 72     ueue %p..<6>Over
2072
1000821a:       73 69 7a 65 64 20 49 50 20 70 61 63 6b 65 74 20     sized IP packet
2073
1000822a:       66 72 6f 6d 20 25 64 2e 25 64 2e 25 64 2e 25 64     from %d.%d.%d.%d
2074
1000823a:       2e 0a 00 42 55 47 21 00 3c 37 3e 72 65 73 65 74     ...BUG!.<7>reset
2075
1000824a:       5f 78 6d 69 74 5f 74 69 6d 65 72 20 73 6b 3d 25     _xmit_timer sk=%
2076
1000825a:       70 20 25 64 20 77 68 65 6e 3d 30 78 25 6c 78 2c     p %d when=0x%lx,
2077
1000826a:       20 63 61 6c 6c 65 72 3d 25 70 0a 00 3c 37 3e 62      caller=%p..<7>b
2078
1000827a:       75 67 3a 20 75 6e 6b 6e 6f 77 6e 20 74 69 6d 65     ug: unknown time
2079
1000828a:       72 20 76 61 6c 75 65 0a 00 42 55 47 21 00 3c 32     r value..BUG!.<2
2080
1000829a:       3e 69 70 5f 66 6f 72 77 61 72 64 28 29 3a 20 41     >ip_forward(): A
2081
100082aa:       72 67 68 21 20 44 65 73 74 69 6e 61 74 69 6f 6e     rgh! Destination
2082
100082ba:       20 6c 6f 73 74 21 0a 00 42 55 47 21 00 3c 37 3e      lost!..BUG!.<7>
2083
100082ca:       72 65 73 65 74 5f 78 6d 69 74 5f 74 69 6d 65 72     reset_xmit_timer
2084
100082da:       20 73 6b 3d 25 70 20 25 64 20 77 68 65 6e 3d 30      sk=%p %d when=0
2085
100082ea:       78 25 6c 78 2c 20 63 61 6c 6c 65 72 3d 25 70 0a     x%lx, caller=%p.
2086
100082fa:       00 3c 37 3e 62 75 67 3a 20 75 6e 6b 6e 6f 77 6e     .<7>bug: unknown
2087
1000830a:       20 74 69 6d 65 72 20 76 61 6c 75 65 0a 00 4b 45      timer value..KE
2088
1000831a:       52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20     RNEL: assertion
2089
1000832a:       28 6e 65 77 73 6b 62 2d 3e 64 73 74 29 20 66 61     (newskb->dst) fa
2090
1000833a:       69 6c 65 64 20 61 74 20 69 70 5f 6f 75 74 70 75     iled at ip_outpu
2091
1000834a:       74 2e 63 28 25 64 29 3a 69 70 5f 64 65 76 5f 6c     t.c(%d):ip_dev_l
2092
1000835a:       6f 6f 70 62 61 63 6b 5f 78 6d 69 74 0a 00 3c 37     oopback_xmit..<7
2093
1000836a:       3e 69 70 5f 66 69 6e 69 73 68 5f 6f 75 74 70 75     >ip_finish_outpu
2094
1000837a:       74 32 3a 20 4e 6f 20 68 65 61 64 65 72 20 63 61     t2: No header ca
2095
1000838a:       63 68 65 20 61 6e 64 20 6e 6f 20 6e 65 69 67 68     che and no neigh
2096
1000839a:       62 6f 75 72 21 0a 00 3c 37 3e 73 65 6e 64 69 6e     bour!..<7>sendin
2097
100083aa:       67 20 70 6b 74 5f 74 6f 6f 5f 62 69 67 20 74 6f     g pkt_too_big to
2098
100083ba:       20 73 65 6c 66 0a 00 3c 36 3e 49 50 3a 20 66 72      self..<6>IP: fr
2099
100083ca:       61 67 3a 20 6e 6f 20 6d 65 6d 6f 72 79 20 66 6f     ag: no memory fo
2100
100083da:       72 20 6e 65 77 20 66 72 61 67 6d 65 6e 74 21 0a     r new fragment!.
2101
100083ea:       00 42 55 47 21 00 3c 37 3e 72 65 73 65 74 5f 78     .BUG!.<7>reset_x
2102
100083fa:       6d 69 74 5f 74 69 6d 65 72 20 73 6b 3d 25 70 20     mit_timer sk=%p
2103
1000840a:       25 64 20 77 68 65 6e 3d 30 78 25 6c 78 2c 20 63     %d when=0x%lx, c
2104
1000841a:       61 6c 6c 65 72 3d 25 70 0a 00 3c 37 3e 62 75 67     aller=%p..<7>bug
2105
1000842a:       3a 20 75 6e 6b 6e 6f 77 6e 20 74 69 6d 65 72 20     : unknown timer
2106
1000843a:       76 61 6c 75 65 0a 00 42 55 47 21 00 3c 37 3e 72     value..BUG!.<7>r
2107
1000844a:       65 73 65 74 5f 78 6d 69 74 5f 74 69 6d 65 72 20     eset_xmit_timer
2108
1000845a:       73 6b 3d 25 70 20 25 64 20 77 68 65 6e 3d 30 78     sk=%p %d when=0x
2109
1000846a:       25 6c 78 2c 20 63 61 6c 6c 65 72 3d 25 70 0a 00     %lx, caller=%p..
2110
1000847a:       3c 37 3e 62 75 67 3a 20 75 6e 6b 6e 6f 77 6e 20     <7>bug: unknown
2111
1000848a:       74 69 6d 65 72 20 76 61 6c 75 65 0a 00 4b 45 52     timer value..KER
2112
1000849a:       4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28     NEL: assertion (
2113
100084aa:       6c 6f 70 74 2d 3e 71 6c 65 6e 20 3d 3d 20 30 29     lopt->qlen == 0)
2114
100084ba:       20 66 61 69 6c 65 64 20 61 74 20 74 63 70 2e 63      failed at tcp.c
2115
100084ca:       28 25 64 29 3a 74 63 70 5f 6c 69 73 74 65 6e 5f     (%d):tcp_listen_
2116
100084da:       73 74 6f 70 0a 00 4b 45 52 4e 45 4c 3a 20 61 73     stop..KERNEL: as
2117
100084ea:       73 65 72 74 69 6f 6e 20 28 63 68 69 6c 64 2d 3e     sertion (child->
2118
100084fa:       6c 6f 63 6b 2e 75 73 65 72 73 3d 3d 30 29 20 66     lock.users==0) f
2119
1000850a:       61 69 6c 65 64 20 61 74 20 74 63 70 2e 63 28 25     ailed at tcp.c(%
2120
1000851a:       64 29 3a 74 63 70 5f 6c 69 73 74 65 6e 5f 73 74     d):tcp_listen_st
2121
1000852a:       6f 70 0a 00 4b 45 52 4e 45 4c 3a 20 61 73 73 65     op..KERNEL: asse
2122
1000853a:       72 74 69 6f 6e 20 28 73 6b 2d 3e 61 63 6b 5f 62     rtion (sk->ack_b
2123
1000854a:       61 63 6b 6c 6f 67 20 3d 3d 20 30 29 20 66 61 69     acklog == 0) fai
2124
1000855a:       6c 65 64 20 61 74 20 74 63 70 2e 63 28 25 64 29     led at tcp.c(%d)
2125
1000856a:       3a 74 63 70 5f 6c 69 73 74 65 6e 5f 73 74 6f 70     :tcp_listen_stop
2126
1000857a:       0a 00 4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74     ..KERNEL: assert
2127
1000858a:       69 6f 6e 20 28 73 6b 62 3d 3d 4e 55 4c 4c 20 7c     ion (skb==NULL |
2128
1000859a:       7c 20 62 65 66 6f 72 65 28 74 70 2d 3e 63 6f 70     | before(tp->cop
2129
100085aa:       69 65 64 5f 73 65 71 2c 20 54 43 50 5f 53 4b 42     ied_seq, TCP_SKB
2130
100085ba:       5f 43 42 28 73 6b 62 29 2d 3e 65 6e 64 5f 73 65     _CB(skb)->end_se
2131
100085ca:       71 29 29 20 66 61 69 6c 65 64 20 61 74 20 74 63     q)) failed at tc
2132
100085da:       70 2e 63 28 25 64 29 3a 63 6c 65 61 6e 75 70 5f     p.c(%d):cleanup_
2133
100085ea:       72 62 75 66 0a 00 3c 36 3e 72 65 63 76 6d 73 67     rbuf..<6>recvmsg
2134
100085fa:       20 62 75 67 3a 20 63 6f 70 69 65 64 20 25 58 20      bug: copied %X
2135
1000860a:       73 65 71 20 25 58 0a 00 4b 45 52 4e 45 4c 3a 20     seq %X..KERNEL:
2136
1000861a:       61 73 73 65 72 74 69 6f 6e 20 28 66 6c 61 67 73     assertion (flags
2137
1000862a:       26 4d 53 47 5f 50 45 45 4b 29 20 66 61 69 6c 65     &MSG_PEEK) faile
2138
1000863a:       64 20 61 74 20 74 63 70 2e 63 28 25 64 29 3a 74     d at tcp.c(%d):t
2139
1000864a:       63 70 5f 72 65 63 76 6d 73 67 0a 00 4b 45 52 4e     cp_recvmsg..KERN
2140
1000865a:       45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28 74     EL: assertion (t
2141
1000866a:       70 2d 3e 63 6f 70 69 65 64 5f 73 65 71 20 3d 3d     p->copied_seq ==
2142
1000867a:       20 74 70 2d 3e 72 63 76 5f 6e 78 74 20 7c 7c 20      tp->rcv_nxt ||
2143
1000868a:       28 66 6c 61 67 73 26 28 4d 53 47 5f 50 45 45 4b     (flags&(MSG_PEEK
2144
1000869a:       7c 4d 53 47 5f 54 52 55 4e 43 29 29 29 20 66 61     |MSG_TRUNC))) fa
2145
100086aa:       69 6c 65 64 20 61 74 20 74 63 70 2e 63 28 25 64     iled at tcp.c(%d
2146
100086ba:       29 3a 74 63 70 5f 72 65 63 76 6d 73 67 0a 00 4b     ):tcp_recvmsg..K
2147
100086ca:       45 52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e     ERNEL: assertion
2148
100086da:       20 28 73 6b 62 5f 71 75 65 75 65 5f 65 6d 70 74      (skb_queue_empt
2149
100086ea:       79 28 26 73 6b 2d 3e 77 72 69 74 65 5f 71 75 65     y(&sk->write_que
2150
100086fa:       75 65 29 29 20 66 61 69 6c 65 64 20 61 74 20 74     ue)) failed at t
2151
1000870a:       63 70 2e 63 28 25 64 29 3a 74 63 70 5f 6b 69 6c     cp.c(%d):tcp_kil
2152
1000871a:       6c 5f 73 6b 5f 71 75 65 75 65 73 0a 00 4b 45 52     l_sk_queues..KER
2153
1000872a:       4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28     NEL: assertion (
2154
1000873a:       73 6b 2d 3e 77 6d 65 6d 5f 71 75 65 75 65 64 20     sk->wmem_queued
2155
1000874a:       3d 3d 20 30 29 20 66 61 69 6c 65 64 20 61 74 20     == 0) failed at
2156
1000875a:       74 63 70 2e 63 28 25 64 29 3a 74 63 70 5f 6b 69     tcp.c(%d):tcp_ki
2157
1000876a:       6c 6c 5f 73 6b 5f 71 75 65 75 65 73 0a 00 4b 45     ll_sk_queues..KE
2158
1000877a:       52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20     RNEL: assertion
2159
1000878a:       28 73 6b 2d 3e 66 6f 72 77 61 72 64 5f 61 6c 6c     (sk->forward_all
2160
1000879a:       6f 63 20 3d 3d 20 30 29 20 66 61 69 6c 65 64 20     oc == 0) failed
2161
100087aa:       61 74 20 74 63 70 2e 63 28 25 64 29 3a 74 63 70     at tcp.c(%d):tcp
2162
100087ba:       5f 6b 69 6c 6c 5f 73 6b 5f 71 75 65 75 65 73 0a     _kill_sk_queues.
2163
100087ca:       00 4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74 69     .KERNEL: asserti
2164
100087da:       6f 6e 20 28 73 6b 2d 3e 73 74 61 74 65 3d 3d 54     on (sk->state==T
2165
100087ea:       43 50 5f 43 4c 4f 53 45 29 20 66 61 69 6c 65 64     CP_CLOSE) failed
2166
100087fa:       20 61 74 20 74 63 70 2e 63 28 25 64 29 3a 74 63      at tcp.c(%d):tc
2167
1000880a:       70 5f 64 65 73 74 72 6f 79 5f 73 6f 63 6b 0a 00     p_destroy_sock..
2168
1000881a:       4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f     KERNEL: assertio
2169
1000882a:       6e 20 28 73 6b 2d 3e 64 65 61 64 29 20 66 61 69     n (sk->dead) fai
2170
1000883a:       6c 65 64 20 61 74 20 74 63 70 2e 63 28 25 64 29     led at tcp.c(%d)
2171
1000884a:       3a 74 63 70 5f 64 65 73 74 72 6f 79 5f 73 6f 63     :tcp_destroy_soc
2172
1000885a:       6b 0a 00 4b 45 52 4e 45 4c 3a 20 61 73 73 65 72     k..KERNEL: asser
2173
1000886a:       74 69 6f 6e 20 28 73 6b 2d 3e 70 70 72 65 76 3d     tion (sk->pprev=
2174
1000887a:       3d 4e 55 4c 4c 29 20 66 61 69 6c 65 64 20 61 74     =NULL) failed at
2175
1000888a:       20 74 63 70 2e 63 28 25 64 29 3a 74 63 70 5f 64      tcp.c(%d):tcp_d
2176
1000889a:       65 73 74 72 6f 79 5f 73 6f 63 6b 0a 00 4b 45 52     estroy_sock..KER
2177
100088aa:       4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28     NEL: assertion (
2178
100088ba:       21 73 6b 2d 3e 6e 75 6d 20 7c 7c 20 73 6b 2d 3e     !sk->num || sk->
2179
100088ca:       70 72 65 76 21 3d 4e 55 4c 4c 29 20 66 61 69 6c     prev!=NULL) fail
2180
100088da:       65 64 20 61 74 20 74 63 70 2e 63 28 25 64 29 3a     ed at tcp.c(%d):
2181
100088ea:       74 63 70 5f 64 65 73 74 72 6f 79 5f 73 6f 63 6b     tcp_destroy_sock
2182
100088fa:       0a 00 54 43 50 3a 20 64 6f 75 62 6c 65 20 64 65     ..TCP: double de
2183
1000890a:       73 74 72 6f 79 20 73 6b 3d 25 70 0a 00 4b 45 52     stroy sk=%p..KER
2184
1000891a:       4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28     NEL: assertion (
2185
1000892a:       73 6b 2d 3e 6c 6f 63 6b 2e 75 73 65 72 73 3d 3d     sk->lock.users==
2186
1000893a:       30 29 20 66 61 69 6c 65 64 20 61 74 20 74 63 70     0) failed at tcp
2187
1000894a:       2e 63 28 25 64 29 3a 74 63 70 5f 63 6c 6f 73 65     .c(%d):tcp_close
2188
1000895a:       0a 00 3c 36 3e 54 43 50 3a 20 74 6f 6f 20 6d 61     ..<6>TCP: too ma
2189
1000896a:       6e 79 20 6f 66 20 6f 72 70 68 61 6e 65 64 20 73     ny of orphaned s
2190
1000897a:       6f 63 6b 65 74 73 0a 00 4b 45 52 4e 45 4c 3a 20     ockets..KERNEL:
2191
1000898a:       61 73 73 65 72 74 69 6f 6e 20 28 21 73 6b 2d 3e     assertion (!sk->
2192
1000899a:       6e 75 6d 20 7c 7c 20 73 6b 2d 3e 70 72 65 76 29     num || sk->prev)
2193
100089aa:       20 66 61 69 6c 65 64 20 61 74 20 74 63 70 2e 63      failed at tcp.c
2194
100089ba:       28 25 64 29 3a 74 63 70 5f 64 69 73 63 6f 6e 6e     (%d):tcp_disconn
2195
100089ca:       65 63 74 0a 00 4b 45 52 4e 45 4c 3a 20 61 73 73     ect..KERNEL: ass
2196
100089da:       65 72 74 69 6f 6e 20 28 6e 65 77 73 6b 2d 3e 73     ertion (newsk->s
2197
100089ea:       74 61 74 65 20 21 3d 20 54 43 50 5f 53 59 4e 5f     tate != TCP_SYN_
2198
100089fa:       52 45 43 56 29 20 66 61 69 6c 65 64 20 61 74 20     RECV) failed at
2199
10008a0a:       74 63 70 2e 63 28 25 64 29 3a 74 63 70 5f 61 63     tcp.c(%d):tcp_ac
2200
10008a1a:       63 65 70 74 0a 00 74 63 70 5f 6f 70 65 6e 5f 72     cept..tcp_open_r
2201
10008a2a:       65 71 75 65 73 74 00 74 63 70 5f 69 6e 69 74 3a     equest.tcp_init:
2202
10008a3a:       20 43 61 6e 6e 6f 74 20 61 6c 6c 6f 63 20 6f 70      Cannot alloc op
2203
10008a4a:       65 6e 5f 72 65 71 75 65 73 74 20 63 61 63 68 65     en_request cache
2204
10008a5a:       2e 00 74 63 70 5f 62 69 6e 64 5f 62 75 63 6b 65     ..tcp_bind_bucke
2205
10008a6a:       74 00 74 63 70 5f 69 6e 69 74 3a 20 43 61 6e 6e     t.tcp_init: Cann
2206
10008a7a:       6f 74 20 61 6c 6c 6f 63 20 74 63 70 5f 62 69 6e     ot alloc tcp_bin
2207
10008a8a:       64 5f 62 75 63 6b 65 74 20 63 61 63 68 65 2e 00     d_bucket cache..
2208
10008a9a:       74 63 70 5f 74 77 5f 62 75 63 6b 65 74 00 74 63     tcp_tw_bucket.tc
2209
10008aaa:       70 5f 69 6e 69 74 3a 20 43 61 6e 6e 6f 74 20 61     p_init: Cannot a
2210
10008aba:       6c 6c 6f 63 20 74 63 70 5f 74 77 5f 62 75 63 6b     lloc tcp_tw_buck
2211
10008aca:       65 74 20 63 61 63 68 65 2e 00 46 61 69 6c 65 64     et cache..Failed
2212
10008ada:       20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 54 43 50      to allocate TCP
2213
10008aea:       20 65 73 74 61 62 6c 69 73 68 65 64 20 68 61 73      established has
2214
10008afa:       68 20 74 61 62 6c 65 0a 00 46 61 69 6c 65 64 20     h table..Failed
2215
10008b0a:       74 6f 20 61 6c 6c 6f 63 61 74 65 20 54 43 50 20     to allocate TCP
2216
10008b1a:       62 69 6e 64 20 68 61 73 68 20 74 61 62 6c 65 0a     bind hash table.
2217
10008b2a:       00 54 43 50 3a 20 48 61 73 68 20 74 61 62 6c 65     .TCP: Hash table
2218
10008b3a:       73 20 63 6f 6e 66 69 67 75 72 65 64 20 28 65 73     s configured (es
2219
10008b4a:       74 61 62 6c 69 73 68 65 64 20 25 64 20 62 69 6e     tablished %d bin
2220
10008b5a:       64 20 25 64 29 0a 00 42 55 47 21 00 3c 37 3e 72     d %d)..BUG!.<7>r
2221
10008b6a:       65 73 65 74 5f 78 6d 69 74 5f 74 69 6d 65 72 20     eset_xmit_timer
2222
10008b7a:       73 6b 3d 25 70 20 25 64 20 77 68 65 6e 3d 30 78     sk=%p %d when=0x
2223
10008b8a:       25 6c 78 2c 20 63 61 6c 6c 65 72 3d 25 70 0a 00     %lx, caller=%p..
2224
10008b9a:       3c 37 3e 62 75 67 3a 20 75 6e 6b 6e 6f 77 6e 20     <7>bug: unknown
2225
10008baa:       74 69 6d 65 72 20 76 61 6c 75 65 0a 00 4b 45 52     timer value..KER
2226
10008bba:       4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28     NEL: assertion (
2227
10008bca:       28 69 6e 74 29 74 70 2d 3e 73 61 63 6b 65 64 5f     (int)tp->sacked_
2228
10008bda:       6f 75 74 20 3e 3d 20 30 29 20 66 61 69 6c 65 64     out >= 0) failed
2229
10008bea:       20 61 74 20 74 63 70 5f 69 6e 70 75 74 2e 63 28      at tcp_input.c(
2230
10008bfa:       25 64 29 3a 74 63 70 5f 73 61 63 6b 74 61 67 5f     %d):tcp_sacktag_
2231
10008c0a:       77 72 69 74 65 5f 71 75 65 75 65 0a 00 4b 45 52     write_queue..KER
2232
10008c1a:       4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28     NEL: assertion (
2233
10008c2a:       28 69 6e 74 29 74 70 2d 3e 6c 6f 73 74 5f 6f 75     (int)tp->lost_ou
2234
10008c3a:       74 20 3e 3d 20 30 29 20 66 61 69 6c 65 64 20 61     t >= 0) failed a
2235
10008c4a:       74 20 74 63 70 5f 69 6e 70 75 74 2e 63 28 25 64     t tcp_input.c(%d
2236
10008c5a:       29 3a 74 63 70 5f 73 61 63 6b 74 61 67 5f 77 72     ):tcp_sacktag_wr
2237
10008c6a:       69 74 65 5f 71 75 65 75 65 0a 00 4b 45 52 4e 45     ite_queue..KERNE
2238
10008c7a:       4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28 28 69     L: assertion ((i
2239
10008c8a:       6e 74 29 74 70 2d 3e 72 65 74 72 61 6e 73 5f 6f     nt)tp->retrans_o
2240
10008c9a:       75 74 20 3e 3d 20 30 29 20 66 61 69 6c 65 64 20     ut >= 0) failed
2241
10008caa:       61 74 20 74 63 70 5f 69 6e 70 75 74 2e 63 28 25     at tcp_input.c(%
2242
10008cba:       64 29 3a 74 63 70 5f 73 61 63 6b 74 61 67 5f 77     d):tcp_sacktag_w
2243
10008cca:       72 69 74 65 5f 71 75 65 75 65 0a 00 4b 45 52 4e     rite_queue..KERN
2244
10008cda:       45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28 28     EL: assertion ((
2245
10008cea:       69 6e 74 29 74 63 70 5f 70 61 63 6b 65 74 73 5f     int)tcp_packets_
2246
10008cfa:       69 6e 5f 66 6c 69 67 68 74 28 74 70 29 20 3e 3d     in_flight(tp) >=
2247
10008d0a:       20 30 29 20 66 61 69 6c 65 64 20 61 74 20 74 63      0) failed at tc
2248
10008d1a:       70 5f 69 6e 70 75 74 2e 63 28 25 64 29 3a 74 63     p_input.c(%d):tc
2249
10008d2a:       70 5f 73 61 63 6b 74 61 67 5f 77 72 69 74 65 5f     p_sacktag_write_
2250
10008d3a:       71 75 65 75 65 0a 00 4b 45 52 4e 45 4c 3a 20 61     queue..KERNEL: a
2251
10008d4a:       73 73 65 72 74 69 6f 6e 20 28 63 6e 74 20 3c 3d     ssertion (cnt <=
2252
10008d5a:       20 74 70 2d 3e 70 61 63 6b 65 74 73 5f 6f 75 74      tp->packets_out
2253
10008d6a:       29 20 66 61 69 6c 65 64 20 61 74 20 74 63 70 5f     ) failed at tcp_
2254
10008d7a:       69 6e 70 75 74 2e 63 28 25 64 29 3a 74 63 70 5f     input.c(%d):tcp_
2255
10008d8a:       6d 61 72 6b 5f 68 65 61 64 5f 6c 6f 73 74 0a 00     mark_head_lost..
2256
10008d9a:       4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f     KERNEL: assertio
2257
10008daa:       6e 20 28 74 70 2d 3e 72 65 74 72 61 6e 73 5f 6f     n (tp->retrans_o
2258
10008dba:       75 74 20 3d 3d 20 30 29 20 66 61 69 6c 65 64 20     ut == 0) failed
2259
10008dca:       61 74 20 74 63 70 5f 69 6e 70 75 74 2e 63 28 25     at tcp_input.c(%
2260
10008dda:       64 29 3a 74 63 70 5f 66 61 73 74 72 65 74 72 61     d):tcp_fastretra
2261
10008dea:       6e 73 5f 61 6c 65 72 74 0a 00 4b 45 52 4e 45 4c     ns_alert..KERNEL
2262
10008dfa:       3a 20 61 73 73 65 72 74 69 6f 6e 20 28 28 69 6e     : assertion ((in
2263
10008e0a:       74 29 74 70 2d 3e 73 61 63 6b 65 64 5f 6f 75 74     t)tp->sacked_out
2264
10008e1a:       20 3e 3d 20 30 29 20 66 61 69 6c 65 64 20 61 74      >= 0) failed at
2265
10008e2a:       20 74 63 70 5f 69 6e 70 75 74 2e 63 28 25 64 29      tcp_input.c(%d)
2266
10008e3a:       3a 74 63 70 5f 63 6c 65 61 6e 5f 72 74 78 5f 71     :tcp_clean_rtx_q
2267
10008e4a:       75 65 75 65 0a 00 4b 45 52 4e 45 4c 3a 20 61 73     ueue..KERNEL: as
2268
10008e5a:       73 65 72 74 69 6f 6e 20 28 28 69 6e 74 29 74 70     sertion ((int)tp
2269
10008e6a:       2d 3e 6c 6f 73 74 5f 6f 75 74 20 3e 3d 20 30 29     ->lost_out >= 0)
2270
10008e7a:       20 66 61 69 6c 65 64 20 61 74 20 74 63 70 5f 69      failed at tcp_i
2271
10008e8a:       6e 70 75 74 2e 63 28 25 64 29 3a 74 63 70 5f 63     nput.c(%d):tcp_c
2272
10008e9a:       6c 65 61 6e 5f 72 74 78 5f 71 75 65 75 65 0a 00     lean_rtx_queue..
2273
10008eaa:       4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f     KERNEL: assertio
2274
10008eba:       6e 20 28 28 69 6e 74 29 74 70 2d 3e 72 65 74 72     n ((int)tp->retr
2275
10008eca:       61 6e 73 5f 6f 75 74 20 3e 3d 20 30 29 20 66 61     ans_out >= 0) fa
2276
10008eda:       69 6c 65 64 20 61 74 20 74 63 70 5f 69 6e 70 75     iled at tcp_inpu
2277
10008eea:       74 2e 63 28 25 64 29 3a 74 63 70 5f 63 6c 65 61     t.c(%d):tcp_clea
2278
10008efa:       6e 5f 72 74 78 5f 71 75 65 75 65 0a 00 3c 37 3e     n_rtx_queue..<7>
2279
10008f0a:       4c 65 61 6b 20 6c 3d 25 75 20 25 64 0a 00 3c 37     Leak l=%u %d..<7
2280
10008f1a:       3e 4c 65 61 6b 20 73 3d 25 75 20 25 64 0a 00 3c     >Leak s=%u %d..<
2281
10008f2a:       37 3e 4c 65 61 6b 20 72 3d 25 75 20 25 64 0a 00     7>Leak r=%u %d..
2282
10008f3a:       3c 37 3e 41 63 6b 20 25 75 20 6f 75 74 20 6f 66     <7>Ack %u out of
2283
10008f4a:       20 25 75 3a 25 75 0a 00 74 63 70 5f 70 61 72 73      %u:%u..tcp_pars
2284
10008f5a:       65 5f 6f 70 74 69 6f 6e 73 3a 20 49 6c 6c 65 67     e_options: Illeg
2285
10008f6a:       61 6c 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e     al window scalin
2286
10008f7a:       67 20 76 61 6c 75 65 20 25 64 20 3e 31 34 20 72     g value %d >14 r
2287
10008f8a:       65 63 65 69 76 65 64 2e 00 74 63 70 5f 66 69 6e     eceived..tcp_fin
2288
10008f9a:       3a 20 49 6d 70 6f 73 73 69 62 6c 65 2c 20 73 6b     : Impossible, sk
2289
10008faa:       2d 3e 73 74 61 74 65 3d 25 64 0a 00 4b 45 52 4e     ->state=%d..KERN
2290
10008fba:       45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28 21     EL: assertion (!
2291
10008fca:       62 65 66 6f 72 65 28 74 70 2d 3e 72 63 76 5f 6e     before(tp->rcv_n
2292
10008fda:       78 74 2c 20 73 70 2d 3e 65 6e 64 5f 73 65 71 29     xt, sp->end_seq)
2293
10008fea:       29 20 66 61 69 6c 65 64 20 61 74 20 74 63 70 5f     ) failed at tcp_
2294
10008ffa:       69 6e 70 75 74 2e 63 28 25 64 29 3a 74 63 70 5f     input.c(%d):tcp_
2295
1000900a:       73 61 63 6b 5f 72 65 6d 6f 76 65 0a 00 3c 37 3e     sack_remove..<7>
2296
1000901a:       6f 66 6f 20 70 61 63 6b 65 74 20 77 61 73 20 61     ofo packet was a
2297
1000902a:       6c 72 65 61 64 79 20 72 65 63 65 69 76 65 64 20     lready received
2298
1000903a:       0a 00 3c 37 3e 6f 66 6f 20 72 65 71 75 65 75 69     ..<7>ofo requeui
2299
1000904a:       6e 67 20 3a 20 72 63 76 5f 6e 65 78 74 20 25 58     ng : rcv_next %X
2300
1000905a:       20 73 65 71 20 25 58 20 2d 20 25 58 0a 00 3c 37      seq %X - %X..<7
2301
1000906a:       3e 70 61 72 74 69 61 6c 20 70 61 63 6b 65 74 3a     >partial packet:
2302
1000907a:       20 72 63 76 5f 6e 65 78 74 20 25 58 20 73 65 71      rcv_next %X seq
2303
1000908a:       20 25 58 20 2d 20 25 58 0a 00 3c 37 3e 6f 75 74      %X - %X..<7>out
2304
1000909a:       20 6f 66 20 6f 72 64 65 72 20 73 65 67 6d 65 6e      of order segmen
2305
100090aa:       74 3a 20 72 63 76 5f 6e 65 78 74 20 25 58 20 73     t: rcv_next %X s
2306
100090ba:       65 71 20 25 58 20 2d 20 25 58 0a 00 3c 37 3e 70     eq %X - %X..<7>p
2307
100090ca:       72 75 6e 65 5f 71 75 65 75 65 3a 20 63 3d 25 78     rune_queue: c=%x
2308
100090da:       0a 00 42 55 47 21 00 3c 37 3e 72 65 73 65 74 5f     ..BUG!.<7>reset_
2309
100090ea:       78 6d 69 74 5f 74 69 6d 65 72 20 73 6b 3d 25 70     xmit_timer sk=%p
2310
100090fa:       20 25 64 20 77 68 65 6e 3d 30 78 25 6c 78 2c 20      %d when=0x%lx,
2311
1000910a:       63 61 6c 6c 65 72 3d 25 70 0a 00 3c 37 3e 62 75     caller=%p..<7>bu
2312
1000911a:       67 3a 20 75 6e 6b 6e 6f 77 6e 20 74 69 6d 65 72     g: unknown timer
2313
1000912a:       20 76 61 6c 75 65 0a 00 3c 37 3e 72 65 74 72 61      value..<7>retra
2314
1000913a:       6e 73 5f 6f 75 74 20 6c 65 61 6b 65 64 2e 0a 00     ns_out leaked...
2315
1000914a:       3c 37 3e 74 63 70 5f 73 65 6e 64 5f 73 79 6e 61     <7>tcp_send_syna
2316
1000915a:       63 6b 3a 20 77 72 6f 6e 67 20 71 75 65 75 65 20     ck: wrong queue
2317
1000916a:       73 74 61 74 65 0a 00 42 55 47 21 00 3c 37 3e 72     state..BUG!.<7>r
2318
1000917a:       65 73 65 74 5f 78 6d 69 74 5f 74 69 6d 65 72 20     eset_xmit_timer
2319
1000918a:       73 6b 3d 25 70 20 25 64 20 77 68 65 6e 3d 30 78     sk=%p %d when=0x
2320
1000919a:       25 6c 78 2c 20 63 61 6c 6c 65 72 3d 25 70 0a 00     %lx, caller=%p..
2321
100091aa:       3c 37 3e 62 75 67 3a 20 75 6e 6b 6e 6f 77 6e 20     <7>bug: unknown
2322
100091ba:       74 69 6d 65 72 20 76 61 6c 75 65 0a 00              timer value..
2323
 
2324
100091c7 :
2325
100091c7:       3c 37 3e 74 63 70 62 75 67 3a 20 75 6e 6b 6e 6f     <7>tcpbug: unkno
2326
100091d7:       77 6e 20 74 69 6d 65 72 20 76 61 6c 75 65 0a 00     wn timer value..
2327
100091e7:       3c 36 3e 4f 75 74 20 6f 66 20 73 6f 63 6b 65 74     <6>Out of socket
2328
100091f7:       20 6d 65 6d 6f 72 79 0a 00 4b 45 52 4e 45 4c 3a      memory..KERNEL:
2329
10009207:       20 61 73 73 65 72 74 69 6f 6e 20 28 21 73 6b 62      assertion (!skb
2330
10009217:       5f 71 75 65 75 65 5f 65 6d 70 74 79 28 26 73 6b     _queue_empty(&sk
2331
10009227:       2d 3e 77 72 69 74 65 5f 71 75 65 75 65 29 29 20     ->write_queue))
2332
10009237:       66 61 69 6c 65 64 20 61 74 20 74 63 70 5f 74 69     failed at tcp_ti
2333
10009247:       6d 65 72 2e 63 28 25 64 29 3a 74 63 70 5f 72 65     mer.c(%d):tcp_re
2334
10009257:       74 72 61 6e 73 6d 69 74 5f 74 69 6d 65 72 0a 00     transmit_timer..
2335
10009267:       3c 37 3e 54 43 50 3a 20 54 72 65 61 73 6f 6e 20     <7>TCP: Treason
2336
10009277:       75 6e 63 6c 6f 61 6b 65 64 21 20 50 65 65 72 20     uncloaked! Peer
2337
10009287:       25 75 2e 25 75 2e 25 75 2e 25 75 3a 25 75 2f 25     %u.%u.%u.%u:%u/%
2338
10009297:       75 20 73 68 72 69 6e 6b 73 20 77 69 6e 64 6f 77     u shrinks window
2339
100092a7:       20 25 75 3a 25 75 2e 20 52 65 70 61 69 72 65 64      %u:%u. Repaired
2340
100092b7:       2e 0a 00 42 55 47 21 00 3c 37 3e 72 65 73 65 74     ...BUG!.<7>reset
2341
100092c7:       5f 78 6d 69 74 5f 74 69 6d 65 72 20 73 6b 3d 25     _xmit_timer sk=%
2342
100092d7:       70 20 25 64 20 77 68 65 6e 3d 30 78 25 6c 78 2c     p %d when=0x%lx,
2343
100092e7:       20 63 61 6c 6c 65 72 3d 25 70 0a 00 3c 37 3e 62      caller=%p..<7>b
2344
100092f7:       75 67 3a 20 75 6e 6b 6e 6f 77 6e 20 74 69 6d 65     ug: unknown time
2345
10009307:       72 20 76 61 6c 75 65 0a 00 4b 45 52 4e 45 4c 3a     r value..KERNEL:
2346
10009317:       20 61 73 73 65 72 74 69 6f 6e 20 28 73 6b 2d 3e      assertion (sk->
2347
10009327:       70 72 65 76 20 3d 3d 20 28 73 74 72 75 63 74 20     prev == (struct
2348
10009337:       73 6f 63 6b 20 2a 29 20 74 62 29 20 66 61 69 6c     sock *) tb) fail
2349
10009347:       65 64 20 61 74 20 74 63 70 5f 69 70 76 34 2e 63     ed at tcp_ipv4.c
2350
10009357:       28 25 64 29 3a 74 63 70 5f 76 34 5f 67 65 74 5f     (%d):tcp_v4_get_
2351
10009367:       70 6f 72 74 0a 00 4b 45 52 4e 45 4c 3a 20 61 73     port..KERNEL: as
2352
10009377:       73 65 72 74 69 6f 6e 20 28 73 6b 2d 3e 70 70 72     sertion (sk->ppr
2353
10009387:       65 76 3d 3d 4e 55 4c 4c 29 20 66 61 69 6c 65 64     ev==NULL) failed
2354
10009397:       20 61 74 20 74 63 70 5f 69 70 76 34 2e 63 28 25      at tcp_ipv4.c(%
2355
100093a7:       64 29 3a 5f 5f 74 63 70 5f 76 34 5f 68 61 73 68     d):__tcp_v4_hash
2356
100093b7:       0a 00 4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74     ..KERNEL: assert
2357
100093c7:       69 6f 6e 20 28 73 6b 2d 3e 70 70 72 65 76 3d 3d     ion (sk->pprev==
2358
100093d7:       4e 55 4c 4c 29 20 66 61 69 6c 65 64 20 61 74 20     NULL) failed at
2359
100093e7:       74 63 70 5f 69 70 76 34 2e 63 28 25 64 29 3a 74     tcp_ipv4.c(%d):t
2360
100093f7:       63 70 5f 76 34 5f 63 68 65 63 6b 5f 65 73 74 61     cp_v4_check_esta
2361
10009407:       62 6c 69 73 68 65 64 0a 00 4b 45 52 4e 45 4c 3a     blished..KERNEL:
2362
10009417:       20 61 73 73 65 72 74 69 6f 6e 20 28 72 65 71 2d      assertion (req-
2363
10009427:       3e 73 6b 20 3d 3d 20 4e 55 4c 4c 29 20 66 61 69     >sk == NULL) fai
2364
10009437:       6c 65 64 20 61 74 20 74 63 70 5f 69 70 76 34 2e     led at tcp_ipv4.
2365
10009447:       63 28 25 64 29 3a 74 63 70 5f 76 34 5f 73 65 61     c(%d):tcp_v4_sea
2366
10009457:       72 63 68 5f 72 65 71 0a 00 4b 45 52 4e 45 4c 3a     rch_req..KERNEL:
2367
10009467:       20 61 73 73 65 72 74 69 6f 6e 20 28 72 65 71 2d      assertion (req-
2368
10009477:       3e 73 6b 20 3d 3d 20 4e 55 4c 4c 29 20 66 61 69     >sk == NULL) fai
2369
10009487:       6c 65 64 20 61 74 20 74 63 70 5f 69 70 76 34 2e     led at tcp_ipv4.
2370
10009497:       63 28 25 64 29 3a 74 63 70 5f 76 34 5f 65 72 72     c(%d):tcp_v4_err
2371
100094a7:       0a 00 3c 36 3e 70 6f 73 73 69 62 6c 65 20 53 59     ..<6>possible SY
2372
100094b7:       4e 20 66 6c 6f 6f 64 69 6e 67 20 6f 6e 20 70 6f     N flooding on po
2373
100094c7:       72 74 20 25 64 2e 20 53 65 6e 64 69 6e 67 20 63     rt %d. Sending c
2374
100094d7:       6f 6f 6b 69 65 73 2e 0a 00 3c 37 3e 54 43 50 3a     ookies...<7>TCP:
2375
100094e7:       20 64 72 6f 70 20 6f 70 65 6e 20 72 65 71 75 65      drop open reque
2376
100094f7:       73 74 20 66 72 6f 6d 20 25 75 2e 25 75 2e 25 75     st from %u.%u.%u
2377
10009507:       2e 25 75 2f 25 75 0a 00 3c 37 3e 68 77 20 74 63     .%u/%u..<7>hw tc
2378
10009517:       70 20 76 34 20 63 73 75 6d 20 66 61 69 6c 65 64     p v4 csum failed
2379
10009527:       0a 00 3c 36 3e 74 63 70 5f 76 34 5f 72 65 62 75     ..<6>tcp_v4_rebu
2380
10009537:       69 6c 64 5f 68 65 61 64 65 72 28 29 3a 20 73 68     ild_header(): sh
2381
10009547:       69 66 74 69 6e 67 20 73 6b 2d 3e 73 61 64 64 72     ifting sk->saddr
2382
10009557:       20 66 72 6f 6d 20 25 64 2e 25 64 2e 25 64 2e 25      from %d.%d.%d.%
2383
10009567:       64 20 74 6f 20 25 64 2e 25 64 2e 25 64 2e 25 64     d to %d.%d.%d.%d
2384
10009577:       0a 00 25 34 64 3a 20 25 30 38 58 3a 25 30 34 58     ..%4d: %08X:%04X
2385
10009587:       20 25 30 38 58 3a 25 30 34 58 20 25 30 32 58 20      %08X:%04X %02X
2386
10009597:       25 30 38 58 3a 25 30 38 58 20 25 30 32 58 3a 25     %08X:%08X %02X:%
2387
100095a7:       30 38 58 20 25 30 38 58 20 25 35 64 20 25 38 64     08X %08X %5d %8d
2388
100095b7:       20 25 75 20 25 64 20 25 70 00 25 34 64 3a 20 25      %u %d %p.%4d: %
2389
100095c7:       30 38 58 3a 25 30 34 58 20 25 30 38 58 3a 25 30     08X:%04X %08X:%0
2390
100095d7:       34 58 20 25 30 32 58 20 25 30 38 58 3a 25 30 38     4X %02X %08X:%08
2391
100095e7:       58 20 25 30 32 58 3a 25 30 38 6c 58 20 25 30 38     X %02X:%08lX %08
2392
100095f7:       58 20 25 35 64 20 25 38 64 20 25 6c 75 20 25 64     X %5d %8d %lu %d
2393
10009607:       20 25 70 20 25 75 20 25 75 20 25 75 20 25 75 20      %p %u %u %u %u
2394
10009617:       25 64 00 25 34 64 3a 20 25 30 38 58 3a 25 30 34     %d.%4d: %08X:%04
2395
10009627:       58 20 25 30 38 58 3a 25 30 34 58 20 25 30 32 58     X %08X:%04X %02X
2396
10009637:       20 25 30 38 58 3a 25 30 38 58 20 25 30 32 58 3a      %08X:%08X %02X:
2397
10009647:       25 30 38 58 20 25 30 38 58 20 25 35 64 20 25 38     %08X %08X %5d %8
2398
10009657:       64 20 25 64 20 25 64 20 25 70 00 20 20 73 6c 20     d %d %d %p.  sl
2399
10009667:       20 6c 6f 63 61 6c 5f 61 64 64 72 65 73 73 20 72      local_address r
2400
10009677:       65 6d 5f 61 64 64 72 65 73 73 20 20 20 73 74 20     em_address   st
2401
10009687:       74 78 5f 71 75 65 75 65 20 72 78 5f 71 75 65 75     tx_queue rx_queu
2402
10009697:       65 20 74 72 20 74 6d 2d 3e 77 68 65 6e 20 72 65     e tr tm->when re
2403
100096a7:       74 72 6e 73 6d 74 20 20 20 75 69 64 20 20 74 69     trnsmt   uid  ti
2404
100096b7:       6d 65 6f 75 74 20 69 6e 6f 64 65 00 25 2d 2a 73     meout inode.%-*s
2405
100096c7:       0a 00 46 61 69 6c 65 64 20 74 6f 20 63 72 65 61     ..Failed to crea
2406
100096d7:       74 65 20 74 68 65 20 54 43 50 20 63 6f 6e 74 72     te the TCP contr
2407
100096e7:       6f 6c 20 73 6f 63 6b 65 74 2e 0a 00 42 55 47 21     ol socket...BUG!
2408
100096f7:       00 3c 37 3e 72 65 73 65 74 5f 78 6d 69 74 5f 74     .<7>reset_xmit_t
2409
10009707:       69 6d 65 72 20 73 6b 3d 25 70 20 25 64 20 77 68     imer sk=%p %d wh
2410
10009717:       65 6e 3d 30 78 25 6c 78 2c 20 63 61 6c 6c 65 72     en=0x%lx, caller
2411
10009727:       3d 25 70 0a 00 3c 37 3e 62 75 67 3a 20 75 6e 6b     =%p..<7>bug: unk
2412
10009737:       6e 6f 77 6e 20 74 69 6d 65 72 20 76 61 6c 75 65     nown timer value
2413
10009747:       0a 00 4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74     ..KERNEL: assert
2414
10009757:       69 6f 6e 20 28 73 6b 2d 3e 70 72 65 76 21 3d 4e     ion (sk->prev!=N
2415
10009767:       55 4c 4c 29 20 66 61 69 6c 65 64 20 61 74 20 74     ULL) failed at t
2416
10009777:       63 70 5f 6d 69 6e 69 73 6f 63 6b 73 2e 63 28 25     cp_minisocks.c(%
2417
10009787:       64 29 3a 5f 5f 74 63 70 5f 74 77 5f 68 61 73 68     d):__tcp_tw_hash
2418
10009797:       64 61 6e 63 65 0a 00 3c 36 3e 54 43 50 3a 20 74     dance..<6>TCP: t
2419
100097a7:       69 6d 65 20 77 61 69 74 20 62 75 63 6b 65 74 20     ime wait bucket
2420
100097b7:       74 61 62 6c 65 20 6f 76 65 72 66 6c 6f 77 0a 00     table overflow..
2421
100097c7:       42 55 47 21 00 3c 37 3e 72 65 73 65 74 5f 78 6d     BUG!.<7>reset_xm
2422
100097d7:       69 74 5f 74 69 6d 65 72 20 73 6b 3d 25 70 20 25     it_timer sk=%p %
2423
100097e7:       64 20 77 68 65 6e 3d 30 78 25 6c 78 2c 20 63 61     d when=0x%lx, ca
2424
100097f7:       6c 6c 65 72 3d 25 70 0a 00 3c 37 3e 62 75 67 3a     ller=%p..<7>bug:
2425
10009807:       20 75 6e 6b 6e 6f 77 6e 20 74 69 6d 65 72 20 76      unknown timer v
2426
10009817:       61 6c 75 65 0a 00 74 63 70 64 69 61 67 5f 69 6e     alue..tcpdiag_in
2427
10009827:       69 74 3a 20 43 61 6e 6e 6f 74 20 63 72 65 61 74     it: Cannot creat
2428
10009837:       65 20 6e 65 74 6c 69 6e 6b 20 73 6f 63 6b 65 74     e netlink socket
2429
10009847:       2e 00 42 55 47 21 00 3c 36 3e 25 73 20 66 6f 72     ..BUG!.<6>%s for
2430
10009857:       67 6f 74 20 74 6f 20 73 65 74 20 41 46 5f 49 4e     got to set AF_IN
2431
10009867:       45 54 20 69 6e 20 72 61 77 20 73 65 6e 64 6d 73     ET in raw sendms
2432
10009877:       67 2e 20 46 69 78 20 69 74 21 0a 00 25 34 64 3a     g. Fix it!..%4d:
2433
10009887:       20 25 30 38 58 3a 25 30 34 58 20 25 30 38 58 3a      %08X:%04X %08X:
2434
10009897:       25 30 34 58 20 25 30 32 58 20 25 30 38 58 3a 25     %04X %02X %08X:%
2435
100098a7:       30 38 58 20 25 30 32 58 3a 25 30 38 6c 58 20 25     08X %02X:%08lX %
2436
100098b7:       30 38 58 20 25 35 64 20 25 38 64 20 25 6c 64 20     08X %5d %8d %ld
2437
100098c7:       25 64 20 25 70 00 20 20 73 6c 20 20 6c 6f 63 61     %d %p.  sl  loca
2438
100098d7:       6c 5f 61 64 64 72 65 73 73 20 72 65 6d 5f 61 64     l_address rem_ad
2439
100098e7:       64 72 65 73 73 20 20 20 73 74 20 74 78 5f 71 75     dress   st tx_qu
2440
100098f7:       65 75 65 20 72 78 5f 71 75 65 75 65 20 74 72 20     eue rx_queue tr
2441
10009907:       74 6d 2d 3e 77 68 65 6e 20 72 65 74 72 6e 73 6d     tm->when retrnsm
2442
10009917:       74 20 20 20 75 69 64 20 20 74 69 6d 65 6f 75 74     t   uid  timeout
2443
10009927:       20 69 6e 6f 64 65 00 25 2d 31 32 37 73 0a 00 42      inode.%-127s..B
2444
10009937:       55 47 21 00 3c 37 3e 75 64 70 20 76 34 20 68 77     UG!.<7>udp v4 hw
2445
10009947:       20 63 73 75 6d 20 66 61 69 6c 75 72 65 2e 0a 00      csum failure...
2446
10009957:       3c 37 3e 55 44 50 3a 20 73 68 6f 72 74 20 70 61     <7>UDP: short pa
2447
10009967:       63 6b 65 74 3a 20 25 64 2f 25 64 0a 00 3c 37 3e     cket: %d/%d..<7>
2448
10009977:       55 44 50 3a 20 62 61 64 20 63 68 65 63 6b 73 75     UDP: bad checksu
2449
10009987:       6d 2e 20 46 72 6f 6d 20 25 64 2e 25 64 2e 25 64     m. From %d.%d.%d
2450
10009997:       2e 25 64 3a 25 64 20 74 6f 20 25 64 2e 25 64 2e     .%d:%d to %d.%d.
2451
100099a7:       25 64 2e 25 64 3a 25 64 20 75 6c 65 6e 20 25 64     %d.%d:%d ulen %d
2452
100099b7:       0a 00 25 34 64 3a 20 25 30 38 58 3a 25 30 34 58     ..%4d: %08X:%04X
2453
100099c7:       20 25 30 38 58 3a 25 30 34 58 20 25 30 32 58 20      %08X:%04X %02X
2454
100099d7:       25 30 38 58 3a 25 30 38 58 20 25 30 32 58 3a 25     %08X:%08X %02X:%
2455
100099e7:       30 38 6c 58 20 25 30 38 58 20 25 35 64 20 25 38     08lX %08X %5d %8
2456
100099f7:       64 20 25 6c 64 20 25 64 20 25 70 00 20 20 73 6c     d %ld %d %p.  sl
2457
10009a07:       20 20 6c 6f 63 61 6c 5f 61 64 64 72 65 73 73 20       local_address
2458
10009a17:       72 65 6d 5f 61 64 64 72 65 73 73 20 20 20 73 74     rem_address   st
2459
10009a27:       20 74 78 5f 71 75 65 75 65 20 72 78 5f 71 75 65      tx_queue rx_que
2460
10009a37:       75 65 20 74 72 20 74 6d 2d 3e 77 68 65 6e 20 72     ue tr tm->when r
2461
10009a47:       65 74 72 6e 73 6d 74 20 20 20 75 69 64 20 20 74     etrnsmt   uid  t
2462
10009a57:       69 6d 65 6f 75 74 20 69 6e 6f 64 65 00 25 2d 31     imeout inode.%-1
2463
10009a67:       32 37 73 0a 00 42 55 47 21 00 3c 37 3e 72 65 73     27s..BUG!.<7>res
2464
10009a77:       65 74 5f 78 6d 69 74 5f 74 69 6d 65 72 20 73 6b     et_xmit_timer sk
2465
10009a87:       3d 25 70 20 25 64 20 77 68 65 6e 3d 30 78 25 6c     =%p %d when=0x%l
2466
10009a97:       78 2c 20 63 61 6c 6c 65 72 3d 25 70 0a 00 3c 37     x, caller=%p..<7
2467
10009aa7:       3e 62 75 67 3a 20 75 6e 6b 6e 6f 77 6e 20 74 69     >bug: unknown ti
2468
10009ab7:       6d 65 72 20 76 61 6c 75 65 0a 00 61 72 70 5f 63     mer value..arp_c
2469
10009ac7:       61 63 68 65 00 3c 37 3e 74 72 79 69 6e 67 20 74     ache.<7>trying t
2470
10009ad7:       6f 20 75 63 61 73 74 20 70 72 6f 62 65 20 69 6e     o ucast probe in
2471
10009ae7:       20 4e 55 44 5f 49 4e 56 41 4c 49 44 0a 00 3c 37      NUD_INVALID..<7
2472
10009af7:       3e 41 52 50 3a 20 61 72 70 20 63 61 6c 6c 65 64     >ARP: arp called
2473
10009b07:       20 66 6f 72 20 6f 77 6e 20 49 50 20 61 64 64 72      for own IP addr
2474
10009b17:       65 73 73 0a 00 3c 37 3e 61 72 70 5f 66 69 6e 64     ess..<7>arp_find
2475
10009b27:       20 69 73 20 63 61 6c 6c 65 64 20 77 69 74 68 20      is called with
2476
10009b37:       64 73 74 3d 3d 4e 55 4c 4c 0a 00 30 31 32 33 34     dst==NULL..01234
2477
10009b47:       35 36 37 38 39 41 42 43 44 45 46 00 49 50 20 61     56789ABCDEF.IP a
2478
10009b57:       64 64 72 65 73 73 20 20 20 20 20 20 20 48 57 20     ddress       HW
2479
10009b67:       74 79 70 65 20 20 20 20 20 46 6c 61 67 73 20 20     type     Flags
2480
10009b77:       20 20 20 20 20 48 57 20 61 64 64 72 65 73 73 20          HW address
2481
10009b87:       20 20 20 20 20 20 20 20 20 20 20 4d 61 73 6b 20                Mask
2482
10009b97:       20 20 20 20 44 65 76 69 63 65 0a 00 25 75 2e 25         Device..%u.%
2483
10009ba7:       75 2e 25 75 2e 25 75 00 25 2d 31 36 73 20 30 78     u.%u.%u.%-16s 0x
2484
10009bb7:       25 2d 31 30 78 30 78 25 2d 31 30 78 25 73 20 20     %-10x0x%-10x%s
2485
10009bc7:       20 20 20 2a 20 20 20 20 20 20 20 20 25 73 0a 00        *        %s..
2486
10009bd7:       2a 00 30 30 3a 30 30 3a 30 30 3a 30 30 3a 30 30     *.00:00:00:00:00
2487
10009be7:       3a 30 30 00 61 72 70 00 42 55 47 21 00 3c 37 3e     :00.arp.BUG!.<7>
2488
10009bf7:       72 65 73 65 74 5f 78 6d 69 74 5f 74 69 6d 65 72     reset_xmit_timer
2489
10009c07:       20 73 6b 3d 25 70 20 25 64 20 77 68 65 6e 3d 30      sk=%p %d when=0
2490
10009c17:       78 25 6c 78 2c 20 63 61 6c 6c 65 72 3d 25 70 0a     x%lx, caller=%p.
2491
10009c27:       00 3c 37 3e 62 75 67 3a 20 75 6e 6b 6e 6f 77 6e     .<7>bug: unknown
2492
10009c37:       20 74 69 6d 65 72 20 76 61 6c 75 65 0a 00 3c 36      timer value..<6
2493
10009c47:       3e 49 43 4d 50 3a 20 25 75 2e 25 75 2e 25 75 2e     >ICMP: %u.%u.%u.
2494
10009c57:       25 75 3a 20 66 72 61 67 6d 65 6e 74 61 74 69 6f     %u: fragmentatio
2495
10009c67:       6e 20 6e 65 65 64 65 64 20 61 6e 64 20 44 46 20     n needed and DF
2496
10009c77:       73 65 74 2e 0a 00 3c 36 3e 49 43 4d 50 3a 20 25     set...<6>ICMP: %
2497
10009c87:       75 2e 25 75 2e 25 75 2e 25 75 3a 20 53 6f 75 72     u.%u.%u.%u: Sour
2498
10009c97:       63 65 20 52 6f 75 74 65 20 46 61 69 6c 65 64 2e     ce Route Failed.
2499
10009ca7:       0a 00 3c 34 3e 25 75 2e 25 75 2e 25 75 2e 25 75     ..<4>%u.%u.%u.%u
2500
10009cb7:       20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64      sent an invalid
2501
10009cc7:       20 49 43 4d 50 20 65 72 72 6f 72 20 74 6f 20 61      ICMP error to a
2502
10009cd7:       20 62 72 6f 61 64 63 61 73 74 2e 0a 00 3c 36 3e      broadcast...<6>
2503
10009ce7:       57 72 6f 6e 67 20 61 64 64 72 65 73 73 20 6d 61     Wrong address ma
2504
10009cf7:       73 6b 20 25 75 2e 25 75 2e 25 75 2e 25 75 20 66     sk %u.%u.%u.%u f
2505
10009d07:       72 6f 6d 20 25 73 2f 25 75 2e 25 75 2e 25 75 2e     rom %s/%u.%u.%u.
2506
10009d17:       25 75 0a 00 3c 37 3e 69 63 6d 70 20 76 34 20 68     %u..<7>icmp v4 h
2507
10009d27:       77 20 63 73 75 6d 20 66 61 69 6c 75 72 65 0a 00     w csum failure..
2508
10009d37:       46 61 69 6c 65 64 20 74 6f 20 63 72 65 61 74 65     Failed to create
2509
10009d47:       20 74 68 65 20 49 43 4d 50 20 63 6f 6e 74 72 6f      the ICMP contro
2510
10009d57:       6c 20 73 6f 63 6b 65 74 2e 0a 00 42 55 47 21 00     l socket...BUG!.
2511
10009d67:       4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f     KERNEL: assertio
2512
10009d77:       6e 20 28 69 64 65 76 2d 3e 69 66 61 5f 6c 69 73     n (idev->ifa_lis
2513
10009d87:       74 3d 3d 4e 55 4c 4c 29 20 66 61 69 6c 65 64 20     t==NULL) failed
2514
10009d97:       61 74 20 64 65 76 69 6e 65 74 2e 63 28 25 64 29     at devinet.c(%d)
2515
10009da7:       3a 69 6e 5f 64 65 76 5f 66 69 6e 69 73 68 5f 64     :in_dev_finish_d
2516
10009db7:       65 73 74 72 6f 79 0a 00 4b 45 52 4e 45 4c 3a 20     estroy..KERNEL:
2517
10009dc7:       61 73 73 65 72 74 69 6f 6e 20 28 69 64 65 76 2d     assertion (idev-
2518
10009dd7:       3e 6d 63 5f 6c 69 73 74 3d 3d 4e 55 4c 4c 29 20     >mc_list==NULL)
2519
10009de7:       66 61 69 6c 65 64 20 61 74 20 64 65 76 69 6e 65     failed at devine
2520
10009df7:       74 2e 63 28 25 64 29 3a 69 6e 5f 64 65 76 5f 66     t.c(%d):in_dev_f
2521
10009e07:       69 6e 69 73 68 5f 64 65 73 74 72 6f 79 0a 00 46     inish_destroy..F
2522
10009e17:       72 65 65 69 6e 67 20 61 6c 69 76 65 20 69 6e 5f     reeing alive in_
2523
10009e27:       64 65 76 69 63 65 20 25 70 0a 00 52 54 4e 4c 3a     device %p..RTNL:
2524
10009e37:       20 61 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65      assertion faile
2525
10009e47:       64 20 61 74 20 64 65 76 69 6e 65 74 2e 63 28 25     d at devinet.c(%
2526
10009e57:       64 29 3a 69 6e 65 74 64 65 76 5f 69 6e 69 74 0a     d):inetdev_init.
2527
10009e67:       00 52 54 4e 4c 3a 20 61 73 73 65 72 74 69 6f 6e     .RTNL: assertion
2528
10009e77:       20 66 61 69 6c 65 64 20 61 74 20 64 65 76 69 6e      failed at devin
2529
10009e87:       65 74 2e 63 28 25 64 29 3a 69 6e 65 74 64 65 76     et.c(%d):inetdev
2530
10009e97:       5f 64 65 73 74 72 6f 79 0a 00 52 54 4e 4c 3a 20     _destroy..RTNL:
2531
10009ea7:       61 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64     assertion failed
2532
10009eb7:       20 61 74 20 64 65 76 69 6e 65 74 2e 63 28 25 64      at devinet.c(%d
2533
10009ec7:       29 3a 69 6e 65 74 5f 64 65 6c 5f 69 66 61 0a 00     ):inet_del_ifa..
2534
10009ed7:       52 54 4e 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20     RTNL: assertion
2535
10009ee7:       66 61 69 6c 65 64 20 61 74 20 64 65 76 69 6e 65     failed at devine
2536
10009ef7:       74 2e 63 28 25 64 29 3a 69 6e 65 74 5f 69 6e 73     t.c(%d):inet_ins
2537
10009f07:       65 72 74 5f 69 66 61 0a 00 52 54 4e 4c 3a 20 61     ert_ifa..RTNL: a
2538
10009f17:       73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 20     ssertion failed
2539
10009f27:       61 74 20 64 65 76 69 6e 65 74 2e 63 28 25 64 29     at devinet.c(%d)
2540
10009f37:       3a 69 6e 65 74 5f 73 65 74 5f 69 66 61 0a 00 4b     :inet_set_ifa..K
2541
10009f47:       45 52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e     ERNEL: assertion
2542
10009f57:       20 28 69 66 61 2d 3e 69 66 61 5f 64 65 76 3d 3d      (ifa->ifa_dev==
2543
10009f67:       4e 55 4c 4c 29 20 66 61 69 6c 65 64 20 61 74 20     NULL) failed at
2544
10009f77:       64 65 76 69 6e 65 74 2e 63 28 25 64 29 3a 69 6e     devinet.c(%d):in
2545
10009f87:       65 74 5f 73 65 74 5f 69 66 61 0a 00 52 54 4e 4c     et_set_ifa..RTNL
2546
10009f97:       3a 20 61 73 73 65 72 74 69 6f 6e 20 66 61 69 6c     : assertion fail
2547
10009fa7:       65 64 20 61 74 20 64 65 76 69 6e 65 74 2e 63 28     ed at devinet.c(
2548
10009fb7:       25 64 29 3a 69 6e 65 74 5f 69 66 61 5f 62 79 70     %d):inet_ifa_byp
2549
10009fc7:       72 65 66 69 78 0a 00 52 54 4e 4c 3a 20 61 73 73     refix..RTNL: ass
2550
10009fd7:       65 72 74 69 6f 6e 20 66 61 69 6c 65 64 20 61 74     ertion failed at
2551
10009fe7:       20 64 65 76 69 6e 65 74 2e 63 28 25 64 29 3a 69      devinet.c(%d):i
2552
10009ff7:       6e 65 74 5f 72 74 6d 5f 64 65 6c 61 64 64 72 0a     net_rtm_deladdr.
2553
1000a007:       00 52 54 4e 4c 3a 20 61 73 73 65 72 74 69 6f 6e     .RTNL: assertion
2554
1000a017:       20 66 61 69 6c 65 64 20 61 74 20 64 65 76 69 6e      failed at devin
2555
1000a027:       65 74 2e 63 28 25 64 29 3a 69 6e 65 74 5f 72 74     et.c(%d):inet_rt
2556
1000a037:       6d 5f 6e 65 77 61 64 64 72 0a 00 52 54 4e 4c 3a     m_newaddr..RTNL:
2557
1000a047:       20 61 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65      assertion faile
2558
1000a057:       64 20 61 74 20 64 65 76 69 6e 65 74 2e 63 28 25     d at devinet.c(%
2559
1000a067:       64 29 3a 69 6e 65 74 64 65 76 5f 65 76 65 6e 74     d):inetdev_event
2560
1000a077:       0a 00 3c 37 3e 69 6e 65 74 64 65 76 5f 65 76 65     ..<7>inetdev_eve
2561
1000a087:       6e 74 3a 20 62 75 67 0a 00 42 55 47 21 00 3c 37     nt: bug..BUG!.<7
2562
1000a097:       3e 72 65 73 65 74 5f 78 6d 69 74 5f 74 69 6d 65     >reset_xmit_time
2563
1000a0a7:       72 20 73 6b 3d 25 70 20 25 64 20 77 68 65 6e 3d     r sk=%p %d when=
2564
1000a0b7:       30 78 25 6c 78 2c 20 63 61 6c 6c 65 72 3d 25 70     0x%lx, caller=%p
2565
1000a0c7:       0a 00 3c 37 3e 62 75 67 3a 20 75 6e 6b 6e 6f 77     ..<7>bug: unknow
2566
1000a0d7:       6e 20 74 69 6d 65 72 20 76 61 6c 75 65 0a 00 41     n timer value..A
2567
1000a0e7:       74 74 65 6d 70 74 20 74 6f 20 72 65 6c 65 61 73     ttempt to releas
2568
1000a0f7:       65 20 54 43 50 20 73 6f 63 6b 65 74 20 69 6e 20     e TCP socket in
2569
1000a107:       73 74 61 74 65 20 25 64 20 25 70 0a 00 41 74 74     state %d %p..Att
2570
1000a117:       65 6d 70 74 20 74 6f 20 72 65 6c 65 61 73 65 20     empt to release
2571
1000a127:       61 6c 69 76 65 20 69 6e 65 74 20 73 6f 63 6b 65     alive inet socke
2572
1000a137:       74 20 25 70 0a 00 4b 45 52 4e 45 4c 3a 20 61 73     t %p..KERNEL: as
2573
1000a147:       73 65 72 74 69 6f 6e 20 28 61 74 6f 6d 69 63 5f     sertion (atomic_
2574
1000a157:       72 65 61 64 28 26 73 6b 2d 3e 72 6d 65 6d 5f 61     read(&sk->rmem_a
2575
1000a167:       6c 6c 6f 63 29 20 3d 3d 20 30 29 20 66 61 69 6c     lloc) == 0) fail
2576
1000a177:       65 64 20 61 74 20 61 66 5f 69 6e 65 74 2e 63 28     ed at af_inet.c(
2577
1000a187:       25 64 29 3a 69 6e 65 74 5f 73 6f 63 6b 5f 64 65     %d):inet_sock_de
2578
1000a197:       73 74 72 75 63 74 0a 00 4b 45 52 4e 45 4c 3a 20     struct..KERNEL:
2579
1000a1a7:       61 73 73 65 72 74 69 6f 6e 20 28 61 74 6f 6d 69     assertion (atomi
2580
1000a1b7:       63 5f 72 65 61 64 28 26 73 6b 2d 3e 77 6d 65 6d     c_read(&sk->wmem
2581
1000a1c7:       5f 61 6c 6c 6f 63 29 20 3d 3d 20 30 29 20 66 61     _alloc) == 0) fa
2582
1000a1d7:       69 6c 65 64 20 61 74 20 61 66 5f 69 6e 65 74 2e     iled at af_inet.
2583
1000a1e7:       63 28 25 64 29 3a 69 6e 65 74 5f 73 6f 63 6b 5f     c(%d):inet_sock_
2584
1000a1f7:       64 65 73 74 72 75 63 74 0a 00 4b 45 52 4e 45 4c     destruct..KERNEL
2585
1000a207:       3a 20 61 73 73 65 72 74 69 6f 6e 20 28 73 6b 2d     : assertion (sk-
2586
1000a217:       3e 77 6d 65 6d 5f 71 75 65 75 65 64 20 3d 3d 20     >wmem_queued ==
2587
1000a227:       30 29 20 66 61 69 6c 65 64 20 61 74 20 61 66 5f     0) failed at af_
2588
1000a237:       69 6e 65 74 2e 63 28 25 64 29 3a 69 6e 65 74 5f     inet.c(%d):inet_
2589
1000a247:       73 6f 63 6b 5f 64 65 73 74 72 75 63 74 0a 00 4b     sock_destruct..K
2590
1000a257:       45 52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e     ERNEL: assertion
2591
1000a267:       20 28 73 6b 2d 3e 66 6f 72 77 61 72 64 5f 61 6c      (sk->forward_al
2592
1000a277:       6c 6f 63 20 3d 3d 20 30 29 20 66 61 69 6c 65 64     loc == 0) failed
2593
1000a287:       20 61 74 20 61 66 5f 69 6e 65 74 2e 63 28 25 64      at af_inet.c(%d
2594
1000a297:       29 3a 69 6e 65 74 5f 73 6f 63 6b 5f 64 65 73 74     ):inet_sock_dest
2595
1000a2a7:       72 75 63 74 0a 00 4b 45 52 4e 45 4c 3a 20 61 73     ruct..KERNEL: as
2596
1000a2b7:       73 65 72 74 69 6f 6e 20 28 28 31 3c 3c 73 6b 32     sertion ((1<
2597
1000a2c7:       2d 3e 73 74 61 74 65 29 26 28 54 43 50 46 5f 45     ->state)&(TCPF_E
2598
1000a2d7:       53 54 41 42 4c 49 53 48 45 44 7c 54 43 50 46 5f     STABLISHED|TCPF_
2599
1000a2e7:       43 4c 4f 53 45 5f 57 41 49 54 7c 54 43 50 46 5f     CLOSE_WAIT|TCPF_
2600
1000a2f7:       43 4c 4f 53 45 29 29 20 66 61 69 6c 65 64 20 61     CLOSE)) failed a
2601
1000a307:       74 20 61 66 5f 69 6e 65 74 2e 63 28 25 64 29 3a     t af_inet.c(%d):
2602
1000a317:       69 6e 65 74 5f 61 63 63 65 70 74 0a 00 3c 33 3e     inet_accept..<3>
2603
1000a327:       41 74 74 65 6d 70 74 20 74 6f 20 6f 76 65 72 72     Attempt to overr
2604
1000a337:       69 64 65 20 70 65 72 6d 61 6e 65 6e 74 20 70 72     ide permanent pr
2605
1000a347:       6f 74 6f 63 6f 6c 20 25 64 2e 0a 00 3c 33 3e 49     otocol %d...<3>I
2606
1000a357:       67 6e 6f 72 69 6e 67 20 61 74 74 65 6d 70 74 20     gnoring attempt
2607
1000a367:       74 6f 20 72 65 67 69 73 74 65 72 20 69 6c 6c 65     to register ille
2608
1000a377:       67 61 6c 20 73 6f 63 6b 65 74 20 74 79 70 65 20     gal socket type
2609
1000a387:       25 64 2e 0a 00 3c 33 3e 41 74 74 65 6d 70 74 20     %d...<3>Attempt
2610
1000a397:       74 6f 20 75 6e 72 65 67 69 73 74 65 72 20 70 65     to unregister pe
2611
1000a3a7:       72 6d 61 6e 65 6e 74 20 70 72 6f 74 6f 63 6f 6c     rmanent protocol
2612
1000a3b7:       20 25 64 2e 0a 00 3c 36 3e 4e 45 54 34 3a 20 4c      %d...<6>NET4: L
2613
1000a3c7:       69 6e 75 78 20 54 43 50 2f 49 50 20 31 2e 30 20     inux TCP/IP 1.0
2614
1000a3d7:       66 6f 72 20 4e 45 54 34 2e 30 0a 00 3c 32 3e 69     for NET4.0..<2>i
2615
1000a3e7:       6e 65 74 5f 70 72 6f 74 6f 5f 69 6e 69 74 3a 20     net_proto_init:
2616
1000a3f7:       70 61 6e 69 63 0a 00 3c 36 3e 49 50 20 50 72 6f     panic..<6>IP Pro
2617
1000a407:       74 6f 63 6f 6c 73 3a 20 00 2c 20 00 0a 00 25 73     tocols: ., ...%s
2618
1000a417:       25 73 00 72 61 77 00 6e 65 74 73 74 61 74 00 73     %s.raw.netstat.s
2619
1000a427:       6e 6d 70 00 73 6f 63 6b 73 74 61 74 00 74 63 70     nmp.sockstat.tcp
2620
1000a437:       00 75 64 70 00 42 55 47 21 00 52 54 4e 4c 3a 20     .udp.BUG!.RTNL:
2621
1000a447:       61 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64     assertion failed
2622
1000a457:       20 61 74 20 69 67 6d 70 2e 63 28 25 64 29 3a 69      at igmp.c(%d):i
2623
1000a467:       70 5f 6d 63 5f 69 6e 63 5f 67 72 6f 75 70 0a 00     p_mc_inc_group..
2624
1000a477:       52 54 4e 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20     RTNL: assertion
2625
1000a487:       66 61 69 6c 65 64 20 61 74 20 69 67 6d 70 2e 63     failed at igmp.c
2626
1000a497:       28 25 64 29 3a 69 70 5f 6d 63 5f 64 65 63 5f 67     (%d):ip_mc_dec_g
2627
1000a4a7:       72 6f 75 70 0a 00 52 54 4e 4c 3a 20 61 73 73 65     roup..RTNL: asse
2628
1000a4b7:       72 74 69 6f 6e 20 66 61 69 6c 65 64 20 61 74 20     rtion failed at
2629
1000a4c7:       69 67 6d 70 2e 63 28 25 64 29 3a 69 70 5f 6d 63     igmp.c(%d):ip_mc
2630
1000a4d7:       5f 64 6f 77 6e 0a 00 52 54 4e 4c 3a 20 61 73 73     _down..RTNL: ass
2631
1000a4e7:       65 72 74 69 6f 6e 20 66 61 69 6c 65 64 20 61 74     ertion failed at
2632
1000a4f7:       20 69 67 6d 70 2e 63 28 25 64 29 3a 69 70 5f 6d      igmp.c(%d):ip_m
2633
1000a507:       63 5f 75 70 0a 00 52 54 4e 4c 3a 20 61 73 73 65     c_up..RTNL: asse
2634
1000a517:       72 74 69 6f 6e 20 66 61 69 6c 65 64 20 61 74 20     rtion failed at
2635
1000a527:       69 67 6d 70 2e 63 28 25 64 29 3a 69 70 5f 6d 63     igmp.c(%d):ip_mc
2636
1000a537:       5f 64 65 73 74 72 6f 79 5f 64 65 76 0a 00 42 55     _destroy_dev..BU
2637
1000a547:       47 21 00 3c 37 3e 72 65 73 65 74 5f 78 6d 69 74     G!.<7>reset_xmit
2638
1000a557:       5f 74 69 6d 65 72 20 73 6b 3d 25 70 20 25 64 20     _timer sk=%p %d
2639
1000a567:       77 68 65 6e 3d 30 78 25 6c 78 2c 20 63 61 6c 6c     when=0x%lx, call
2640
1000a577:       65 72 3d 25 70 0a 00 3c 37 3e 62 75 67 3a 20 75     er=%p..<7>bug: u
2641
1000a587:       6e 6b 6e 6f 77 6e 20 74 69 6d 65 72 20 76 61 6c     nknown timer val
2642
1000a597:       75 65 0a 00 42 55 47 21 00 3c 37 3e 72 65 73 65     ue..BUG!.<7>rese
2643
1000a5a7:       74 5f 78 6d 69 74 5f 74 69 6d 65 72 20 73 6b 3d     t_xmit_timer sk=
2644
1000a5b7:       25 70 20 25 64 20 77 68 65 6e 3d 30 78 25 6c 78     %p %d when=0x%lx
2645
1000a5c7:       2c 20 63 61 6c 6c 65 72 3d 25 70 0a 00 3c 37 3e     , caller=%p..<7>
2646
1000a5d7:       62 75 67 3a 20 75 6e 6b 6e 6f 77 6e 20 74 69 6d     bug: unknown tim
2647
1000a5e7:       65 72 20 76 61 6c 75 65 0a 00 49 66 61 63 65 09     er value..Iface.
2648
1000a5f7:       44 65 73 74 69 6e 61 74 69 6f 6e 09 47 61 74 65     Destination.Gate
2649
1000a607:       77 61 79 20 09 46 6c 61 67 73 09 52 65 66 43 6e     way .Flags.RefCn
2650
1000a617:       74 09 55 73 65 09 4d 65 74 72 69 63 09 4d 61 73     t.Use.Metric.Mas
2651
1000a627:       6b 09 09 4d 54 55 09 57 69 6e 64 6f 77 09 49 52     k..MTU.Window.IR
2652
1000a637:       54 54 00 25 2d 31 32 37 73 0a 00 3c 37 3e 66 69     TT.%-127s..<7>fi
2653
1000a647:       62 5f 61 64 64 5f 69 66 61 64 64 72 3a 20 62 75     b_add_ifaddr: bu
2654
1000a657:       67 3a 20 70 72 69 6d 20 3d 3d 20 4e 55 4c 4c 0a     g: prim == NULL.
2655
1000a667:       00 3c 37 3e 66 69 62 5f 64 65 6c 5f 69 66 61 64     .<7>fib_del_ifad
2656
1000a677:       64 72 3a 20 62 75 67 3a 20 70 72 69 6d 20 3d 3d     dr: bug: prim ==
2657
1000a687:       20 4e 55 4c 4c 0a 00 72 6f 75 74 65 00 42 55 47      NULL..route.BUG
2658
1000a697:       21 00 3c 37 3e 72 65 73 65 74 5f 78 6d 69 74 5f     !.<7>reset_xmit_
2659
1000a6a7:       74 69 6d 65 72 20 73 6b 3d 25 70 20 25 64 20 77     timer sk=%p %d w
2660
1000a6b7:       68 65 6e 3d 30 78 25 6c 78 2c 20 63 61 6c 6c 65     hen=0x%lx, calle
2661
1000a6c7:       72 3d 25 70 0a 00 3c 37 3e 62 75 67 3a 20 75 6e     r=%p..<7>bug: un
2662
1000a6d7:       6b 6e 6f 77 6e 20 74 69 6d 65 72 20 76 61 6c 75     known timer valu
2663
1000a6e7:       65 0a 00 46 72 65 65 69 6e 67 20 61 6c 69 76 65     e..Freeing alive
2664
1000a6f7:       20 66 69 62 5f 69 6e 66 6f 20 25 70 0a 00 3c 37      fib_info %p..<7
2665
1000a707:       3e 69 6d 70 6f 73 73 69 62 6c 65 20 31 30 32 0a     >impossible 102.
2666
1000a717:       00 2a 00 25 73 09 25 30 38 58 09 25 30 38 58 09     .*.%s.%08X.%08X.
2667
1000a727:       25 30 34 58 09 25 64 09 25 75 09 25 64 09 25 30     %04X.%d.%u.%d.%0
2668
1000a737:       38 58 09 25 64 09 25 75 09 25 75 00 2a 09 25 30     8X.%d.%u.%u.*.%0
2669
1000a747:       38 58 09 25 30 38 58 09 25 30 34 58 09 25 64 09     8X.%08X.%04X.%d.
2670
1000a757:       25 75 09 25 64 09 25 30 38 58 09 25 64 09 25 75     %u.%d.%08X.%d.%u
2671
1000a767:       09 25 75 00 42 55 47 21 00 3c 37 3e 72 65 73 65     .%u.BUG!.<7>rese
2672
1000a777:       74 5f 78 6d 69 74 5f 74 69 6d 65 72 20 73 6b 3d     t_xmit_timer sk=
2673
1000a787:       25 70 20 25 64 20 77 68 65 6e 3d 30 78 25 6c 78     %p %d when=0x%lx
2674
1000a797:       2c 20 63 61 6c 6c 65 72 3d 25 70 0a 00 3c 37 3e     , caller=%p..<7>
2675
1000a7a7:       62 75 67 3a 20 75 6e 6b 6e 6f 77 6e 20 74 69 6d     bug: unknown tim
2676
1000a7b7:       65 72 20 76 61 6c 75 65 0a 00 69 70 5f 66 69 62     er value..ip_fib
2677
1000a7c7:       5f 68 61 73 68 00 42 55 47 21 00 3c 37 3e 72 65     _hash.BUG!.<7>re
2678
1000a7d7:       73 65 74 5f 78 6d 69 74 5f 74 69 6d 65 72 20 73     set_xmit_timer s
2679
1000a7e7:       6b 3d 25 70 20 25 64 20 77 68 65 6e 3d 30 78 25     k=%p %d when=0x%
2680
1000a7f7:       6c 78 2c 20 63 61 6c 6c 65 72 3d 25 70 0a 00 3c     lx, caller=%p..<
2681
1000a807:       37 3e 62 75 67 3a 20 75 6e 6b 6e 6f 77 6e 20 74     7>bug: unknown t
2682
1000a817:       69 6d 65 72 20 76 61 6c 75 65 0a 00 4b 45 52 4e     imer value..KERN
2683
1000a827:       45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20 28 73     EL: assertion (s
2684
1000a837:       6b 2d 3e 70 72 6f 74 69 6e 66 6f 2e 61 66 5f 75     k->protinfo.af_u
2685
1000a847:       6e 69 78 2e 6c 69 73 74 3d 3d 4e 55 4c 4c 29 20     nix.list==NULL)
2686
1000a857:       66 61 69 6c 65 64 20 61 74 20 61 66 5f 75 6e 69     failed at af_uni
2687
1000a867:       78 2e 63 28 25 64 29 3a 5f 5f 75 6e 69 78 5f 69     x.c(%d):__unix_i
2688
1000a877:       6e 73 65 72 74 5f 73 6f 63 6b 65 74 0a 00 4b 45     nsert_socket..KE
2689
1000a887:       52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f 6e 20     RNEL: assertion
2690
1000a897:       28 61 74 6f 6d 69 63 5f 72 65 61 64 28 26 73 6b     (atomic_read(&sk
2691
1000a8a7:       2d 3e 77 6d 65 6d 5f 61 6c 6c 6f 63 29 20 3d 3d     ->wmem_alloc) ==
2692
1000a8b7:       20 30 29 20 66 61 69 6c 65 64 20 61 74 20 61 66      0) failed at af
2693
1000a8c7:       5f 75 6e 69 78 2e 63 28 25 64 29 3a 75 6e 69 78     _unix.c(%d):unix
2694
1000a8d7:       5f 73 6f 63 6b 5f 64 65 73 74 72 75 63 74 6f 72     _sock_destructor
2695
1000a8e7:       0a 00 4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74     ..KERNEL: assert
2696
1000a8f7:       69 6f 6e 20 28 73 6b 2d 3e 70 72 6f 74 69 6e 66     ion (sk->protinf
2697
1000a907:       6f 2e 61 66 5f 75 6e 69 78 2e 6c 69 73 74 3d 3d     o.af_unix.list==
2698
1000a917:       4e 55 4c 4c 29 20 66 61 69 6c 65 64 20 61 74 20     NULL) failed at
2699
1000a927:       61 66 5f 75 6e 69 78 2e 63 28 25 64 29 3a 75 6e     af_unix.c(%d):un
2700
1000a937:       69 78 5f 73 6f 63 6b 5f 64 65 73 74 72 75 63 74     ix_sock_destruct
2701
1000a947:       6f 72 0a 00 4b 45 52 4e 45 4c 3a 20 61 73 73 65     or..KERNEL: asse
2702
1000a957:       72 74 69 6f 6e 20 28 73 6b 2d 3e 73 6f 63 6b 65     rtion (sk->socke
2703
1000a967:       74 3d 3d 4e 55 4c 4c 29 20 66 61 69 6c 65 64 20     t==NULL) failed
2704
1000a977:       61 74 20 61 66 5f 75 6e 69 78 2e 63 28 25 64 29     at af_unix.c(%d)
2705
1000a987:       3a 75 6e 69 78 5f 73 6f 63 6b 5f 64 65 73 74 72     :unix_sock_destr
2706
1000a997:       75 63 74 6f 72 0a 00 41 74 74 65 6d 70 74 20 74     uctor..Attempt t
2707
1000a9a7:       6f 20 72 65 6c 65 61 73 65 20 61 6c 69 76 65 20     o release alive
2708
1000a9b7:       75 6e 69 78 20 73 6f 63 6b 65 74 3a 20 25 70 0a     unix socket: %p.
2709
1000a9c7:       00 25 30 35 78 00 4e 75 6d 20 20 20 20 20 20 20     .%05x.Num
2710
1000a9d7:       52 65 66 43 6f 75 6e 74 20 50 72 6f 74 6f 63 6f     RefCount Protoco
2711
1000a9e7:       6c 20 46 6c 61 67 73 20 20 20 20 54 79 70 65 20     l Flags    Type
2712
1000a9f7:       53 74 20 49 6e 6f 64 65 20 50 61 74 68 0a 00 25     St Inode Path..%
2713
1000aa07:       70 3a 20 25 30 38 58 20 25 30 38 58 20 25 30 38     p: %08X %08X %08
2714
1000aa17:       58 20 25 30 34 58 20 25 30 32 58 20 25 35 6c 64     X %04X %02X %5ld
2715
1000aa27:       00 3c 32 3e 75 6e 69 78 5f 70 72 6f 74 6f 5f 69     .<2>unix_proto_i
2716
1000aa37:       6e 69 74 3a 20 70 61 6e 69 63 0a 00 6e 65 74 2f     nit: panic..net/
2717
1000aa47:       75 6e 69 78 00 42 55 47 21 00 3c 37 3e 72 65 73     unix.BUG!.<7>res
2718
1000aa57:       65 74 5f 78 6d 69 74 5f 74 69 6d 65 72 20 73 6b     et_xmit_timer sk
2719
1000aa67:       3d 25 70 20 25 64 20 77 68 65 6e 3d 30 78 25 6c     =%p %d when=0x%l
2720
1000aa77:       78 2c 20 63 61 6c 6c 65 72 3d 25 70 0a 00 3c 37     x, caller=%p..<7
2721
1000aa87:       3e 62 75 67 3a 20 75 6e 6b 6e 6f 77 6e 20 74 69     >bug: unknown ti
2722
1000aa97:       6d 65 72 20 76 61 6c 75 65 0a 00 42 55 47 21 00     mer value..BUG!.
2723
1000aaa7:       4b 45 52 4e 45 4c 3a 20 61 73 73 65 72 74 69 6f     KERNEL: assertio
2724
1000aab7:       6e 20 28 61 74 6f 6d 69 63 5f 72 65 61 64 28 26     n (atomic_read(&
2725
1000aac7:       73 6b 2d 3e 72 6d 65 6d 5f 61 6c 6c 6f 63 29 3d     sk->rmem_alloc)=
2726
1000aad7:       3d 30 29 20 66 61 69 6c 65 64 20 61 74 20 61 66     =0) failed at af
2727
1000aae7:       5f 70 61 63 6b 65 74 2e 63 28 25 64 29 3a 70 61     _packet.c(%d):pa
2728
1000aaf7:       63 6b 65 74 5f 73 6f 63 6b 5f 64 65 73 74 72 75     cket_sock_destru
2729
1000ab07:       63 74 0a 00 4b 45 52 4e 45 4c 3a 20 61 73 73 65     ct..KERNEL: asse
2730
1000ab17:       72 74 69 6f 6e 20 28 61 74 6f 6d 69 63 5f 72 65     rtion (atomic_re
2731
1000ab27:       61 64 28 26 73 6b 2d 3e 77 6d 65 6d 5f 61 6c 6c     ad(&sk->wmem_all
2732
1000ab37:       6f 63 29 3d 3d 30 29 20 66 61 69 6c 65 64 20 61     oc)==0) failed a
2733
1000ab47:       74 20 61 66 5f 70 61 63 6b 65 74 2e 63 28 25 64     t af_packet.c(%d
2734
1000ab57:       29 3a 70 61 63 6b 65 74 5f 73 6f 63 6b 5f 64 65     ):packet_sock_de
2735
1000ab67:       73 74 72 75 63 74 0a 00 41 74 74 65 6d 70 74 20     struct..Attempt
2736
1000ab77:       74 6f 20 72 65 6c 65 61 73 65 20 61 6c 69 76 65     to release alive
2737
1000ab87:       20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 3a 20      packet socket:
2738
1000ab97:       25 70 0a 00 73 6b 20 20 20 20 20 20 20 52 65 66     %p..sk       Ref
2739
1000aba7:       43 6e 74 20 54 79 70 65 20 50 72 6f 74 6f 20 20     Cnt Type Proto
2740
1000abb7:       49 66 61 63 65 20 52 20 52 6d 65 6d 20 20 20 55     Iface R Rmem   U
2741
1000abc7:       73 65 72 20 20 20 49 6e 6f 64 65 0a 00 25 70 20     ser   Inode..%p
2742
1000abd7:       25 2d 36 64 20 25 2d 34 64 20 25 30 34 78 20 20     %-6d %-4d %04x
2743
1000abe7:       20 25 2d 35 64 20 25 31 64 20 25 2d 36 75 20 25      %-5d %1d %-6u %
2744
1000abf7:       2d 36 75 20 25 2d 36 6c 75 00 6e 65 74 2f 70 61     -6u %-6lu.net/pa
2745
1000ac07:       63 6b 65 74 00 30 31 32 33 34 35 36 37 38 39 61     cket.0123456789a
2746
1000ac17:       62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71     bcdefghijklmnopq
2747
1000ac27:       72 73 74 75 76 77 78 79 7a 00 30 31 32 33 34 35     rstuvwxyz.012345
2748
1000ac37:       36 37 38 39 41 42 43 44 45 46 47 48 49 4a 4b 4c     6789ABCDEFGHIJKL
2749
1000ac47:       4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 00 3c     MNOPQRSTUVWXYZ.<
2750
1000ac57:       4e 55 4c 4c 3e 00 42 55 47 21 00 20 00 42 55 47     NULL>.BUG!. .BUG
2751
1000ac67:       21 00 42 55 47 21 00 00 00                          !.BUG!...
2752
 
2753
1000ac70 :
2754
1000ac70:       0000 0000       orib #0,%d0
2755
1000ac74:       0000 00aa       orib #-86,%d0
2756
1000ac78:       8000            orb %d0,%d0
2757
        ...
2758
1000ac8a:       02aa 8000 0000  andil #-2147483648,%a2@(0)
2759
1000ac90:       0000
2760
        ...
2761
1000ac9e:       0aaa 0000 0000  eoril #0,%a2@(0)
2762
1000aca4:       0000
2763
        ...
2764
1000acb2:       3500            movew %d0,%a2@-
2765
        ...
2766
1000acc4:       0000 c000       orib #0,%d0
2767
        ...
2768
1000acd8:       0001 0000       orib #0,%d1
2769
        ...
2770
1000acec:       0005 1000       orib #0,%d5
2771
        ...
2772
1000ad00:       0008 4000       orib #0,%a0
2773
        ...
2774
1000ad14:       0010 8000       orib #0,%a0@
2775
        ...
2776
1000ad28:       0022 0000       orib #0,%a2@-
2777
        ...
2778
1000ad3c:       0041 0000       oriw #0,%d1
2779
        ...
2780
1000ad50:       0104            btst %d0,%d4
2781
        ...
2782
1000ad62:       0000 0088       orib #-120,%d0
2783
        ...
2784
1000ad76:       0000 0110       orib #16,%d0
2785
1000ad7a:       0000 007e       orib #126,%d0
2786
1000ad7e:       00e0 0000       cmp2b %a0@-,%d0
2787
        ...
2788
1000ad8a:       0000 0210       orib #16,%d0
2789
1000ad8e:       0000 00ff       orib #-1,%d0
2790
1000ad92:       01f0 0000       bset %d0,%a0@(00000000,%d0:w)
2791
        ...
2792
1000ad9e:       0000 0420       orib #32,%d0
2793
1000ada2:       0000 001f       orib #31,%d0
2794
1000ada6:       01f0 0000       bset %d0,%a0@(00000000,%d0:w)
2795
        ...
2796
1000adb2:       0000 0a20       orib #32,%d0
2797
1000adb6:       0000 001e       orib #30,%d0
2798
1000adba:       01f0 0000       bset %d0,%a0@(00000000,%d0:w)
2799
        ...
2800
1000adc6:       0000 14c0       orib #-64,%d0
2801
1000adca:       0000 001e       orib #30,%d0
2802
1000adce:       00e0 0000       cmp2b %a0@-,%d0
2803
        ...
2804
1000adda:       0000 0900       orib #0,%d0
2805
1000adde:       0000 001e       orib #30,%d0
2806
        ...
2807
1000adea:       0000 000c       orib #12,%d0
2808
1000adee:       0002 1540       orib #64,%d2
2809
1000adf2:       0000 003c       orib #60,%d0
2810
        ...
2811
1000adfe:       0000 0008       orib #8,%d0
2812
1000ae02:       000e 1480       orib #-128,%fp
2813
1000ae06:       0000 003c       orib #60,%d0
2814
        ...
2815
1000ae12:       0000 0004       orib #4,%d0
2816
1000ae16:       0000 5500       orib #0,%d0
2817
1000ae1a:       0000 003c       orib #60,%d0
2818
        ...
2819
1000ae26:       0000 0008       orib #8,%d0
2820
1000ae2a:       000e 2a80       orib #-128,%fp
2821
1000ae2e:       0000 007c       orib #124,%d0
2822
1000ae32:       0180            bclr %d0,%d0
2823
1000ae34:       5c1e            addqb #6,%fp@+
2824
1000ae36:       0170 0a03       bchg %d0,%a0@(00000003,%d0:l:2)
2825
1000ae3a:       c070 0004       andw %a0@(00000004,%d0:w),%d0
2826
1000ae3e:       0000 5500       orib #0,%d0
2827
1000ae42:       0000 007c       orib #124,%d0
2828
1000ae46:       0fc1            bset %d7,%d1
2829
1000ae48:       f83f            0174077
2830
1000ae4a:       07f0 1e1f       bset %d3,%a0@(0000001f,%d1:l:8)
2831
1000ae4e:       e1f8 0018       aslw 18 
2832
1000ae52:       000c 5500       orib #0,%a4
2833
1000ae56:       0000 0078       orib #120,%d0
2834
1000ae5a:       1fc3            017703
2835
1000ae5c:       f83f            0174077
2836
1000ae5e:       07f0 1e1f       bset %d3,%a0@(0000001f,%d1:l:8)
2837
1000ae62:       e1f0 0004       aslw %a0@(00000004,%d0:w)
2838
1000ae66:       0008 aa00       orib #0,%a0
2839
1000ae6a:       0000 0078       orib #120,%d0
2840
1000ae6e:       03c0            bset %d1,%d0
2841
1000ae70:       f9cf            0174717
2842
1000ae72:       01f0 1e01       bset %d0,%a0@(00000001,%d1:l:8)
2843
1000ae76:       e370            roxlw %d1,%d0
2844
1000ae78:       0018 0004       orib #4,%a0@+
2845
1000ae7c:       5500            subqb #2,%d0
2846
1000ae7e:       0000 0078       orib #120,%d0
2847
1000ae82:       07c0            bset %d3,%d0
2848
1000ae84:       f98f            0174617
2849
1000ae86:       01e0            bset %d0,%a0@-
2850
1000ae88:       1e01            moveb %d1,%d7
2851
1000ae8a:       e600            asrb #3,%d0
2852
1000ae8c:       0024 0018       orib #24,%a4@-
2853
1000ae90:       aa00 0000       macw %d0l,%d5l
2854
1000ae94:       00f0            0360
2855
1000ae96:       0780            bclr %d3,%d0
2856
1000ae98:       7a0f            moveq #15,%d5
2857
1000ae9a:       01e0            bset %d0,%a0@-
2858
1000ae9c:       3c00            movew %d0,%d6
2859
1000ae9e:       f400            wddatab %d0
2860
1000aea0:       0028 0004 5500  orib #4,%a0@(21760)
2861
1000aea6:       0000 00f0       orib #-16,%d0
2862
1000aeaa:       0780            bclr %d3,%d0
2863
1000aeac:       fe0f 01e0       fsdivx (cpid=7) %fp0,%fp3
2864
1000aeb0:       3c00            movew %d0,%d6
2865
1000aeb2:       fc00 0010       fetoxx (cpid=6) %fp0,%fp0
2866
1000aeb6:       0018 aa00       orib #0,%a0@+
2867
1000aeba:       0000 00f0       orib #-16,%d0
2868
1000aebe:       0700            btst %d3,%d0
2869
1000aec0:       fc0f 03c0       fsmovex (cpid=6) %fp0,%fp7
2870
1000aec4:       7800            moveq #0,%d4
2871
1000aec6:       f800 0028       fsubx (cpid=4) %fp0,%fp0
2872
1000aeca:       0014 5500       orib #0,%a4@
2873
1000aece:       0000 01f0       orib #-16,%d0
2874
1000aed2:       0f00            btst %d7,%d0
2875
1000aed4:       f80f 03c0       fsmovex (cpid=4) %fp0,%fp7
2876
1000aed8:       f800 f800       fmovemx (cpid=4) %d0,%d0
2877
1000aedc:       0020 0030       orib #48,%a0@-
2878
1000aee0:       2a00            movel %d0,%d5
2879
1000aee2:       0000 01e0       orib #-32,%d0
2880
1000aee6:       1e00            moveb %d0,%d7
2881
1000aee8:       f81e 03c0       fsmovex (cpid=4) %fp0,%fp7
2882
1000aeec:       f800 7800       tblsb %d0,%d0,%d7
2883
1000aef0:       0050 0048       oriw #72,%a0@
2884
1000aef4:       1500            moveb %d0,%a2@-
2885
1000aef6:       0000 01e0       orib #-32,%d0
2886
1000aefa:       1e00            moveb %d0,%d7
2887
1000aefc:       f81e 07c0       fsmovex (cpid=4) %fp1,%fp7
2888
1000af00:       f800 f800       fmovemx (cpid=4) %d0,%d0
2889
1000af04:       0020 0050       orib #80,%a0@-
2890
1000af08:       2a00            movel %d0,%d5
2891
1000af0a:       0000 01e0       orib #-32,%d0
2892
1000af0e:       1e01            moveb %d1,%d7
2893
1000af10:       f01e 07c0       fsmovex (cpid=0) %fp1,%fp7
2894
1000af14:       f800 7800       tblsb %d0,%d0,%d7
2895
1000af18:       0050 0010       oriw #16,%a0@
2896
1000af1c:       0a80 0000 21c0  eoril #8640,%d0
2897
1000af22:       1e01            moveb %d1,%d7
2898
1000af24:       e03c            rorb %d0,%d4
2899
1000af26:       0783            bclr %d3,%d3
2900
1000af28:       f000 f800       fmovemx (cpid=0) %d0,%d0
2901
1000af2c:       0020 0060       orib #96,%a0@-
2902
1000af30:       1500            moveb %d0,%a2@-
2903
1000af32:       0000 03c0       orib #-64,%d0
2904
1000af36:       1e03            moveb %d3,%d7
2905
1000af38:       e03c            rorb %d0,%d4
2906
1000af3a:       0783            bclr %d3,%d3
2907
1000af3c:       f000 f800       fmovemx (cpid=0) %d0,%d0
2908
1000af40:       0050 0010       oriw #16,%a0@
2909
1000af44:       0a80 0000 4380  eoril #17280,%d0
2910
1000af4a:       1c03            moveb %d3,%d6
2911
1000af4c:       e03c            rorb %d0,%d4
2912
1000af4e:       0706            btst %d3,%d6
2913
1000af50:       f001 7800       pmove ,%d1
2914
1000af54:       00a0 00e0 0500  oril #14681344,%a0@-
2915
1000af5a:       0001 0780       orib #-128,%d1
2916
1000af5e:       3c03            movew %d3,%d6
2917
1000af60:       e03c            rorb %d0,%d4
2918
1000af62:       0f05            btst %d7,%d5
2919
1000af64:       e003            asrb #8,%d3
2920
1000af66:       3800            movew %d0,%d4
2921
1000af68:       0050 0110       oriw #272,%a0@
2922
1000af6c:       0540            bchg %d2,%d0
2923
1000af6e:       0005 0784       orib #-124,%d5
2924
1000af72:       3803            movew %d3,%d4
2925
1000af74:       c038 8e09       andb ffff8e09 <_flashend+0xef2f8e09>,%d0
2926
1000af78:       e202            asrb #1,%d2
2927
1000af7a:       3c20            movew %a0@-,%d6
2928
1000af7c:       00a0 0160 0540  oril #23070016,%a0@-
2929
1000af82:       0004 078c       orib #-116,%d4
2930
1000af86:       78c3            moveq #-61,%d4
2931
1000af88:       c078 9e19       andw ffff9e19 <_flashend+0xef2f9e19>,%d0
2932
1000af8c:       e206            asrb #1,%d6
2933
1000af8e:       1c20            moveb %a0@-,%d6
2934
1000af90:       00a8 0250 0550  oril #38798672,%a0@(88)
2935
1000af96:       0058
2936
1000af98:       0798            bclr %d3,%a0@+
2937
1000af9a:       7987            074607
2938
1000af9c:       8079 1e33 e54c  orw 1e33e54c <_flashend+0xd63e54c>,%d0
2939
1000afa2:       1e40            moveb %d0,%sp
2940
1000afa4:       0154            bchg %d0,%a4@
2941
1000afa6:       02a0 0154 00a0  andil #22282400,%a0@-
2942
1000afac:       07b0 7907 807b  bclr %d3,%a0@(00000000)@(807b1e63,%d7:l)
2943
1000afb2:       1e63
2944
1000afb4:       e9d8 1ec0       bfextu %a0@+,%d3,0,%d1
2945
1000afb8:       014a 0c50       movepl %a2@(3152),%d0
2946
1000afbc:       00a9 4b50 07f0  oril #1263536112,%a1@(32519)
2947
1000afc2:       7f07
2948
1000afc4:       007e            0176
2949
1000afc6:       1fe1            017741
2950
1000afc8:       f9f0            0174760
2951
1000afca:       1f80 0085       moveb %d0,%sp@(ffffff85,%d0:w)
2952
1000afce:       70a8            moveq #-88,%d0
2953
1000afd0:       01aa aa80       bclr %d0,%a2@(-21888)
2954
1000afd4:       0780            bclr %d3,%d0
2955
1000afd6:       3c0f            movew %sp,%d6
2956
1000afd8:       003c 0f01       orib #1,%ccr
2957
1000afdc:       f1f0            0170760
2958
1000afde:       0e00            07000
2959
1000afe0:       0081 4028 002a  oril #1076363306,%d1
2960
1000afe6:       aa00 0380       msacw %d0l,%d5u,<<
2961
1000afea:       3c00            movew %d0,%d6
2962
1000afec:       0030 0600 e0c0  orib #0,%a0@(ffffffc0,%fp:w)
2963
1000aff2:       0e00            07000
2964
1000aff4:       0100            btst %d0,%d0
2965
1000aff6:       0000 0005       orib #5,%d0
2966
1000affa:       5000            addqb #8,%d0
2967
        ...
2968
1000b008:       0080 0000 0000  oril #0,%d0
2969
        ...
2970
1000b01a:       0000 0300       orib #0,%d0
2971
        ...
2972
1000b02e:       0000 0280       orib #-128,%d0
2973
        ...
2974
1000b042:       0000 0100       orib #0,%d0
2975
        ...
2976
1000b056:       0000 0280       orib #-128,%d0
2977
        ...
2978
1000b06a:       0000 0600       orib #0,%d0
2979
        ...
2980
1000b07e:       0000 0100       orib #0,%d0
2981
1000b082:       0000 0000       orib #0,%d0
2982
1000b086:       0280 0088 9000  andil #8949760,%d0
2983
1000b08c:       2000            movel %d0,%d0
2984
1000b08e:       8000            orb %d0,%d0
2985
1000b090:       0000 0000       orib #0,%d0
2986
1000b094:       0600 0000       addib #0,%d0
2987
1000b098:       0000 0200       orib #0,%d0
2988
1000b09c:       0004 8000       orib #0,%d4
2989
1000b0a0:       2000            movel %d0,%d0
2990
1000b0a2:       8000            orb %d0,%d0
2991
        ...
2992
1000b0ac:       0000 0492       orib #-110,%d0
2993
1000b0b0:       4c92 9289       movemw %a2@,%d0/%d3/%d7/%a1/%a4/%sp
2994
1000b0b4:       2461            moveal %a1@-,%a2
2995
        ...
2996
1000b0c2:       0492 5090 9349  subil #1351652169,%a2@
2997
1000b0c8:       2881            movel %d1,%a4@
2998
        ...
2999
1000b0d6:       0892 1880       bclr #-128,%a2@
3000
1000b0da:       9249            subw %a1,%d1
3001
1000b0dc:       30c2            movew %d2,%a0@+
3002
        ...
3003
1000b0ea:       1092            moveb %a2@,%a0@
3004
1000b0ec:       0c80 9249 2864  cmpil #-1840699292,%d0
3005
        ...
3006
1000b0fe:       1096            moveb %fp@,%a0@
3007
1000b100:       4490            negl %a0@
3008
1000b102:       924b            subw %a3,%d1
3009
1000b104:       2424            movel %a4@-,%d2
3010
        ...
3011
1000b112:       208a            movel %a2,%a0@
3012
1000b114:       5890            addql #4,%a0@
3013
1000b116:       9245            subw %d5,%d1
3014
1000b118:       22c8            movel %a0,%a1@+
3015
        ...
3016
1000b126:       2080            movel %d0,%a0@
3017
1000b128:       0000 0000       orib #0,%d0
3018
1000b12c:       0008 0000       orib #0,%a0
3019
        ...
3020
1000b138:       0000 0100       orib #0,%d0
3021
        ...
3022
1000b1ac:       0000 0001       orib #1,%d0
3023
1000b1b0:       1000            moveb %d0,%d0
3024
1000b1b2:       0000 4000       orib #0,%d0
3025
1000b1b6:       0000 0000       orib #0,%d0
3026
1000b1ba:       0000 1000       orib #0,%d0
3027
1000b1be:       0000 0000       orib #0,%d0
3028
1000b1c2:       01e1            bset %d0,%a1@-
3029
1000b1c4:       1000            moveb %d0,%d0
3030
1000b1c6:       0000 4f0f       orib #15,%d0
3031
1000b1ca:       0f0f 0f00       movepw %sp@(3840),%d7
3032
1000b1ce:       0f00            btst %d7,%d0
3033
1000b1d0:       1000            moveb %d0,%d0
3034
1000b1d2:       0000 0000       orib #0,%d0
3035
1000b1d6:       0211 0000       andib #0,%a1@
3036
1000b1da:       0000 9090       orib #-112,%d0
3037
1000b1de:       9090            subl %a0@,%d0
3038
1000b1e0:       9080            subl %d0,%d0
3039
1000b1e2:       0880 1000       bclr #0,%d0
3040
1000b1e6:       0000 0002       orib #2,%d0
3041
1000b1ea:       2401            movel %d1,%d2
3042
1000b1ec:       1161 1220       moveb %a1@-,%a0@(4640)
3043
1000b1f0:       9010            subb %a0@,%d0
3044
1000b1f2:       8080            orl %d0,%d0
3045
1000b1f4:       9080            subl %d0,%d0
3046
1000b1f6:       088e 1166       bclr #102,%fp
3047
1000b1fa:       0000 0002       orib #2,%d0
3048
1000b1fe:       2401            movel %d1,%d2
3049
1000b200:       1191 1221       moveb %a1@,%a0@(00000021,%d1:w:2)
3050
1000b204:       1010            moveb %a0@,%d0
3051
1000b206:       8080            orl %d0,%d0
3052
1000b208:       9080            subl %d0,%d0
3053
1000b20a:       0891 1199       bclr #-103,%a1@
3054
1000b20e:       0000 0002       orib #2,%d0
3055
1000b212:       2401            movel %d1,%d2
3056
1000b214:       1111            moveb %a1@,%a0@-
3057
1000b216:       1141 1f0f       moveb %d1,%a0@(7951)
3058
1000b21a:       0701            btst %d3,%d1
3059
1000b21c:       0f1f            btst %d7,%sp@+
3060
1000b21e:       c881            andl %d1,%d4
3061
1000b220:       1111            moveb %a1@,%a0@-
3062
1000b222:       0000 0002       orib #2,%d0
3063
1000b226:       2401            movel %d1,%d2
3064
1000b228:       1111            moveb %a1@,%a0@-
3065
1000b22a:       1081            moveb %d1,%a0@
3066
1000b22c:       1090            moveb %a0@,%a0@
3067
1000b22e:       8082            orl %d2,%d0
3068
1000b230:       1080            moveb %d0,%a0@
3069
1000b232:       0f0f 1111       movepw %sp@(4369),%d7
3070
1000b236:       0000 0002       orib #2,%d0
3071
1000b23a:       2401            movel %d1,%d2
3072
1000b23c:       1111            moveb %a1@,%a0@-
3073
1000b23e:       1142 1090       moveb %d2,%a0@(4240)
3074
1000b242:       8084            orl %d4,%d0
3075
1000b244:       1080            moveb %d0,%a0@
3076
1000b246:       0811 1111       btst #17,%a1@
3077
1000b24a:       0000 0002       orib #2,%d0
3078
1000b24e:       6211            bhis 1000b261 
3079
1000b250:       1111            moveb %a1@,%a0@-
3080
1000b252:       3222            movew %a2@-,%d1
3081
1000b254:       1090            moveb %a0@,%a0@
3082
1000b256:       9088            subl %a0,%d0
3083
1000b258:       1080            moveb %d0,%a0@
3084
1000b25a:       0811 1111       btst #17,%a1@
3085
1000b25e:       0000 0001       orib #1,%d0
3086
1000b262:       a1e1            0120741
3087
1000b264:       1110            moveb %a0@,%a0@-
3088
1000b266:       d224            addb %a4@-,%d1
3089
1000b268:       0f0f 0f1f       movepw %sp@(3871),%d7
3090
1000b26c:       8f00            sbcd %d0,%d7
3091
1000b26e:       080e 9111       btst #17,%fp
3092
        ...
3093
1000b27a:       0004 0000       orib #0,%d4
3094
        ...
3095
1000b2da:       0000 f000       orib #0,%d0
3096
        ...
3097
1000b2ee:       0007 fe00       orib #0,%d7
3098
        ...
3099
1000b302:       001f ff80       orib #-128,%sp@+
3100
        ...
3101
1000b316:       003f            077
3102
1000b318:       ffe0            0177740
3103
        ...
3104
1000b32a:       007f            0177
3105
1000b32c:       fff0            0177760
3106
1000b32e:       0000 0000       orib #0,%d0
3107
1000b332:       2000            movel %d0,%d0
3108
1000b334:       0000 0000       orib #0,%d0
3109
1000b338:       0400 0000       subib #0,%d0
3110
1000b33c:       0000 00ff       orib #-1,%d0
3111
1000b340:       fcf0            0176360
3112
1000b342:       0000 1040       orib #64,%d0
3113
1000b346:       2000            movel %d0,%d0
3114
1000b348:       0000 1000       orib #0,%d0
3115
1000b34c:       8000            orb %d0,%d0
3116
1000b34e:       0000 0000       orib #0,%d0
3117
1000b352:       00ff            0377
3118
1000b354:       fff8            0177770
3119
1000b356:       0000 1246       orib #70,%d0
3120
1000b35a:       238c 5218       movel %a4,%a1@(00000018,%d5:w:2)
3121
1000b35e:       3cc0            movew %d0,%fp@+
3122
1000b360:       84a2            orl %a2@-,%d2
3123
1000b362:       4900            chkl %d0,%d4
3124
1000b364:       0000 01ff       orib #-1,%d0
3125
1000b368:       fff8            0177770
3126
1000b36a:       0000 1249       orib #73,%d0
3127
1000b36e:       2412            movel %a2@,%d2
3128
1000b370:       6d24            blts 1000b396 
3129
1000b372:       1120            moveb %a0@-,%a0@-
3130
1000b374:       84d2            divuw %a2@,%d2
3131
1000b376:       4900            chkl %d0,%d4
3132
1000b378:       0000 01ff       orib #-1,%d0
3133
1000b37c:       fffc            0177774
3134
1000b37e:       0000 154f       orib #79,%d0
3135
1000b382:       2412            movel %a2@,%d2
3136
1000b384:       493c 1120 8492  chkl #287343762,%d4
3137
1000b38a:       4600            notb %d0
3138
1000b38c:       0000 01ff       orib #-1,%d0
3139
1000b390:       fffc            0177774
3140
1000b392:       0000 0888       orib #-120,%d0
3141
1000b396:       2412            movel %a2@,%d2
3142
1000b398:       4920            chkl %a0@-,%d4
3143
1000b39a:       1120            moveb %a0@-,%a0@-
3144
1000b39c:       8492            orl %a2@,%d2
3145
1000b39e:       4600            notb %d0
3146
1000b3a0:       0000 01ff       orib #-1,%d0
3147
1000b3a4:       fffc            0177774
3148
1000b3a6:       0000 0888       orib #-120,%d0
3149
1000b3aa:       2412            movel %a2@,%d2
3150
1000b3ac:       4920            chkl %a0@-,%d4
3151
1000b3ae:       1120            moveb %a0@-,%a0@-
3152
1000b3b0:       8492            orl %a2@,%d2
3153
1000b3b2:       c900            abcd %d0,%d4
3154
1000b3b4:       0000 01ff       orib #-1,%d0
3155
1000b3b8:       f37e            0171576
3156
1000b3ba:       0000 0887       orib #-121,%d0
3157
1000b3be:       238c 491c       movel %a4,%a1@(00000000)@(00000000,%d4:l)
3158
1000b3c2:       0cc0            06300
3159
1000b3c4:       f491            wddatal %a1@
3160
1000b3c6:       4900            chkl %d0,%d4
3161
1000b3c8:       0000 01c7       orib #-57,%d0
3162
1000b3cc:       e0fe            0160376
3163
        ...
3164
1000b3de:       0183            bclr %d0,%d3
3165
1000b3e0:       c07e            0140176
3166
        ...
3167
1000b3f2:       0193            bclr %d0,%a3@
3168
1000b3f4:       c47e            0142176
3169
        ...
3170
1000b406:       01a9 cc7e       bclr %d0,%a1@(-13186)
3171
        ...
3172
1000b41a:       01bb df7e 0000  bclr %d0,%pc@(1000b41c )@(00000000)
3173
1000b420:       0000 0000
3174
        ...
3175
1000b42c:       0000 01b8       orib #-72,%d0
3176
1000b430:       1f7e            017576
3177
1000b432:       0000 0c00       orib #0,%d0
3178
1000b436:       0000 4000       orib #0,%d0
3179
1000b43a:       0200 0c00       andib #0,%d0
3180
1000b43e:       0000 0000       orib #0,%d0
3181
1000b442:       01d9            bset %d0,%a1@+
3182
1000b444:       0e7e            07176
3183
1000b446:       0000 1000       orib #0,%d0
3184
1000b44a:       0700            btst %d3,%d0
3185
1000b44c:       4000            negxb %d0
3186
1000b44e:       e201            asrb #1,%d1
3187
1000b450:       1000            moveb %d0,%d0
3188
1000b452:       0010 0000       orib #0,%a0@
3189
1000b456:       01c0            bset %d0,%d0
3190
1000b458:       007e            0176
3191
1000b45a:       0000 3cc5       orib #-59,%d0
3192
1000b45e:       048c 4a40 9233  subil #1245745715,%a4
3193
1000b464:       fcc5 2910 0000  fbolel (cpid=6) 3910b466 <_flashend+0x2840b466>
3194
1000b46a:       00e4            0344
3195
1000b46c:       407e            040176
3196
1000b46e:       0000 1127       orib #39,%d0
3197
1000b472:       0482 4da0 9209  subil #1302368777,%d2
3198
1000b478:       1127            moveb %sp@-,%a0@-
3199
1000b47a:       3690            movew %a0@,%a3@
3200
1000b47c:       0000 0080       orib #-128,%d0
3201
1000b480:       007e            0176
3202
1000b482:       0000 1124       orib #36,%d0
3203
1000b486:       070e 4920       movepw %fp@(18720),%d3
3204
1000b48a:       e239            rorb %d1,%d1
3205
1000b48c:       1124            moveb %a4@-,%a0@-
3206
1000b48e:       2490            movel %a0@,%a2@
3207
1000b490:       0000 00c8       orib #-56,%d0
3208
1000b494:       127e            011176
3209
1000b496:       0000 1124       orib #36,%d0
3210
1000b49a:       0412 4920       subib #32,%a2@
3211
1000b49e:       8249            orw %a1,%d1
3212
1000b4a0:       1124            moveb %a4@-,%a0@-
3213
1000b4a2:       2480            movel %d0,%a2@
3214
1000b4a4:       0000 00c2       orib #-62,%d0
3215
1000b4a8:       007f            0177
3216
1000b4aa:       0000 1124       orib #36,%d0
3217
1000b4ae:       0412 4920       subib #32,%a2@
3218
1000b4b2:       8249            orw %a1,%d1
3219
1000b4b4:       1124            moveb %a4@-,%a0@-
3220
1000b4b6:       2490            movel %a0@,%a2@
3221
1000b4b8:       0000 00e0       orib #-32,%d0
3222
1000b4bc:       2973 0000 10c4  movel %a3@(00000000,%d0:w),%a4@(4292)
3223
1000b4c2:       040d 4920       subib #32,%a5
3224
1000b4c6:       8234 d0c4       orb %a4@(ffffffc4,%a5:w),%d1
3225
1000b4ca:       2490            movel %a0@,%a2@
3226
1000b4cc:       0000 0092       orib #-110,%d0
3227
1000b4d0:       4073 8000       negxw %a3@(00000000,%a0:w)
3228
        ...
3229
1000b4e0:       0000 0088       orib #-120,%d0
3230
1000b4e4:       103b c000       moveb %pc@(1000b4e6 ,%a4:w),%d0
3231
        ...
3232
1000b4f4:       0000 0082       orib #-126,%d0
3233
1000b4f8:       803f            0100077
3234
1000b4fa:       c000            andb %d0,%d0
3235
        ...
3236
1000b508:       0000 0180       orib #-128,%d0
3237
1000b50c:       001f e000       orib #0,%sp@+
3238
        ...
3239
1000b51c:       0000 0380       orib #-128,%d0
3240
1000b520:       001f e000       orib #0,%sp@+
3241
        ...
3242
1000b530:       0000 0780       orib #-128,%d0
3243
1000b534:       000f f000       orib #0,%sp
3244
        ...
3245
1000b544:       0000 0700       orib #0,%d0
3246
1000b548:       000f f800       orib #0,%sp
3247
        ...
3248
1000b558:       0000 0e00       orib #0,%d0
3249
1000b55c:       0007 f800       orib #0,%d7
3250
        ...
3251
1000b56c:       0000 1e00       orib #0,%d0
3252
1000b570:       0007 fc00       orib #0,%d7
3253
        ...
3254
1000b580:       0000 3c00       orib #0,%d0
3255
1000b584:       0007 fe00       orib #0,%d7
3256
        ...
3257
1000b594:       0000 3c00       orib #0,%d0
3258
1000b598:       0007 ff00       orib #0,%d7
3259
        ...
3260
1000b5a8:       0000 7c00       orib #0,%d0
3261
1000b5ac:       0003 ff00       orib #0,%d3
3262
        ...
3263
1000b5bc:       0000 f800       orib #0,%d0
3264
1000b5c0:       0003 ff80       orib #-128,%d3
3265
        ...
3266
1000b5d0:       0000 f800       orib #0,%d0
3267
1000b5d4:       0001 ff80       orib #-128,%d1
3268
        ...
3269
1000b5e4:       0000 f800       orib #0,%d0
3270
1000b5e8:       0001 ffc0       orib #-64,%d1
3271
        ...
3272
1000b5f8:       0001 f000       orib #0,%d1
3273
1000b5fc:       0000 ffe0       orib #-32,%d0
3274
        ...
3275
1000b60c:       0001 e000       orib #0,%d1
3276
1000b610:       0000 ffe0       orib #-32,%d0
3277
        ...
3278
1000b620:       0001 e000       orib #0,%d1
3279
1000b624:       0000 7fe0       orib #-32,%d0
3280
1000b628:       0000 00e0       orib #-32,%d0
3281
        ...
3282
1000b634:       0003 e000       orib #0,%d3
3283
1000b638:       0000 7ff0       orib #-16,%d0
3284
1000b63c:       0000 0110       orib #16,%d0
3285
1000b640:       0000 a000       orib #0,%d0
3286
1000b644:       0001 1000       orib #0,%d1
3287
1000b648:       0003 c000       orib #0,%d3
3288
1000b64c:       1e00            moveb %d0,%d7
3289
1000b64e:       7ff0            077760
3290
1000b650:       0000 0208       orib #8,%d0
3291
1000b654:       4808 a000 0001  linkl %a0,#-1610612735
3292
1000b65a:       0000 0007       orib #7,%d0
3293
1000b65e:       c000            andb %d0,%d0
3294
1000b660:       2100            movel %d0,%a0@-
3295
1000b662:       7ff0            077760
3296
1000b664:       0000 0464       orib #100,%d0
3297
1000b668:       5008            addqb #8,%a0
3298
1000b66a:       b99c            eorl %d4,%a4@+
3299
1000b66c:       654d            bcss 1000b6bb 
3300
1000b66e:       5000            addqb #8,%d0
3301
1000b670:       0007 8000       orib #0,%d7
3302
1000b674:       4000            negxb %d0
3303
1000b676:       7ff0            077760
3304
1000b678:       0000 0484       orib #-124,%d0
3305
1000b67c:       6014            bras 1000b692 
3306
1000b67e:       a452            0122122
3307
1000b680:       9551            subw %d2,%a1@
3308
1000b682:       9000            subb %d0,%d0
3309
1000b684:       0007 8044       orib #68,%d7
3310
1000b688:       4000            negxb %d0
3311
1000b68a:       3ff8            037770
3312
1000b68c:       0000 0484       orib #-124,%d0
3313
1000b690:       701c            moveq #28,%d0
3314
1000b692:       a5d2            0122722
3315
1000b694:       954d            subxw %a5@-,%a2@-
3316
1000b696:       9000            subb %d0,%d0
3317
1000b698:       000f 8044       orib #68,%sp
3318
1000b69c:       4000            negxb %d0
3319
1000b69e:       3ff8            037770
3320
1000b6a0:       0000 0484       orib #-124,%d0
3321
1000b6a4:       4822            nbcd %a2@-
3322
1000b6a6:       a552            0122522
3323
1000b6a8:       9285            subl %d5,%d1
3324
1000b6aa:       5000            addqb #8,%d0
3325
1000b6ac:       001f 8044       orib #68,%sp@+
3326
1000b6b0:       4000            negxb %d0
3327
1000b6b2:       3ff8            037770
3328
1000b6b4:       0000 0464       orib #100,%d0
3329
1000b6b8:       4a22            tstb %a2@-
3330
1000b6ba:       b9b2 6299       eorl %d4,%a2@(ffffff99,%d6:w:2)
3331
1000b6be:       5000            addqb #8,%d0
3332
1000b6c0:       003f            077
3333
1000b6c2:       8044            orw %d4,%d0
3334
1000b6c4:       4000            negxb %d0
3335
1000b6c6:       3ff8            037770
3336
1000b6c8:       0000 0208       orib #8,%d0
3337
        ...
3338
1000b6d4:       003f            077
3339
1000b6d6:       804d            orw %a5,%d0
3340
1000b6d8:       2100            movel %d0,%a0@-
3341
1000b6da:       3ff8            037770
3342
1000b6dc:       0000 0110       orib #16,%d0
3343
        ...
3344
1000b6e8:       003e            076
3345
1000b6ea:       8076 1e00       orw %fp@(00000000,%d1:l:8),%d0
3346
1000b6ee:       3ff8            037770
3347
1000b6f0:       0000 00e0       orib #-32,%d0
3348
        ...
3349
1000b6fc:       003f            077
3350
1000b6fe:       8040            orw %d0,%d0
3351
1000b700:       0000 3ff8       orib #-8,%d0
3352
        ...
3353
1000b710:       0011 8040       orib #64,%a1@
3354
1000b714:       0000 7ff8       orib #-8,%d0
3355
1000b718:       0000 00e0       orib #-32,%d0
3356
        ...
3357
1000b724:       0000 c060       orib #96,%d0
3358
1000b728:       0000 3ff0       orib #-16,%d0
3359
1000b72c:       0000 0110       orib #16,%d0
3360
1000b730:       0000 0480       orib #-128,%d0
3361
1000b734:       4000            negxb %d0
3362
1000b736:       0000 0024       orib #36,%d0
3363
1000b73a:       6000 0000       braw 1000b73c 
3364
1000b73e:       3fe0            037740
3365
1000b740:       0000 0208       orib #8,%d0
3366
1000b744:       7804            moveq #4,%d4
3367
1000b746:       091e            btst %d4,%fp@+
3368
1000b748:       0000 0000       orib #0,%d0
3369
1000b74c:       0000 3000       orib #0,%d0
3370
1000b750:       0001 3fc0       orib #-64,%d1
3371
1000b754:       0000 0464       orib #100,%d0
3372
1000b758:       4404            negb %d4
3373
1000b75a:       9f91            subl %d7,%a1@
3374
1000b75c:       4ce7 1000       moveml %sp@-,%a4
3375
1000b760:       0049 1c00       oriw #7168,%a1
3376
1000b764:       0000 3f80       orib #-128,%d0
3377
1000b768:       0000 0484       orib #-124,%d0
3378
1000b76c:       4405            negb %d5
3379
1000b76e:       4911            chkl %a1@,%d4
3380
1000b770:       5294            addql #1,%a4@
3381
1000b772:       a800 0000       macw %d0l,%d4l
3382
1000b776:       1e00            moveb %d0,%d7
3383
1000b778:       0002 5f20       orib #32,%d2
3384
1000b77c:       0000 0484       orib #-124,%d0
3385
1000b780:       4405            negb %d5
3386
1000b782:       c911            andb %d4,%a1@
3387
1000b784:       5294            addql #1,%a4@
3388
1000b786:       b800            cmpb %d0,%d4
3389
1000b788:       0088 4f00 0000  oril #1325400064,%a0
3390
1000b78e:       0100            btst %d0,%d0
3391
1000b790:       0000 0484       orib #-124,%d0
3392
1000b794:       4415            negb %a5@
3393
1000b796:       0911            btst %d4,%a1@
3394
1000b798:       5294            addql #1,%a4@
3395
1000b79a:       a000 1202       macw %d0l,%d0l,<<
3396
1000b79e:       0f80            bclr %d7,%d0
3397
1000b7a0:       0001 2820       orib #32,%d1
3398
1000b7a4:       0000 0464       orib #100,%d0
3399
1000b7a8:       7908            074410
3400
1000b7aa:       c91e            andb %d4,%fp@+
3401
1000b7ac:       4c94 9800       movemw %a4@,%a3-%a4/%sp
3402
1000b7b0:       0090 07c0 0000  oril #130023424,%a0@
3403
1000b7b6:       0108 0000       movepw %a0@(0),%d0
3404
1000b7ba:       0208 0000       andib #0,%a0
3405
1000b7be:       0000 0000       orib #0,%d0
3406
1000b7c2:       0000 0800       orib #0,%d0
3407
1000b7c6:       a3c0            0121700
3408
1000b7c8:       0002 4400       orib #0,%d2
3409
1000b7cc:       0000 0110       orib #16,%d0
3410
        ...
3411
1000b7d8:       0220 03e0       andib #-32,%a0@-
3412
1000b7dc:       0004 1020       orib #32,%d4
3413
1000b7e0:       0000 00e0       orib #-32,%d0
3414
        ...
3415
1000b7ec:       100a            moveb %a2,%d0
3416
1000b7ee:       09c0            bset %d4,%d0
3417
1000b7f0:       000d 0082       orib #-126,%a5
3418
        ...
3419
1000b800:       0080 8000 001c  oril #-2147483620,%d0
3420
1000b806:       4410            negb %a0@
3421
1000b808:       8000            orb %d0,%d0
3422
        ...
3423
1000b812:       0000 1220       orib #32,%d0
3424
1000b816:       2200            movel %d0,%d1
3425
1000b818:       003c 1000       orib #0,%ccr
3426
        ...
3427
1000b828:       0004 0000       orib #0,%d4
3428
1000b82c:       00fd            0375
3429
1000b82e:       0242 0000       andiw #0,%d2
3430
1000b832:       0000 0000       orib #0,%d0
3431
1000b836:       0240 0000       andiw #0,%d0
3432
1000b83a:       0000 2401       orib #1,%d0
3433
1000b83e:       1240            moveb %d0,%a1
3434
1000b840:       03f8 0010       bset %d1,10 
3435
1000b844:       8000            orb %d0,%d0
3436
1000b846:       0000 0000       orib #0,%d0
3437
1000b84a:       7200            moveq #0,%d1
3438
1000b84c:       0000 0000       orib #0,%d0
3439
1000b850:       0050 00a0       oriw #160,%a0@
3440
1000b854:       0ffc            07774
3441
1000b856:       9000            subb %d0,%d0
3442
1000b858:       0008 2412       orib #18,%a0
3443
1000b85c:       0848 824a       bchg #74,%a0
3444
1000b860:       2490            movel %a0@,%a2@
3445
1000b862:       628e            bhis 1000b7f2 
3446
1000b864:       0904            btst %d4,%d4
3447
1000b866:       403f            040077
3448
1000b868:       fff8            0177770
3449
1000b86a:       0144            bchg %d0,%d4
3450
1000b86c:       0009 2492       orib #-110,%a1
3451
1000b870:       4849            bkpt 1
3452
1000b872:       024d 2490       andiw #9360,%a5
3453
1000b876:       9392            subl %d1,%a2@
3454
1000b878:       2001            movel %d1,%d0
3455
1000b87a:       093f            04477
3456
1000b87c:       fffd            0177775
3457
1000b87e:       2400            movel %d0,%d2
3458
1000b880:       0009 2492       orib #-110,%a1
3459
1000b884:       4849            bkpt 1
3460
1000b886:       0249 2460       andiw #9312,%a1
3461
1000b88a:       9212            subb %a2@,%d1
3462
1000b88c:       0a50 407f       eoriw #16511,%a0@
3463
1000b890:       fffc            0177774
3464
1000b892:       00a0 000a a552  oril #697682,%a0@-
3465
1000b898:       a849 0249       macw %a1u,%a4l,<<
3466
1000b89c:       2460            moveal %a0@-,%a2
3467
1000b89e:       9212            subb %a2@,%d1
3468
1000b8a0:       0102            btst %d0,%d2
3469
1000b8a2:       127f            011177
3470
1000b8a4:       fffc            0177774
3471
1000b8a6:       9200            subb %d0,%d1
3472
1000b8a8:       0004 4221       orib #33,%d4
3473
1000b8ac:       1158 8249       moveb %a0@+,%a0@(-32183)
3474
1000b8b0:       2c92            movel %a2@,%fp@
3475
1000b8b2:       9216            subb %fp@,%d1
3476
1000b8b4:       001c 08e0       orib #-32,%a4@+
3477
1000b8b8:       0006 0100       orib #0,%d6
3478
1000b8bc:       0004 4221       orib #33,%d4
3479
1000b8c0:       1128 7249       moveb %a0@(29257),%a0@-
3480
1000b8c4:       1492            moveb %a2@,%a2@
3481
1000b8c6:       620a            bhis 1000b8d2 
3482
1000b8c8:       0001 c180       orib #-128,%d1
3483
1000b8cc:       0005 5600       orib #0,%d5
3484
        ...
3485
1000b8d8:       0000 0002       orib #2,%d0
3486
1000b8dc:       0000 3f00       orib #0,%d0
3487
1000b8e0:       0003 dc00       orib #0,%d3
3488
        ...
3489
1000b8ec:       0000 000c       orib #12,%d0
3490
1000b8f0:       0000 0000       orib #0,%d0
3491
 
3492
1000b8f4 <_ramvec>:
3493
1000b8f4:       0000 0000       orib #0,%d0
3494
 
3495
1000b8f8 <_rambase>:
3496
1000b8f8:       0000 0000       orib #0,%d0
3497
 
3498
1000b8fc <_ramstart>:
3499
1000b8fc:       0000 0000       orib #0,%d0
3500
 
3501
1000b900 <_ramend>:
3502
1000b900:       0000 0000       orib #0,%d0
3503
 
3504
1000b904 :
3505
1000b904:       0000 0000       orib #0,%d0
3506
 
3507
1000b908 :
3508
1000b908:       0000 0001                                   ....
3509
 
3510
1000b90c :
3511
1000b90c:       1000 0405 0000 0000 0000 0000 0000 0000     ................
3512
        ...
3513
 
3514
1000b934 :
3515
1000b934:       1000 0415 1000 040a 0000 0000 0000 0000     ................
3516
        ...
3517
 
3518
1000b95c :
3519
1000b95c:       0000 1000                                   ....
3520
 
3521
1000b960 :
3522
1000b960:       1001 1190                                   ....
3523
 
3524
1000b964 :
3525
1000b964:       7543 6c69 6e75 7800 0000 0000 0000 0000     uClinux.........
3526
        ...
3527
1000b9a4:       0028 6e6f 6e65 2900 0000 0000 0000 0000     .(none).........
3528
        ...
3529
1000b9e4:       0000 322e 342e 3137 2d75 6330 0000 0000     ..2.4.17-uc0....
3530
        ...
3531
1000ba24:       0000 0023 3120 5361 7420 4665 6220 3135     ...#1 Sat Feb 15
3532
1000ba34:       2031 373a 3535 3a33 3620 4d59 5420 3230      17:55:36 MYT 20
3533
1000ba44:       3033 0000 0000 0000 0000 0000 0000 0000     03..............
3534
        ...
3535
1000ba68:       6d36 386b 6e6f 6d6d 7500 0000 0000 0000     m68knommu.......
3536
        ...
3537
1000baa8:       0028 6e6f 6e65 2900 0000 0000 0000 0000     .(none).........
3538
        ...
3539
 
3540
1000baea :
3541
1000baea:       1000 067d 0000                              ...}..
3542
 
3543
1000baf0 :
3544
1000baf0:       0000 0001 0000 0000 0000 0012 0000 0000     ................
3545
        ...
3546
 
3547
1000bb14 :
3548
1000bb14:       0000 0001 0000 0000 0000 0020 0000 0400     ........... ....
3549
1000bb24:       0000 0000 1000 bc34 1000 bb34 1000 bbb4     .......4...4....
3550
        ...
3551
 
3552
1000bcb4 :
3553
1000bcb4:       0000 0001 0000 0000 0000 0000 0000 0000     ................
3554
        ...
3555
 
3556
1000c1bc :
3557
1000c1bc:       0000 0002 0000 0001 0000 1000 c1c6 1000     ................
3558
1000c1cc:       c1c6 0000 0000 0000 0000 1000 c1d6 1000     ................
3559
1000c1dc:       c1d6 0000 0000 0000 0000 0000 0000 0000     ................
3560
        ...
3561
 
3562
1000c22e :
3563
1000c22e:       10c1 076c 0000                              ...l..
3564
 
3565
1000c234 :
3566
        ...
3567
1000c23c:       10c1 2558 10c1 2972 10c1 2972 10c1 2972     ..%X..)r..)r..)r
3568
1000c24c:       10c1 2972 10c1 2972 10c1 2972 10c1 2972     ..)r..)r..)r..)r
3569
1000c25c:       10c1 2972 10c1 2972 10c1 2972 10c1 2972     ..)r..)r..)r..)r
3570
1000c26c:       10c1 2972 10c1 2972 10c1 2972 10c1 2972     ..)r..)r..)r..)r
3571
1000c27c:       10c1 2972 10c1 2972 10c1 2972 10c1 2972     ..)r..)r..)r..)r
3572
1000c28c:       10c1 2972 10c1 2972 10c1 2972 10c1 2972     ..)r..)r..)r..)r
3573
1000c29c:       10c1 2972 10c1 2972 10c1 2972 10c1 2972     ..)r..)r..)r..)r
3574
1000c2ac:       10c1 2972 10c1 2972 10c1 2760 10c1 2972     ..)r..)r..'`..)r
3575
1000c2bc:       10c1 2972 10c1 2972 10c1 2972 10c1 2972     ..)r..)r..)r..)r
3576
1000c2cc:       10c1 2972 10c1 2972 10c1 2972 10c1 2972     ..)r..)r..)r..)r
3577
1000c2dc:       10c1 2972 10c1 2972 10c1 2972 10c1 2972     ..)r..)r..)r..)r
3578
1000c2ec:       10c1 2972 10c1 2972 0000 0000 0000 0000     ..)r..)r........
3579
        ...
3580
 
3581
1000c634 :
3582
1000c634:       1000 0b14 1000 0b0b 1000 0b01 1000 0af3     ................
3583
1000c644:       1000 0adf 1000 0ad3 1000 0acf 1000 0ac8     ................
3584
1000c654:       1000 0ab4 1000 0aae 1000 0aa4 1000 0a9a     ................
3585
1000c664:       1000 0a83 1000 0a64 1000 0a57 1000 0a3f     .......d...W...?
3586
1000c674:       1000 0a28 1000 0a11 1000 09fa 1000 09e3     ...(............
3587
1000c684:       1000 09cc 1000 09b5 1000 099e 1000 0987     ................
3588
1000c694:       1000 0974 1000 0968 1000 095c 1000 0950     ...t...h...\...P
3589
1000c6a4:       1000 0944 1000 0938 1000 092c 1000 0920     ...D...8...,...
3590
1000c6b4:       1000 0918 1000 0910 1000 0908 1000 0900     ................
3591
1000c6c4:       1000 08f8 1000 08f0 1000 08e8 1000 08e0     ................
3592
1000c6d4:       1000 08d8 1000 08d0 1000 08c7 1000 08be     ................
3593
1000c6e4:       1000 08b5 1000 08ac 1000 08a3 1000 089a     ................
3594
1000c6f4:       1000 0890 1000 0883 1000 0875 1000 0866     ...........u...f
3595
1000c704:       1000 0853 1000 0845 1000 083b 1000 0820     ...S...E...;...
3596
1000c714:       1000 0808                                   ....
3597
 
3598
1000c718 :
3599
1000c718:       1000 0b61 1000 0b57 1000 0b4a 1000 0b42     ...a...W...J...B
3600
1000c728:       1000 0b3a 1000 0b2f 1000 0b21 1000 0b1d     ...:.../...!....
3601
 
3602
1000c738 :
3603
1000c738:       0000 0030                                   ...0
3604
 
3605
1000c73c :
3606
1000c73c:       0000 0000 0000 0004 0000 0008 0000 000c     ................
3607
1000c74c:       0000 0010 ffff ffe4 ffff ffe8 0000 0014     ................
3608
1000c75c:       0000 0018 0000 001c ffff ffec ffff fff0     ................
3609
1000c76c:       ffff fff4 ffff fff8 0000 0020 ffff ffff     ........... ....
3610
1000c77c:       0000 0024 0000 002c 0000 002e               ...$...,....
3611
 
3612
1000c788 :
3613
1000c788:       0000 0000                                   ....
3614
 
3615
1000c78c :
3616
1000c78c:       0000 0000                                   ....
3617
 
3618
1000c790 :
3619
1000c790:       0000 0000                                   ....
3620
 
3621
1000c794 :
3622
1000c794:       0000 0000                                   ....
3623
 
3624
1000c798 :
3625
1000c798:       0000 0000                                   ....
3626
 
3627
1000c79c :
3628
1000c79c:       0000 0000                                   ....
3629
 
3630
1000c7a0 :
3631
1000c7a0:       0000 0000                                   ....
3632
 
3633
1000c7a4 :
3634
1000c7a4:       0000 0000                                   ....
3635
 
3636
1000c7a8 :
3637
1000c7a8:       0000 0000                                   ....
3638
 
3639
1000c7ac :
3640
1000c7ac:       0000 0000                                   ....
3641
 
3642
1000c7b0 :
3643
1000c7b0:       0000 0000                                   ....
3644
 
3645
1000c7b4 :
3646
1000c7b4:       0000 0000                                   ....
3647
 
3648
1000c7b8 :
3649
1000c7b8:       0000 0000                                   ....
3650
 
3651
1000c7bc :
3652
1000c7bc:       0000 0000                                   ....
3653
 
3654
1000c7c0 :
3655
1000c7c0:       0000 0000                                   ....
3656
 
3657
1000c7c4 :
3658
1000c7c4:       0000 0000                                   ....
3659
 
3660
1000c7c8 :
3661
1000c7c8:       0000 0000                                   ....
3662
 
3663
1000c7cc :
3664
1000c7cc:       0000 0000                                   ....
3665
 
3666
1000c7d0 :
3667
1000c7d0:       0000 0000                                   ....
3668
 
3669
1000c7d4 :
3670
1000c7d4:       10c1 1f1c                                   ....
3671
 
3672
1000c7d8 :
3673
1000c7d8:       0000 0000                                   ....
3674
 
3675
1000c7dc :
3676
1000c7dc:       0000 0000                                   ....
3677
 
3678
1000c7e0 :
3679
1000c7e0:       0000 0000                                   ....
3680
 
3681
1000c7e4 :
3682
1000c7e4:       10c1 218a 10c1 21e0 10c1 21ae 10c1 20de     ..!...!...!... .
3683
 
3684
1000c7f4 :
3685
1000c7f4:       0000 0000                                   ....
3686
 
3687
1000c7f8 :
3688
1000c7f8:       10c1            moveb %d1,%a0@+
3689
1000c7fa:       b8c0            cmpaw %d0,%a4
3690
1000c7fc:       10c1            moveb %d1,%a0@+
3691
1000c7fe:       7816            moveq #22,%d4
3692
1000c800:       10c1            moveb %d1,%a0@+
3693
1000c802:       297c 10c2 3ef8  movel #281165560,%a4@(4290)
3694
1000c808:       10c2
3695
1000c80a:       3fda            037732
3696
1000c80c:       10c2            moveb %d2,%a0@+
3697
1000c80e:       3a8a            movew %a2,%a5@
3698
1000c810:       10c2            moveb %d2,%a0@+
3699
1000c812:       3bcc            035714
3700
1000c814:       10c1            moveb %d1,%a0@+
3701
1000c816:       7af2            moveq #-14,%d5
3702
1000c818:       10c2            moveb %d2,%a0@+
3703
1000c81a:       3b46 10c2       movew %d6,%a5@(4290)
3704
1000c81e:       dba2            addl %d5,%a2@-
3705
1000c820:       10c2            moveb %d2,%a0@+
3706
1000c822:       d838 10c1       addb 10c1 ,%d4
3707
1000c826:       0ae2            05342
3708
1000c828:       10c2            moveb %d2,%a0@+
3709
1000c82a:       31ac 10c1 7f6e  movew %a4@(4289),%a0@(000010c2)@(ffffd138)
3710
1000c830:       10c2 d138
3711
1000c834:       10c2            moveb %d2,%a0@+
3712
1000c836:       352c 10c1       movew %a4@(4289),%a2@-
3713
1000c83a:       d4f8 10c1       addaw 10c1 ,%a2
3714
1000c83e:       b8c0            cmpaw %d0,%a4
3715
1000c840:       10c2            moveb %d2,%a0@+
3716
1000c842:       9c32 10c2       subb %a2@(ffffffc2,%d1:w),%d6
3717
1000c846:       3de0            036740
3718
1000c848:       10c1            moveb %d1,%a0@+
3719
1000c84a:       a108            movel %a0,%acc
3720
1000c84c:       10c3            moveb %d3,%a0@+
3721
1000c84e:       6564            bcss 1000c8b4 
3722
1000c850:       10c3            moveb %d3,%a0@+
3723
1000c852:       5f3c            057474
3724
1000c854:       10c1            moveb %d1,%a0@+
3725
1000c856:       d628 10c1       addb %a0@(4289),%d3
3726
1000c85a:       d8bc 10c1 7f96  addl #281116566,%d4
3727
1000c860:       10c1            moveb %d1,%a0@+
3728
1000c862:       1222            moveb %a2@-,%d1
3729
1000c864:       10c1            moveb %d1,%a0@+
3730
1000c866:       a0d0 10c2       macw %d2u,%d1u,%a0@,%a0
3731
1000c86a:       9e1a            subb %a2@+,%d7
3732
1000c86c:       10c1            moveb %d1,%a0@+
3733
1000c86e:       1a42            moveb %d2,%a5
3734
1000c870:       10c2            moveb %d2,%a0@+
3735
1000c872:       2f7c 10c1 b8c0  movel #281131200,%sp@(4289)
3736
1000c878:       10c1
3737
1000c87a:       b8c0            cmpaw %d0,%a4
3738
1000c87c:       10c2            moveb %d2,%a0@+
3739
1000c87e:       30ce            movew %fp,%a0@+
3740
1000c880:       10c1            moveb %d1,%a0@+
3741
1000c882:       4b24            chkl %a4@-,%d5
3742
1000c884:       10c1            moveb %d1,%a0@+
3743
1000c886:       b8c0            cmpaw %d0,%a4
3744
1000c888:       10c2            moveb %d2,%a0@+
3745
1000c88a:       507a 10c1       addqw #8,%pc@(1000d94d )
3746
1000c88e:       b332 10c2       eorb %d1,%a2@(ffffffc2,%d1:w)
3747
1000c892:       e35e            rolw #1,%d6
3748
1000c894:       10c2            moveb %d2,%a0@+
3749
1000c896:       d346            addxw %d6,%d1
3750
1000c898:       10c2            moveb %d2,%a0@+
3751
1000c89a:       d610            addb %a0@,%d3
3752
1000c89c:       10c2            moveb %d2,%a0@+
3753
1000c89e:       eb9c            roll #5,%d4
3754
1000c8a0:       10c1            moveb %d1,%a0@+
3755
1000c8a2:       16cc            moveb %a4,%a3@+
3756
1000c8a4:       10c1            moveb %d1,%a0@+
3757
1000c8a6:       c398            andl %d1,%a0@+
3758
1000c8a8:       10c1            moveb %d1,%a0@+
3759
1000c8aa:       b8c0            cmpaw %d0,%a4
3760
1000c8ac:       10c1            moveb %d1,%a0@+
3761
1000c8ae:       fb34 10c1       fsave (cpid=5) %a4@(ffffffc1,%d1:w)
3762
1000c8b2:       d5dc            addal %a4@+,%a2
3763
1000c8b4:       10c1            moveb %d1,%a0@+
3764
1000c8b6:       d90c            addxb %a4@-,%a4@-
3765
1000c8b8:       10c1            moveb %d1,%a0@+
3766
1000c8ba:       b768 10c1       eorw %d3,%a0@(4289)
3767
1000c8be:       d8e4            addaw %a4@-,%a4
3768
1000c8c0:       10c1            moveb %d1,%a0@+
3769
1000c8c2:       d934 10c1       addb %d4,%a4@(ffffffc1,%d1:w)
3770
1000c8c6:       8f4c 10c3       pack %a4@-,%sp@-,#4291
3771
1000c8ca:       5e86            addql #7,%d6
3772
1000c8cc:       10c1            moveb %d1,%a0@+
3773
1000c8ce:       b8c0            cmpaw %d0,%a4
3774
1000c8d0:       10c2            moveb %d2,%a0@+
3775
1000c8d2:       f2c0 10c2 ee8c  fbfl 20c3b760 <_flashend+0xff3b760>
3776
1000c8d8:       10c1            moveb %d1,%a0@+
3777
1000c8da:       b8c0            cmpaw %d0,%a4
3778
1000c8dc:       10c1            moveb %d1,%a0@+
3779
1000c8de:       c3c6            mulsw %d6,%d1
3780
1000c8e0:       10c1            moveb %d1,%a0@+
3781
1000c8e2:       b8c0            cmpaw %d0,%a4
3782
1000c8e4:       10c1            moveb %d1,%a0@+
3783
1000c8e6:       b8c0            cmpaw %d0,%a4
3784
1000c8e8:       10c1            moveb %d1,%a0@+
3785
1000c8ea:       cb6a 10c2       andw %d5,%a2@(4290)
3786
1000c8ee:       338c 10c2       movew %a4,%a1@(ffffffc2,%d1:w)
3787
1000c8f2:       8040            orw %d0,%d0
3788
1000c8f4:       10c2            moveb %d2,%a0@+
3789
1000c8f6:       eacc            0165314
3790
1000c8f8:       10c1            moveb %d1,%a0@+
3791
1000c8fa:       a11a            0120432
3792
1000c8fc:       10c1            moveb %d1,%a0@+
3793
1000c8fe:       c4e8 10c1       muluw %a0@(4289),%d2
3794
1000c902:       c54a            exg %a2,%a2
3795
1000c904:       10c1            moveb %d1,%a0@+
3796
1000c906:       2cb8 10c1       movel 10c1 ,%fp@
3797
1000c90a:       b712            eorb %d3,%a2@
3798
1000c90c:       10c1            moveb %d1,%a0@+
3799
1000c90e:       b724            eorb %d3,%a4@-
3800
1000c910:       10c1            moveb %d1,%a0@+
3801
1000c912:       d5f2 10c1       addal %a2@(ffffffc1,%d1:w),%a2
3802
1000c916:       d5a6            addl %d2,%fp@-
3803
1000c918:       10c1            moveb %d1,%a0@+
3804
1000c91a:       29c4            024704
3805
1000c91c:       10c1            moveb %d1,%a0@+
3806
1000c91e:       b596            eorl %d2,%fp@
3807
1000c920:       10c1            moveb %d1,%a0@+
3808
1000c922:       c6e0            muluw %a0@-,%d3
3809
1000c924:       10c1            moveb %d1,%a0@+
3810
1000c926:       c8bc 10c1 c84e  andl #281135182,%d4
3811
1000c92c:       10c1            moveb %d1,%a0@+
3812
1000c92e:       cb3a 10c1       andb %d5,%pc@(1000d9f1 )
3813
1000c932:       7ff4            077764
3814
1000c934:       10c1            moveb %d1,%a0@+
3815
1000c936:       80d0            divuw %a0@,%d0
3816
1000c938:       10c1            moveb %d1,%a0@+
3817
1000c93a:       d7e6            addal %fp@-,%a3
3818
1000c93c:       10c1            moveb %d1,%a0@+
3819
1000c93e:       d842            addw %d2,%d4
3820
1000c940:       10c1            moveb %d1,%a0@+
3821
1000c942:       1856            moveb %fp@,%a4
3822
1000c944:       10c2            moveb %d2,%a0@+
3823
1000c946:       d9fa 10c2       addal %pc@(1000da0a ),%a4
3824
1000c94a:       9d26            subb %d6,%fp@-
3825
1000c94c:       10c2            moveb %d2,%a0@+
3826
1000c94e:       9ef6 10c2       subaw %fp@(ffffffc2,%d1:w),%sp
3827
1000c952:       a27e            0121176
3828
1000c954:       10c2            moveb %d2,%a0@+
3829
1000c956:       1104            moveb %d4,%a0@-
3830
1000c958:       10c1            moveb %d1,%a0@+
3831
1000c95a:       ba5e            cmpw %fp@+,%d5
3832
1000c95c:       10c2            moveb %d2,%a0@+
3833
1000c95e:       f650            0173120
3834
1000c960:       10c1            moveb %d1,%a0@+
3835
1000c962:       178c 10c2       moveb %a4,%a3@(ffffffc2,%d1:w)
3836
1000c966:       0060 10c2       oriw #4290,%a0@-
3837
1000c96a:       2ab0 10c2       movel %a0@(ffffffc2,%d1:w),%a5@
3838
1000c96e:       2c14            movel %a4@,%d6
3839
1000c970:       10c2            moveb %d2,%a0@+
3840
1000c972:       34a6            movew %fp@-,%a2@
3841
1000c974:       10c1            moveb %d1,%a0@+
3842
1000c976:       d56c 10c1       addw %d2,%a4@(4289)
3843
1000c97a:       ba00            cmpb %d0,%d5
3844
1000c97c:       10c1            moveb %d1,%a0@+
3845
1000c97e:       b94a            cmpmw %a2@+,%a4@+
3846
1000c980:       10c1            moveb %d1,%a0@+
3847
1000c982:       b8c0            cmpaw %d0,%a4
3848
1000c984:       10c2            moveb %d2,%a0@+
3849
1000c986:       297e            024576
3850
1000c988:       10c2            moveb %d2,%a0@+
3851
1000c98a:       29e6            024746
3852
1000c98c:       10c1            moveb %d1,%a0@+
3853
1000c98e:       1a20            moveb %a0@-,%d5
3854
1000c990:       10c5            moveb %d5,%a0@+
3855
1000c992:       4276 10c1       clrw %fp@(ffffffc1,%d1:w)
3856
1000c996:       6506            bcss 1000c99e 
3857
1000c998:       10c1            moveb %d1,%a0@+
3858
1000c99a:       7d96            076626
3859
1000c99c:       10c1            moveb %d1,%a0@+
3860
1000c99e:       7c2e            moveq #46,%d6
3861
1000c9a0:       10c2            moveb %d2,%a0@+
3862
1000c9a2:       9cac 10c2       subl %a4@(4290),%d6
3863
1000c9a6:       9da0            subl %d6,%a0@-
3864
1000c9a8:       10c2            moveb %d2,%a0@+
3865
1000c9aa:       9e88            subl %a0,%d7
3866
1000c9ac:       10c1            moveb %d1,%a0@+
3867
1000c9ae:       b8c0            cmpaw %d0,%a4
3868
1000c9b0:       10c1            moveb %d1,%a0@+
3869
1000c9b2:       b8c0            cmpaw %d0,%a4
3870
1000c9b4:       10c2            moveb %d2,%a0@+
3871
1000c9b6:       3c3a 10c1       movew %pc@(1000da79 ),%d6
3872
1000c9ba:       b8c0            cmpaw %d0,%a4
3873
1000c9bc:       10c1            moveb %d1,%a0@+
3874
1000c9be:       b8c0            cmpaw %d0,%a4
3875
1000c9c0:       10c1            moveb %d1,%a0@+
3876
1000c9c2:       782e            moveq #46,%d4
3877
1000c9c4:       10c2            moveb %d2,%a0@+
3878
1000c9c6:       10d8            moveb %a0@+,%a0@+
3879
1000c9c8:       10c1            moveb %d1,%a0@+
3880
1000c9ca:       7e18            moveq #24,%d7
3881
1000c9cc:       10c1            moveb %d1,%a0@+
3882
1000c9ce:       188c            moveb %a4,%a4@
3883
1000c9d0:       10c2            moveb %d2,%a0@+
3884
1000c9d2:       5108            subqb #8,%a0
3885
1000c9d4:       10c1            moveb %d1,%a0@+
3886
1000c9d6:       29f4            024764
3887
1000c9d8:       10c1            moveb %d1,%a0@+
3888
1000c9da:       2994 10c1       movel %a4@,%a4@(ffffffc1,%d1:w)
3889
1000c9de:       c7aa 10c1       andl %d3,%a2@(4289)
3890
1000c9e2:       c69e            andl %fp@+,%d3
3891
1000c9e4:       10c1            moveb %d1,%a0@+
3892
1000c9e6:       1a2a 10c1       moveb %a2@(4289),%d5
3893
1000c9ea:       84d4            divuw %a4@,%d2
3894
1000c9ec:       10c2            moveb %d2,%a0@+
3895
1000c9ee:       00a8 10c1 b5aa  oril #281130410,%a0@(4289)
3896
1000c9f4:       10c1
3897
1000c9f6:       6e2c            bgts 1000ca24 
3898
1000c9f8:       10c1            moveb %d1,%a0@+
3899
1000c9fa:       6e36            bgts 1000ca32 
3900
1000c9fc:       10c1            moveb %d1,%a0@+
3901
1000c9fe:       6e40            bgts 1000ca40 
3902
1000ca00:       10c1            moveb %d1,%a0@+
3903
1000ca02:       6e60            bgts 1000ca64 
3904
1000ca04:       10c3            moveb %d3,%a0@+
3905
1000ca06:       70cc            moveq #-52,%d0
3906
1000ca08:       10c1            moveb %d1,%a0@+
3907
1000ca0a:       c498            andl %a0@+,%d2
3908
1000ca0c:       10c2            moveb %d2,%a0@+
3909
1000ca0e:       32b6 10c2       movew %fp@(ffffffc2,%d1:w),%a1@
3910
1000ca12:       78ae            moveq #-82,%d4
3911
1000ca14:       10c2            moveb %d2,%a0@+
3912
1000ca16:       7d6c            076554
3913
1000ca18:       10c1            moveb %d1,%a0@+
3914
1000ca1a:       60a0            bras 1000c9bc 
3915
1000ca1c:       10c1            moveb %d1,%a0@+
3916
1000ca1e:       b8c0            cmpaw %d0,%a4
3917
1000ca20:       10c1            moveb %d1,%a0@+
3918
1000ca22:       d7ba 10c1       addl %d3,%pc@(1000dae5 )
3919
1000ca26:       d7d0            addal %a0@,%a3
3920
1000ca28:       10c2            moveb %d2,%a0@+
3921
1000ca2a:       3e5e            moveaw %fp@+,%sp
3922
1000ca2c:       10c2            moveb %d2,%a0@+
3923
1000ca2e:       f718            fsave (cpid=3) %a0@+
3924
1000ca30:       10c2            moveb %d2,%a0@+
3925
1000ca32:       fc3a            0176072
3926
1000ca34:       10c3            moveb %d3,%a0@+
3927
1000ca36:       1aa4            moveb %a4@-,%a5@
3928
1000ca38:       10c1            moveb %d1,%a0@+
3929
1000ca3a:       f44e            wddataw %fp
3930
1000ca3c:       10c2            moveb %d2,%a0@+
3931
1000ca3e:       4276 10c2       clrw %fp@(ffffffc2,%d1:w)
3932
1000ca42:       42e0            movew %ccr,%a0@-
3933
1000ca44:       10c1            moveb %d1,%a0@+
3934
1000ca46:       c4fa 10c2       muluw %pc@(1000db0a ),%d2
3935
1000ca4a:       51a2            subql #8,%a2@-
3936
1000ca4c:       10c1            moveb %d1,%a0@+
3937
1000ca4e:       8ecc            divuw %a4,%d7
3938
1000ca50:       10c1            moveb %d1,%a0@+
3939
1000ca52:       fb0c            fsave (cpid=5) %a4
3940
1000ca54:       10c1            moveb %d1,%a0@+
3941
1000ca56:       fb16            fsave (cpid=5) %fp@
3942
1000ca58:       10c1            moveb %d1,%a0@+
3943
1000ca5a:       fb20            fsave (cpid=5) %a0@-
3944
1000ca5c:       10c1            moveb %d1,%a0@+
3945
1000ca5e:       fb2a 10c1       fsave (cpid=5) %a2@(4289)
3946
1000ca62:       4cd0 10c1       moveml %a0@,%d0/%d6-%d7/%a4
3947
1000ca66:       4d42            046502
3948
1000ca68:       10c1            moveb %d1,%a0@+
3949
1000ca6a:       4cb8 10c1 4ce8  movemw 4ce8 ,%d0/%d6-%d7/%a4
3950
1000ca70:       10c1            moveb %d1,%a0@+
3951
1000ca72:       4db2 10c1       chkw %a2@(ffffffc1,%d1:w),%d6
3952
1000ca76:       4e1e            047036
3953
1000ca78:       10c1            moveb %d1,%a0@+
3954
1000ca7a:       4e42            trap #2
3955
1000ca7c:       10c1            moveb %d1,%a0@+
3956
1000ca7e:       4e66            movel %fp,%usp
3957
1000ca80:       10c1            moveb %d1,%a0@+
3958
1000ca82:       a18a            movel %acc,%a2
3959
1000ca84:       10c2            moveb %d2,%a0@+
3960
1000ca86:       00b4 10c1 d63e  oril #281138750,%a4@(ffffffc1,%d1:w)
3961
1000ca8c:       10c1
3962
1000ca8e:       d68c            addl %a4,%d3
3963
1000ca90:       10c1            moveb %d1,%a0@+
3964
1000ca92:       b8c0            cmpaw %d0,%a4
3965
1000ca94:       10c1            moveb %d1,%a0@+
3966
1000ca96:       6e4a            bgts 1000cae2 
3967
1000ca98:       10c3            moveb %d3,%a0@+
3968
1000ca9a:       0096 10c3 564c  oril #281237068,%fp@
3969
1000caa0:       10c1            moveb %d1,%a0@+
3970
1000caa2:       d6fc 10c1       addaw #4289,%a3
3971
1000caa6:       d74a            addxw %a2@-,%a3@-
3972
1000caa8:       10c1            moveb %d1,%a0@+
3973
1000caaa:       cb9a            andl %d5,%a2@+
3974
1000caac:       10c1            moveb %d1,%a0@+
3975
1000caae:       2a04            movel %d4,%d5
3976
1000cab0:       10c1            moveb %d1,%a0@+
3977
1000cab2:       b694            cmpl %a4@,%d3
3978
1000cab4:       10c1            moveb %d1,%a0@+
3979
1000cab6:       afb0            0127660
3980
1000cab8:       10c1            moveb %d1,%a0@+
3981
1000caba:       b14c            cmpmw %a4@+,%a0@+
3982
1000cabc:       10c1            moveb %d1,%a0@+
3983
1000cabe:       b160            eorw %d0,%a0@-
3984
1000cac0:       10c1            moveb %d1,%a0@+
3985
1000cac2:       b36c 10c1       eorw %d1,%a4@(4289)
3986
1000cac6:       29dc            024734
3987
1000cac8:       10c2            moveb %d2,%a0@+
3988
1000caca:       4348            041510
3989
1000cacc:       10c2            moveb %d2,%a0@+
3990
1000cace:       442c 10c1       negb %a4@(4289)
3991
1000cad2:       d532 10c3       addb %d2,%a2@(ffffffc3,%d1:w)
3992
1000cad6:       3364 10c1       movew %a4@-,%a1@(4289)
3993
1000cada:       8f58            orw %d7,%a0@+
3994
1000cadc:       10c1            moveb %d1,%a0@+
3995
1000cade:       909e            subl %fp@+,%d0
3996
1000cae0:       10c1            moveb %d1,%a0@+
3997
1000cae2:       2d88 10c1       movel %a0,%fp@(ffffffc1,%d1:w)
3998
1000cae6:       f27a            0171172
3999
1000cae8:       10c1            moveb %d1,%a0@+
4000
1000caea:       b8c0            cmpaw %d0,%a4
4001
1000caec:       10c1            moveb %d1,%a0@+
4002
1000caee:       b8c0            cmpaw %d0,%a4
4003
1000caf0:       10c1            moveb %d1,%a0@+
4004
1000caf2:       29ac 10c1 c818  movel %a4@(4289),%a4@(00000018,%a4:l)
4005
1000caf8:       10c1            moveb %d1,%a0@+
4006
1000cafa:       16fe            013376
4007
1000cafc:       10c2            moveb %d2,%a0@+
4008
1000cafe:       2d2a 10c2       movel %a2@(4290),%fp@-
4009
1000cb02:       2e8c            movel %a4,%sp@
4010
1000cb04:       10c2            moveb %d2,%a0@+
4011
1000cb06:       a0b0            0120260
4012
1000cb08:       10c2            moveb %d2,%a0@+
4013
1000cb0a:       a12a            0120452
4014
1000cb0c:       10c2            moveb %d2,%a0@+
4015
1000cb0e:       a1a4            0120644
4016
1000cb10:       10c2            moveb %d2,%a0@+
4017
1000cb12:       3688            movew %a0,%a3@
4018
1000cb14:       10c1            moveb %d1,%a0@+
4019
1000cb16:       a130            0120460
4020
1000cb18:       10c1            moveb %d1,%a0@+
4021
1000cb1a:       a154            0120524
4022
1000cb1c:       10c1            moveb %d1,%a0@+
4023
1000cb1e:       a142            0120502
4024
1000cb20:       10c1            moveb %d1,%a0@+
4025
1000cb22:       a166            0120546
4026
1000cb24:       10c1            moveb %d1,%a0@+
4027
1000cb26:       bdde            cmpal %fp@+,%fp
4028
1000cb28:       10c1            moveb %d1,%a0@+
4029
1000cb2a:       bc48            cmpw %a0,%d6
4030
1000cb2c:       10c1            moveb %d1,%a0@+
4031
1000cb2e:       c59e            andl %d2,%fp@+
4032
1000cb30:       10c1            moveb %d1,%a0@+
4033
1000cb32:       c5de            mulsw %fp@+,%d2
4034
1000cb34:       10c2            moveb %d2,%a0@+
4035
1000cb36:       3720            movew %a0@-,%a3@-
4036
1000cb38:       10c1            moveb %d1,%a0@+
4037
1000cb3a:       c012            andb %a2@,%d0
4038
1000cb3c:       10c1            moveb %d1,%a0@+
4039
1000cb3e:       c168 10c1       andw %d0,%a0@(4289)
4040
1000cb42:       c1aa 10c1       andl %d0,%a2@(4289)
4041
1000cb46:       c26e 10c2       andw %fp@(4290),%d1
4042
1000cb4a:       36d4            movew %a4@,%a3@+
4043
1000cb4c:       10c1            moveb %d1,%a0@+
4044
1000cb4e:       bf1e            eorb %d7,%fp@+
4045
1000cb50:       10c1            moveb %d1,%a0@+
4046
1000cb52:       bd02            eorb %d6,%d2
4047
1000cb54:       10c1            moveb %d1,%a0@+
4048
1000cb56:       c2b0 10c1       andl %a0@(ffffffc1,%d1:w),%d1
4049
1000cb5a:       c340            exg %d1,%d0
4050
1000cb5c:       10c1            moveb %d1,%a0@+
4051
1000cb5e:       b8c0            cmpaw %d0,%a4
4052
1000cb60:       10c1            moveb %d1,%a0@+
4053
1000cb62:       b8c0            cmpaw %d0,%a4
4054
1000cb64:       10c1            moveb %d1,%a0@+
4055
1000cb66:       b8c0            cmpaw %d0,%a4
4056
1000cb68:       10c2            moveb %d2,%a0@+
4057
1000cb6a:       f83e 10c1       fssqrtx (cpid=4) %fp4,%fp1
4058
1000cb6e:       b8c0            cmpaw %d0,%a4
4059
1000cb70:       10c1            moveb %d1,%a0@+
4060
1000cb72:       b8c0            cmpaw %d0,%a4
4061
1000cb74:       10c1            moveb %d1,%a0@+
4062
1000cb76:       b8c0            cmpaw %d0,%a4
4063
1000cb78:       10c1            moveb %d1,%a0@+
4064
1000cb7a:       b8c0            cmpaw %d0,%a4
4065
1000cb7c:       10c1            moveb %d1,%a0@+
4066
1000cb7e:       b8c0            cmpaw %d0,%a4
4067
1000cb80:       10c1            moveb %d1,%a0@+
4068
1000cb82:       b8c0            cmpaw %d0,%a4
4069
1000cb84:       10c1            moveb %d1,%a0@+
4070
1000cb86:       b8c0            cmpaw %d0,%a4
4071
1000cb88:       10c1            moveb %d1,%a0@+
4072
1000cb8a:       b8c0            cmpaw %d0,%a4
4073
1000cb8c:       10c1            moveb %d1,%a0@+
4074
1000cb8e:       b8c0            cmpaw %d0,%a4
4075
1000cb90:       10c1            moveb %d1,%a0@+
4076
1000cb92:       b8c0            cmpaw %d0,%a4
4077
1000cb94:       10c1            moveb %d1,%a0@+
4078
1000cb96:       b8c0            cmpaw %d0,%a4
4079
1000cb98:       10c1            moveb %d1,%a0@+
4080
1000cb9a:       b8c0            cmpaw %d0,%a4
4081
1000cb9c:       10c1            moveb %d1,%a0@+
4082
1000cb9e:       b8c0            cmpaw %d0,%a4
4083
1000cba0:       10c1            moveb %d1,%a0@+
4084
1000cba2:       b8c0            cmpaw %d0,%a4
4085
1000cba4:       10c1            moveb %d1,%a0@+
4086
1000cba6:       b8c0            cmpaw %d0,%a4
4087
1000cba8:       10c1            moveb %d1,%a0@+
4088
1000cbaa:       b8c0            cmpaw %d0,%a4
4089
1000cbac:       10c1            moveb %d1,%a0@+
4090
1000cbae:       b8c0            cmpaw %d0,%a4
4091
1000cbb0:       10c1            moveb %d1,%a0@+
4092
1000cbb2:       b8c0            cmpaw %d0,%a4
4093
1000cbb4:       10c1            moveb %d1,%a0@+
4094
1000cbb6:       b8c0            cmpaw %d0,%a4
4095
1000cbb8:       10c1            moveb %d1,%a0@+
4096
1000cbba:       b8c0            cmpaw %d0,%a4
4097
1000cbbc:       10c1            moveb %d1,%a0@+
4098
1000cbbe:       b8c0            cmpaw %d0,%a4
4099
1000cbc0:       10c1            moveb %d1,%a0@+
4100
1000cbc2:       b8c0            cmpaw %d0,%a4
4101
1000cbc4:       10c1            moveb %d1,%a0@+
4102
1000cbc6:       b8c0            cmpaw %d0,%a4
4103
1000cbc8:       10c1            moveb %d1,%a0@+
4104
1000cbca:       b8c0            cmpaw %d0,%a4
4105
1000cbcc:       10c1            moveb %d1,%a0@+
4106
1000cbce:       b8c0            cmpaw %d0,%a4
4107
1000cbd0:       10c1            moveb %d1,%a0@+
4108
1000cbd2:       b8c0            cmpaw %d0,%a4
4109
1000cbd4:       10c1            moveb %d1,%a0@+
4110
1000cbd6:       b8c0            cmpaw %d0,%a4
4111
1000cbd8:       10c1            moveb %d1,%a0@+
4112
1000cbda:       b8c0            cmpaw %d0,%a4
4113
1000cbdc:       10c1            moveb %d1,%a0@+
4114
1000cbde:       b8c0            cmpaw %d0,%a4
4115
1000cbe0:       10c1            moveb %d1,%a0@+
4116
1000cbe2:       b8c0            cmpaw %d0,%a4
4117
1000cbe4:       10c1            moveb %d1,%a0@+
4118
1000cbe6:       b8c0            cmpaw %d0,%a4
4119
1000cbe8:       10c1            moveb %d1,%a0@+
4120
1000cbea:       b8c0            cmpaw %d0,%a4
4121
1000cbec:       10c1            moveb %d1,%a0@+
4122
1000cbee:       b8c0            cmpaw %d0,%a4
4123
1000cbf0:       10c1            moveb %d1,%a0@+
4124
1000cbf2:       b8c0            cmpaw %d0,%a4
4125
1000cbf4:       10c1            moveb %d1,%a0@+
4126
1000cbf6:       b8c0            cmpaw %d0,%a4
4127
 
4128
1000cbf8 :
4129
1000cbf8:       1000 11bb 1000 11ae 1000 11a1 1000 1194     ................
4130
1000cc08:       1000 1187 1000 117a 1000 116d 1000 1160     .......z...m...`
4131
 
4132
1000cc18 :
4133
1000cc18:       0000 0000                                   ....
4134
 
4135
1000cc1c :
4136
1000cc1c:       1001 1190                                   ....
4137
 
4138
1000cc20 :
4139
1000cc20:       0000 0000                                   ....
4140
 
4141
1000cc24 :
4142
1000cc24:       0000 0000                                   ....
4143
 
4144
1000cc28 :
4145
1000cc28:       1000 cc28 1000 cc28                         ...(...(
4146
 
4147
1000cc30 :
4148
1000cc30:       1001 1190 0000 0000 0000 0000 0000 0000     ................
4149
 
4150
1000cc40 :
4151
1000cc40:       1000 157e 1000 157c 1000 157a 1000 1578     ...~...|...z...x
4152
1000cc50:       1000 1576 1000 1574                         ...v...t
4153
 
4154
1000cc58 :
4155
1000cc58:       0000 0000                                   ....
4156
 
4157
1000cc5c :
4158
1000cc5c:       0000 8000                                   ....
4159
 
4160
1000cc60 :
4161
1000cc60:       0000 0000                                   ....
4162
 
4163
1000cc64 :
4164
1000cc64:       1000 ccec                                   ....
4165
 
4166
1000cc68 :
4167
1000cc68:       0000 0000                                   ....
4168
 
4169
1000cc6c :
4170
1000cc6c:       0000 0000 0000 0001 0000 0002 0000 0003     ................
4171
1000cc7c:       0000 0004 0000 0005 0000 0006 0000 0007     ................
4172
1000cc8c:       0000 0008 0000 0009 0000 000a 0000 000b     ................
4173
1000cc9c:       0000 000c 0000 000d 0000 000e 0000 000f     ................
4174
1000ccac:       0000 0010 0000 0011 0000 0012 0000 0013     ................
4175
1000ccbc:       0000 0014 0000 0015 0000 0016 0000 0017     ................
4176
1000cccc:       0000 0018 0000 0019 0000 001a 0000 001b     ................
4177
1000ccdc:       0000 001c 0000 001d 0000 001e 0000 001f     ................
4178
 
4179
1000ccec :
4180
1000ccec:       1000 1794 10c1 5e20 0000 1000 cc6c 1000     ......^ .....l..
4181
1000ccfc:       cc6c 0000 0000 0000 0000 0000 0000 0000     .l..............
4182
        ...
4183
 
4184
1000cd16 :
4185
1000cd16:       0700 0003                                   ....
4186
 
4187
1000cd1a :
4188
1000cd1a:       0000 0000                                   ....
4189
 
4190
1000cd1e :
4191
1000cd1e:       0410 0001                                   ....
4192
 
4193
1000cd22 :
4194
1000cd22:       0410 0001                                   ....
4195
 
4196
1000cd26 :
4197
1000cd26:       0000 0001 1000 181d 1000 cd16 0000 0004     ................
4198
1000cd36:       01a4 0000 0000 10c1 8f26 0000 0000 0000     .........&......
4199
        ...
4200
1000cd52:       0002 1000 180e 1000 cd1a 0000 0004 01a4     ................
4201
1000cd62:       0000 0000 10c1 8f26 0000 0000 0000 0000     .......&........
4202
        ...
4203
1000cd7a:       0000 0003 1000 17fc 1000 cd1e 0000 0004     ................
4204
1000cd8a:       01a4 0000 0000 10c1 8f26 0000 0000 0000     .........&......
4205
        ...
4206
1000cda6:       0004 1000 17ea 1000 cd22 0000 0004 01a4     ........."......
4207
1000cdb6:       0000 0000 10c1 8f26 0000 0000 0000 0000     .......&........
4208
        ...
4209
1000cdce:       0000 0005 1000 17e4 1002 577c 0000 0004     ..........W|....
4210
1000cdde:       01a4 0000 0000 10c1 8efe 0000 0000 0000     ................
4211
        ...
4212
1000cdfa:       0006 1000 17d7 1002 5770 0000 0004 01a4     ........Wp......
4213
1000ce0a:       0000 0000 10c1 8efe 0000 0000 0000 0000     ................
4214
        ...
4215
 
4216
1000ce4c :
4217
1000ce4c:       0000 0009 1000 182d 0000 0000 0000 0000     .......-........
4218
1000ce5c:       016d 1000 cd26 0000 0000 0000 0000 0000     .m...&..........
4219
        ...
4220
 
4221
1000cea0 :
4222
1000cea0:       0000 0000                                   ....
4223
 
4224
1000cea4 :
4225
1000cea4:       0000 0000 1000 cea8 1000 cea8               ............
4226
 
4227
1000ceb0 :
4228
1000ceb0:       0000 0007                                   ....
4229
 
4230
1000ceb4 :
4231
1000ceb4:       0000 0004                                   ....
4232
 
4233
1000ceb8 :
4234
1000ceb8:       0000 0001                                   ....
4235
 
4236
1000cebc :
4237
1000cebc:       0000 0007                                   ....
4238
 
4239
1000cec0 :
4240
1000cec0:       0000 0001 0000 0000 0000 0000 1000 cecc     ................
4241
1000ced0:       1000 cecc                                   ....
4242
 
4243
1000ced4 :
4244
1000ced4:       0000 0000                                   ....
4245
 
4246
1000ced8 :
4247
1000ced8:       ffff ffff                                   ....
4248
 
4249
1000cedc :
4250
1000cedc:       ffff ffff                                   ....
4251
 
4252
1000cee0 :
4253
1000cee0:       0000 0001                                   ....
4254
 
4255
1000cee4 :
4256
1000cee4:       1000 cee4 1000 cee4                         ........
4257
 
4258
1000ceec :
4259
1000ceec:       0000 0000                                   ....
4260
 
4261
1000cef0 :
4262
1000cef0:       0000 0000                                   ....
4263
 
4264
1000cef4 :
4265
1000cef4:       10c1 7f3c                                   ...<
4266
 
4267
1000cef8 :
4268
1000cef8:       0000 0001                                   ....
4269
 
4270
1000cefc :
4271
1000cefc:       0000 0320                                   ...
4272
 
4273
1000cf00 :
4274
1000cf00:       0200 0000                                   ....
4275
 
4276
1000cf04 :
4277
1000cf04:       0000 0078                                   ...x
4278
 
4279
1000cf08 :
4280
1000cf08:       0000 0002                                   ....
4281
 
4282
1000cf0c :
4283
1000cf0c:       0000 0000                                   ....
4284
 
4285
1000cf10 :
4286
1000cf10:       1000 1af0 0000 0000 0000 ffff 0000 0100     ................
4287
        ...
4288
 
4289
1000cf2c :
4290
1000cf2c:       1000 1af7 0000 0000 ffff ffff 0000 0200     ................
4291
        ...
4292
 
4293
1000cf48 :
4294
1000cf48:       0000 0000                                   ....
4295
 
4296
1000cf4c :
4297
1000cf4c:       0000 0000                                   ....
4298
 
4299
1000cf50 :
4300
1000cf50:       ffff feff                                   ....
4301
 
4302
1000cf54 :
4303
1000cf54:       0000 0000                                   ....
4304
 
4305
1000cf58 :
4306
1000cf58:       0000 2710                                   ..'.
4307
 
4308
1000cf5c :
4309
1000cf5c:       0000 0005                                   ....
4310
 
4311
1000cf60 :
4312
1000cf60:       1000 cf60 1000 cf60                         ...`...`
4313
 
4314
1000cf68 :
4315
1000cf68:       1000 cf68 1000 cf68                         ...h...h
4316
 
4317
1000cf70 :
4318
1000cf70:       0000 0000                                   ....
4319
 
4320
1000cf74 :
4321
1000cf74:       0000 0040                                   ...@
4322
 
4323
1000cf78 :
4324
1000cf78:       0000 0002                                   ....
4325
 
4326
1000cf7c :
4327
1000cf7c:       0200 0000                                   ....
4328
 
4329
1000cf80 :
4330
1000cf80:       0000 0001                                   ....
4331
 
4332
1000cf84 :
4333
1000cf84:       00fa 0000                                   ....
4334
 
4335
1000cf88 :
4336
1000cf88:       00fa 0000                                   ....
4337
 
4338
1000cf8c :
4339
1000cf8c:       0000 0000                                   ....
4340
 
4341
1000cf90 :
4342
1000cf90:       0000 0000                                   ....
4343
 
4344
1000cf94 :
4345
1000cf94:       0000 0000                                   ....
4346
 
4347
1000cf98 :
4348
1000cf98:       0000 01f4                                   ....
4349
 
4350
1000cf9c :
4351
1000cf9c:       0000 0000                                   ....
4352
 
4353
1000cfa0 :
4354
1000cfa0:       0000 0000                                   ....
4355
 
4356
1000cfa4 :
4357
1000cfa4:       0000 0001 0000 0001 0000 0000 0000 0000     ................
4358
        ...
4359
 
4360
1000cfbc :
4361
1000cfbc:       0000 0400                                   ....
4362
 
4363
1000cfc0 :
4364
1000cfc0:       0000 fffe                                   ....
4365
 
4366
1000cfc4 :
4367
1000cfc4:       0000 fffe                                   ....
4368
 
4369
1000cfc8 :
4370
1000cfc8:       0000 fffe                                   ....
4371
 
4372
1000cfcc :
4373
1000cfcc:       0000 fffe                                   ....
4374
 
4375
1000cfd0 :
4376
1000cfd0:       0000 0001                                   ....
4377
 
4378
1000cfd4 :
4379
1000cfd4:       0000 0001                                   ....
4380
 
4381
1000cfd8 :
4382
1000cfd8:       0000 0000                                   ....
4383
 
4384
1000cfdc :
4385
        ...
4386
1000cfe8:       10c1 bbf6 0000 0000                         ........
4387
 
4388
1000cff0 :
4389
        ...
4390
1000cff8:       1000 cff8 1000 cff8                         ........
4391
 
4392
1000d000 :
4393
1000d000:       0000 0001 0000 0000 0000 0000 1000 d00c     ................
4394
1000d010:       1000 d00c                                   ....
4395
 
4396
1000d014 :
4397
1000d014:       1000 d014 1000 d014                         ........
4398
 
4399
1000d01c :
4400
1000d01c:       0000 0000 1000 d020 1000 d020               ....... ...
4401
 
4402
1000d028 :
4403
1000d028:       0000 0000 1000 d02c 1000 d02c               .......,...,
4404
 
4405
1000d034 :
4406
1000d034:       0000 0000                                   ....
4407
 
4408
1000d038 :
4409
        ...
4410
1000d058:       0000 0001 1000 1d61 0000 0000 0000 0000     .......a........
4411
        ...
4412
 
4413
1000d078 :
4414
1000d078:       0000 0000                                   ....
4415
 
4416
1000d07c :
4417
1000d07c:       0000 001f                                   ....
4418
 
4419
1000d080 :
4420
1000d080:       0000 0003                                   ....
4421
 
4422
1000d084 :
4423
1000d084:       0000 0000                                   ....
4424
 
4425
1000d088 :
4426
1000d088:       0000 0000                                   ....
4427
 
4428
1000d08c :
4429
1000d08c:       0000 0001                                   ....
4430
 
4431
1000d090 :
4432
        ...
4433
1000d394:       1001 a164 0000 0000 0000 0000 0000 0000     ...d............
4434
        ...
4435
 
4436
1000d3ac :
4437
1000d3ac:       0000 0001                                   ....
4438
 
4439
1000d3b0 :
4440
1000d3b0:       0000 0020 0000 0000 0000 0000 0000 0040     ... ...........@
4441
        ...
4442
1000d3c8:       0000 0080 0000 0000 0000 0000 0000 0100     ................
4443
        ...
4444
1000d3e0:       0000 0200 0000 0000 0000 0000 0000 0400     ................
4445
        ...
4446
1000d3f8:       0000 0800 0000 0000 0000 0000 0000 1000     ................
4447
        ...
4448
 
4449
1000d41c :
4450
1000d41c:       1000 d41c 1000 d41c 1000 d424 1000 d424     ...........$...$
4451
1000d42c:       1000 d42c 1000 d42c 0000 0070 0000 1000     ...,...,...p....
4452
        ...
4453
1000d450:       0000 0010 0000 0000 0000 0000 0000 0000     ................
4454
        ...
4455
1000d470:       6b6d 656d 5f63 6163 6865 0000 0000 0000     kmem_cache......
4456
        ...
4457
 
4458
1000d48c :
4459
1000d48c:       1000 d41c                                   ....
4460
 
4461
1000d490 :
4462
1000d490:       0000 0000                                   ....
4463
 
4464
1000d494 :
4465
1000d494:       0000 0000 1000 d498 1000 d498               ............
4466
 
4467
1000d4a0 :
4468
1000d4a0:       0000 0000                                   ....
4469
 
4470
1000d4a4 :
4471
1000d4a4:       0000 0200 0000 0020 0000 0008               ....... ....
4472
 
4473
1000d4b0 :
4474
1000d4b0:       1000 d4b0 1000 d4b0 1000 d4b8 1000 d4b8     ................
4475
1000d4c0:       1000 d4c0 1000 d4c0 0000 0000 0000 0000     ................
4476
        ...
4477
 
4478
1000d4e4 :
4479
1000d4e4:       1000 21d4 1000 21cd 1000 21c5               ..!...!...!.
4480
 
4481
1000d4f0 :
4482
1000d4f0:       0000 0000                                   ....
4483
 
4484
1000d4f4 :
4485
1000d4f4:       0000 0000                                   ....
4486
 
4487
1000d4f8 :
4488
1000d4f8:       0000 0000                                   ....
4489
 
4490
1000d4fc <_nr_free_pages>:
4491
1000d4fc:       0000 0000                                   ....
4492
 
4493
1000d500 :
4494
1000d500:       1000 d500 1000 d500                         ........
4495
 
4496
1000d508 :
4497
1000d508:       0000 0000 10c2 3caa 10c1 f0e6 0000 0000     ......<.........
4498
        ...
4499
1000d524:       10c1 f432 0000 0000 0000 0000 0000 0000     ...2............
4500
        ...
4501
 
4502
1000d554 :
4503
1000d554:       0000 0000                                   ....
4504
 
4505
1000d558 :
4506
        ...
4507
1000d578:       10c2 46a6 0000 0000 0000 0000 0000 0000     ..F.............
4508
        ...
4509
 
4510
1000d5a4 :
4511
        ...
4512
1000d5c4:       10c2 477a 0000 0000 0000 0000 0000 0000     ..Gz............
4513
        ...
4514
 
4515
1000d5f0 :
4516
        ...
4517
1000d5f8:       0000 2000                                   .. .
4518
 
4519
1000d5fc :
4520
1000d5fc:       1000 d5fc 1000 d5fc                         ........
4521
 
4522
1000d604 :
4523
1000d604:       1000 d604 1000 d604                         ........
4524
 
4525
1000d60c :
4526
1000d60c:       0000 0000                                   ....
4527
 
4528
1000d610 :
4529
1000d610:       0000 0000                                   ....
4530
 
4531
1000d614 :
4532
1000d614:       0000 0000                                   ....
4533
 
4534
1000d618 :
4535
1000d618:       0000 0000                                   ....
4536
 
4537
1000d61c :
4538
1000d61c:       0000 0000                                   ....
4539
 
4540
1000d620 :
4541
1000d620:       0000 0000 1000 d624 1000 d624               .......$...$
4542
 
4543
1000d62c :
4544
1000d62c:       0000 0000                                   ....
4545
 
4546
1000d630 :
4547
1000d630:       0000 0028 0000 0000 0000 0000 0000 0000     ...(............
4548
1000d640:       0000 01f4 0000 0bb8 0000 003c 0000 0000     ...........<....
4549
1000d650:       0000 0000                                   ....
4550
 
4551
1000d654 :
4552
1000d654:       0000 0000 0000 000a 0000 0005 0000 0019     ................
4553
1000d664:       0000 0000 0000 0064 0000 0000 0000 0000     .......d........
4554
1000d674:       0000 0000                                   ....
4555
 
4556
1000d678 :
4557
1000d678:       0000 0064 0000 c350 0000 4e20 0000 4e20     ...d...P..N ..N
4558
1000d688:       000f 4240 0009 27c0 0000 0064 0000 0000     ..B@..'....d....
4559
1000d698:       0000 0000                                   ....
4560
 
4561
1000d69c :
4562
1000d69c:       0000 0000                                   ....
4563
 
4564
1000d6a0 :
4565
1000d6a0:       0000 0000 1000 d6a4 1000 d6a4               ............
4566
 
4567
1000d6ac :
4568
1000d6ac:       1000 d6ac 1000 d6ac                         ........
4569
 
4570
1000d6b4 :
4571
1000d6b4:       0000 0000                                   ....
4572
 
4573
1000d6b8 :
4574
1000d6b8:       0000 0000                                   ....
4575
 
4576
1000d6bc :
4577
        ...
4578
1000d700:       1000 2742 0000 0005 0000 0000               ..'B........
4579
 
4580
1000d70c :
4581
1000d70c:       1000 2748 0000 0010 10c2 8f80 0000 0000     ..'H............
4582
        ...
4583
 
4584
1000d728 :
4585
1000d728:       0000 0000                                   ....
4586
 
4587
1000d72c :
4588
1000d72c:       10c2 8e24 10c2 8e3a 10c2 788c 10c2 8e50     ...$...:..x....P
4589
1000d73c:       10c2 8e6e 0000 0000 0000 0000 0000 0000     ...n............
4590
1000d74c:       10c2 8dfe                                   ....
4591
 
4592
1000d750 :
4593
1000d750:       0000 0000 10c2 8e88 10c1 f0e6 10c1 f58a     ................
4594
        ...
4595
1000d768:       10c2 982e 10c1 f432 10c2 9716 0000 0000     .......2........
4596
1000d778:       10c2 9818 10c2 8f6c 0000 0000 0000 0000     .......l........
4597
        ...
4598
 
4599
1000d79c :
4600
1000d79c:       0000 0000                                   ....
4601
 
4602
1000d7a0 :
4603
1000d7a0:       0000 0005                                   ....
4604
 
4605
1000d7a4 :
4606
1000d7a4:       0000 0000                                   ....
4607
 
4608
1000d7a8 :
4609
1000d7a8:       0000 0000 10c2 b402 10c2 b038 10c2 b418     ...........8....
4610
1000d7b8:       0000 0000 10c2 b44c 10c2 b422 0000 0000     .......L..."....
4611
1000d7c8:       10c2 b5a6 0000 0000 10c2 b54c 0000 0000     ...........L....
4612
        ...
4613
 
4614
1000d7f4 :
4615
1000d7f4:       0000 0000 10c2 b402 10c2 b40e 10c2 b1ec     ................
4616
1000d804:       0000 0000 10c2 b44c 10c2 b422 0000 0000     .......L..."....
4617
1000d814:       10c2 b5e4 0000 0000 10c2 b562 0000 0000     ...........b....
4618
        ...
4619
 
4620
1000d840 :
4621
1000d840:       0000 0000 10c2 b402 10c2 b038 10c2 b1ec     ...........8....
4622
1000d850:       0000 0000 10c2 b44c 10c2 b422 0000 0000     .......L..."....
4623
1000d860:       10c2 b622 0000 0000 10c2 b578 0000 0000     ...".......x....
4624
        ...
4625
 
4626
1000d88c :
4627
1000d88c:       0000 0000 10c2 b402 10c2 b038 10c2 b418     ...........8....
4628
1000d89c:       0000 0000 10c2 b44c 10c2 b422 0000 0000     .......L..."....
4629
1000d8ac:       10c2 b5a6 0000 0000 10c2 b54c 0000 0000     ...........L....
4630
        ...
4631
 
4632
1000d8d8 :
4633
1000d8d8:       0000 0000 10c2 b402 10c2 b40e 10c2 b1ec     ................
4634
1000d8e8:       0000 0000 10c2 b44c 10c2 b422 0000 0000     .......L..."....
4635
1000d8f8:       10c2 b5e4 0000 0000 10c2 b562 0000 0000     ...........b....
4636
        ...
4637
 
4638
1000d924 :
4639
1000d924:       0000 0000 10c2 b402 10c2 b038 10c2 b1ec     ...........8....
4640
1000d934:       0000 0000 10c2 b44c 10c2 b422 0000 0000     .......L..."....
4641
1000d944:       10c2 b622 0000 0000 10c2 b578 0000 0000     ...".......x....
4642
        ...
4643
 
4644
1000d970 :
4645
        ...
4646
1000d97c:       10c2 b71a 0000 0000 0000 0000               ............
4647
 
4648
1000d988 :
4649
        ...
4650
1000d9b0:       10c2 ba18 0000 0000 0000 0000 0000 0000     ................
4651
        ...
4652
1000d9cc:       1000 28f5 0000 0005 0000 0000               ..(.........
4653
 
4654
1000d9d8 :
4655
1000d9d8:       1000 28fb 0000 0010 10c2 ba3c 0000 0000     ..(........<....
4656
        ...
4657
 
4658
1000d9f4 :
4659
1000d9f4:       0000 0000                                   ....
4660
 
4661
1000d9f8 :
4662
        ...
4663
1000da1c:       10c2 e75e 10c2 e7ac 0000 0000 0000 0000     ...^............
4664
        ...
4665
 
4666
1000da38 :
4667
1000da38:       0000 0041 0000 0104 0000 0441 0000 0008     ...A.......A....
4668
1000da48:       0000 0082 0000 0018                         ........
4669
 
4670
1000da50 :
4671
1000da50:       0000 0000                                   ....
4672
 
4673
1000da54 :
4674
        ...
4675
1000da74:       10c3 02e0 0000 0000 0000 0000 0000 0000     ................
4676
        ...
4677
 
4678
1000daa0 :
4679
1000daa0:       0000 0001                                   ....
4680
 
4681
1000daa4 :
4682
1000daa4:       0000 002d                                   ...-
4683
 
4684
1000daa8 :
4685
1000daa8:       1000 daa8 1000 daa8                         ........
4686
 
4687
1000dab0 :
4688
1000dab0:       1000 dab0 1000 dab0                         ........
4689
 
4690
1000dab8 :
4691
1000dab8:       0000 0000                                   ....
4692
 
4693
1000dabc :
4694
1000dabc:       1000 dabc 1000 dabc                         ........
4695
 
4696
1000dac4 :
4697
        ...
4698
1000dacc:       0000 002d 0000 0000 0000 0000 0000 0000     ...-............
4699
1000dadc:       1000 2be3 0000 0001 0000 0000               ..+.........
4700
 
4701
1000dae8 :
4702
1000dae8:       1000 dae8 1000 dae8                         ........
4703
 
4704
1000daf0 :
4705
1000daf0:       1000 daf0 1000 daf0                         ........
4706
 
4707
1000daf8 :
4708
1000daf8:       1000 daf8 1000 daf8                         ........
4709
 
4710
1000db00 :
4711
1000db00:       0000 0000                                   ....
4712
 
4713
1000db04 :
4714
1000db04:       0000 0000                                   ....
4715
 
4716
1000db08 :
4717
1000db08:       0000 0000 10c3 4da2 10c3 4da2 10c3 4da2     ......M...M...M.
4718
1000db18:       10c3 4da2 10c3 4da2 10c3 4da2 10c3 4da2     ..M...M...M...M.
4719
1000db28:       10c3 4da2 10c3 4da2 10c3 4da2 10c3 4da2     ..M...M...M...M.
4720
1000db38:       10c3 4da2 10c3 4da2 0000 0000 0000 0000     ..M...M.........
4721
        ...
4722
 
4723
1000db54 :
4724
1000db54:       10c3 4da2 10c3 4da2 10c3 4da2 10c3 4da2     ..M...M...M...M.
4725
1000db64:       10c3 4da2 10c3 4da2 10c3 4da2 10c3 4da2     ..M...M...M...M.
4726
1000db74:       10c3 4da2 10c3 4da2 10c3 4d60 10c3 4da2     ..M...M...M`..M.
4727
1000db84:       10c3 4da2 10c3 4da2 0000 0000 0000 0000     ..M...M.........
4728
 
4729
1000db94 :
4730
1000db94:       0000 0001                                   ....
4731
 
4732
1000db98 :
4733
1000db98:       0000 0000                                   ....
4734
 
4735
1000db9c :
4736
1000db9c:       1000 db9c 1000 db9c                         ........
4737
 
4738
1000dba4 :
4739
1000dba4:       0000 0001 0000 0000 0000 0000 1000 dbb0     ................
4740
1000dbb4:       1000 dbb0                                   ....
4741
 
4742
1000dbb8 :
4743
1000dbb8:       0000 0010 1000 2ecc 0000 0040 1000 2ec6     ...........@....
4744
1000dbc8:       0000 0400 1000 2ebd 0000 0800 1000 2eb1     ................
4745
        ...
4746
 
4747
1000dbe0 :
4748
1000dbe0:       0000 0001 1000 2ee1 0000 0002 1000 2eda     ................
4749
1000dbf0:       0000 0004 1000 2ed2 0000 0000 0000 0000     ................
4750
 
4751
1000dc00 :
4752
1000dc00:       10c3 5996 10c3 5a26 10c3 59ee 10c3 5a42     ..Y...Z&..Y...ZB
4753
 
4754
1000dc10 :
4755
        ...
4756
1000dc18:       10c2 3ca0 0000 0000 10c2 f4ca 0000 0000     ..<.............
4757
        ...
4758
 
4759
1000dc5c :
4760
1000dc5c:       0000 0000 10c3 6a2a 0000 0000 0000 0000     ......j*........
4761
        ...
4762
 
4763
1000dc9c :
4764
        ...
4765
 
4766
1000dce0 :
4767
1000dce0:       1000 2efc 0000 0010 10c3 6a50 0000 0000     ..........jP....
4768
        ...
4769
 
4770
1000dcfc :
4771
        ...
4772
1000dd04:       10c3 70d8 0000 0000 0000 0000 0000 0000     ..p.............
4773
 
4774
1000dd14 :
4775
        ...
4776
1000dd1c:       10c3 7b7a 10c3 7d66 10c3 7260 0000 1000     ..{z..}f..r`....
4777
 
4778
1000dd2c :
4779
1000dd2c:       10c3 7e3e 0000 0000 0000 0000 0000 0000     ..~>............
4780
1000dd3c:       10c3 49c4 10c3 7dea 0000 0000 0000 0000     ..I...}.........
4781
        ...
4782
1000dd54:       10c3 7e5c 0000 0000 0000 0000 0000 0000     ..~\............
4783
        ...
4784
 
4785
1000dd70 :
4786
1000dd70:       1000 335e 0000 0008 10c3 809c 0000 0000     ..3^............
4787
        ...
4788
 
4789
1000dd8c :
4790
        ...
4791
1000dd94:       10c2 3ca0 0000 0000 10c3 819e 0000 0000     ..<.............
4792
        ...
4793
 
4794
1000ddd8 :
4795
1000ddd8:       0000 0000 10c3 814c 0000 0000 0000 0000     .......L........
4796
        ...
4797
 
4798
1000de18 :
4799
1000de18:       0001 0005 1000 3375 416d 0002 0000 0000     ......3uAm......
4800
        ...
4801
1000de30:       1000 ddd8 1000 dd8c 0000 0000 0000 0000     ................
4802
1000de40:       0000 0000 1000 de18 0000 0000 0000 0000     ................
4803
        ...
4804
 
4805
1000de64 :
4806
        ...
4807
1000de6c:       10c3 8588 0000 0000 0000 0000 0000 0000     ................
4808
        ...
4809
 
4810
1000deb0 :
4811
        ...
4812
1000deb8:       10c3 85b4 0000 0000 0000 0000 0000 0000     ................
4813
        ...
4814
 
4815
1000defc :
4816
        ...
4817
1000df04:       10c3 86aa 0000 0000 0000 0000 0000 0000     ................
4818
        ...
4819
1000df1c:       10c3 8690 0000 0000 0000 0000 0000 0000     ................
4820
        ...
4821
 
4822
1000df48 :
4823
        ...
4824
1000df78:       10c3 855a 0000 0000 0000 0000 0000 0000     ...Z............
4825
 
4826
1000df88 :
4827
        ...
4828
1000dfac:       10c3 890e 10c3 87bc 0000 0000 0000 0000     ................
4829
        ...
4830
 
4831
1000dfc8 :
4832
1000dfc8:       0000 0008 0000 0002 1000 33b8 4140 0000     ..........3.A@..
4833
1000dfd8:       0009 0000 0007 1000 33b0 8100 0000 0003     ........3.......
4834
1000dfe8:       0000 0006 1000 33a9 8124 0000 000a 0000     ......3..$......
4835
1000dff8:       0007 1000 33a1 8124 0000 000b 0000 0004     ....3..$........
4836
1000e008:       1000 339c 8124 0000 000c 0000 0005 1000     ..3..$..........
4837
1000e018:       3396 8124 0000 000d 0000 0004 1000 3391     3..$..........3.
4838
1000e028:       8124 0000 0004 0000 0003 1000 338d 8180     .$..........3...
4839
1000e038:       0000 0005 0000 0003 1000 3389 a1ff 0000     ..........3.....
4840
1000e048:       0006 0000 0004 1000 3384 a1ff 0000 0007     ........3.......
4841
1000e058:       0000 0003 1000 3380 a1ff 0000 0000 0000     ......3.........
4842
        ...
4843
 
4844
1000e070 :
4845
1000e070:       10c3 8d7a 0000 0000 0000 0000 10c3 8dc2     ...z............
4846
        ...
4847
 
4848
1000e088 :
4849
        ...
4850
1000e094:       10c3 8dc2 0000 0000 0000 0000               ............
4851
 
4852
1000e0a0 :
4853
1000e0a0:       10c3 8d84 0000 0000 0000 0000 10c3 8dc2     ................
4854
        ...
4855
 
4856
1000e0b8 :
4857
        ...
4858
1000e0c0:       10c2 3ca0 0000 0000 10c3 89c0 0000 0000     ..<.............
4859
        ...
4860
 
4861
1000e104 :
4862
1000e104:       0000 0000 10c3 8dcc 0000 0000 0000 0000     ................
4863
        ...
4864
1000e134:       10c3 855a 0000 0000 0000 0000 0000 0000     ...Z............
4865
 
4866
1000e144 :
4867
        ...
4868
1000e14c:       10c2 3ca0 0000 0000 10c3 8b64 0000 0000     ..<........d....
4869
        ...
4870
 
4871
1000e190 :
4872
1000e190:       0000 0000 10c3 8ef8 0000 0000 0000 0000     ................
4873
        ...
4874
 
4875
1000e1d0 :
4876
        ...
4877
1000e1f4:       10c3 90aa 10c3 90f2 0000 0000 0000 0000     ................
4878
        ...
4879
 
4880
1000e210 :
4881
1000e210:       0000 0000 10c3 961c 10c3 9496 10c3 95e6     ................
4882
        ...
4883
 
4884
1000e25c :
4885
1000e25c:       0000 0000                                   ....
4886
 
4887
1000e260 :
4888
        ...
4889
1000e284:       10c3 975a 10c3 9782 0000 0000 0000 0000     ...Z............
4890
        ...
4891
 
4892
1000e2a0 :
4893
        ...
4894
1000e2ac:       10c3 97a4 0000 0000 0000 0000               ............
4895
 
4896
1000e2b8 :
4897
        ...
4898
1000e2c0:       10c2 3ca0 0000 0000 10c3 9852 0000 0000     ..<........R....
4899
        ...
4900
 
4901
1000e304 :
4902
1000e304:       0000 0000 10c3 97ae 0000 0000 0000 0000     ................
4903
        ...
4904
 
4905
1000e344 :
4906
1000e344:       1000 3462 1000 3455 1000 3446 1000 343b     ..4b..4U..4F..4;
4907
1000e354:       1000 342f 1000 3424                         ..4/..4$
4908
 
4909
1000e35c :
4910
        ...
4911
1000e364:       10c3 a588 0000 0000 0000 0000 10c3 a5a2     ................
4912
        ...
4913
1000e37c:       10c3 a55c 0000 0000 10c3 a572 0000 0000     ...\.......r....
4914
        ...
4915
 
4916
1000e3a8 :
4917
1000e3a8:       0000 0000 10c3 6ef4 10c3 6b3c 0000 0000     ......n...k<....
4918
        ...
4919
1000e3c8:       10c3 acbc 0000 0000 10c3 6fbc 0000 0000     ..........o.....
4920
        ...
4921
 
4922
1000e3f4 :
4923
        ...
4924
1000e3fc:       10c3 b196 10c3 b234 0000 0000 0000 0000     .......4........
4925
        ...
4926
 
4927
1000e440 :
4928
1000e440:       0000 0000 10c3 6ef4 10c3 6b3c 0000 0000     ......n...k<....
4929
        ...
4930
1000e460:       10c3 b260 0000 0000 10c3 6fbc 0000 0000     ...`......o.....
4931
        ...
4932
 
4933
1000e48c :
4934
1000e48c:       1000 39ec 10c3 a910 1000 39e5 10c3 a9e2     ..9.......9.....
4935
1000e49c:       1000 39dd 10c3 aa76 1000 39d5 10c3 ac72     ..9....v..9....r
4936
1000e4ac:       1000 39d0 10c3 acd4 1000 39c8 10c3 aedc     ..9.......9.....
4937
1000e4bc:       1000 39bd 10c3 af1a 1000 39b2 10c3 af4c     ..9.......9....L
4938
1000e4cc:       1000 39a6 10c3 af8a 1000 39a2 10c3 afc8     ..9.......9.....
4939
1000e4dc:       1000 399a 10c3 b006 1000 3992 10c3 b04e     ..9.......9....N
4940
1000e4ec:       1000 398c 10c3 b0a0 1000 3986 10c3 b110     ..9.......9.....
4941
1000e4fc:       1000 3980 10c3 b14e 1000 3974 10c3 b0d2     ..9....N..9t....
4942
        ...
4943
 
4944
1000e514 :
4945
        ...
4946
1000e51c:       10c3 b2c8 0000 0000 0000 0000 0000 0000     ................
4947
        ...
4948
1000e534:       10c3 b2a4 0000 0000 0000 0000 0000 0000     ................
4949
        ...
4950
 
4951
1000e560 :
4952
1000e560:       0000 0001                                   ....
4953
 
4954
1000e564 :
4955
1000e564:       10c3 be2c 0000 0000                         ...,....
4956
 
4957
1000e56c :
4958
1000e56c:       0000 0001                                   ....
4959
 
4960
1000e570 :
4961
1000e570:       a500 10c3 bdfa a900 10c3 be02 a600 10c3     ................
4962
1000e580:       be0a 8100 10c3 be1a 6300 10c3 be12 8200     ........c.......
4963
1000e590:       10c3 bdf2 0000 0000 0000 0000               ............
4964
 
4965
1000e59c :
4966
1000e59c:       0000 0004 0000 0003 0000 0003 0000 0002     ................
4967
1000e5ac:       0000 0003 0000 0002 0000 0002 0000 0001     ................
4968
1000e5bc:       0000 0003 0000 0002 0000 0002 0000 0001     ................
4969
1000e5cc:       0000 0002 0000 0001 0000 0001 0000 0000     ................
4970
 
4971
1000e5dc :
4972
1000e5dc:       0008 0402 0601 0c0a                         ........
4973
 
4974
1000e5e4 :
4975
1000e5e4:       0005 0300 0200 0400 0100 0700 0600 0000     ................
4976
 
4977
1000e5f4 :
4978
        ...
4979
1000e5fc:       10c2 3ca0 0000 0000 10c3 d9e8 0000 0000     ..<.............
4980
1000e60c:       10c4 0be0 0000 0000 0000 0000 0000 0000     ................
4981
1000e61c:       0000 0000 10c3 e50c 0000 0000 0000 0000     ................
4982
        ...
4983
 
4984
1000e640 :
4985
1000e640:       0000 0000 10c2 3caa 10c1 f0e6 10c1 f58a     ......<.........
4986
        ...
4987
1000e658:       10c4 0be0 10c1 f432 10c2 3c66 0000 0000     .......2..
4988
1000e668:       10c3 e4ec 10c3 e50c 0000 0000 0000 0000     ................
4989
        ...
4990
 
4991
1000e68c :
4992
        ...
4993
1000e6b8:       10c3 fc8c 0000 0000 0000 0000 0000 0000     ................
4994
1000e6c8:       0000 0000                                   ....
4995
 
4996
1000e6cc :
4997
1000e6cc:       10c3 f98e 10c3 f9a4 10c2 788c 10c3 f9ba     ..........x.....
4998
1000e6dc:       10c2 6a64 10c3 f9d8 0000 0000 0000 0000     ..jd............
4999
1000e6ec:       10c3 f9f2                                   ....
5000
 
5001
1000e6f0 :
5002
1000e6f0:       10c4 0dba 10c4 0d4c 10c4 0fee 10c4 1180     .......L........
5003
1000e700:       10c4 0edc 10c4 1088 10c4 11e0 10c4 0e4e     ...............N
5004
1000e710:       10c4 1248 0000 0000 0000 0000 0000 0000     ...H............
5005
        ...
5006
 
5007
1000e730 :
5008
1000e730:       10c4 0032 0000 0000 0000 0000 10c4 0bb8     ...2............
5009
1000e740:       10c3 f000 10c3 f012 10c4 162e 10c4 2770     ..............'p
5010
        ...
5011
1000e758:       10c4 292c 10c4 27f8 0000 0000 0000 0000     ..),..'.........
5012
        ...
5013
 
5014
1000e774 :
5015
1000e774:       1000 4bfa 0000 0001 10c4 1e9a 0000 0000     ..K.............
5016
        ...
5017
 
5018
1000e790 :
5019
        ...
5020
1000e7b4:       10c4 2ae0 10c4 2b08 0000 0000 0000 0000     ..*...+.........
5021
        ...
5022
 
5023
1000e7d0 :
5024
1000e7d0:       0004 080a 0602 0c01                         ........
5025
 
5026
1000e7d8 :
5027
1000e7d8:       0000 0000 10c4 3132 0000 0000 0000 0000     ......12........
5028
        ...
5029
 
5030
1000e7fc :
5031
        ...
5032
1000e804:       10c2 3ca0 0000 0000 10c4 2ede 0000 0000     ..<.............
5033
        ...
5034
 
5035
1000e848 :
5036
        ...
5037
1000e850:       10c1 f0e6 0000 0000 0000 0000 0000 0000     ................
5038
1000e860:       0000 0000 10c1 f432 0000 0000 0000 0000     .......2........
5039
        ...
5040
1000e890:       10c4 3228                                   ..2(
5041
 
5042
1000e894 :
5043
1000e894:       0000 0000 10c4 2ff2 0000 0000 0000 0000     ....../.........
5044
        ...
5045
 
5046
1000e8d4 :
5047
1000e8d4:       0000 41a4 81a4 a1ff 6180 2180 c1a4 11a4     ..A.....a.!.....
5048
 
5049
1000e8e4 :
5050
1000e8e4:       10c4 326a 0000 0000 0000 0000 0000 0000     ..2j............
5051
        ...
5052
1000e90c:       10c4 2c9a 0000 0000 0000 0000 0000 0000     ..,.............
5053
        ...
5054
 
5055
1000e928 :
5056
1000e928:       1000 4ca4 0000 0001 10c4 2b46 0000 0000     ..L.......+F....
5057
        ...
5058
 
5059
1000e944 :
5060
1000e944:       0000 0000 10c4 3798 10c4 3492 10c4 34e8     ......7...4...4.
5061
        ...
5062
1000e960:       10c4 3526 10c4 37d8 0000 0000 0000 0000     ..5&..7.........
5063
        ...
5064
1000e988:       10c4 3562 0000 0000                         ..5b....
5065
 
5066
1000e990 :
5067
1000e990:       0000 0000 10c4 3798 10c4 357a 10c4 363c     ......7...5z..6<
5068
        ...
5069
1000e9ac:       10c4 3526 10c4 37d8 0000 0000 0000 0000     ..5&..7.........
5070
        ...
5071
 
5072
1000e9dc :
5073
1000e9dc:       0000 0000 10c4 3780 10c4 3706 10c4 3710     ......7...7...7.
5074
        ...
5075
 
5076
1000ea28 :
5077
1000ea28:       0000 0000 10c4 3780 10c4 371c 10c4 3710     ......7...7...7.
5078
        ...
5079
1000ea44:       10c4 376c 0000 0000 0000 0000 0000 0000     ..7l............
5080
        ...
5081
 
5082
1000ea74 :
5083
1000ea74:       0000 0000 10c4 3780 10c4 371c 10c4 3776     ......7...7...7v
5084
        ...
5085
 
5086
1000eac0 :
5087
        ...
5088
1000eae0:       10c4 37fc 0000 0000 0000 0000 0000 0000     ..7.............
5089
        ...
5090
 
5091
1000eb0c :
5092
1000eb0c:       0000 0000 10c2 3d4e 10c4 414c 10c4 421a     ......=N..AL..B.
5093
1000eb1c:       0000 0000 10c4 4f0a 10c4 5430 0000 0000     ......O...T0....
5094
1000eb2c:       10c4 4cca 0000 0000 10c4 4ef8 0000 0000     ..L.......N.....
5095
1000eb3c:       10c4 4f9e 0000 0000 0000 0000 0000 0000     ..O.............
5096
        ...
5097
 
5098
1000eb58 :
5099
1000eb58:       0000 0000 10c2 3d4e 10c4 3c82 10c4 3c9e     ......=N..<...<.
5100
1000eb68:       0000 0000 10c4 3cb6 10c4 3cc0 0000 0000     ......<...<.....
5101
        ...
5102
1000eb80:       10c4 4ef8 0000 0000 0000 0000 0000 0000     ..N.............
5103
        ...
5104
 
5105
1000eba4 :
5106
1000eba4:       0000 0001 0000 0000 0000 0000 1000 ebb0     ................
5107
1000ebb4:       1000 ebb0                                   ....
5108
 
5109
1000ebb8 :
5110
1000ebb8:       0000 0000 0000 0032 0000 004b 0000 006e     .......2...K...n
5111
1000ebc8:       0000 0086 0000 0096 0000 00c8 0000 012c     ...............,
5112
1000ebd8:       0000 0258 0000 04b0 0000 0708 0000 0960     ...X...........`
5113
1000ebe8:       0000 12c0 0000 2580 0000 4b00 0000 9600     ......%...K.....
5114
1000ebf8:       0000 e100 0001 c200 0003 8400 0007 0800     ................
5115
1000ec08:       0007 a120 0008 ca00 000e 1000 000f 4240     ... ..........B@
5116
1000ec18:       0011 9400 0016 e360 001e 8480 0026 25a0     .......`.....&%.
5117
1000ec28:       002d c6c0 0035 67e0 003d 0900               .-...5g..=..
5118
 
5119
1000ec34 :
5120
1000ec34:       0000 001f                                   ....
5121
 
5122
1000ec38 :
5123
1000ec38:       0000 5403 1000 52f1 0000 0000 0000 0000     ..T...R.........
5124
1000ec48:       10c4 7376 10c4 7348 10c4 5e2c 10c4 5e70     ..sv..sH..^,..^p
5125
1000ec58:       10c4 73f4 10c4 7970 10c4 816e 10c4 7006     ..s...yp...n..p.
5126
1000ec68:       10c4 7b10 10c4 6528 10c4 64f8 0000 0000     ..{...e(..d.....
5127
 
5128
1000ec78 :
5129
        ...
5130
1000ec80:       10c4 8834 10c4 8854 0000 0000 0000 0000     ...4...T........
5131
        ...
5132
1000ec98:       10c4 8484 0000 0000 10c4 8604 0000 0000     ................
5133
        ...
5134
 
5135
1000ecc4 :
5136
        ...
5137
1000ecdc:       10c4 8670 0000 0000 10c4 8484 0000 0000     ...p............
5138
        ...
5139
 
5140
1000ed10 :
5141
1000ed10:       0000 0000 1000 53d5 0000 0000 1000 ed10     ......S.........
5142
1000ed20:       1000 ed10 0000 0000                         ........
5143
 
5144
1000ed28 :
5145
1000ed28:       0000 0001 0000 0000 0000 0000 1000 ed34     ...............4
5146
1000ed38:       1000 ed34                                   ...4
5147
 
5148
1000ed3c :
5149
        ...
5150
1000ed5c:       10c4 9030 0000 0000 0000 0000 0000 0000     ...0............
5151
        ...
5152
 
5153
1000ed88 :
5154
1000ed88:       0000 0008                                   ....
5155
 
5156
1000ed8c :
5157
1000ed8c:       0000 0080                                   ....
5158
 
5159
1000ed90 :
5160
1000ed90:       0000 0800 0000 0666 0000 04cf 0000 0333     .......f.......3
5161
1000eda0:       0000 019b 0000 0001 0000 0400 0000 0331     ...............1
5162
1000edb0:       0000 0267 0000 019c 0000 00cc 0000 0001     ...g............
5163
1000edc0:       0000 0200 0000 019b 0000 0134 0000 00d0     ...........4....
5164
1000edd0:       0000 0068 0000 0001 0000 0100 0000 00cd     ...h............
5165
1000ede0:       0000 009b 0000 0065 0000 0034 0000 0001     .......e...4....
5166
1000edf0:       0000 0080 0000 0067 0000 004c 0000 0033     .......g...L...3
5167
1000ee00:       0000 0019 0000 0001 0000 0040 0000 0034     ...........@...4
5168
1000ee10:       0000 0027 0000 001a 0000 000e 0000 0001     ...'............
5169
1000ee20:       0000 0020 0000 001a 0000 0014 0000 000e     ... ............
5170
1000ee30:       0000 0007 0000 0001 0000 0000 0000 0000     ................
5171
        ...
5172
 
5173
1000ee50 :
5174
1000ee50:       0000 0000 1000 ee54 1000 ee54               .......T...T
5175
 
5176
1000ee5c :
5177
1000ee5c:       0000 0000 1000 ee60 1000 ee60               .......`...`
5178
 
5179
1000ee68 :
5180
        ...
5181
1000ee70:       10c4 9d22 10c4 9ef6 0000 0000 10c4 9e80     ..."............
5182
1000ee80:       10c4 9f8c 0000 0000 0000 0000 0000 0000     ................
5183
        ...
5184
 
5185
1000eeb4 :
5186
        ...
5187
1000eebc:       10c4 9e62 10c4 9ef6 0000 0000 0000 0000     ...b............
5188
1000eecc:       10c4 9f8c 0000 0000 0000 0000 0000 0000     ................
5189
        ...
5190
 
5191
1000ef00 :
5192
1000ef00:       0000 0002                                   ....
5193
 
5194
1000ef04 :
5195
1000ef04:       ffff f900                                   ....
5196
 
5197
1000ef08 :
5198
1000ef08:       0000 0000                                   ....
5199
 
5200
1000ef0c :
5201
1000ef0c:       1000 ef0c 1000 ef0c                         ........
5202
 
5203
1000ef14 :
5204
1000ef14:       0000 0000                                   ....
5205
 
5206
1000ef18 :
5207
1000ef18:       0000 2580                                   ..%.
5208
 
5209
1000ef1c :
5210
1000ef1c:       0000 000d                                   ....
5211
 
5212
1000ef20 :
5213
1000ef20:       0000 0001 0000 0000 0000 0000 1000 ef2c     ...............,
5214
1000ef30:       1000 ef2c                                   ...,
5215
 
5216
1000ef34 :
5217
1000ef34:       0000 0000 0000 0032 0000 004b 0000 006e     .......2...K...n
5218
1000ef44:       0000 0086 0000 0096 0000 00c8 0000 012c     ...............,
5219
1000ef54:       0000 0258 0000 04b0 0000 0708 0000 0960     ...X...........`
5220
1000ef64:       0000 12c0 0000 2580 0000 4b00 0000 9600     ......%...K.....
5221
1000ef74:       0000 e100 0001 c200 0000 0000               ............
5222
 
5223
1000ef80 :
5224
        ...
5225
1000efb8:       0000 0007 0000 0026 0000 0006 0000 0026     .......&.......&
5226
1000efc8:       0000 0005 0000 0026 0000 0000 0000 0000     .......&........
5227
1000efd8:       0000 0004 0000 0026 0000 0003 0000 0026     .......&.......&
5228
1000efe8:       0000 0002 0000 0026 0000 0001 0000 0026     .......&.......&
5229
1000eff8:       0000 0000 0000 0026 0000 0001 0000 0038     .......&.......8
5230
1000f008:       0000 0000 0000 0038                         .......8
5231
 
5232
1000f010 :
5233
1000f010:       7474 7953 0000 0000 10c4 b8f8 0000 0000     ttyS............
5234
1000f020:       10c4 b8da 0000 0000 0000 0000 10c4 b858     ...............X
5235
1000f030:       0001 ffff 0000 0000 0000 0000               ............
5236
 
5237
1000f03c :
5238
1000f03c:       1000 f03c 1000 f03c                         ...<...<
5239
 
5240
1000f044 :
5241
1000f044:       0000 0000 0000 2000 0000 4000 10c4 d46c     ...... ...@....l
5242
1000f054:       10c4 d578 10c4 d59a 0000 0000               ...x........
5243
 
5244
1000f060 :
5245
        ...
5246
1000f068:       ffff ffff 0000 0000 0000 0000 0000 0000     ................
5247
        ...
5248
 
5249
1000f086 :
5250
1000f086:       10c4 dc72 10c4 dc9c 10c4 dab6 0000 0000     ...r............
5251
        ...
5252
1000f09e:       10c4 da82 0000                              ......
5253
 
5254
1000f0a4 :
5255
1000f0a4:       0000 1000                                   ....
5256
 
5257
1000f0a8 :
5258
1000f0a8:       0000 0400                                   ....
5259
 
5260
1000f0ac :
5261
1000f0ac:       0000 0001                                   ....
5262
 
5263
1000f0b0 :
5264
1000f0b0:       10c1 e0f0 10c4 dcb8 0000 0000 10c4 dd16     ................
5265
1000f0c0:       10c4 dd78 0000 0000 0000 0000 0000 0000     ...x............
5266
1000f0d0:       0000 0000                                   ....
5267
 
5268
1000f0d4 :
5269
1000f0d4:       10c4 e0e0 0000 0000 10c4 df88 0000 0000     ................
5270
        ...
5271
 
5272
1000f0f0 :
5273
1000f0f0:       6574 6825 6400 0000 0000 0000 0000 0000     eth%d...........
5274
        ...
5275
1000f110:       0000 ffe0 0000 0000 0000 0000 0000 0000     ................
5276
1000f120:       0000 10c8 9b22 0000 0000 0000 0000 0000     ....."..........
5277
        ...
5278
 
5279
1000f224 :
5280
1000f224:       6574 6825 6400 0000 0000 0000 0000 0000     eth%d...........
5281
        ...
5282
1000f244:       0000 ffe0 0000 0000 0000 0000 0000 1000     ................
5283
1000f254:       f0f0 10c8 9b22 0000 0000 0000 0000 0000     ....."..........
5284
        ...
5285
 
5286
1000f358 :
5287
1000f358:       6574 6825 6400 0000 0000 0000 0000 0000     eth%d...........
5288
        ...
5289
1000f378:       0000 ffe0 0000 0000 0000 0000 0000 1000     ................
5290
1000f388:       f224 10c8 9b22 0000 0000 0000 0000 0000     .$..."..........
5291
        ...
5292
 
5293
1000f48c :
5294
1000f48c:       6574 6825 6400 0000 0000 0000 0000 0000     eth%d...........
5295
        ...
5296
1000f4ac:       0000 ffe0 0000 0000 0000 0000 0000 1000     ................
5297
1000f4bc:       f358 10c8 9b22 0000 0000 0000 0000 0000     .X..."..........
5298
        ...
5299
 
5300
1000f5c0 :
5301
1000f5c0:       6574 6825 6400 0000 0000 0000 0000 0000     eth%d...........
5302
        ...
5303
1000f5e0:       0000 ffe0 0000 0000 0000 0000 0000 1000     ................
5304
1000f5f0:       f48c 10c8 9b22 0000 0000 0000 0000 0000     ....."..........
5305
        ...
5306
 
5307
1000f6f4 :
5308
1000f6f4:       6574 6825 6400 0000 0000 0000 0000 0000     eth%d...........
5309
        ...
5310
1000f714:       0000 ffe0 0000 0000 0000 0000 0000 1000     ................
5311
1000f724:       f5c0 10c8 9b22 0000 0000 0000 0000 0000     ....."..........
5312
        ...
5313
 
5314
1000f828 :
5315
1000f828:       6574 6825 6400 0000 0000 0000 0000 0000     eth%d...........
5316
        ...
5317
1000f848:       0000 ffe0 0000 0000 0000 0000 0000 1000     ................
5318
1000f858:       f6f4 10c8 9b22 0000 0000 0000 0000 0000     ....."..........
5319
        ...
5320
 
5321
1000f95c :
5322
1000f95c:       6574 6825 6400 0000 0000 0000 0000 0000     eth%d...........
5323
        ...
5324
1000f988:       0000 1000 f828 10c8 9b22 0000 0000 0000     .....(..."......
5325
        ...
5326
 
5327
1000fa90 :
5328
1000fa90:       6c6f 0000 0000 0000 0000 0000 0000 0000     lo..............
5329
        ...
5330
1000fabc:       0000 1000 f95c 10c8 9c14 0000 0000 0000     .....\..........
5331
        ...
5332
 
5333
1000fbc4 :
5334
1000fbc4:       1000 fa90                                   ....
5335
 
5336
1000fbc8 :
5337
1000fbc8:       0000 0000                                   ....
5338
 
5339
1000fbcc :
5340
1000fbcc:       0000 0000                                   ....
5341
 
5342
1000fbd0 :
5343
1000fbd0:       1000 fbd0 1000 fbd0                         ........
5344
 
5345
1000fbd8 :
5346
1000fbd8:       0000 0000                                   ....
5347
 
5348
1000fbdc :
5349
1000fbdc:       1000 fbdc 1000 fbdc                         ........
5350
 
5351
1000fbe4 :
5352
        ...
5353
1000fbec:       10c4 fd4c 10c4 feaa 0000 0000 10c4 ffb2     ...L............
5354
1000fbfc:       10c5 0010 0000 0000 10c4 fcd4 0000 0000     ................
5355
1000fc0c:       10c4 fcf8 0000 0000 0000 0000 0000 0000     ................
5356
        ...
5357
 
5358
1000fc30 :
5359
1000fc30:       1000 fc30 1000 fc30                         ...0...0
5360
 
5361
1000fc38 :
5362
        ...
5363
 
5364
1000fc40 :
5365
1000fc40:       0000 0000 10c5 3294 10c5 32a0 10c5 3320     ......2...2...3
5366
1000fc50:       0000 0000 10c5 3554 10c5 3530 10c5 3584     ......5T..50..5.
5367
1000fc60:       10c5 30fa 0000 0000 10c5 35b4 0000 0000     ..0.......5.....
5368
1000fc70:       10c5 35f8 0000 0000 10c5 3496 10c5 34e4     ..5.......4...4.
5369
1000fc80:       10c5 33b2 0000 0000 0000 0000               ..3.........
5370
 
5371
1000fc8c :
5372
        ...
5373
 
5374
1000fc9c :
5375
        ...
5376
1000fcc4:       10c5 2d96 0000 0000 0000 0000 0000 0000     ..-.............
5377
        ...
5378
1000fce0:       1000 64e9 0000 0007 0000 0000               ..d.........
5379
 
5380
1000fcec :
5381
1000fcec:       1000 64f1 0000 0010 10c5 2dba 0000 0000     ..d.......-.....
5382
        ...
5383
 
5384
1000fd08 :
5385
        ...
5386
1000fd14:       10c5 2e76 0000 0000 0000 0000               ...v........
5387
 
5388
1000fd20 :
5389
1000fd20:       000c 0c0c 080c 0c0c 1010 1018 1808 1414     ................
5390
1000fd30:       0c0c 0000                                   ....
5391
 
5392
1000fd34 :
5393
1000fd34:       0000 ffff                                   ....
5394
 
5395
1000fd38 :
5396
1000fd38:       0000 ffff                                   ....
5397
 
5398
1000fd3c :
5399
1000fd3c:       0000 ffff                                   ....
5400
 
5401
1000fd40 :
5402
1000fd40:       0000 ffff                                   ....
5403
 
5404
1000fd44 :
5405
1000fd44:       0000 2800                                   ..(.
5406
 
5407
1000fd48 :
5408
1000fd48:       0000 0000                                   ....
5409
 
5410
1000fd4c :
5411
1000fd4c:       0000 0080                                   ....
5412
 
5413
1000fd50 :
5414
1000fd50:       0000 0000                                   ....
5415
 
5416
1000fd54 :
5417
1000fd54:       1000 69f2 1000 69ee 1000 69e6 1000 69e2     ..i...i...i...i.
5418
1000fd64:       1000 69d9 1000 69cf 1000 69c5               ..i...i...i.
5419
 
5420
1000fd70 :
5421
1000fd70:       0000 0000                                   ....
5422
 
5423
1000fd74 :
5424
1000fd74:       0000 0000                                   ....
5425
 
5426
1000fd78 :
5427
1000fd78:       0000 0000                                   ....
5428
 
5429
1000fd7c :
5430
1000fd7c:       0000 012c                                   ...,
5431
 
5432
1000fd80 :
5433
1000fd80:       0000 000a                                   ....
5434
 
5435
1000fd84 :
5436
1000fd84:       0000 0014                                   ....
5437
 
5438
1000fd88 :
5439
1000fd88:       0000 0064                                   ...d
5440
 
5441
1000fd8c :
5442
1000fd8c:       0000 0122                                   ..."
5443
 
5444
1000fd90 :
5445
1000fd90:       0000 0000                                   ....
5446
 
5447
1000fd94 :
5448
1000fd94:       0000 0001                                   ....
5449
 
5450
1000fd98 :
5451
1000fd98:       0000 0000                                   ....
5452
 
5453
1000fd9c :
5454
1000fd9c:       0000 0000                                   ....
5455
 
5456
1000fda0 :
5457
1000fda0:       0000 2ee0                                   ....
5458
 
5459
1000fda4 :
5460
        ...
5461
1000fdb0:       0000 0064 10c5 9b88                         ...d....
5462
 
5463
1000fdb8 :
5464
1000fdb8:       10c5 9e8c 0000 0000 0000 0000               ............
5465
 
5466
1000fdc4 :
5467
1000fdc4:       0000 0000                                   ....
5468
 
5469
1000fdc8 :
5470
1000fdc8:       0000 0001 0000 0000 0000 0000 1000 fdd4     ................
5471
1000fdd8:       1000 fdd4                                   ....
5472
 
5473
1000fddc :
5474
        ...
5475
1000fdf0:       10c5 c4c0 0000 0000 0000 0000 0000 0000     ................
5476
        ...
5477
1000fe10:       10c5 c524 0000 0000 0000 0000 0000 0000     ...$............
5478
        ...
5479
1000fe30:       10c5 c524 0000 0000 0000 0000 10c5 b9b8     ...$............
5480
1000fe40:       0000 0000 10c5 b882 0000 0000 0000 0000     ................
5481
1000fe50:       10c5 be6c 0000 0000 0000 0000 0000 0000     ...l............
5482
        ...
5483
 
5484
1000fedc :
5485
1000fedc:       10c5 c9a4 0000 0000 0000 0000               ............
5486
 
5487
1000fee8 :
5488
1000fee8:       0000 0098                                   ....
5489
 
5490
1000feec :
5491
1000feec:       0000 01f4                                   ....
5492
 
5493
1000fef0 :
5494
1000fef0:       0000 1388                                   ....
5495
 
5496
1000fef4 :
5497
1000fef4:       0000 0000                                   ....
5498
 
5499
1000fef8 :
5500
1000fef8:       0000 1388                                   ....
5501
 
5502
1000fefc :
5503
1000fefc:       0000 0000                                   ....
5504
 
5505
1000ff00 :
5506
        ...
5507
1000ff08:       6e6f 6f70 0000 0000 0000 0000 0000 0000     noop............
5508
1000ff18:       0000 0000 10c5 d050 10c5 d084 10c5 d08e     .......P........
5509
        ...
5510
 
5511
1000ff40 :
5512
1000ff40:       10c5 d050 10c5 d084 0000 0001 1000 ff00     ...P............
5513
        ...
5514
 
5515
1000ffa0 :
5516
        ...
5517
1000ffa8:       6e6f 7175 6575 6500 0000 0000 0000 0000     noqueue.........
5518
1000ffb8:       0000 0000 10c5 d050 10c5 d084 10c5 d08e     .......P........
5519
        ...
5520
 
5521
1000ffe0 :
5522
1000ffe0:       0000 0000 10c5 d084 0000 0001 1000 ffa0     ................
5523
        ...
5524
 
5525
10010040 :
5526
        ...
5527
10010048:       7066 6966 6f5f 6661 7374 0000 0000 0000     pfifo_fast......
5528
10010058:       0000 0030 10c5 d0e4 10c5 d176 10c5 d1cc     ...0.......v....
5529
10010068:       0000 0000 10c5 d2a8 10c5 d21c 0000 0000     ................
5530
        ...
5531
 
5532
10010080 :
5533
10010080:       0000 0000 1001 0084 1001 0084               ............
5534
 
5535
1001008c :
5536
1001008c:       0000 0000                                   ....
5537
 
5538
10010090 :
5539
10010090:       0000 0000                                   ....
5540
 
5541
10010094 :
5542
10010094:       0000 0010 10c5 d8aa 10c5 da6e 10c5 daf2     ...........n....
5543
100100a4:       10c5 5230 10c5 523a 10c5 db7a 10c5 74ae     ..R0..R:...z..t.
5544
100100b4:       10c5 5258 10c5 5262 10c5 526c 10c5 5276     ..RX..Rb..Rl..Rv
5545
100100c4:       10c5 5280 10c5 e0f8 10c5 e296 10c5 5300     ..R...........S.
5546
100100d4:       10c5 530a                                   ..S.
5547
 
5548
100100d8 :
5549
100100d8:       0000 0010 10c5 d7de 0000 0000 0000 0000     ................
5550
        ...
5551
 
5552
100100f0 :
5553
100100f0:       0000 00c8                                   ....
5554
 
5555
100100f4 :
5556
100100f4:       0000 03e8                                   ....
5557
 
5558
100100f8 :
5559
100100f8:       0000 7530                                   ..u0
5560
 
5561
100100fc :
5562
100100fc:       0000 1770                                   ...p
5563
 
5564
10010100 :
5565
10010100:       0000 01f4                                   ....
5566
 
5567
10010104 :
5568
10010104:       0000 0009                                   ....
5569
 
5570
10010108 :
5571
10010108:       0000 0002                                   ....
5572
 
5573
1001010c :
5574
1001010c:       0000 0800                                   ....
5575
 
5576
10010110 :
5577
10010110:       0000 0064                                   ...d
5578
 
5579
10010114 :
5580
10010114:       0000 01f4                                   ....
5581
 
5582
10010118 :
5583
10010118:       0000 0008                                   ....
5584
 
5585
1001011c :
5586
1001011c:       0000 ea60                                   ...`
5587
 
5588
10010120 :
5589
10010120:       0000 0228                                   ...(
5590
 
5591
10010124 :
5592
10010124:       0000 0100                                   ....
5593
 
5594
10010128 :
5595
10010128:       0002 0800 0000 0000 10c5 ee4a 10c5 fc56     ...........J...V
5596
10010138:       10c5 fc6c 10c5 fc76 10c5 f7f8 10c5 fcd8     ...l...v........
5597
10010148:       0000 0096 0000 0000 0000 0000               ............
5598
 
5599
10010154 :
5600
10010154:       0001 0000 0202 0202 0606 0606 0404 0404     ................
5601
 
5602
10010164 :
5603
10010164:       0000 0000                                   ....
5604
 
5605
10010168 :
5606
10010168:       0000 7530                                   ..u0
5607
 
5608
1001016c :
5609
1001016c:       0000 0000                                   ....
5610
 
5611
10010170 :
5612
10010170:       0000 0000                                   ....
5613
 
5614
10010174 :
5615
10010174:       7d00 45fa 1fe6 1100 07d2 05d4 0240 0128     }.E..........@.(
5616
10010184:       00d8 0080                                   ....
5617
 
5618
10010188 :
5619
10010188:       0000 0000                                   ....
5620
 
5621
1001018c :
5622
1001018c:       1001 018c 1001 018c 0000 0000 0000 0000     ................
5623
        ...
5624
 
5625
100101b4 :
5626
100101b4:       1001 018c                                   ....
5627
 
5628
100101b8 :
5629
100101b8:       0000 0000                                   ....
5630
 
5631
100101bc :
5632
100101bc:       0001 0080                                   ....
5633
 
5634
100101c0 :
5635
100101c0:       0000 2ee0                                   ....
5636
 
5637
100101c4 :
5638
100101c4:       0000 ea60                                   ...`
5639
 
5640
100101c8 :
5641
100101c8:       1003 3396                                   ..3.
5642
 
5643
100101cc :
5644
100101cc:       0000 0000                                   ....
5645
 
5646
100101d0 :
5647
        ...
5648
100101e0:       10c6 19f2                                   ....
5649
 
5650
100101e4 :
5651
100101e4:       0000 03e8                                   ....
5652
 
5653
100101e8 :
5654
100101e8:       0000 2ee0                                   ....
5655
 
5656
100101ec :
5657
100101ec:       10c7 4394 10c7 30e2 0000 0000 0600 0000     ..C...0.........
5658
100101fc:       0000 1000 801a                              ......
5659
 
5660
10010202 :
5661
10010202:       10c7 8dbe 10c7 818e 1001 01ec 1100 0000     ................
5662
10010212:       0000 1000 801e                              ......
5663
 
5664
10010218 :
5665
10010218:       10c7 b000 0000 0000 1001 0202 0100 0000     ................
5666
10010228:       0000 1000 8022                              ....."
5667
 
5668
1001022e :
5669
1001022e:       1001 0218 0000                              ......
5670
 
5671
10010234 :
5672
10010234:       0004 0000                                   ....
5673
 
5674
10010238 :
5675
10010238:       0003 0000                                   ....
5676
 
5677
1001023c :
5678
1001023c:       0000 0bb8                                   ....
5679
 
5680
10010240 :
5681
10010240:       0000 0000                                   ....
5682
 
5683
10010244 :
5684
10010244:       0000 0000                                   ....
5685
 
5686
10010248 :
5687
10010248:       0000 0000                                   ....
5688
 
5689
1001024c :
5690
1001024c:       0000 0000                                   ....
5691
 
5692
10010250 :
5693
10010250:       0000 0040                                   ...@
5694
 
5695
10010254 :
5696
10010254:       0800 0000 0000 10c6 21c8 0000 0001 0000     ........!.......
5697
10010264:       0000 0000                                   ....
5698
 
5699
10010268 :
5700
10010268:       0000 0000                                   ....
5701
 
5702
1001026c :
5703
1001026c:       0000 1770                                   ...p
5704
 
5705
10010270 :
5706
10010270:       0000 0000                                   ....
5707
 
5708
10010274 :
5709
10010274:       0000 1000 0000 4000 0002 0000               ......@.....
5710
 
5711
10010280 :
5712
10010280:       0000 1000 0001 5554 0002 aaa8               ......UT....
5713
 
5714
1001028c :
5715
1001028c:       0784 0784 0405 0707 8909 070b 0000 0000     ................
5716
 
5717
1001029c :
5718
1001029c:       0000 0001                                   ....
5719
 
5720
100102a0 :
5721
100102a0:       0000 0001                                   ....
5722
 
5723
100102a4 :
5724
100102a4:       0000 0001                                   ....
5725
 
5726
100102a8 :
5727
100102a8:       0000 0001                                   ....
5728
 
5729
100102ac :
5730
100102ac:       0000 0003                                   ....
5731
 
5732
100102b0 :
5733
100102b0:       0000 0000                                   ....
5734
 
5735
100102b4 :
5736
100102b4:       0000 0001                                   ....
5737
 
5738
100102b8 :
5739
100102b8:       0000 001f                                   ....
5740
 
5741
100102bc :
5742
100102bc:       0000 0002                                   ....
5743
 
5744
100102c0 :
5745
100102c0:       0000 0000                                   ....
5746
 
5747
100102c4 :
5748
100102c4:       0000 0000                                   ....
5749
 
5750
100102c8 :
5751
100102c8:       0000 2000                                   .. .
5752
 
5753
100102cc :
5754
100102cc:       0000 0001                                   ....
5755
 
5756
100102d0 :
5757
100102d0:       0000 0005                                   ....
5758
 
5759
100102d4 :
5760
100102d4:       0000 0005                                   ....
5761
 
5762
100102d8 :
5763
100102d8:       000a fc80                                   ....
5764
 
5765
100102dc :
5766
100102dc:       0000 0009                                   ....
5767
 
5768
100102e0 :
5769
100102e0:       0000 1d4c                                   ...L
5770
 
5771
100102e4 :
5772
100102e4:       0000 0003                                   ....
5773
 
5774
100102e8 :
5775
100102e8:       0000 000f 0000 0000                         ........
5776
 
5777
100102f0 :
5778
100102f0:       1002 4da6 0000 0000 0000 0000 0000 0000     ..M.............
5779
 
5780
10010300 :
5781
        ...
5782
1001039c:       1001 039c 1001 039c 0000 0000 0000 0000     ................
5783
100103ac:       0000 0000                                   ....
5784
 
5785
100103b0 :
5786
100103b0:       0000 0400 0000 1387                         ........
5787
 
5788
100103b8 :
5789
100103b8:       0000 03ff                                   ....
5790
 
5791
100103bc :
5792
100103bc:       0000 0100                                   ....
5793
 
5794
100103c0 :
5795
100103c0:       0000 0002 10c7 39d4 10c7 3908 10c7 3a92     ......9...9...:.
5796
100103d0:       10c7 3696                                   ..6.
5797
 
5798
100103d4 :
5799
100103d4:       10c6 430c 10c7 35f8 10c7 4a50 10c7 3aac     ..C...5...JP..:.
5800
100103e4:       10c7 3e04 10c7 2c6c 10c7 4b6c 0014 10c6     ..>...,l..Kl....
5801
100103f4:       5a42 10c6 5fae 10c7 4b4e 0000 0010          ZB.._...KN....
5802
 
5803
10010402 :
5804
10010402:       10c6 8f2e 10c7 2d66 10c6 941a 10c6 97f4     ......-f........
5805
10010412:       10c6 6772 10c7 4cea 10c7 4d9e 10c6 8d0e     ..gr..L...M.....
5806
10010422:       10c6 9922 10c6 9f64 10c6 7784 10c6 86fc     ..."...d..w.....
5807
10010432:       0000 0000 10c7 427c 10c7 28fa 10c7 29e0     ......B|..(...).
5808
10010442:       10c7 2602 5443 5000 0000 0000 0000 0000     ..&.TCP.........
5809
        ...
5810
 
5811
10010478 :
5812
10010478:       0000 0000                                   ....
5813
 
5814
1001047c :
5815
1001047c:       0000 4000                                   ..@.
5816
 
5817
10010480 :
5818
10010480:       0000 0001                                   ....
5819
 
5820
10010484 :
5821
10010484:       0000 0000                                   ....
5822
 
5823
10010488 :
5824
10010488:       0000 0000                                   ....
5825
 
5826
1001048c :
5827
1001048c:       0000 0000                                   ....
5828
 
5829
10010490 :
5830
10010490:       0000 0000                                   ....
5831
 
5832
10010494 :
5833
        ...
5834
100104a4:       10c7 5c4e                                   ..\N
5835
 
5836
100104a8 :
5837
100104a8:       ffff ffff                                   ....
5838
 
5839
100104ac :
5840
        ...
5841
100104bc:       10c7 5eec                                   ..^.
5842
 
5843
100104c0 :
5844
100104c0:       0000 0000                                   ....
5845
 
5846
100104c4 :
5847
100104c4:       10c7 79f4 10c7 8990 10c7 8ad0 0000 0000     ..y.............
5848
100104d4:       10c7 7d16 10c7 7bcc 0000 0000 0000 0000     ..}...{.........
5849
100104e4:       10c7 7c5e 10c7 7cba 10c7 77ba 10c7 7aa6     ..|^..|...w...z.
5850
100104f4:       10c7 7a1a 10c7 75f6 10c7 7330 10c7 7386     ..z...u...s0..s.
5851
10010504:       0000 0000 5241 5700 0000 0000 0000 0000     ....RAW.........
5852
        ...
5853
 
5854
10010538 :
5855
10010538:       0000 0000                                   ....
5856
 
5857
1001053c :
5858
1001053c:       10c7 8b2e 10c7 8990 10c7 8ad0 0000 0000     ................
5859
1001054c:       10c7 8732 0000 0000 0000 0000 0000 0000     ...2............
5860
1001055c:       10c6 5a42 10c6 5fae 10c7 843e 10c7 8794     ..ZB.._....>....
5861
1001056c:       0000 0000 10c7 8b40 10c7 809c 10c7 80ae     .......@........
5862
1001057c:       10c7 7ecc 5544 5000 0000 0000 0000 0000     ..~.UDP.........
5863
        ...
5864
 
5865
100105b0 :
5866
100105b0:       0000 0002 0000 0000 10c7 940a 10c7 93ae     ................
5867
100105c0:       10c5 b240 10c5 b3a4 10c5 812a 10c5 812a     ...@.......*...*
5868
 
5869
100105d0 :
5870
100105d0:       0000 0002 0000 0000 10c7 940a 10c7 93ae     ................
5871
100105e0:       10c5 b240 10c5 b240 10c5 812a 10c5 812a     ...@...@...*...*
5872
 
5873
100105f0 :
5874
100105f0:       0000 0002 0000 0000 0000 0000 0000 0000     ................
5875
10010600:       10c5 812a 10c5 812a 10c5 812a 10c5 812a     ...*...*...*...*
5876
 
5877
10010610 :
5878
10010610:       0000 0002 0000 0000 10c7 940a 10c7 93ae     ................
5879
10010620:       10c5 b1ba 10c5 b1ba 10c5 812a 10c5 812a     ...........*...*
5880
 
5881
10010630 :
5882
10010630:       0000 0000 0000 0002 0000 0068 0000 0004     ...........h....
5883
10010640:       10c7 9240 10c7 926e 0000 0000 0000 0000     ...@...n........
5884
10010650:       10c7 9960 1000 9ac2 0000 0000 0000 0000     ...`............
5885
10010660:       1001 0630 0000 0000 0000 0000 0000 0000     ...0............
5886
10010670:       0000 0bb8 0000 0064 0000 1770 0000 0bb8     .......d...p....
5887
10010680:       0000 01f4 0000 0003 0000 0003 0000 0000     ................
5888
10010690:       0000 0003 0000 0064 0000 0050 0000 0040     .......d...P...@
5889
100106a0:       0000 0064 0000 0bb8 0000 0080 0000 0200     ...d............
5890
100106b0:       0000 0400 0000 0000 0000 0000 0000 0000     ................
5891
        ...
5892
 
5893
100107e8 :
5894
100107e8:       0806 0000 0000 10c7 997a 0000 0001 0000     .........z......
5895
100107f8:       0000 0000                                   ....
5896
 
5897
100107fc :
5898
100107fc:       0000 0065 0000 0000 0071 0000 0000 005c     ...e.....q.....\
5899
1001080c:       8000 0000 006f 8000 0000 005a 0000 0000     .....o.....Z....
5900
1001081c:       005f 0000 0000 0065 8000 0000 0070 8000     ._.....e.....p..
5901
1001082c:       0000 0040 8000 0000 0065 8000 0000 0071     ...@.....e.....q
5902
1001083c:       8000 0000 0065 0000 0000 0071 0000 0000     .....e.....q....
5903
1001084c:       0071 8000 0000 0071 8000 0000 0071 8000     .q.....q.....q..
5904
 
5905
1001085c :
5906
1001085c:       0000 0064                                   ...d
5907
 
5908
10010860 :
5909
10010860:       0000 1818                                   ....
5910
 
5911
10010864 :
5912
10010864:       1003 2d92                                   ..-.
5913
 
5914
10010868 :
5915
10010868:       ffff ffff                                   ....
5916
 
5917
1001086c :
5918
1001086c:       1003 2b30 1003 2afc 10c7 aff8 0000 1003     ..+0..*.........
5919
1001087c:       2b44 1003 2ae0 10c7 aff8 0001 1003 2b44     +D..*.........+D
5920
1001088c:       1003 2ae0 10c7 aff8 0001 1003 2b18 1003     ..*.........+...
5921
1001089c:       2ae4 10c7 aaae 0001 1003 2b24 1003 2af0     *.........+$..*.
5922
100108ac:       10c7 aaae 0001 1003 2b28 1003 2af4 10c7     ........+(..*...
5923
100108bc:       ad0a 0001 1003 2b44 1003 2ae0 10c7 aff8     ......+D..*.....
5924
100108cc:       0001 1003 2b44 1003 2ae0 10c7 aff8 0001     ....+D..*.......
5925
100108dc:       1003 2b2c 1003 2af8 10c7 ad9c 0000 1003     ..+,..*.........
5926
100108ec:       2b44 1003 2ae0 10c7 aff8 0001 1003 2b44     +D..*.........+D
5927
100108fc:       1003 2ae0 10c7 aff8 0001 1003 2b1c 1003     ..*.........+...
5928
1001090c:       2ae8 10c7 aaae 0001 1003 2b20 1003 2aec     *.........+ ..*.
5929
1001091c:       10c7 aaae 0001 1003 2b34 1003 2b00 10c7     ........+4..+...
5930
1001092c:       ade4 0000 1003 2b38 1003 2b04 10c7 aff8     ......+8..+.....
5931
1001093c:       0000 1003 2b44 1003 2b44 10c7 aff8 0000     ....+D..+D......
5932
1001094c:       1003 2b44 1003 2b44 10c7 aff8 0000 1003     ..+D..+D........
5933
1001095c:       2b3c 1003 2b08 10c7 aeb0 0000 1003 2b40     +<..+.........+@
5934
1001096c:       1003 2b0c 10c7 aeb8 0000 0000               ..+.........
5935
 
5936
10010978 :
5937
10010978:       0000 0001 0000 0001 0000 0001 0000 0001     ................
5938
        ...
5939
 
5940
100109b0 :
5941
100109b0:       0000 0001 0000 0001 0000 0001 0000 0001     ................
5942
100109c0:       0000 0001 0000 0000 0000 0000 0000 0000     ................
5943
        ...
5944
 
5945
100109e8 :
5946
100109e8:       0000 0000                                   ....
5947
 
5948
100109ec :
5949
100109ec:       10c7 c124 0000 0000 0000 0000               ...$........
5950
 
5951
100109f8 :
5952
        ...
5953
10010a18:       10c7 b976 0000 0000 10c7 b878 0000 0000     ...v.......x....
5954
10010a28:       0000 0000 10c7 c47a 0000 0000 0000 0000     .......z........
5955
10010a38:       10c7 e3ea 0000 0000 10c7 e384 0000 0000     ................
5956
10010a48:       10c6 1238 10c7 e450 0000 0000 0000 0000     ...8...P........
5957
        ...
5958
 
5959
10010af8 :
5960
10010af8:       0000 0002 10c7 cb28 10c7 cb80 10c7 ce7a     .......(.......z
5961
10010b08:       10c5 5230 10c7 d024 10c7 d110 10c6 65be     ..R0...$......e.
5962
10010b18:       10c7 d334 10c7 c8c2 10c7 d216 10c7 c7a2     ...4............
5963
10010b28:       10c7 c7ce 10c7 d1d6 10c7 d180 10c5 5300     ..............S.
5964
10010b38:       10c6 76ca                                   ..v.
5965
 
5966
10010b3c :
5967
10010b3c:       0000 0002 10c7 cb28 10c7 cb80 10c7 cd0a     .......(........
5968
10010b4c:       10c5 5230 10c5 523a 10c7 d110 10c5 74ae     ..R0..R:......t.
5969
10010b5c:       10c7 d334 10c5 5262 10c7 d216 10c7 c7a2     ...4..Rb........
5970
10010b6c:       10c7 c7ce 10c7 d1d6 10c7 d180 10c5 5300     ..............S.
5971
10010b7c:       10c5 530a                                   ..S.
5972
 
5973
10010b80 :
5974
10010b80:       0000 0002 10c7 c970 0000 0000 0000          .......p......
5975
 
5976
10010b8e :
5977
        ...
5978
10010b96:       0001 0000 0006 1001 0402 1001 0af8 ffff     ................
5979
10010ba6:       ffff 0002 0000 0000 0000 0000 0002 0000     ................
5980
10010bb6:       0011 1001 053c 1001 0b3c ffff ffff 0002     .....<...<......
5981
        ...
5982
10010bce:       0003 0000 0000 1001 04c4 1001 0b3c 0000     .............<..
5983
10010bde:       000d 0001 0000                              ......
5984
 
5985
10010be4 :
5986
10010be4:       0000 0014                                   ....
5987
 
5988
10010be8 :
5989
10010be8:       10c7 e8a6 0000 0000 0000 0000               ............
5990
 
5991
10010bf4 :
5992
10010bf4:       10c7 e90c 0000 0000 0000 0000               ............
5993
 
5994
10010c00 :
5995
10010c00:       0000 0000                                   ....
5996
 
5997
10010c04 :
5998
10010c04:       0000 0000 ff00 0000 0000 0000 0000 0000     ................
5999
10010c14:       fe00 0000 0000 fd00 0000 0000 fd00 0000     ................
6000
10010c24:       0000 0000 ffff ffea 0000 ffff ff8f 0000     ................
6001
10010c34:       ffff fff3 0000 ffff fff5 0000 ffff ffea     ................
6002
10010c44:       ff00 ffff ffea ff00 0000 0000 0000          ..............
6003
 
6004
10010c52 :
6005
        ...
6006
10010c6e:       0000 0200 0000 0200 0000 0000 0000 0000     ................
6007
10010c7e:       0000 0000 0000                              ......
6008
 
6009
10010c84 :
6010
10010c84:       0000 0000                                   ....
6011
 
6012
10010c88 :
6013
10010c88:       ffff ffff                                   ....
6014
 
6015
10010c8c :
6016
10010c8c:       0000 000a                                   ....
6017
 
6018
10010c90 :
6019
10010c90:       0000 0000                                   ....
6020
 
6021
10010c94 :
6022
10010c94:       0000 0000                                   ....
6023
 
6024
10010c98 :
6025
10010c98:       0000 0001                                   ....
6026
 
6027
10010c9c :
6028
10010c9c:       0000 0001 10c8 0bda 10c8 0e5e 10c8 12a4     ...........^....
6029
10010cac:       10c8 158a 10c8 1604 10c8 16ae 10c8 241a     ..............$.
6030
10010cbc:       10c8 23aa 10c8 0a30 10c8 22c2 10c5 5276     ..#....0.."...Rv
6031
10010ccc:       10c5 5280 10c8 1b72 10c8 1ff4 10c5 5300     ..R....r......S.
6032
10010cdc:       10c5 530a                                   ..S.
6033
 
6034
10010ce0 :
6035
10010ce0:       0000 0001 10c8 0bda 10c8 0e5e 10c8 10fc     ...........^....
6036
10010cf0:       10c8 158a 10c5 523a 10c8 16ae 10c5 74ae     ......R:......t.
6037
10010d00:       10c8 23aa 10c5 5262 10c8 22c2 10c5 5276     ..#...Rb.."...Rv
6038
10010d10:       10c5 5280 10c8 1848 10c8 1e24 10c5 5300     ..R....H...$..S.
6039
10010d20:       10c5 530a                                   ..S.
6040
 
6041
10010d24 :
6042
10010d24:       0000 0001 10c8 0b72 0000 0000 0000 0000     .......r........
6043
 
6044
10010d34 :
6045
10010d34:       ffff ffff                                   ....
6046
 
6047
10010d38 :
6048
10010d38:       0000 0000                                   ....
6049
 
6050
10010d3c :
6051
10010d3c:       0000 0001 0000 0000 0000 0000 1001 0d48     ...............H
6052
10010d4c:       1001 0d48                                   ...H
6053
 
6054
10010d50 :
6055
10010d50:       0000 0000                                   ....
6056
 
6057
10010d54 :
6058
10010d54:       0000 0011 10c8 3136 10c8 334a 10c5 5226     ......16..3J..R&
6059
10010d64:       10c5 5230 10c5 523a 10c8 36b6 10c5 74ae     ..R0..R:..6...t.
6060
10010d74:       10c8 3d3c 10c5 5262 10c5 526c 10c5 5276     ..=<..Rb..Rl..Rv
6061
10010d84:       10c5 5280 10c8 2b64 10c8 35b2 10c5 5300     ..R...+d..5...S.
6062
10010d94:       10c5 530a                                   ..S.
6063
 
6064
10010d98 :
6065
10010d98:       0000 0011 10c8 3136 10c8 33d4 10c5 5226     ......16..3...R&
6066
10010da8:       10c5 5230 10c5 523a 10c8 3746 10c5 74ae     ..R0..R:..7F..t.
6067
10010db8:       10c8 3d3c 10c5 5262 10c5 526c 10c8 3b42     ..=<..Rb..Rl..;B
6068
10010dc8:       10c8 3bb8 10c8 2f0c 10c8 35b2 10c5 5300     ..;.../...5...S.
6069
10010dd8:       10c5 530a                                   ..S.
6070
 
6071
10010ddc :
6072
10010ddc:       0000 0011 10c8 3466 0000 0000 0000          ......4f......
6073
 
6074
10010dea :
6075
10010dea:       10c8 3c4e 0000 0000 0000 0000 0000          ..
6076
 
6077
10010df8 <_ctype>:
6078
10010df8:       0808 0808 0808 0808 0828 2828 2828 0808     .........(((((..
6079
10010e08:       0808 0808 0808 0808 0808 0808 0808 0808     ................
6080
10010e18:       a010 1010 1010 1010 1010 1010 1010 1010     ................
6081
10010e28:       0404 0404 0404 0404 0404 1010 1010 1010     ................
6082
10010e38:       1041 4141 4141 4101 0101 0101 0101 0101     .AAAAAA.........
6083
10010e48:       0101 0101 0101 0101 0101 0110 1010 1010     ................
6084
10010e58:       1042 4242 4242 4202 0202 0202 0202 0202     .BBBBBB.........
6085
10010e68:       0202 0202 0202 0202 0202 0210 1010 1008     ................
6086
        ...
6087
10010e98:       a010 1010 1010 1010 1010 1010 1010 1010     ................
6088
10010ea8:       1010 1010 1010 1010 1010 1010 1010 1010     ................
6089
10010eb8:       0101 0101 0101 0101 0101 0101 0101 0101     ................
6090
10010ec8:       0101 0101 0101 0110 0101 0101 0101 0102     ................
6091
10010ed8:       0202 0202 0202 0202 0202 0202 0202 0202     ................
6092
10010ee8:       0202 0202 0202 0210 0202 0202 0202 0202     ................
6093
 
6094
10010ef8 <__setup_str_profile_setup>:
6095
10010ef8:       7072 6f66 696c 653d 0000                    profile=..
6096
 
6097
10010f02 :
6098
10010f02:       1000 056b 0000 00ff 1000 0567 0000 0300     ...k.......g....
6099
10010f12:       1000 0563 0000 0340 1000 055e 0000 0700     ...c...@...^....
6100
10010f22:       1000 055a 0000 1600 1000 0556 0000 1640     ...Z.......V...@
6101
10010f32:       1000 0552 0000 2100 1000 054e 0000 2140     ...R..!....N..!@
6102
10010f42:       1000 054a 0000 2200 1000 0546 0000 2240     ...J.."....F.."@
6103
10010f52:       1000 0542 0000 3800 1000 053e 0000 3840     ...B..8....>..8@
6104
10010f62:       1000 053a 0000 3900 1000 0536 0000 3940     ...:..9....6..9@
6105
10010f72:       1000 0532 0000 5800 1000 052e 0000 5840     ...2..X.......X@
6106
10010f82:       1000 052a 0000 5900 1000 0526 0000 5940     ...*..Y....&..Y@
6107
10010f92:       1000 0522 0000 5a00 1000 051e 0000 5a40     ..."..Z.......Z@
6108
10010fa2:       1000 051a 0000 5b00 1000 0516 0000 5b40     ......[.......[@
6109
10010fb2:       1000 0512 0000 0800 1000 050e 0000 0810     ................
6110
10010fc2:       1000 050a 0000 0820 1000 0506 0000 0830     ....... .......0
6111
10010fd2:       1000 0502 0000 0840 1000 04fe 0000 0850     .......@.......P
6112
10010fe2:       1000 04fa 0000 0860 1000 04f6 0000 0870     .......`.......p
6113
10010ff2:       1000 04f2 0000 0880 1000 04ee 0000 0890     ................
6114
10011002:       1000 04ea 0000 08a0 1000 04e6 0000 08b0     ................
6115
10011012:       1000 04e2 0000 08c0 1000 04de 0000 08d0     ................
6116
10011022:       1000 04da 0000 08e0 1000 04d6 0000 08f0     ................
6117
10011032:       1000 04d2 0000 1c00 1000 04ce 0000 1c10     ................
6118
10011042:       1000 04ca 0000 1c20 1000 04c6 0000 1c30     ....... .......0
6119
10011052:       1000 04c2 0000 1c40 1000 04bf 0000 0200     .......@........
6120
10011062:       1000 04bc 0000 0900 1000 04b8 0000 0d00     ................
6121
10011072:       1000 04b4 0000 0d40 1000 04b0 0000 0100     .......@........
6122
10011082:       1000 04ac 0000 0b00 1000 04a8 0000 1700     ................
6123
10011092:       1000 04a1 0000 1800 1000 049a 0000 1800     ................
6124
100110a2:       1000 0494 0000 1d00 1000 048c 0000 2000     .............. .
6125
100110b2:       1000 0487 0000 1000 1000 0481 0000 1900     ................
6126
100110c2:       1000 047d 0000 2400 1000 0479 0000 2440     ...}..$....y..$@
6127
100110d2:       1000 0475 0000 2d00 1000 0471 0000 2d10     ...u..-....q..-.
6128
100110e2:       1000 046d 0000 2d20 1000 0469 0000 2d30     ...m..- ...i..-0
6129
100110f2:       1000 0465 0000 2e00 1000 0462 0000 2f00     ...e.......b../.
6130
10011102:       1000 045a 0000 2600 1000 0456 0000 2700     ...Z..&....V..'.
6131
10011112:       1000 0451 0000 6300 1000 044b 0000 5d00     ...Q..c....K..].
6132
10011122:       1000 0445 0000 5d10 1000 043f 0000 5d20     ...E..]....?..]
6133
10011132:       1000 0439 0000 5d30 1000 0434 0000 2c00     ...9..]0...4..,.
6134
10011142:       1000 042f 0000 2c08 1000 042a 0000 2c10     .../..,....*..,.
6135
10011152:       1000 0425 0000 2c18 1000 041c 0000 1f00     ...%..,.........
6136
        ...
6137
 
6138
1001116a <__setup_str_root_dev_setup>:
6139
1001116a:       726f 6f74 3d00                              root=.
6140
 
6141
10011170 <__setup_str_readonly>:
6142
10011170:       726f 0072                                        ro.
6143
 
6144
10011173 <__setup_str_readwrite>:
6145
10011173:       7277 0064                                        rw.
6146
 
6147
10011176 <__setup_str_debug_kernel>:
6148
10011176:       6465 6275 6700                              debug.
6149
 
6150
1001117c <__setup_str_quiet_kernel>:
6151
1001117c:       7175 6965 7400 0000 0000 0000 0000 0000     quiet...........
6152
1001118c:       0000 0000                                   ....
6153
 
6154
10011190 :
6155
        ...
6156
1001119c:       0000 0005 1000 ccec 0000 0000 0000 0000     ................
6157
100111ac:       ffff ffff 0000 000a 0000 0000 0000 0000     ................
6158
        ...
6159
100111c4:       ffff ffff ffff ffff 1001 11cc 1001 11cc     ................
6160
100111d4:       0000 0000 1001 1190 1001 1190 1000 c1bc     ................
6161
        ...
6162
10011220:       0000 1001 1190 1001 1190 0000 0000 0000     ................
6163
10011230:       0000 0000 0000 1001 1236 1001 1236 0000     .........6...6..
6164
        ...
6165
10011248:       0000 1001 124a 1001 124a 0000 0000 0000     .....J...J......
6166
        ...
6167
10011280:       0000 10c1 7c6e 0000 0000 0000 0000 0000     ....|n..........
6168
        ...
6169
10011360:       ffff feff 0000 0000 ffff ffff 0000 1000     ................
6170
10011370:       cfa4 ffff ffff ffff ffff ffff ffff ffff     ................
6171
10011380:       ffff ffff ffff ffff ffff 0080 0000 ffff     ................
6172
10011390:       ffff 0000 0000 ffff ffff ffff ffff ffff     ................
6173
100113a0:       ffff 0000 0000 0000 0000 0000 0400 0000     ................
6174
100113b0:       0400 ffff ffff ffff ffff ffff ffff ffff     ................
6175
100113c0:       ffff ffff ffff ffff ffff 0000 7377 6170     ............swap
6176
100113d0:       7065 7200 0000 0000 0000 0000 0000 0000     per.............
6177
        ...
6178
100113f4:       1001 3190 0000 0000 2000 0005 0000 0000     ..1..... .......
6179
        ...
6180
10011478:       0000 1000 baf0 1000 bb14 0000 0000 1000     ................
6181
10011488:       bcb4 0000 0000 0000 0000 0000 0000 1001     ................
6182
10011498:       1492 0000 0000 0000 0000 0000 0000 0000     ................
6183
        ...
6184
 
6185
10013190 <__setup_str_panic_setup>:
6186
10013190:       7061 6e69 633d 0043                              panic=.
6187
 
6188
10013197 <__setup_str_CONSOLE_setup>:
6189
10013197:       434f 4e53 4f4c 453d 0063                         CONSOLE=.
6190
 
6191
100131a0 <__setup_str_console_setup>:
6192
100131a0:       636f 6e73 6f6c 653d 0072                         console=.
6193
 
6194
100131a9 <__setup_str_reserve_setup>:
6195
100131a9:       7265 7365 7276 653d 0000                         reserve=.
6196
 
6197
100131b2 :
6198
        ...
6199
100131ba:       1001 31ba 1001 31ba                         ..1...1.
6200
 
6201
100131c2 :
6202
        ...
6203
100131ca:       1001 31ca 1001 31ca                         ..1...1.
6204
 
6205
100131d2 <__setup_str_root_data_setup>:
6206
100131d2:       726f 6f74 666c 6167 733d 0072                    rootflags=.
6207
 
6208
100131dd <__setup_str_fs_names_setup>:
6209
100131dd:       726f 6f74 6673 7479 7065 3d00 0000               rootfstype=..
6210
 
6211
100131ea :
6212
100131ea:       0000 0000                                   ....
6213
 
6214
100131ee :
6215
100131ee:       0000 0000                                   ....
6216
 
6217
100131f2 <__setup_str_ramdisk_start_setup>:
6218
100131f2:       7261 6d64 6973 6b5f 7374 6172 743d 006c          ramdisk_start=.
6219
 
6220
10013201 <__setup_str_load_ramdisk>:
6221
10013201:       6c6f 6164 5f72 616d 6469 736b 3d00          load_ramdisk=.
6222
 
6223
1001320f <__setup_str_prompt_ramdisk>:
6224
1001320f:       7072 6f6d 7074 5f72 616d 6469 736b 3d00     prompt_ramdisk=.
6225
 
6226
1001321f <__setup_str_ramdisk_size>:
6227
1001321f:       7261 6d64 6973 6b3d 0072                         ramdisk=.
6228
 
6229
10013228 <__setup_str_ramdisk_size2>:
6230
10013228:       7261 6d64 6973 6b5f 7369 7a65 3d00          ramdisk_size=.
6231
 
6232
10013236 <__setup_str_ramdisk_blocksize>:
6233
10013236:       7261 6d64 6973 6b5f 626c 6f63 6b73 697a     ramdisk_blocksiz
6234
10013246:       653d 0000                                   e=..
6235
 
6236
1001324a :
6237
        ...
6238
 
6239
10013252 :
6240
        ...
6241
 
6242
1001325a :
6243
        ...
6244
 
6245
10013262 :
6246
        ...
6247
 
6248
1001326a :
6249
        ...
6250
 
6251
10013272 :
6252
        ...
6253
 
6254
1001327a :
6255
        ...
6256
 
6257
10013282 :
6258
        ...
6259
 
6260
1001328a <__setup_str_netdev_boot_setup>:
6261
1001328a:       6e65 7464 6576 3d00                         netdev=.
6262
 
6263
10013292 <__setup_str_netdev_boot_setup>:
6264
10013292:       6574 6865 723d 003c                              ether=.
6265
 
6266
10013299 :
6267
10013299:       3c36 3e4e 4554 343a 2055 6e69 7820 646f     <6>NET4: Unix do
6268
100132a9:       6d61 696e 2073 6f63 6b65 7473 2031 2e30     main sockets 1.0
6269
100132b9:       2f53 4d50 2066 6f72 204c 696e 7578 204e     /SMP for Linux N
6270
100132c9:       4554 342e 302e 0a00 0000 0010                    ET4.0......
6271
 
6272
100132d4 <__setup_start>:
6273
100132d4:       1001 0ef8 10c8 59cc                         ......Y.
6274
 
6275
100132dc <__setup_root_dev_setup>:
6276
100132dc:       1001 116a 10c8 5a8e                         ...j..Z.
6277
 
6278
100132e4 <__setup_readonly>:
6279
100132e4:       1001 1170 10c8 5ca8                         ...p..\.
6280
 
6281
100132ec <__setup_readwrite>:
6282
100132ec:       1001 1173 10c8 5cc4                         ...s..\.
6283
 
6284
100132f4 <__setup_debug_kernel>:
6285
100132f4:       1001 1176 10c8 5ce2                         ...v..\.
6286
 
6287
100132fc <__setup_quiet_kernel>:
6288
100132fc:       1001 117c 10c8 5d00                         ...|..].
6289
 
6290
10013304 <__setup_panic_setup>:
6291
10013304:       1001 3190 10c8 6254                         ..1...bT
6292
 
6293
1001330c <__setup_CONSOLE_setup>:
6294
1001330c:       1001 3197 10c8 639a                         ..1...c.
6295
 
6296
10013314 <__setup_console_setup>:
6297
10013314:       1001 31a0 10c8 6272                         ..1...br
6298
 
6299
1001331c <__setup_reserve_setup>:
6300
1001331c:       1001 31a9 10c8 64aa                         ..1...d.
6301
 
6302
10013324 <__setup_root_data_setup>:
6303
10013324:       1001 31d2 10c8 757e                         ..1...u~
6304
 
6305
1001332c <__setup_fs_names_setup>:
6306
1001332c:       1001 31dd 10c8 7590                         ..1...u.
6307
 
6308
10013334 <__setup_ramdisk_start_setup>:
6309
10013334:       1001 31f2 10c8 8ffa                         ..1.....
6310
 
6311
1001333c <__setup_load_ramdisk>:
6312
1001333c:       1001 3201 10c8 9018                         ..2.....
6313
 
6314
10013344 <__setup_prompt_ramdisk>:
6315
10013344:       1001 320f 10c8 903a                         ..2....:
6316
 
6317
1001334c <__setup_ramdisk_size>:
6318
1001334c:       1001 321f 10c8 905c                         ..2....\
6319
 
6320
10013354 <__setup_ramdisk_size2>:
6321
10013354:       1001 3228 10c8 907a                         ..2(...z
6322
 
6323
1001335c <__setup_ramdisk_blocksize>:
6324
1001335c:       1001 3236 10c8 908a                         ..26....
6325
 
6326
10013364 <__setup_netdev_boot_setup>:
6327
10013364:       1001 328a 10c8 9f82                         ..2.....
6328
 
6329
1001336c <__setup_netdev_boot_setup>:
6330
1001336c:       1001 3292 10c8 9f82                         ..2.....
6331
 
6332
10013374 <__initcall_start>:
6333
10013374:       10c8 623a                                   ..b:
6334
 
6335
10013378 <__initcall_spawn_ksoftirqd>:
6336
10013378:       10c8 6438                                   ..d8
6337
 
6338
1001337c <__initcall_uid_cache_init>:
6339
1001337c:       10c8 655a                                   ..eZ
6340
 
6341
10013380 <__initcall_kmem_cpucache_init>:
6342
10013380:       10c8 6fb8                                   ..o.
6343
 
6344
10013384 <__initcall_kswapd_init>:
6345
10013384:       10c8 6fc2                                   ..o.
6346
 
6347
10013388 <__initcall_bdflush_init>:
6348
10013388:       10c8 7524                                   ..u$
6349
 
6350
1001338c <__initcall_init_pipe_fs>:
6351
1001338c:       10c8 7ae0                                   ..z.
6352
 
6353
10013390 <__initcall_fasync_init>:
6354
10013390:       10c8 7b30                                   ..{0
6355
 
6356
10013394 <__initcall_filelock_init>:
6357
10013394:       10c8 7b6a                                   ..{j
6358
 
6359
10013398 <__initcall_dnotify_init>:
6360
10013398:       10c8 7e68                                   ..~h
6361
 
6362
1001339c <__initcall_init_script_binfmt>:
6363
1001339c:       10c8 7fe0                                   ....
6364
 
6365
100133a0 <__initcall_init_flat_binfmt>:
6366
100133a0:       10c8 7ff4                                   ....
6367
 
6368
100133a4 <__initcall_init_ext2_fs>:
6369
100133a4:       10c8 8290                                   ....
6370
 
6371
100133a8 <__initcall_init_romfs_fs>:
6372
100133a8:       10c8 82a4                                   ....
6373
 
6374
100133ac <__initcall_chr_dev_init>:
6375
100133ac:       10c8 82e4                                   ....
6376
 
6377
100133b0 <__initcall_raw_init>:
6378
100133b0:       10c8 84ae                                   ....
6379
 
6380
100133b4 <__initcall_rs68328_init>:
6381
100133b4:       10c8 8976                                   ...v
6382
 
6383
100133b8 <__initcall_device_init>:
6384
100133b8:       10c8 8e6e                                   ...n
6385
 
6386
100133bc <__initcall_blkmem_init>:
6387
100133bc:       10c8 8e88                                   ....
6388
 
6389
100133c0 <__initcall_ppp_init>:
6390
100133c0:       10c8 9caa                                   ....
6391
 
6392
100133c4 <__initcall_netlink_proto_init>:
6393
100133c4:       10c8 a28c                                   ....
6394
 
6395
100133c8 <__initcall_inet_init>:
6396
100133c8:       10c8 ab0c                                   ....
6397
 
6398
100133cc <__initcall_af_unix_init>:
6399
100133cc:       10c8 adf0                                   ....
6400
 
6401
100133d0 <__initcall_packet_init>:
6402
100133d0:       10c8 ae36                                   ...6
6403
 
6404
100133d4 <__initcall_end>:
6405
        ...

powered by: WebSVN 2.1.0

© copyright 1999-2024 OpenCores.org, equivalent to Oliscience, all rights reserved. OpenCores®, registered trademark.