bug-binutils
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: Assertion failure in 2.18


From: Yang
Subject: Re: Assertion failure in 2.18
Date: Wed, 19 Dec 2007 18:51:13 -0800
User-agent: Thunderbird 2.0.0.9 (Windows/20071031)

Thanks, sorry for the uninformative report. I have attached the assembler input as written to stdout by cc1. The target is x86-64 (as is the build host). Below is the original gcc command and its -v output. Please let me know if any further information would be useful.

$ gcc -v -pipe -nostdinc -isystem /usr/lib/gcc/x86_64-linux-gnu/4.1.3/include -g -fno-omit-frame-pointer -march=opteron -fno-strict-aliasing -fno-stack-protector -Wall -MD -DJOS_ARCH_amd64 -I/home/yang/work/josmp -I/home/yang/work/josmp/kern -I/home/yang/work/josmp/obj -DJOS_KERNEL -Wformat=2 -Wextra -Wmissing-noreturn -Wwrite-strings -Wno-unused-parameter -Wmissing-format-attribute -Wswitch-default -fno-builtin -Wmissing-prototypes -Wmissing-declarations -Wshadow -Werror -msoft-float -mno-red-zone -mcmodel=kernel -fno-builtin -std=c99 -fms-extensions -c -o obj/kern/trap.o kern/arch/amd64/trap.c Using built-in specs.
Target: x86_64-linux-gnu
Configured with: ../src/configure -v --enable-languages=c,c++,fortran,objc,obj-c++,treelang --prefix=/usr --enable-shared --with-system-zlib --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --enable-nls --with-gxx-include-dir=/usr/include/c++/4.1.3 --program-suffix=-4.1 --enable-__cxa_atexit --enable-clocale=gnu --enable-libstdcxx-debug --enable-mpfr --enable-checking=release x86_64-linux-gnu
Thread model: posix
gcc version 4.1.3 20070929 (prerelease) (Ubuntu 4.1.2-16ubuntu2)
/usr/lib/gcc/x86_64-linux-gnu/4.1.3/cc1 -quiet -nostdinc -v -I/home/yang/work/josmp -I/home/yang/work/josmp/kern -I/home/yang/work/josmp/obj -MD obj/kern/trap.d -MQ obj/kern/trap.o -DJOS_ARCH_amd64 -DJOS_KERNEL -isystem /usr/lib/gcc/x86_64-linux-gnu/4.1.3/include kern/arch/amd64/trap.c -quiet -dumpbase trap.c -march=opteron -msoft-float -mno-red-zone -mcmodel=kernel -auxbase-strip obj/kern/trap.o -g -Wall -Wformat=2 -Wextra -Wmissing-noreturn -Wwrite-strings -Wno-unused-parameter -Wmissing-format-attribute -Wswitch-default -Wmissing-prototypes -Wmissing-declarations -Wshadow -Werror -std=c99 -version -fno-omit-frame-pointer -fno-strict-aliasing -fno-stack-protector -fno-builtin -fms-extensions -o - |
 as --traditional-format -V -Qy -o obj/kern/trap.o -
GNU assembler version 2.18 (x86_64-unknown-linux-gnu) using BFD version (GNU Binutils) 2.18
ignoring nonexistent directory "/home/yang/.local/armed/include"
ignoring nonexistent directory "/home/yang/.toast/armed/include"
ignoring nonexistent directory "/opt/armed/include"
#include "..." search starts here:
#include <...> search starts here:
 /home/yang/work/josmp
 /home/yang/work/josmp/kern
 /home/yang/work/josmp/obj
 /usr/local/include
 /usr/lib/gcc/x86_64-linux-gnu/4.1.3/include
End of search list.
GNU C version 4.1.3 20070929 (prerelease) (Ubuntu 4.1.2-16ubuntu2) (x86_64-linux-gnu) compiled by GNU C version 4.1.3 20070929 (prerelease) (Ubuntu 4.1.2-16ubuntu2).
GGC heuristics: --param ggc-min-expand=100 --param ggc-min-heapsize=131072
Compiler executable checksum: 7d7b61cc961a8e4e98d7cdc7bd8caf67
as: BFD (GNU Binutils) 2.18 assertion fail elf.c:6137
as: BFD (GNU Binutils) 2.18 internal error, aborting at elfcode.h line 221 in bfd_elf64_swap_symbol_out

as: Please report this bug.

Jonathan S. Shapiro shap-at-eros-os.com |binutils| wrote:
Yang:

It's going to be very tough for people to debug this unless they know
what target you are compiling for and what options were passed to the
assembler. If you are using gcc, pass it the -v option and it will show
the options to the subprograms.

Debugging this for real may not be possible without the actual assembler
input, but without knowing the target CPU and the command line options
it is hopeless.

shap


On Wed, 2007-12-19 at 11:10 -0800, Yang wrote:
I'm getting the following error:

as: BFD (GNU Binutils for Ubuntu) 2.18 assertion fail ../../bfd/elf.c:6239
as: BFD (GNU Binutils for Ubuntu) 2.18 internal error, aborting at ../../bfd/elfcode.h line 221 in bfd_elf64_swap_symbol_out

This only happens when I build with no -O3; once I specify -O3, this seems to go away. I'm just jumping into a moderately sized codebase for an OS kernel with no kernel hacking experience, so it would take me some time to debug this. Any ideas what this is caused by? Thanks in advance.


_______________________________________________
bug-binutils mailing list
address@hidden
http://lists.gnu.org/mailman/listinfo/bug-binutils

        .file   "trap.c"
        .section        .debug_abbrev,"",@progbits
.Ldebug_abbrev0:
        .section        .debug_info,"",@progbits
.Ldebug_info0:
        .section        .debug_line,"",@progbits
.Ldebug_line0:
        .text
.Ltext0:
        .section        .rodata
        .align 8
.LC0:
        .string "(size_t) (trap_entry_stub_end - trap_ec_entry_stub) <= 
sizeof(trap_entry_stubs[0].trap_entry_code)"
.LC1:
        .string "assertion failed:\n%s"
.LC2:
        .string "kern/arch/amd64/trap.c"
        .align 8
.LC3:
        .string "(size_t) (trap_entry_stub_end - trap_noec_entry_stub) <= 
sizeof(trap_entry_stubs[0].trap_entry_code)"
        .text
.globl idt_init
        .type   idt_init, @function
idt_init:
.LFB79:
        .file 1 "kern/arch/amd64/trap.c"
        .loc 1 20 0
        pushq   %rbp
.LCFI0:
        movq    %rsp, %rbp
.LCFI1:
        subq    $16, %rsp
.LCFI2:
        .loc 1 26 0
        movq    $trap_entry_stub_end, %rdx
        movq    $trap_ec_entry_stub, %rax
        movq    %rdx, %rcx
        subq    %rax, %rcx
        movq    %rcx, %rax
        cmpq    $16, %rax
        jbe     .L2
        movq    $.LC0, %rcx
        movq    $.LC1, %rdx
        movl    $27, %esi
        movq    $.LC2, %rdi
        movl    $0, %eax
        call    _panic
.L2:
        .loc 1 28 0
        movq    $trap_entry_stub_end, %rdx
        movq    $trap_noec_entry_stub, %rax
        movq    %rdx, %rcx
        subq    %rax, %rcx
        movq    %rcx, %rax
        cmpq    $16, %rax
        jbe     .L4
        movq    $.LC3, %rcx
        movq    $.LC1, %rdx
        movl    $29, %esi
        movq    $.LC2, %rdi
        movl    $0, %eax
        call    _panic
.L4:
        .loc 1 39 0
        movl    $0, -12(%rbp)
        jmp     .L6
.L7:
        .loc 1 40 0
        movl    -12(%rbp), %eax
        cltq
        salq    $4, %rax
        leaq    trap_entry_stubs(%rax), %rdi
        movl    $16, %edx
        movq    $trap_noec_entry_stub, %rsi
        call    memcpy
        .loc 1 41 0
        movl    -12(%rbp), %ecx
        movl    -12(%rbp), %eax
        cltq
        salq    $4, %rax
        addq    $trap_entry_stubs, %rax
        movzwq  %ax,%rdx
        movl    -12(%rbp), %eax
        cltq
        salq    $4, %rax
        addq    $trap_entry_stubs, %rax
        andl    $4294901760, %eax
        salq    $32, %rax
        orq     %rax, %rdx
        movabsq $156130651668480, %rax
        orq     %rax, %rdx
        movslq  %ecx,%rax
        salq    $4, %rax
        movq    %rdx, idt(%rax)
        movl    -12(%rbp), %ecx
        movl    -12(%rbp), %eax
        cltq
        salq    $4, %rax
        addq    $trap_entry_stubs, %rax
        movq    %rax, %rdx
        shrq    $32, %rdx
        movslq  %ecx,%rax
        salq    $4, %rax
        movq    %rdx, idt+8(%rax)
        .loc 1 39 0
        incl    -12(%rbp)
.L6:
        cmpl    $255, -12(%rbp)
        jle     .L7
        .loc 1 45 0
        movq    $trap_entry_stubs+768, %rax
        andl    $4294901760, %eax
        movq    %rax, %rcx
        salq    $32, %rcx
        movq    $trap_entry_stubs+768, %rax
        movzwq  %ax,%rdx
        movabsq $261683767934976, %rax
        orq     %rdx, %rax
        orq     %rcx, %rax
        movq    %rax, idt+768(%rip)
        movq    $trap_entry_stubs+768, %rax
        shrq    $32, %rax
        movq    %rax, idt+776(%rip)
        .loc 1 46 0
        movq    $trap_entry_stubs+48, %rax
        andl    $4294901760, %eax
        movq    %rax, %rcx
        salq    $32, %rcx
        movq    $trap_entry_stubs+48, %rax
        movzwq  %ax,%rdx
        movabsq $261683767934976, %rax
        orq     %rdx, %rax
        orq     %rcx, %rax
        movq    %rax, idt+48(%rip)
        movq    $trap_entry_stubs+48, %rax
        shrq    $32, %rax
        movq    %rax, idt+56(%rip)
        .loc 1 49 0
        movl    $16, %edx
        movq    $trap_ec_entry_stub, %rsi
        movq    $trap_entry_stubs+128, %rdi
        call    memcpy
        .loc 1 50 0
        movl    $16, %edx
        movq    $trap_ec_entry_stub, %rsi
        movq    $trap_entry_stubs+160, %rdi
        call    memcpy
        .loc 1 51 0
        movl    $16, %edx
        movq    $trap_ec_entry_stub, %rsi
        movq    $trap_entry_stubs+176, %rdi
        call    memcpy
        .loc 1 52 0
        movl    $16, %edx
        movq    $trap_ec_entry_stub, %rsi
        movq    $trap_entry_stubs+192, %rdi
        call    memcpy
        .loc 1 53 0
        movl    $16, %edx
        movq    $trap_ec_entry_stub, %rsi
        movq    $trap_entry_stubs+208, %rdi
        call    memcpy
        .loc 1 54 0
        movl    $16, %edx
        movq    $trap_ec_entry_stub, %rsi
        movq    $trap_entry_stubs+224, %rdi
        call    memcpy
        .loc 1 55 0
        movl    $16, %edx
        movq    $trap_ec_entry_stub, %rsi
        movq    $trap_entry_stubs+256, %rdi
        call    memcpy
        movq    $idtdesc+6, -8(%rbp)
.LBB4:
.LBB5:
        .file 2 "/home/yang/work/josmp/obj/machine/x86-common.h"
        .loc 2 157 0
        movq    -8(%rbp), %rax
#APP
        lidt (%rax)
#NO_APP
.LBE5:
.LBE4:
        .loc 1 59 0
        leave
        ret
.LFE79:
        .size   idt_init, .-idt_init
.globl idt_ap_init
        .type   idt_ap_init, @function
idt_ap_init:
.LFB80:
        .loc 1 63 0
        pushq   %rbp
.LCFI3:
        movq    %rsp, %rbp
.LCFI4:
        subq    $16, %rsp
.LCFI5:
        .loc 1 63 0
        movq    $idtdesc+6, -8(%rbp)
.LBB8:
.LBB9:
        .loc 2 157 0
        movq    -8(%rbp), %rax
#APP
        lidt (%rax)
#NO_APP
.LBE9:
.LBE8:
        .loc 1 65 0
        leave
        ret
.LFE80:
        .size   idt_ap_init, .-idt_ap_init
.globl seg_init
        .type   seg_init, @function
seg_init:
.LFB81:
        .loc 1 69 0
        pushq   %rbp
.LCFI6:
        movq    %rsp, %rbp
.LCFI7:
        subq    $48, %rsp
.LCFI8:
        .loc 1 70 0
        call    arch_cpu
        mov     %eax, %eax
        imulq   $184, %rax, %rax
        leaq    16(%rax), %rdx
        movq    $cpus, %rax
        addq    %rdx, %rax
        movq    %rax, -32(%rbp)
        .loc 1 71 0
        call    arch_cpu
        mov     %eax, %eax
        imulq   $184, %rax, %rax
        addq    $64, %rax
        addq    $cpus, %rax
        addq    $8, %rax
        movq    %rax, -24(%rbp)
        .loc 1 73 0
        movq    -24(%rbp), %rax
        movl    $2147479552, 4(%rax)
        movl    $-1, 8(%rax)
        .loc 1 74 0
        movq    -24(%rbp), %rax
        movq    $-2147483648, 12(%rax)
        .loc 1 75 0
        movq    -24(%rbp), %rax
        movq    $-2147483648, 20(%rax)
        .loc 1 76 0
        movq    -24(%rbp), %rax
        movw    $104, 102(%rax)
        .loc 1 78 0
        movq    -32(%rbp), %rax
        movq    $0, (%rax)
        .loc 1 79 0
        movq    -32(%rbp), %rax
        movl    $65535, 8(%rax)
        movl    $11508480, 12(%rax)
        .loc 1 80 0
        movq    -24(%rbp), %rax
        andl    $16777215, %eax
        movq    %rax, %rdx
        salq    $16, %rdx
        movq    -24(%rbp), %rax
        andl    $4278190080, %eax
        salq    $32, %rax
        orq     %rax, %rdx
        movabsq $150633093005415, %rax
        orq     %rax, %rdx
        movq    -32(%rbp), %rax
        movq    %rdx, 16(%rax)
        .loc 1 82 0
        movq    -24(%rbp), %rax
        movq    %rax, %rdx
        shrq    $32, %rdx
        movq    -32(%rbp), %rax
        movq    %rdx, 24(%rax)
        .loc 1 83 0
        movq    -32(%rbp), %rax
        movl    $65535, 32(%rax)
        movl    $11531008, 36(%rax)
        .loc 1 84 0
        movq    -32(%rbp), %rax
        movl    $65535, 40(%rax)
        movl    $11533056, 44(%rax)
        .loc 1 85 0
        movq    -32(%rbp), %rax
        movl    $65535, 48(%rax)
        movl    $11533056, 52(%rax)
        .loc 1 88 0
        movw    $55, -42(%rbp)
        .loc 1 89 0
        movq    -32(%rbp), %rax
        movq    %rax, -40(%rbp)
        leaq    -48(%rbp), %rax
        addq    $6, %rax
        movq    %rax, -16(%rbp)
.LBB14:
.LBB15:
        .loc 2 163 0
        movq    -16(%rbp), %rax
#APP
        lgdt (%rax)
#NO_APP
        movw    $16, -2(%rbp)
.LBE15:
.LBE14:
.LBB16:
.LBB17:
        .loc 2 175 0
        movzwl  -2(%rbp), %eax
#APP
        ltr %ax
#NO_APP
.LBE17:
.LBE16:
        .loc 1 94 0
        leave
        ret
.LFE81:
        .size   seg_init, .-seg_init
        .section        .rodata
        .align 8
.LC4:
        .string "rax %016lx  rbx %016lx  rcx %016lx\n"
        .align 8
.LC5:
        .string "rdx %016lx  rsi %016lx  rdi %016lx\n"
        .align 8
.LC6:
        .string "r8  %016lx  r9  %016lx  r10 %016lx\n"
        .align 8
.LC7:
        .string "r11 %016lx  r12 %016lx  r13 %016lx\n"
        .align 8
.LC8:
        .string "r14 %016lx  r15 %016lx  rbp %016lx\n"
        .align 8
.LC9:
        .string "rip %016lx  rsp %016lx  cs %04x  ss %04x\n"
.LC10:
        .string "rflags %016lx  err %08x\n"
        .text
        .type   trapframe_print, @function
trapframe_print:
.LFB82:
        .loc 1 98 0
        pushq   %rbp
.LCFI9:
        movq    %rsp, %rbp
.LCFI10:
        subq    $16, %rsp
.LCFI11:
        movq    %rdi, -8(%rbp)
        .loc 1 99 0
        movq    -8(%rbp), %rax
        movq    (%rax), %rcx
        movq    -8(%rbp), %rax
        movq    56(%rax), %rdx
        movq    -8(%rbp), %rax
        movq    112(%rax), %rsi
        movq    $.LC4, %rdi
        movl    $0, %eax
        call    cprintf
        .loc 1 101 0
        movq    -8(%rbp), %rax
        movq    16(%rax), %rcx
        movq    -8(%rbp), %rax
        movq    104(%rax), %rdx
        movq    -8(%rbp), %rax
        movq    8(%rax), %rsi
        movq    $.LC5, %rdi
        movl    $0, %eax
        call    cprintf
        .loc 1 103 0
        movq    -8(%rbp), %rax
        movq    40(%rax), %rcx
        movq    -8(%rbp), %rax
        movq    32(%rax), %rdx
        movq    -8(%rbp), %rax
        movq    24(%rax), %rsi
        movq    $.LC6, %rdi
        movl    $0, %eax
        call    cprintf
        .loc 1 105 0
        movq    -8(%rbp), %rax
        movq    80(%rax), %rcx
        movq    -8(%rbp), %rax
        movq    72(%rax), %rdx
        movq    -8(%rbp), %rax
        movq    48(%rax), %rsi
        movq    $.LC7, %rdi
        movl    $0, %eax
        call    cprintf
        .loc 1 107 0
        movq    -8(%rbp), %rax
        movq    64(%rax), %rcx
        movq    -8(%rbp), %rax
        movq    96(%rax), %rdx
        movq    -8(%rbp), %rax
        movq    88(%rax), %rsi
        movq    $.LC8, %rdi
        movl    $0, %eax
        call    cprintf
        .loc 1 109 0
        movq    -8(%rbp), %rax
        movzwl  160(%rax), %eax
        movzwl  %ax, %ecx
        movq    -8(%rbp), %rax
        movzwl  136(%rax), %eax
        movzwl  %ax, %edi
        movq    -8(%rbp), %rax
        movq    152(%rax), %rdx
        movq    -8(%rbp), %rax
        movq    128(%rax), %rsi
        movl    %ecx, %r8d
        movl    %edi, %ecx
        movq    $.LC9, %rdi
        movl    $0, %eax
        call    cprintf
        .loc 1 111 0
        movq    -8(%rbp), %rax
        movl    120(%rax), %edx
        movq    -8(%rbp), %rax
        movq    144(%rax), %rsi
        movq    $.LC10, %rdi
        movl    $0, %eax
        call    cprintf
        .loc 1 113 0
        leave
        ret
.LFE82:
        .size   trapframe_print, .-trapframe_print
        .section        .rodata
.LC11:
        .string "kernel page fault: va=%p\n"
.LC12:
        .string "kernel page fault"
        .align 8
.LC13:
        .string "user page fault: va=%p: rip=0x%lx, rsp=0x%lx: %s\n"
        .text
        .type   page_fault, @function
page_fault:
.LFB83:
        .loc 1 117 0
        pushq   %rbp
.LCFI12:
        movq    %rsp, %rbp
.LCFI13:
        subq    $64, %rsp
.LCFI14:
        movq    %rdi, -40(%rbp)
        movq    %rsi, -48(%rbp)
        movl    %edx, -52(%rbp)
.LBB21:
.LBB22:
        .file 3 "/home/yang/work/josmp/obj/machine/x86.h"
        .loc 3 39 0
#APP
        movq %cr2,%rax
#NO_APP
        movq    %rax, -8(%rbp)
        .loc 3 40 0
        movq    -8(%rbp), %rax
.LBE22:
.LBE21:
        .loc 1 118 0
        movq    %rax, -24(%rbp)
        .loc 1 119 0
        movl    $0, -16(%rbp)
        .loc 1 121 0
        movl    -52(%rbp), %eax
        andl    $2, %eax
        testl   %eax, %eax
        je      .L17
        .loc 1 122 0
        orl     $2, -16(%rbp)
.L17:
        .loc 1 123 0
        movl    -52(%rbp), %eax
        andl    $16, %eax
        testl   %eax, %eax
        je      .L19
        .loc 1 124 0
        orl     $1, -16(%rbp)
.L19:
        .loc 1 126 0
        movq    -48(%rbp), %rax
        movzwl  136(%rax), %eax
        movzwl  %ax, %eax
        andl    $3, %eax
        testl   %eax, %eax
        jne     .L21
        .loc 1 127 0
        movq    -24(%rbp), %rsi
        movq    $.LC11, %rdi
        movl    $0, %eax
        call    cprintf
        .loc 1 128 0
        movq    -48(%rbp), %rdi
        call    trapframe_print
        .loc 1 129 0
        movq    $.LC12, %rdx
        movl    $129, %esi
        movq    $.LC2, %rdi
        movl    $0, %eax
        call    _panic
.L21:
.LBB23:
        .loc 1 131 0
        movl    -16(%rbp), %edx
        movq    -24(%rbp), %rsi
        movq    -40(%rbp), %rdi
        call    processor_pagefault
        movl    %eax, -12(%rbp)
        .loc 1 132 0
        cmpl    $0, -12(%rbp)
        je      .L26
        cmpl    $-4, -12(%rbp)
        jne     .L25
        jmp     .L26
.L25:
        .loc 1 135 0
        movl    -12(%rbp), %edi
        call    e2s
        movq    %rax, %rdi
        movq    -48(%rbp), %rax
        movq    152(%rax), %rcx
        movq    -48(%rbp), %rax
        movq    128(%rax), %rdx
        movq    -24(%rbp), %rsi
        movq    %rdi, %r8
        movq    $.LC13, %rdi
        movl    $0, %eax
        call    cprintf
        .loc 1 138 0
        call    abort
.L26:
.LBE23:
        .loc 1 140 0
        leave
        ret
.LFE83:
        .size   page_fault, .-page_fault
        .section        .rodata
.LC14:
        .string "NMI, reason code 0x%x\n"
.LC15:
        .string "IRQ"
.LC16:
        .string "trap %d while CPU %u idle"
.LC17:
        .string "default, trapno %d"
        .text
        .type   trap_dispatch, @function
trap_dispatch:
.LFB84:
        .loc 1 144 0
        pushq   %rbp
.LCFI15:
        movq    %rsp, %rbp
.LCFI16:
        subq    $80, %rsp
.LCFI17:
        movl    %edi, -36(%rbp)
        movq    %rsi, -48(%rbp)
        .loc 1 147 0
        cmpl    $2, -36(%rbp)
        jne     .L28
        movw    $97, -2(%rbp)
.LBB27:
.LBB28:
.LBB29:
        .loc 2 50 0
        movzwl  -2(%rbp), %edx
#APP
        inb %dx,%al
#NO_APP
        movb    %al, -3(%rbp)
        .loc 2 51 0
        movzbl  -3(%rbp), %eax
.LBE29:
.LBE28:
        .loc 1 148 0
        movb    %al, -4(%rbp)
        .loc 1 149 0
        movzbl  -4(%rbp), %ecx
        movq    $.LC14, %rdx
        movl    $149, %esi
        movq    $.LC2, %rdi
        movl    $0, %eax
        call    _panic
.L28:
.LBE27:
        .loc 1 152 0
        cmpl    $31, -36(%rbp)
        jle     .L30
        cmpl    $47, -36(%rbp)
        jg      .L30
        .loc 1 153 0
        movq    $.LC15, %rdx
        movl    $153, %esi
        movq    $.LC2, %rdi
        movl    $0, %eax
        call    _panic
.L30:
        .loc 1 155 0
        call    processor_sched
        movq    %rax, -16(%rbp)
        .loc 1 156 0
        cmpq    $0, -16(%rbp)
        jne     .L33
        .loc 1 157 0
        movq    -48(%rbp), %rdi
        call    trapframe_print
        .loc 1 158 0
        call    arch_cpu
        movl    -36(%rbp), %ecx
        movl    %eax, %r8d
        movq    $.LC16, %rdx
        movl    $158, %esi
        movq    $.LC2, %rdi
        movl    $0, %eax
        call    _panic
.L33:
        .loc 1 161 0
        movl    -36(%rbp), %eax
        movl    %eax, -52(%rbp)
        cmpl    $14, -52(%rbp)
        je      .L36
        cmpl    $48, -52(%rbp)
        je      .L37
        jmp     .L35
.L37:
        .loc 1 163 0
        movq    -48(%rbp), %rax
        movq    48(%rax), %rcx
        movq    -48(%rbp), %rax
        movq    40(%rax), %r8
        movq    -48(%rbp), %rax
        movq    32(%rax), %r9
        movq    -48(%rbp), %rax
        movq    24(%rax), %r10
        movq    -48(%rbp), %rax
        movq    (%rax), %r11
        movq    -48(%rbp), %rax
        movq    8(%rax), %rdx
        movq    -48(%rbp), %rax
        movq    104(%rax), %rsi
        movq    -48(%rbp), %rax
        movq    16(%rax), %rdi
        movq    %rcx, 8(%rsp)
        movq    %r8, (%rsp)
        movq    %r10, %r8
        movq    %r11, %rcx
        call    kern_syscall
        movq    %rax, -24(%rbp)
        .loc 1 165 0
        cmpq    $-4, -24(%rbp)
        je      .L38
        .loc 1 166 0
        movq    -24(%rbp), %rdx
        movq    -16(%rbp), %rax
        movq    %rdx, 288(%rax)
        jmp     .L42
.L38:
        .loc 1 168 0
        movq    -16(%rbp), %rax
        movq    304(%rax), %rax
        leaq    -2(%rax), %rdx
        movq    -16(%rbp), %rax
        movq    %rdx, 304(%rax)
        .loc 1 169 0
        jmp     .L42
.L36:
        .loc 1 172 0
        movq    -48(%rbp), %rax
        movl    120(%rax), %edx
        movq    -48(%rbp), %rsi
        movq    -16(%rbp), %rdi
        call    page_fault
        .loc 1 173 0
        jmp     .L42
.L35:
        .loc 1 176 0
        movq    -48(%rbp), %rdi
        call    trapframe_print
        .loc 1 177 0
        movl    -36(%rbp), %ecx
        movq    $.LC17, %rdx
        movl    $177, %esi
        movq    $.LC2, %rdi
        movl    $0, %eax
        call    _panic
.L42:
        .loc 1 179 0
        leave
        ret
.LFE84:
        .size   trap_dispatch, .-trap_dispatch
.globl trap_handler
        .type   trap_handler, @function
trap_handler:
.LFB85:
        .loc 1 183 0
        pushq   %rbp
.LCFI18:
        movq    %rsp, %rbp
.LCFI19:
        subq    $48, %rsp
.LCFI20:
        movq    %rdi, -40(%rbp)
        movq    %rsi, -48(%rbp)
        .loc 1 184 0
        movq    $trap_entry_stubs, %rax
        movq    %rax, -32(%rbp)
        .loc 1 186 0
        movq    -32(%rbp), %rdx
        movq    -48(%rbp), %rax
        subq    %rdx, %rax
        shrq    $4, %rax
        movl    %eax, -20(%rbp)
.LBB38:
.LBB39:
        .loc 2 279 0
#APP
        movw %ds,%ax
#NO_APP
        movw    %ax, -8(%rbp)
        movzwl  -8(%rbp), %eax
.LBE39:
.LBE38:
        .loc 1 188 0
        movl    %eax, %edx
        movq    -40(%rbp), %rax
        movw    %dx, 138(%rax)
.LBB40:
.LBB41:
        .loc 2 280 0
#APP
        movw %es,%ax
#NO_APP
        movw    %ax, -6(%rbp)
        movzwl  -6(%rbp), %eax
.LBE41:
.LBE40:
        .loc 1 189 0
        movl    %eax, %edx
        movq    -40(%rbp), %rax
        movw    %dx, 140(%rax)
.LBB42:
.LBB43:
        .loc 2 281 0
#APP
        movw %fs,%ax
#NO_APP
        movw    %ax, -4(%rbp)
        movzwl  -4(%rbp), %eax
.LBE43:
.LBE42:
        .loc 1 190 0
        movl    %eax, %edx
        movq    -40(%rbp), %rax
        movw    %dx, 142(%rax)
.LBB44:
.LBB45:
        .loc 2 282 0
#APP
        movw %gs,%ax
#NO_APP
        movw    %ax, -2(%rbp)
        movzwl  -2(%rbp), %eax
.LBE45:
.LBE44:
        .loc 1 191 0
        movl    %eax, %edx
        movq    -40(%rbp), %rax
        movw    %dx, 162(%rax)
        .loc 1 193 0
        call    processor_sched
        movq    %rax, -16(%rbp)
        .loc 1 194 0
        cmpq    $0, -16(%rbp)
        je      .L44
        .loc 1 195 0
        movq    -16(%rbp), %rax
        movq    -40(%rbp), %rdx
        leaq    176(%rax), %rdi
        movq    %rdx, %rsi
        movl    $168, %edx
        call    memcpy
.L44:
        .loc 1 197 0
        movl    -20(%rbp), %edi
        movq    -40(%rbp), %rsi
        call    trap_dispatch
        .loc 1 198 0
        call    processor_run
.LFE85:
        .size   trap_handler, .-trap_handler
.globl processor_arch_vector
        .type   processor_arch_vector, @function
processor_arch_vector:
.LFB86:
        .loc 1 207 0
        pushq   %rbp
.LCFI21:
        movq    %rsp, %rbp
.LCFI22:
        subq    $16, %rsp
.LCFI23:
        movq    %rdi, -8(%rbp)
        movq    %rsi, -16(%rbp)
        .loc 1 208 0
        movq    -8(%rbp), %rdi
        addq    $176, %rdi
        movl    $168, %edx
        movl    $0, %esi
        call    memset
        .loc 1 210 0
        movq    -8(%rbp), %rax
        movq    $512, 320(%rax)
        .loc 1 211 0
        movq    -8(%rbp), %rax
        movq    $0, 320(%rax)
        .loc 1 212 0
        movq    -8(%rbp), %rax
        movw    $43, 312(%rax)
        .loc 1 213 0
        movq    -8(%rbp), %rax
        movw    $35, 336(%rax)
        .loc 1 214 0
        movq    -8(%rbp), %rax
        movw    $35, 314(%rax)
        .loc 1 215 0
        movq    -8(%rbp), %rax
        movw    $35, 316(%rax)
        .loc 1 216 0
        movq    -8(%rbp), %rax
        movw    $35, 318(%rax)
        .loc 1 217 0
        movq    -8(%rbp), %rax
        movw    $35, 338(%rax)
        .loc 1 218 0
        movq    -16(%rbp), %rax
        movq    16(%rax), %rax
        movq    %rax, %rdx
        movq    -8(%rbp), %rax
        movq    %rdx, 304(%rax)
        .loc 1 219 0
        movq    -16(%rbp), %rax
        movq    24(%rax), %rax
        movq    %rax, %rdx
        movq    -8(%rbp), %rax
        movq    %rdx, 328(%rax)
        .loc 1 220 0
        movq    -16(%rbp), %rax
        movq    32(%rax), %rdx
        movq    -8(%rbp), %rax
        movq    %rdx, 192(%rax)
        .loc 1 221 0
        movq    -16(%rbp), %rax
        movq    40(%rax), %rdx
        movq    -8(%rbp), %rax
        movq    %rdx, 280(%rax)
        .loc 1 222 0
        movq    -16(%rbp), %rax
        movq    48(%rax), %rdx
        movq    -8(%rbp), %rax
        movq    %rdx, 184(%rax)
        .loc 1 223 0
        movq    -16(%rbp), %rax
        movq    56(%rax), %rdx
        movq    -8(%rbp), %rax
        movq    %rdx, 176(%rax)
        .loc 1 224 0
        movq    -16(%rbp), %rax
        movq    64(%rax), %rdx
        movq    -8(%rbp), %rax
        movq    %rdx, 200(%rax)
        .loc 1 225 0
        movq    -16(%rbp), %rax
        movq    72(%rax), %rdx
        movq    -8(%rbp), %rax
        movq    %rdx, 208(%rax)
        .loc 1 228 0
        leave
        ret
.LFE86:
        .size   processor_arch_vector, .-processor_arch_vector
.globl processor_arch_run
        .type   processor_arch_run, @function
processor_arch_run:
.LFB87:
        .loc 1 232 0
        pushq   %rbp
.LCFI24:
        movq    %rsp, %rbp
.LCFI25:
        subq    $16, %rsp
.LCFI26:
        movq    %rdi, -8(%rbp)
        .loc 1 233 0
        movq    -8(%rbp), %rdi
        addq    $176, %rdi
        call    trapframe_pop
.LFE87:
        .size   processor_arch_run, .-processor_arch_run
        .type   trap_field_symbols, @function
trap_field_symbols:
.LFB88:
        .loc 1 238 0
        pushq   %rbp
.LCFI27:
        movq    %rsp, %rbp
.LCFI28:
        .loc 1 242 0
        movl    $112, %eax
#APP
        .globl  tf_rax
        .set    tf_rax,(%rax)
        .loc 1 243 0
#NO_APP
        movl    $0, %eax
#APP
        .globl  tf_rcx
        .set    tf_rcx,(%rax)
        .loc 1 244 0
#NO_APP
        movl    $8, %eax
#APP
        .globl  tf_rdx
        .set    tf_rdx,(%rax)
        .loc 1 245 0
#NO_APP
        movl    $104, %eax
#APP
        .globl  tf_rsi
        .set    tf_rsi,(%rax)
        .loc 1 246 0
#NO_APP
        movl    $16, %eax
#APP
        .globl  tf_rdi
        .set    tf_rdi,(%rax)
        .loc 1 247 0
#NO_APP
        movl    $24, %eax
#APP
        .globl  tf_r8
        .set    tf_r8,(%rax)
        .loc 1 248 0
#NO_APP
        movl    $32, %eax
#APP
        .globl  tf_r9
        .set    tf_r9,(%rax)
        .loc 1 249 0
#NO_APP
        movl    $40, %eax
#APP
        .globl  tf_r10
        .set    tf_r10,(%rax)
        .loc 1 250 0
#NO_APP
        movl    $48, %eax
#APP
        .globl  tf_r11
        .set    tf_r11,(%rax)
        .loc 1 251 0
#NO_APP
        movl    $56, %eax
#APP
        .globl  tf_rbx
        .set    tf_rbx,(%rax)
        .loc 1 252 0
#NO_APP
        movl    $64, %eax
#APP
        .globl  tf_rbp
        .set    tf_rbp,(%rax)
        .loc 1 253 0
#NO_APP
        movl    $72, %eax
#APP
        .globl  tf_r12
        .set    tf_r12,(%rax)
        .loc 1 254 0
#NO_APP
        movl    $80, %eax
#APP
        .globl  tf_r13
        .set    tf_r13,(%rax)
        .loc 1 255 0
#NO_APP
        movl    $88, %eax
#APP
        .globl  tf_r14
        .set    tf_r14,(%rax)
        .loc 1 256 0
#NO_APP
        movl    $96, %eax
#APP
        .globl  tf_r15
        .set    tf_r15,(%rax)
        .loc 1 257 0
#NO_APP
        movl    $120, %eax
#APP
        .globl  tf_err
        .set    tf_err,(%rax)
        .loc 1 258 0
#NO_APP
        movl    $128, %eax
#APP
        .globl  tf_rip
        .set    tf_rip,(%rax)
        .loc 1 259 0
#NO_APP
        movl    $136, %eax
#APP
        .globl  tf_cs
        .set    tf_cs,(%rax)
        .loc 1 260 0
#NO_APP
        movl    $138, %eax
#APP
        .globl  tf_ds
        .set    tf_ds,(%rax)
        .loc 1 261 0
#NO_APP
        movl    $140, %eax
#APP
        .globl  tf_es
        .set    tf_es,(%rax)
        .loc 1 262 0
#NO_APP
        movl    $142, %eax
#APP
        .globl  tf_fs
        .set    tf_fs,(%rax)
        .loc 1 263 0
#NO_APP
        movl    $144, %eax
#APP
        .globl  tf_rflags
        .set    tf_rflags,(%rax)
        .loc 1 264 0
#NO_APP
        movl    $152, %eax
#APP
        .globl  tf_rsp
        .set    tf_rsp,(%rax)
        .loc 1 265 0
#NO_APP
        movl    $160, %eax
#APP
        .globl  tf_ss
        .set    tf_ss,(%rax)
        .loc 1 266 0
#NO_APP
        movl    $162, %eax
#APP
        .globl  tf_gs
        .set    tf_gs,(%rax)
        .loc 1 267 0
#NO_APP
        movl    $104, %eax
#APP
        .globl  tf__trapentry_rip
        .set    tf__trapentry_rip,(%rax)
        .loc 1 268 0
#NO_APP
        leave
        ret
.LFE88:
        .size   trap_field_symbols, .-trap_field_symbols
        .local  trap_entry_stubs
        .comm   trap_entry_stubs,4096,32
        .section        .debug_frame,"",@progbits
.Lframe0:
        .long   .LECIE0-.LSCIE0
.LSCIE0:
        .long   0xffffffff
        .byte   0x1
        .string ""
        .uleb128 0x1
        .sleb128 -8
        .byte   0x10
        .byte   0xc
        .uleb128 0x7
        .uleb128 0x8
        .byte   0x90
        .uleb128 0x1
        .align 8
.LECIE0:
.LSFDE0:
        .long   .LEFDE0-.LASFDE0
.LASFDE0:
        .long   .Lframe0
        .quad   .LFB79
        .quad   .LFE79-.LFB79
        .byte   0x4
        .long   .LCFI0-.LFB79
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI1-.LCFI0
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE0:
.LSFDE2:
        .long   .LEFDE2-.LASFDE2
.LASFDE2:
        .long   .Lframe0
        .quad   .LFB80
        .quad   .LFE80-.LFB80
        .byte   0x4
        .long   .LCFI3-.LFB80
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI4-.LCFI3
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE2:
.LSFDE4:
        .long   .LEFDE4-.LASFDE4
.LASFDE4:
        .long   .Lframe0
        .quad   .LFB81
        .quad   .LFE81-.LFB81
        .byte   0x4
        .long   .LCFI6-.LFB81
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI7-.LCFI6
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE4:
.LSFDE6:
        .long   .LEFDE6-.LASFDE6
.LASFDE6:
        .long   .Lframe0
        .quad   .LFB82
        .quad   .LFE82-.LFB82
        .byte   0x4
        .long   .LCFI9-.LFB82
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI10-.LCFI9
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE6:
.LSFDE8:
        .long   .LEFDE8-.LASFDE8
.LASFDE8:
        .long   .Lframe0
        .quad   .LFB83
        .quad   .LFE83-.LFB83
        .byte   0x4
        .long   .LCFI12-.LFB83
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI13-.LCFI12
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE8:
.LSFDE10:
        .long   .LEFDE10-.LASFDE10
.LASFDE10:
        .long   .Lframe0
        .quad   .LFB84
        .quad   .LFE84-.LFB84
        .byte   0x4
        .long   .LCFI15-.LFB84
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI16-.LCFI15
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE10:
.LSFDE12:
        .long   .LEFDE12-.LASFDE12
.LASFDE12:
        .long   .Lframe0
        .quad   .LFB85
        .quad   .LFE85-.LFB85
        .byte   0x4
        .long   .LCFI18-.LFB85
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI19-.LCFI18
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE12:
.LSFDE14:
        .long   .LEFDE14-.LASFDE14
.LASFDE14:
        .long   .Lframe0
        .quad   .LFB86
        .quad   .LFE86-.LFB86
        .byte   0x4
        .long   .LCFI21-.LFB86
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI22-.LCFI21
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE14:
.LSFDE16:
        .long   .LEFDE16-.LASFDE16
.LASFDE16:
        .long   .Lframe0
        .quad   .LFB87
        .quad   .LFE87-.LFB87
        .byte   0x4
        .long   .LCFI24-.LFB87
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI25-.LCFI24
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE16:
.LSFDE18:
        .long   .LEFDE18-.LASFDE18
.LASFDE18:
        .long   .Lframe0
        .quad   .LFB88
        .quad   .LFE88-.LFB88
        .byte   0x4
        .long   .LCFI27-.LFB88
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI28-.LCFI27
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE18:
        .section        .eh_frame,"a",@progbits
.Lframe1:
        .long   .LECIE1-.LSCIE1
.LSCIE1:
        .long   0x0
        .byte   0x1
        .string ""
        .uleb128 0x1
        .sleb128 -8
        .byte   0x10
        .byte   0xc
        .uleb128 0x7
        .uleb128 0x8
        .byte   0x90
        .uleb128 0x1
        .align 8
.LECIE1:
.LSFDE1:
        .long   .LEFDE1-.LASFDE1
.LASFDE1:
        .long   .LASFDE1-.Lframe1
        .quad   .LFB79
        .quad   .LFE79-.LFB79
        .byte   0x4
        .long   .LCFI0-.LFB79
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI1-.LCFI0
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE1:
.LSFDE3:
        .long   .LEFDE3-.LASFDE3
.LASFDE3:
        .long   .LASFDE3-.Lframe1
        .quad   .LFB80
        .quad   .LFE80-.LFB80
        .byte   0x4
        .long   .LCFI3-.LFB80
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI4-.LCFI3
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE3:
.LSFDE5:
        .long   .LEFDE5-.LASFDE5
.LASFDE5:
        .long   .LASFDE5-.Lframe1
        .quad   .LFB81
        .quad   .LFE81-.LFB81
        .byte   0x4
        .long   .LCFI6-.LFB81
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI7-.LCFI6
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE5:
.LSFDE7:
        .long   .LEFDE7-.LASFDE7
.LASFDE7:
        .long   .LASFDE7-.Lframe1
        .quad   .LFB82
        .quad   .LFE82-.LFB82
        .byte   0x4
        .long   .LCFI9-.LFB82
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI10-.LCFI9
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE7:
.LSFDE9:
        .long   .LEFDE9-.LASFDE9
.LASFDE9:
        .long   .LASFDE9-.Lframe1
        .quad   .LFB83
        .quad   .LFE83-.LFB83
        .byte   0x4
        .long   .LCFI12-.LFB83
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI13-.LCFI12
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE9:
.LSFDE11:
        .long   .LEFDE11-.LASFDE11
.LASFDE11:
        .long   .LASFDE11-.Lframe1
        .quad   .LFB84
        .quad   .LFE84-.LFB84
        .byte   0x4
        .long   .LCFI15-.LFB84
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI16-.LCFI15
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE11:
.LSFDE13:
        .long   .LEFDE13-.LASFDE13
.LASFDE13:
        .long   .LASFDE13-.Lframe1
        .quad   .LFB85
        .quad   .LFE85-.LFB85
        .byte   0x4
        .long   .LCFI18-.LFB85
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI19-.LCFI18
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE13:
.LSFDE15:
        .long   .LEFDE15-.LASFDE15
.LASFDE15:
        .long   .LASFDE15-.Lframe1
        .quad   .LFB86
        .quad   .LFE86-.LFB86
        .byte   0x4
        .long   .LCFI21-.LFB86
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI22-.LCFI21
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE15:
.LSFDE17:
        .long   .LEFDE17-.LASFDE17
.LASFDE17:
        .long   .LASFDE17-.Lframe1
        .quad   .LFB87
        .quad   .LFE87-.LFB87
        .byte   0x4
        .long   .LCFI24-.LFB87
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI25-.LCFI24
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE17:
.LSFDE19:
        .long   .LEFDE19-.LASFDE19
.LASFDE19:
        .long   .LASFDE19-.Lframe1
        .quad   .LFB88
        .quad   .LFE88-.LFB88
        .byte   0x4
        .long   .LCFI27-.LFB88
        .byte   0xe
        .uleb128 0x10
        .byte   0x86
        .uleb128 0x2
        .byte   0x4
        .long   .LCFI28-.LCFI27
        .byte   0xd
        .uleb128 0x6
        .align 8
.LEFDE19:
        .file 4 "/home/yang/work/josmp/obj/machine/types.h"
        .file 5 "/home/yang/work/josmp/obj/machine/pmap.h"
        .file 6 "/home/yang/work/josmp/obj/machine/mmu.h"
        .file 7 "/home/yang/work/josmp/kern/kern/processor.h"
        .file 8 "/home/yang/work/josmp/kern/kern/kobjhdr.h"
        .file 9 "/home/yang/work/josmp/inc/kobj.h"
        .file 10 "/home/yang/work/josmp/obj/machine/atomic64.h"
        .file 11 "/home/yang/work/josmp/obj/machine/spinlock.h"
        .file 12 "/home/yang/work/josmp/kern/kern/pagetree.h"
        .file 13 "/home/yang/work/josmp/inc/proc.h"
        .file 14 "/home/yang/work/josmp/kern/kern/map.h"
        .file 15 "/home/yang/work/josmp/inc/context.h"
        .file 16 "/home/yang/work/josmp/obj/machine/proc.h"
        .text
.Letext0:
        .section        .debug_loc,"",@progbits
.Ldebug_loc0:
.LLST0:
        .quad   .LFB79-.Ltext0
        .quad   .LCFI0-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 8
        .quad   .LCFI0-.Ltext0
        .quad   .LCFI1-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 16
        .quad   .LCFI1-.Ltext0
        .quad   .LFE79-.Ltext0
        .value  0x2
        .byte   0x76
        .sleb128 16
        .quad   0x0
        .quad   0x0
.LLST1:
        .quad   .LFB80-.Ltext0
        .quad   .LCFI3-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 8
        .quad   .LCFI3-.Ltext0
        .quad   .LCFI4-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 16
        .quad   .LCFI4-.Ltext0
        .quad   .LFE80-.Ltext0
        .value  0x2
        .byte   0x76
        .sleb128 16
        .quad   0x0
        .quad   0x0
.LLST2:
        .quad   .LFB81-.Ltext0
        .quad   .LCFI6-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 8
        .quad   .LCFI6-.Ltext0
        .quad   .LCFI7-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 16
        .quad   .LCFI7-.Ltext0
        .quad   .LFE81-.Ltext0
        .value  0x2
        .byte   0x76
        .sleb128 16
        .quad   0x0
        .quad   0x0
.LLST3:
        .quad   .LFB82-.Ltext0
        .quad   .LCFI9-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 8
        .quad   .LCFI9-.Ltext0
        .quad   .LCFI10-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 16
        .quad   .LCFI10-.Ltext0
        .quad   .LFE82-.Ltext0
        .value  0x2
        .byte   0x76
        .sleb128 16
        .quad   0x0
        .quad   0x0
.LLST4:
        .quad   .LFB83-.Ltext0
        .quad   .LCFI12-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 8
        .quad   .LCFI12-.Ltext0
        .quad   .LCFI13-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 16
        .quad   .LCFI13-.Ltext0
        .quad   .LFE83-.Ltext0
        .value  0x2
        .byte   0x76
        .sleb128 16
        .quad   0x0
        .quad   0x0
.LLST5:
        .quad   .LFB84-.Ltext0
        .quad   .LCFI15-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 8
        .quad   .LCFI15-.Ltext0
        .quad   .LCFI16-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 16
        .quad   .LCFI16-.Ltext0
        .quad   .LFE84-.Ltext0
        .value  0x2
        .byte   0x76
        .sleb128 16
        .quad   0x0
        .quad   0x0
.LLST6:
        .quad   .LFB85-.Ltext0
        .quad   .LCFI18-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 8
        .quad   .LCFI18-.Ltext0
        .quad   .LCFI19-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 16
        .quad   .LCFI19-.Ltext0
        .quad   .LFE85-.Ltext0
        .value  0x2
        .byte   0x76
        .sleb128 16
        .quad   0x0
        .quad   0x0
.LLST7:
        .quad   .LFB86-.Ltext0
        .quad   .LCFI21-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 8
        .quad   .LCFI21-.Ltext0
        .quad   .LCFI22-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 16
        .quad   .LCFI22-.Ltext0
        .quad   .LFE86-.Ltext0
        .value  0x2
        .byte   0x76
        .sleb128 16
        .quad   0x0
        .quad   0x0
.LLST8:
        .quad   .LFB87-.Ltext0
        .quad   .LCFI24-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 8
        .quad   .LCFI24-.Ltext0
        .quad   .LCFI25-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 16
        .quad   .LCFI25-.Ltext0
        .quad   .LFE87-.Ltext0
        .value  0x2
        .byte   0x76
        .sleb128 16
        .quad   0x0
        .quad   0x0
.LLST9:
        .quad   .LFB88-.Ltext0
        .quad   .LCFI27-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 8
        .quad   .LCFI27-.Ltext0
        .quad   .LCFI28-.Ltext0
        .value  0x2
        .byte   0x77
        .sleb128 16
        .quad   .LCFI28-.Ltext0
        .quad   .LFE88-.Ltext0
        .value  0x2
        .byte   0x76
        .sleb128 16
        .quad   0x0
        .quad   0x0
        .section        .debug_info
        .long   0x11ac
        .value  0x2
        .long   .Ldebug_abbrev0
        .byte   0x8
        .uleb128 0x1
        .long   .Ldebug_line0
        .quad   .Letext0
        .quad   .Ltext0
        .string "GNU C 4.1.3 20070929 (prerelease) (Ubuntu 4.1.2-16ubuntu2)"
        .byte   0x1
        .string "kern/arch/amd64/trap.c"
        .string "/home/yang/work/josmp"
        .uleb128 0x2
        .string "int"
        .byte   0x4
        .byte   0x5
        .uleb128 0x2
        .string "signed char"
        .byte   0x1
        .byte   0x6
        .uleb128 0x3
        .string "uint8_t"
        .byte   0x4
        .byte   0x11
        .long   0xae
        .uleb128 0x2
        .string "unsigned char"
        .byte   0x1
        .byte   0x8
        .uleb128 0x2
        .string "short int"
        .byte   0x2
        .byte   0x5
        .uleb128 0x3
        .string "uint16_t"
        .byte   0x4
        .byte   0x13
        .long   0xdc
        .uleb128 0x2
        .string "short unsigned int"
        .byte   0x2
        .byte   0x7
        .uleb128 0x3
        .string "uint32_t"
        .byte   0x4
        .byte   0x15
        .long   0x102
        .uleb128 0x2
        .string "unsigned int"
        .byte   0x4
        .byte   0x7
        .uleb128 0x3
        .string "int64_t"
        .byte   0x4
        .byte   0x17
        .long   0x121
        .uleb128 0x2
        .string "long int"
        .byte   0x8
        .byte   0x5
        .uleb128 0x3
        .string "uint64_t"
        .byte   0x4
        .byte   0x18
        .long   0x13d
        .uleb128 0x4
        .long   .LASF0
        .byte   0x8
        .byte   0x7
        .uleb128 0x2
        .string "__int128_t"
        .byte   0x10
        .byte   0x5
        .uleb128 0x2
        .string "__uint128_t"
        .byte   0x10
        .byte   0x7
        .uleb128 0x4
        .long   .LASF0
        .byte   0x8
        .byte   0x7
        .uleb128 0x5
        .long   0x1e4
        .string "Pseudodesc"
        .byte   0x10
        .byte   0x6
        .byte   0x1a
        .uleb128 0x6
        .string "pd__garbage1"
        .byte   0x6
        .byte   0x1b
        .long   0xcc
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .uleb128 0x6
        .string "pd__garbage2"
        .byte   0x6
        .byte   0x1c
        .long   0xcc
        .byte   0x2
        .byte   0x23
        .uleb128 0x2
        .uleb128 0x6
        .string "pd__garbage3"
        .byte   0x6
        .byte   0x1d
        .long   0xcc
        .byte   0x2
        .byte   0x23
        .uleb128 0x4
        .uleb128 0x6
        .string "pd_lim"
        .byte   0x6
        .byte   0x1e
        .long   0xcc
        .byte   0x2
        .byte   0x23
        .uleb128 0x6
        .uleb128 0x6
        .string "pd_base"
        .byte   0x6
        .byte   0x1f
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x8
        .byte   0x0
        .uleb128 0x5
        .long   0x263
        .string "Tss"
        .byte   0x68
        .byte   0x6
        .byte   0x22
        .uleb128 0x6
        .string "tss__ign1"
        .byte   0x6
        .byte   0x23
        .long   0x263
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .uleb128 0x6
        .string "tss_rsp"
        .byte   0x6
        .byte   0x24
        .long   0x27b
        .byte   0x2
        .byte   0x23
        .uleb128 0x4
        .uleb128 0x6
        .string "tss_ist"
        .byte   0x6
        .byte   0x25
        .long   0x28b
        .byte   0x2
        .byte   0x23
        .uleb128 0x1c
        .uleb128 0x6
        .string "tss__ign2"
        .byte   0x6
        .byte   0x26
        .long   0x29b
        .byte   0x2
        .byte   0x23
        .uleb128 0x5c
        .uleb128 0x6
        .string "tss_iomb"
        .byte   0x6
        .byte   0x27
        .long   0xcc
        .byte   0x2
        .byte   0x23
        .uleb128 0x66
        .uleb128 0x6
        .string "tss_iopb"
        .byte   0x6
        .byte   0x28
        .long   0x2ab
        .byte   0x2
        .byte   0x23
        .uleb128 0x68
        .byte   0x0
        .uleb128 0x7
        .long   0x273
        .long   0x273
        .uleb128 0x8
        .long   0x161
        .byte   0x3
        .byte   0x0
        .uleb128 0x2
        .string "char"
        .byte   0x1
        .byte   0x6
        .uleb128 0x7
        .long   0x28b
        .long   0x12d
        .uleb128 0x8
        .long   0x161
        .byte   0x2
        .byte   0x0
        .uleb128 0x7
        .long   0x29b
        .long   0x12d
        .uleb128 0x8
        .long   0x161
        .byte   0x7
        .byte   0x0
        .uleb128 0x7
        .long   0x2ab
        .long   0x273
        .uleb128 0x8
        .long   0x161
        .byte   0x9
        .byte   0x0
        .uleb128 0x7
        .long   0x2ba
        .long   0x9f
        .uleb128 0x9
        .long   0x161
        .byte   0x0
        .uleb128 0x5
        .long   0x2ec
        .string "Gatedesc"
        .byte   0x10
        .byte   0x6
        .byte   0x2b
        .uleb128 0x6
        .string "gd_lo"
        .byte   0x6
        .byte   0x2c
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .uleb128 0x6
        .string "gd_hi"
        .byte   0x6
        .byte   0x2d
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x8
        .byte   0x0
        .uleb128 0xa
        .long   0x31c
        .byte   0x8
        .byte   0x6
        .byte   0x46
        .uleb128 0xb
        .string "tf_rsi"
        .byte   0x6
        .byte   0x47
        .long   0x12d
        .uleb128 0xb
        .string "tf__trapentry_rip"
        .byte   0x6
        .byte   0x48
        .long   0x12d
        .byte   0x0
        .uleb128 0x5
        .long   0x4fa
        .string "Trapframe"
        .byte   0xa8
        .byte   0x6
        .byte   0x33
        .uleb128 0x6
        .string "tf_rcx"
        .byte   0x6
        .byte   0x35
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .uleb128 0x6
        .string "tf_rdx"
        .byte   0x6
        .byte   0x36
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x8
        .uleb128 0x6
        .string "tf_rdi"
        .byte   0x6
        .byte   0x37
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x10
        .uleb128 0x6
        .string "tf_r8"
        .byte   0x6
        .byte   0x38
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x18
        .uleb128 0x6
        .string "tf_r9"
        .byte   0x6
        .byte   0x39
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x20
        .uleb128 0x6
        .string "tf_r10"
        .byte   0x6
        .byte   0x3a
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x28
        .uleb128 0x6
        .string "tf_r11"
        .byte   0x6
        .byte   0x3b
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x30
        .uleb128 0x6
        .string "tf_rbx"
        .byte   0x6
        .byte   0x3e
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x38
        .uleb128 0x6
        .string "tf_rbp"
        .byte   0x6
        .byte   0x3f
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x40
        .uleb128 0x6
        .string "tf_r12"
        .byte   0x6
        .byte   0x40
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x48
        .uleb128 0x6
        .string "tf_r13"
        .byte   0x6
        .byte   0x41
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x50
        .uleb128 0x6
        .string "tf_r14"
        .byte   0x6
        .byte   0x42
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x58
        .uleb128 0x6
        .string "tf_r15"
        .byte   0x6
        .byte   0x43
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x60
        .uleb128 0xc
        .long   0x2ec
        .byte   0x2
        .byte   0x23
        .uleb128 0x68
        .uleb128 0x6
        .string "tf_rax"
        .byte   0x6
        .byte   0x4c
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x70
        .uleb128 0x6
        .string "tf_err"
        .byte   0x6
        .byte   0x4f
        .long   0xf2
        .byte   0x2
        .byte   0x23
        .uleb128 0x78
        .uleb128 0x6
        .string "tf__pad1"
        .byte   0x6
        .byte   0x50
        .long   0xf2
        .byte   0x2
        .byte   0x23
        .uleb128 0x7c
        .uleb128 0x6
        .string "tf_rip"
        .byte   0x6
        .byte   0x51
        .long   0x12d
        .byte   0x3
        .byte   0x23
        .uleb128 0x80
        .uleb128 0x6
        .string "tf_cs"
        .byte   0x6
        .byte   0x52
        .long   0xcc
        .byte   0x3
        .byte   0x23
        .uleb128 0x88
        .uleb128 0x6
        .string "tf_ds"
        .byte   0x6
        .byte   0x53
        .long   0xcc
        .byte   0x3
        .byte   0x23
        .uleb128 0x8a
        .uleb128 0x6
        .string "tf_es"
        .byte   0x6
        .byte   0x54
        .long   0xcc
        .byte   0x3
        .byte   0x23
        .uleb128 0x8c
        .uleb128 0x6
        .string "tf_fs"
        .byte   0x6
        .byte   0x55
        .long   0xcc
        .byte   0x3
        .byte   0x23
        .uleb128 0x8e
        .uleb128 0x6
        .string "tf_rflags"
        .byte   0x6
        .byte   0x56
        .long   0x12d
        .byte   0x3
        .byte   0x23
        .uleb128 0x90
        .uleb128 0x6
        .string "tf_rsp"
        .byte   0x6
        .byte   0x57
        .long   0x12d
        .byte   0x3
        .byte   0x23
        .uleb128 0x98
        .uleb128 0x6
        .string "tf_ss"
        .byte   0x6
        .byte   0x58
        .long   0xcc
        .byte   0x3
        .byte   0x23
        .uleb128 0xa0
        .uleb128 0x6
        .string "tf_gs"
        .byte   0x6
        .byte   0x59
        .long   0xcc
        .byte   0x3
        .byte   0x23
        .uleb128 0xa2
        .uleb128 0x6
        .string "tf__pad3"
        .byte   0x6
        .byte   0x5a
        .long   0x4fa
        .byte   0x3
        .byte   0x23
        .uleb128 0xa4
        .byte   0x0
        .uleb128 0x7
        .long   0x50a
        .long   0xcc
        .uleb128 0x8
        .long   0x161
        .byte   0x1
        .byte   0x0
        .uleb128 0xd
        .byte   0x8
        .uleb128 0x3
        .string "ptent_t"
        .byte   0x5
        .byte   0x1b
        .long   0x12d
        .uleb128 0xe
        .long   0x53e
        .string "Pagemap"
        .value  0x1000
        .byte   0x5
        .byte   0xf
        .uleb128 0x6
        .string "pm_ent"
        .byte   0x5
        .byte   0x1e
        .long   0x53e
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .byte   0x0
        .uleb128 0x7
        .long   0x54f
        .long   0x50c
        .uleb128 0xf
        .long   0x161
        .value  0x1ff
        .byte   0x0
        .uleb128 0x5
        .long   0x5ce
        .string "Gdt"
        .byte   0x38
        .byte   0x5
        .byte   0x25
        .uleb128 0x6
        .string "null"
        .byte   0x5
        .byte   0x26
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .uleb128 0x6
        .string "ktext"
        .byte   0x5
        .byte   0x27
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x8
        .uleb128 0x6
        .string "tss0"
        .byte   0x5
        .byte   0x28
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x10
        .uleb128 0x6
        .string "tss1"
        .byte   0x5
        .byte   0x29
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x18
        .uleb128 0x6
        .string "udata"
        .byte   0x5
        .byte   0x2a
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x20
        .uleb128 0x6
        .string "ut_nmask"
        .byte   0x5
        .byte   0x2b
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x28
        .uleb128 0x6
        .string "ut_mask"
        .byte   0x5
        .byte   0x2c
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x30
        .byte   0x0
        .uleb128 0x5
        .long   0x629
        .string "cpu"
        .byte   0xb8
        .byte   0x10
        .byte   0xb
        .uleb128 0x6
        .string "apicid"
        .byte   0x10
        .byte   0xc
        .long   0x9f
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .uleb128 0x6
        .string "pml4"
        .byte   0x10
        .byte   0xd
        .long   0x629
        .byte   0x2
        .byte   0x23
        .uleb128 0x8
        .uleb128 0x6
        .string "gdt"
        .byte   0x10
        .byte   0xe
        .long   0x54f
        .byte   0x2
        .byte   0x23
        .uleb128 0x10
        .uleb128 0x6
        .string "tss"
        .byte   0x10
        .byte   0xf
        .long   0x1e4
        .byte   0x2
        .byte   0x23
        .uleb128 0x48
        .uleb128 0x6
        .string "booted"
        .byte   0x10
        .byte   0x10
        .long   0x62f
        .byte   0x3
        .byte   0x23
        .uleb128 0xb0
        .byte   0x0
        .uleb128 0x10
        .byte   0x8
        .long   0x51b
        .uleb128 0x11
        .long   0x9f
        .uleb128 0x12
        .long   0x64f
        .byte   0x8
        .byte   0xa
        .byte   0xd
        .uleb128 0x6
        .string "counter"
        .byte   0xa
        .byte   0xd
        .long   0x64f
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .byte   0x0
        .uleb128 0x11
        .long   0x12d
        .uleb128 0x3
        .string "jos_atomic64_t"
        .byte   0xa
        .byte   0xd
        .long   0x634
        .uleb128 0x13
        .long   0x6d3
        .string "kobject_type_enum"
        .byte   0x4
        .byte   0x9
        .byte   0x8
        .uleb128 0x14
        .string "kobj_segment"
        .sleb128 0
        .uleb128 0x14
        .string "kobj_address_space"
        .sleb128 1
        .uleb128 0x14
        .string "kobj_processor"
        .sleb128 2
        .uleb128 0x14
        .string "kobj_ntypes"
        .sleb128 3
        .uleb128 0x14
        .string "kobj_any"
        .sleb128 4
        .byte   0x0
        .uleb128 0x3
        .string "kobject_type_t"
        .byte   0x9
        .byte   0xe
        .long   0x66a
        .uleb128 0x3
        .string "kobject_id_t"
        .byte   0x9
        .byte   0x10
        .long   0x12d
        .uleb128 0x5
        .long   0x734
        .string "pagetree_entry"
        .byte   0x10
        .byte   0xc
        .byte   0x8
        .uleb128 0x6
        .string "page"
        .byte   0xc
        .byte   0x9
        .long   0x50a
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .uleb128 0x6
        .string "flags"
        .byte   0xc
        .byte   0xa
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x8
        .byte   0x0
        .uleb128 0x15
        .long   0x75e
        .value  0x1000
        .byte   0xc
        .byte   0x12
        .uleb128 0xb
        .string "pi_entry"
        .byte   0xc
        .byte   0x13
        .long   0x75e
        .uleb128 0xb
        .string "pi_indir"
        .byte   0xc
        .byte   0x14
        .long   0x76e
        .byte   0x0
        .uleb128 0x7
        .long   0x76e
        .long   0x6fd
        .uleb128 0x8
        .long   0x161
        .byte   0xff
        .byte   0x0
        .uleb128 0x7
        .long   0x77f
        .long   0x7a3
        .uleb128 0xf
        .long   0x161
        .value  0x1ff
        .byte   0x0
        .uleb128 0xe
        .long   0x7a3
        .string "pagetree_indirect"
        .value  0x1000
        .byte   0xc
        .byte   0x11
        .uleb128 0xc
        .long   0x734
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .byte   0x0
        .uleb128 0x10
        .byte   0x8
        .long   0x77f
        .uleb128 0x5
        .long   0x7e2
        .string "pagetree"
        .byte   0x60
        .byte   0xc
        .byte   0x1c
        .uleb128 0x6
        .string "pt_direct"
        .byte   0xc
        .byte   0x1d
        .long   0x7e2
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .uleb128 0x6
        .string "pt_indir"
        .byte   0xc
        .byte   0x1e
        .long   0x7f2
        .byte   0x2
        .byte   0x23
        .uleb128 0x40
        .byte   0x0
        .uleb128 0x7
        .long   0x7f2
        .long   0x6fd
        .uleb128 0x8
        .long   0x161
        .byte   0x3
        .byte   0x0
        .uleb128 0x7
        .long   0x802
        .long   0x7a3
        .uleb128 0x8
        .long   0x161
        .byte   0x3
        .byte   0x0
        .uleb128 0x5
        .long   0x825
        .string "spinlock"
        .byte   0x8
        .byte   0xb
        .byte   0x8
        .uleb128 0x6
        .string "locked"
        .byte   0xb
        .byte   0x9
        .long   0x654
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .byte   0x0
        .uleb128 0x5
        .long   0x8b5
        .string "kobject_hdr"
        .byte   0xa8
        .byte   0x8
        .byte   0xa
        .uleb128 0x6
        .string "ko_id"
        .byte   0x8
        .byte   0xb
        .long   0x6e9
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .uleb128 0x6
        .string "ko_type"
        .byte   0x8
        .byte   0xd
        .long   0x6d3
        .byte   0x2
        .byte   0x23
        .uleb128 0x8
        .uleb128 0x6
        .string "ko_name"
        .byte   0x8
        .byte   0xe
        .long   0x8b5
        .byte   0x2
        .byte   0x23
        .uleb128 0xc
        .uleb128 0x6
        .string "ko_ref"
        .byte   0x8
        .byte   0x10
        .long   0x654
        .byte   0x2
        .byte   0x23
        .uleb128 0x30
        .uleb128 0x6
        .string "ko_nbytes"
        .byte   0x8
        .byte   0x13
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x38
        .uleb128 0x6
        .string "ko_lock"
        .byte   0x8
        .byte   0x16
        .long   0x802
        .byte   0x2
        .byte   0x23
        .uleb128 0x40
        .uleb128 0x6
        .string "ko_pt"
        .byte   0x8
        .byte   0x18
        .long   0x7a9
        .byte   0x2
        .byte   0x23
        .uleb128 0x48
        .byte   0x0
        .uleb128 0x7
        .long   0x8c5
        .long   0x273
        .uleb128 0x8
        .long   0x161
        .byte   0x1f
        .byte   0x0
        .uleb128 0x12
        .long   0x8fe
        .byte   0x18
        .byte   0xe
        .byte   0xb
        .uleb128 0x16
        .string "used"
        .byte   0xe
        .byte   0xc
        .long   0x273
        .byte   0x1
        .byte   0x1
        .byte   0x7
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .uleb128 0x6
        .string "key"
        .byte   0xe
        .byte   0xd
        .long   0x12d
        .byte   0x2
        .byte   0x23
        .uleb128 0x8
        .uleb128 0x6
        .string "value"
        .byte   0xe
        .byte   0xe
        .long   0x50a
        .byte   0x2
        .byte   0x23
        .uleb128 0x10
        .byte   0x0
        .uleb128 0xe
        .long   0x91b
        .string "Map"
        .value  0x600
        .byte   0xe
        .byte   0xa
        .uleb128 0x6
        .string "list"
        .byte   0xe
        .byte   0xf
        .long   0x91b
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .byte   0x0
        .uleb128 0x7
        .long   0x92b
        .long   0x8c5
        .uleb128 0x8
        .long   0x161
        .byte   0x3f
        .byte   0x0
        .uleb128 0x3
        .string "proc_id_t"
        .byte   0xd
        .byte   0x4
        .long   0xf2
        .uleb128 0x5
        .long   0x9a7
        .string "u_context"
        .byte   0x50
        .byte   0xf
        .byte   0xa
        .uleb128 0x6
        .string "uc_as"
        .byte   0xf
        .byte   0xb
        .long   0x6e9
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .uleb128 0x6
        .string "uc_pid"
        .byte   0xf
        .byte   0xc
        .long   0x92b
        .byte   0x2
        .byte   0x23
        .uleb128 0x8
        .uleb128 0x6
        .string "uc_entry"
        .byte   0xf
        .byte   0xd
        .long   0x50a
        .byte   0x2
        .byte   0x23
        .uleb128 0x10
        .uleb128 0x6
        .string "uc_stack"
        .byte   0xf
        .byte   0xe
        .long   0x50a
        .byte   0x2
        .byte   0x23
        .uleb128 0x18
        .uleb128 0x6
        .string "uc_arg"
        .byte   0xf
        .byte   0x10
        .long   0x9a7
        .byte   0x2
        .byte   0x23
        .uleb128 0x20
        .byte   0x0
        .uleb128 0x7
        .long   0x9b7
        .long   0x12d
        .uleb128 0x8
        .long   0x161
        .byte   0x5
        .byte   0x0
        .uleb128 0xe
        .long   0xa5d
        .string "Processor"
        .value  0x768
        .byte   0x7
        .byte   0xd
        .uleb128 0x6
        .string "ps_ko"
        .byte   0x7
        .byte   0xe
        .long   0x825
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .uleb128 0x6
        .string "ps_as"
        .byte   0x7
        .byte   0xf
        .long   0xa6d
        .byte   0x3
        .byte   0x23
        .uleb128 0xa8
        .uleb128 0x6
        .string "ps_tf"
        .byte   0x7
        .byte   0x11
        .long   0x31c
        .byte   0x3
        .byte   0x23
        .uleb128 0xb0
        .uleb128 0x6
        .string "ps_pid"
        .byte   0x7
        .byte   0x13
        .long   0x92b
        .byte   0x3
        .byte   0x23
        .uleb128 0x158
        .uleb128 0x16
        .string "ps_running"
        .byte   0x7
        .byte   0x15
        .long   0x9f
        .byte   0x1
        .byte   0x1
        .byte   0x7
        .byte   0x3
        .byte   0x23
        .uleb128 0x15c
        .uleb128 0x6
        .string "ps_kobject_map"
        .byte   0x7
        .byte   0x17
        .long   0x8fe
        .byte   0x3
        .byte   0x23
        .uleb128 0x160
        .uleb128 0x6
        .string "ps_kobject_lock"
        .byte   0x7
        .byte   0x18
        .long   0x802
        .byte   0x3
        .byte   0x23
        .uleb128 0x760
        .byte   0x0
        .uleb128 0x17
        .string "Address_space"
        .byte   0x1
        .uleb128 0x10
        .byte   0x8
        .long   0xa5d
        .uleb128 0x12
        .long   0xa96
        .byte   0x10
        .byte   0x1
        .byte   0xe
        .uleb128 0x6
        .string "trap_entry_code"
        .byte   0x1
        .byte   0xf
        .long   0xa96
        .byte   0x2
        .byte   0x23
        .uleb128 0x0
        .byte   0x0
        .uleb128 0x7
        .long   0xaa6
        .long   0x273
        .uleb128 0x8
        .long   0x161
        .byte   0xf
        .byte   0x0
        .uleb128 0x18
        .long   0xabe
        .string "lidt"
        .byte   0x2
        .byte   0x9c
        .byte   0x1
        .byte   0x2
        .uleb128 0x19
        .string "p"
        .byte   0x2
        .byte   0x9b
        .long   0x50a
        .byte   0x0
        .uleb128 0x1a
        .long   0xb08
        .byte   0x1
        .string "idt_init"
        .byte   0x1
        .byte   0x14
        .byte   0x1
        .quad   .LFB79
        .quad   .LFE79
        .long   .LLST0
        .uleb128 0x1b
        .string "i"
        .byte   0x1
        .byte   0x15
        .long   0x89
        .byte   0x2
        .byte   0x91
        .sleb128 -28
        .uleb128 0x1c
        .long   0xaa6
        .quad   .LBB4
        .quad   .LBE4
        .byte   0x1
        .byte   0x3a
        .byte   0x0
        .uleb128 0x1a
        .long   0xb49
        .byte   0x1
        .string "idt_ap_init"
        .byte   0x1
        .byte   0x3f
        .byte   0x1
        .quad   .LFB80
        .quad   .LFE80
        .long   .LLST1
        .uleb128 0x1c
        .long   0xaa6
        .quad   .LBB8
        .quad   .LBE8
        .byte   0x1
        .byte   0x40
        .byte   0x0
        .uleb128 0x18
        .long   0xb61
        .string "lgdt"
        .byte   0x2
        .byte   0xa2
        .byte   0x1
        .byte   0x2
        .uleb128 0x19
        .string "p"
        .byte   0x2
        .byte   0xa1
        .long   0x50a
        .byte   0x0
        .uleb128 0x18
        .long   0xb7a
        .string "ltr"
        .byte   0x2
        .byte   0xae
        .byte   0x1
        .byte   0x2
        .uleb128 0x19
        .string "sel"
        .byte   0x2
        .byte   0xad
        .long   0xcc
        .byte   0x0
        .uleb128 0x1a
        .long   0xbfd
        .byte   0x1
        .string "seg_init"
        .byte   0x1
        .byte   0x45
        .byte   0x1
        .quad   .LFB81
        .quad   .LFE81
        .long   .LLST2
        .uleb128 0x1b
        .string "gdt"
        .byte   0x1
        .byte   0x46
        .long   0xbfd
        .byte   0x2
        .byte   0x91
        .sleb128 -48
        .uleb128 0x1b
        .string "tss"
        .byte   0x1
        .byte   0x47
        .long   0xc03
        .byte   0x2
        .byte   0x91
        .sleb128 -40
        .uleb128 0x1b
        .string "gdtdesc"
        .byte   0x1
        .byte   0x57
        .long   0x168
        .byte   0x2
        .byte   0x91
        .sleb128 -64
        .uleb128 0x1c
        .long   0xb49
        .quad   .LBB14
        .quad   .LBE14
        .byte   0x1
        .byte   0x5b
        .uleb128 0x1c
        .long   0xb61
        .quad   .LBB16
        .quad   .LBE16
        .byte   0x1
        .byte   0x5d
        .byte   0x0
        .uleb128 0x10
        .byte   0x8
        .long   0x54f
        .uleb128 0x10
        .byte   0x8
        .long   0x1e4
        .uleb128 0x1d
        .long   0xc43
        .string "trapframe_print"
        .byte   0x1
        .byte   0x62
        .byte   0x1
        .quad   .LFB82
        .quad   .LFE82
        .long   .LLST3
        .uleb128 0x1e
        .string "tf"
        .byte   0x1
        .byte   0x61
        .long   0xc43
        .byte   0x2
        .byte   0x91
        .sleb128 -24
        .byte   0x0
        .uleb128 0x10
        .byte   0x8
        .long   0xc49
        .uleb128 0x1f
        .long   0x31c
        .uleb128 0x20
        .long   0xc6c
        .string "rcr2"
        .byte   0x3
        .byte   0x25
        .byte   0x1
        .long   0x12d
        .byte   0x2
        .uleb128 0x21
        .string "val"
        .byte   0x3
        .byte   0x26
        .long   0x12d
        .byte   0x0
        .uleb128 0x1d
        .long   0xd38
        .string "page_fault"
        .byte   0x1
        .byte   0x75
        .byte   0x1
        .quad   .LFB83
        .quad   .LFE83
        .long   .LLST4
        .uleb128 0x1e
        .string "src"
        .byte   0x1
        .byte   0x74
        .long   0xd38
        .byte   0x2
        .byte   0x91
        .sleb128 -56
        .uleb128 0x1e
        .string "tf"
        .byte   0x1
        .byte   0x74
        .long   0xc43
        .byte   0x2
        .byte   0x91
        .sleb128 -64
        .uleb128 0x1e
        .string "err"
        .byte   0x1
        .byte   0x74
        .long   0xf2
        .byte   0x3
        .byte   0x91
        .sleb128 -68
        .uleb128 0x1b
        .string "fault_va"
        .byte   0x1
        .byte   0x76
        .long   0x50a
        .byte   0x2
        .byte   0x91
        .sleb128 -40
        .uleb128 0x1b
        .string "reqflags"
        .byte   0x1
        .byte   0x77
        .long   0xf2
        .byte   0x2
        .byte   0x91
        .sleb128 -32
        .uleb128 0x22
        .long   0xd19
        .long   0xc4e
        .quad   .LBB21
        .quad   .LBE21
        .byte   0x1
        .byte   0x76
        .uleb128 0x23
        .quad   .LBB22
        .quad   .LBE22
        .uleb128 0x24
        .long   0xc60
        .byte   0x2
        .byte   0x91
        .sleb128 -24
        .byte   0x0
        .byte   0x0
        .uleb128 0x23
        .quad   .LBB23
        .quad   .LBE23
        .uleb128 0x1b
        .string "r"
        .byte   0x1
        .byte   0x83
        .long   0x89
        .byte   0x2
        .byte   0x91
        .sleb128 -28
        .byte   0x0
        .byte   0x0
        .uleb128 0x10
        .byte   0x8
        .long   0x9b7
        .uleb128 0x20
        .long   0xd68
        .string "inb"
        .byte   0x2
        .byte   0x30
        .byte   0x1
        .long   0x9f
        .byte   0x2
        .uleb128 0x19
        .string "port"
        .byte   0x2
        .byte   0x2f
        .long   0xcc
        .uleb128 0x21
        .string "data"
        .byte   0x2
        .byte   0x31
        .long   0x9f
        .byte   0x0
        .uleb128 0x1d
        .long   0xe1f
        .string "trap_dispatch"
        .byte   0x1
        .byte   0x90
        .byte   0x1
        .quad   .LFB84
        .quad   .LFE84
        .long   .LLST5
        .uleb128 0x1e
        .string "trapno"
        .byte   0x1
        .byte   0x8f
        .long   0x89
        .byte   0x2
        .byte   0x91
        .sleb128 -52
        .uleb128 0x1e
        .string "tf"
        .byte   0x1
        .byte   0x8f
        .long   0xc43
        .byte   0x2
        .byte   0x91
        .sleb128 -64
        .uleb128 0x1b
        .string "r"
        .byte   0x1
        .byte   0x91
        .long   0x112
        .byte   0x2
        .byte   0x91
        .sleb128 -40
        .uleb128 0x1b
        .string "ps"
        .byte   0x1
        .byte   0x9b
        .long   0xd38
        .byte   0x2
        .byte   0x91
        .sleb128 -32
        .uleb128 0x23
        .quad   .LBB27
        .quad   .LBE27
        .uleb128 0x1b
        .string "reason"
        .byte   0x1
        .byte   0x94
        .long   0x9f
        .byte   0x2
        .byte   0x91
        .sleb128 -20
        .uleb128 0x25
        .long   0xd3e
        .quad   .LBB28
        .quad   .LBE28
        .byte   0x1
        .byte   0x94
        .uleb128 0x23
        .quad   .LBB29
        .quad   .LBE29
        .uleb128 0x24
        .long   0xd5b
        .byte   0x2
        .byte   0x91
        .sleb128 -19
        .byte   0x0
        .byte   0x0
        .byte   0x0
        .byte   0x0
        .uleb128 0x26
        .long   0xe42
        .string "read_ds"
        .byte   0x2
        .value  0x117
        .byte   0x1
        .long   0xcc
        .byte   0x2
        .uleb128 0x27
        .string "val"
        .byte   0x2
        .value  0x117
        .long   0xcc
        .byte   0x0
        .uleb128 0x26
        .long   0xe65
        .string "read_es"
        .byte   0x2
        .value  0x118
        .byte   0x1
        .long   0xcc
        .byte   0x2
        .uleb128 0x27
        .string "val"
        .byte   0x2
        .value  0x118
        .long   0xcc
        .byte   0x0
        .uleb128 0x26
        .long   0xe88
        .string "read_fs"
        .byte   0x2
        .value  0x119
        .byte   0x1
        .long   0xcc
        .byte   0x2
        .uleb128 0x27
        .string "val"
        .byte   0x2
        .value  0x119
        .long   0xcc
        .byte   0x0
        .uleb128 0x26
        .long   0xeab
        .string "read_gs"
        .byte   0x2
        .value  0x11a
        .byte   0x1
        .long   0xcc
        .byte   0x2
        .uleb128 0x27
        .string "val"
        .byte   0x2
        .value  0x11a
        .long   0xcc
        .byte   0x0
        .uleb128 0x1a
        .long   0x1001
        .byte   0x1
        .string "trap_handler"
        .byte   0x1
        .byte   0xb7
        .byte   0x1
        .quad   .LFB85
        .quad   .LFE85
        .long   .LLST6
        .uleb128 0x1e
        .string "tf"
        .byte   0x1
        .byte   0xb6
        .long   0x1001
        .byte   0x2
        .byte   0x91
        .sleb128 -56
        .uleb128 0x1e
        .string "trampoline_rip"
        .byte   0x1
        .byte   0xb6
        .long   0x12d
        .byte   0x2
        .byte   0x91
        .sleb128 -64
        .uleb128 0x1b
        .string "trap0rip"
        .byte   0x1
        .byte   0xb8
        .long   0x12d
        .byte   0x2
        .byte   0x91
        .sleb128 -48
        .uleb128 0x1b
        .string "trapno"
        .byte   0x1
        .byte   0xb9
        .long   0xf2
        .byte   0x2
        .byte   0x91
        .sleb128 -36
        .uleb128 0x1b
        .string "ps"
        .byte   0x1
        .byte   0xc1
        .long   0xd38
        .byte   0x2
        .byte   0x91
        .sleb128 -32
        .uleb128 0x22
        .long   0xf62
        .long   0xe1f
        .quad   .LBB38
        .quad   .LBE38
        .byte   0x1
        .byte   0xbc
        .uleb128 0x23
        .quad   .LBB39
        .quad   .LBE39
        .uleb128 0x24
        .long   0xe35
        .byte   0x2
        .byte   0x91
        .sleb128 -24
        .byte   0x0
        .byte   0x0
        .uleb128 0x22
        .long   0xf98
        .long   0xe42
        .quad   .LBB40
        .quad   .LBE40
        .byte   0x1
        .byte   0xbd
        .uleb128 0x23
        .quad   .LBB41
        .quad   .LBE41
        .uleb128 0x24
        .long   0xe58
        .byte   0x2
        .byte   0x91
        .sleb128 -22
        .byte   0x0
        .byte   0x0
        .uleb128 0x22
        .long   0xfce
        .long   0xe65
        .quad   .LBB42
        .quad   .LBE42
        .byte   0x1
        .byte   0xbe
        .uleb128 0x23
        .quad   .LBB43
        .quad   .LBE43
        .uleb128 0x24
        .long   0xe7b
        .byte   0x2
        .byte   0x91
        .sleb128 -20
        .byte   0x0
        .byte   0x0
        .uleb128 0x25
        .long   0xe88
        .quad   .LBB44
        .quad   .LBE44
        .byte   0x1
        .byte   0xbf
        .uleb128 0x23
        .quad   .LBB45
        .quad   .LBE45
        .uleb128 0x24
        .long   0xe9e
        .byte   0x2
        .byte   0x91
        .sleb128 -18
        .byte   0x0
        .byte   0x0
        .byte   0x0
        .uleb128 0x10
        .byte   0x8
        .long   0x31c
        .uleb128 0x1a
        .long   0x1055
        .byte   0x1
        .string "processor_arch_vector"
        .byte   0x1
        .byte   0xcf
        .byte   0x1
        .quad   .LFB86
        .quad   .LFE86
        .long   .LLST7
        .uleb128 0x1e
        .string "ps"
        .byte   0x1
        .byte   0xce
        .long   0xd38
        .byte   0x2
        .byte   0x91
        .sleb128 -24
        .uleb128 0x1e
        .string "uc"
        .byte   0x1
        .byte   0xce
        .long   0x1055
        .byte   0x2
        .byte   0x91
        .sleb128 -32
        .byte   0x0
        .uleb128 0x10
        .byte   0x8
        .long   0x105b
        .uleb128 0x1f
        .long   0x93c
        .uleb128 0x1a
        .long   0x109e
        .byte   0x1
        .string "processor_arch_run"
        .byte   0x1
        .byte   0xe8
        .byte   0x1
        .quad   .LFB87
        .quad   .LFE87
        .long   .LLST8
        .uleb128 0x1e
        .string "ps"
        .byte   0x1
        .byte   0xe7
        .long   0x109e
        .byte   0x2
        .byte   0x91
        .sleb128 -24
        .byte   0x0
        .uleb128 0x10
        .byte   0x8
        .long   0x10a4
        .uleb128 0x1f
        .long   0x9b7
        .uleb128 0x28
        .string "trap_field_symbols"
        .byte   0x1
        .byte   0xee
        .byte   0x1
        .quad   .LFB88
        .quad   .LFE88
        .long   .LLST9
        .uleb128 0x7
        .long   0x10e4
        .long   0xa73
        .uleb128 0x8
        .long   0x161
        .byte   0xff
        .byte   0x0
        .uleb128 0x1b
        .string "trap_entry_stubs"
        .byte   0x1
        .byte   0x10
        .long   0x10d4
        .byte   0x9
        .byte   0x3
        .quad   trap_entry_stubs
        .uleb128 0x7
        .long   0x1116
        .long   0x2ba
        .uleb128 0x8
        .long   0x161
        .byte   0xff
        .byte   0x0
        .uleb128 0x29
        .string "idt"
        .byte   0x5
        .byte   0x11
        .long   0x1106
        .byte   0x1
        .byte   0x1
        .uleb128 0x29
        .string "idtdesc"
        .byte   0x5
        .byte   0x12
        .long   0x168
        .byte   0x1
        .byte   0x1
        .uleb128 0x7
        .long   0x113f
        .long   0x5ce
        .uleb128 0x2a
        .byte   0x0
        .uleb128 0x29
        .string "cpus"
        .byte   0x10
        .byte   0x16
        .long   0x1134
        .byte   0x1
        .byte   0x1
        .uleb128 0x7
        .long   0x1158
        .long   0x273
        .uleb128 0x2a
        .byte   0x0
        .uleb128 0x29
        .string "trap_ec_entry_stub"
        .byte   0x1
        .byte   0x16
        .long   0x114d
        .byte   0x1
        .byte   0x1
        .uleb128 0x29
        .string "trap_noec_entry_stub"
        .byte   0x1
        .byte   0x17
        .long   0x114d
        .byte   0x1
        .byte   0x1
        .uleb128 0x29
        .string "trap_entry_stub_end"
        .byte   0x1
        .byte   0x18
        .long   0x114d
        .byte   0x1
        .byte   0x1
        .byte   0x0
        .section        .debug_abbrev
        .uleb128 0x1
        .uleb128 0x11
        .byte   0x1
        .uleb128 0x10
        .uleb128 0x6
        .uleb128 0x12
        .uleb128 0x1
        .uleb128 0x11
        .uleb128 0x1
        .uleb128 0x25
        .uleb128 0x8
        .uleb128 0x13
        .uleb128 0xb
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x1b
        .uleb128 0x8
        .byte   0x0
        .byte   0x0
        .uleb128 0x2
        .uleb128 0x24
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0xb
        .uleb128 0xb
        .uleb128 0x3e
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x16
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x49
        .uleb128 0x13
        .byte   0x0
        .byte   0x0
        .uleb128 0x4
        .uleb128 0x24
        .byte   0x0
        .uleb128 0x3
        .uleb128 0xe
        .uleb128 0xb
        .uleb128 0xb
        .uleb128 0x3e
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0x5
        .uleb128 0x13
        .byte   0x1
        .uleb128 0x1
        .uleb128 0x13
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0xb
        .uleb128 0xb
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0x6
        .uleb128 0xd
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x49
        .uleb128 0x13
        .uleb128 0x38
        .uleb128 0xa
        .byte   0x0
        .byte   0x0
        .uleb128 0x7
        .uleb128 0x1
        .byte   0x1
        .uleb128 0x1
        .uleb128 0x13
        .uleb128 0x49
        .uleb128 0x13
        .byte   0x0
        .byte   0x0
        .uleb128 0x8
        .uleb128 0x21
        .byte   0x0
        .uleb128 0x49
        .uleb128 0x13
        .uleb128 0x2f
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0x9
        .uleb128 0x21
        .byte   0x0
        .uleb128 0x49
        .uleb128 0x13
        .byte   0x0
        .byte   0x0
        .uleb128 0xa
        .uleb128 0x17
        .byte   0x1
        .uleb128 0x1
        .uleb128 0x13
        .uleb128 0xb
        .uleb128 0xb
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0xb
        .uleb128 0xd
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x49
        .uleb128 0x13
        .byte   0x0
        .byte   0x0
        .uleb128 0xc
        .uleb128 0xd
        .byte   0x0
        .uleb128 0x49
        .uleb128 0x13
        .uleb128 0x38
        .uleb128 0xa
        .byte   0x0
        .byte   0x0
        .uleb128 0xd
        .uleb128 0xf
        .byte   0x0
        .uleb128 0xb
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0xe
        .uleb128 0x13
        .byte   0x1
        .uleb128 0x1
        .uleb128 0x13
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0xb
        .uleb128 0x5
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0xf
        .uleb128 0x21
        .byte   0x0
        .uleb128 0x49
        .uleb128 0x13
        .uleb128 0x2f
        .uleb128 0x5
        .byte   0x0
        .byte   0x0
        .uleb128 0x10
        .uleb128 0xf
        .byte   0x0
        .uleb128 0xb
        .uleb128 0xb
        .uleb128 0x49
        .uleb128 0x13
        .byte   0x0
        .byte   0x0
        .uleb128 0x11
        .uleb128 0x35
        .byte   0x0
        .uleb128 0x49
        .uleb128 0x13
        .byte   0x0
        .byte   0x0
        .uleb128 0x12
        .uleb128 0x13
        .byte   0x1
        .uleb128 0x1
        .uleb128 0x13
        .uleb128 0xb
        .uleb128 0xb
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0x13
        .uleb128 0x4
        .byte   0x1
        .uleb128 0x1
        .uleb128 0x13
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0xb
        .uleb128 0xb
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0x14
        .uleb128 0x28
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x1c
        .uleb128 0xd
        .byte   0x0
        .byte   0x0
        .uleb128 0x15
        .uleb128 0x17
        .byte   0x1
        .uleb128 0x1
        .uleb128 0x13
        .uleb128 0xb
        .uleb128 0x5
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0x16
        .uleb128 0xd
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x49
        .uleb128 0x13
        .uleb128 0xb
        .uleb128 0xb
        .uleb128 0xd
        .uleb128 0xb
        .uleb128 0xc
        .uleb128 0xb
        .uleb128 0x38
        .uleb128 0xa
        .byte   0x0
        .byte   0x0
        .uleb128 0x17
        .uleb128 0x13
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3c
        .uleb128 0xc
        .byte   0x0
        .byte   0x0
        .uleb128 0x18
        .uleb128 0x2e
        .byte   0x1
        .uleb128 0x1
        .uleb128 0x13
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x27
        .uleb128 0xc
        .uleb128 0x20
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0x19
        .uleb128 0x5
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x49
        .uleb128 0x13
        .byte   0x0
        .byte   0x0
        .uleb128 0x1a
        .uleb128 0x2e
        .byte   0x1
        .uleb128 0x1
        .uleb128 0x13
        .uleb128 0x3f
        .uleb128 0xc
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x27
        .uleb128 0xc
        .uleb128 0x11
        .uleb128 0x1
        .uleb128 0x12
        .uleb128 0x1
        .uleb128 0x40
        .uleb128 0x6
        .byte   0x0
        .byte   0x0
        .uleb128 0x1b
        .uleb128 0x34
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x49
        .uleb128 0x13
        .uleb128 0x2
        .uleb128 0xa
        .byte   0x0
        .byte   0x0
        .uleb128 0x1c
        .uleb128 0x1d
        .byte   0x0
        .uleb128 0x31
        .uleb128 0x13
        .uleb128 0x11
        .uleb128 0x1
        .uleb128 0x12
        .uleb128 0x1
        .uleb128 0x58
        .uleb128 0xb
        .uleb128 0x59
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0x1d
        .uleb128 0x2e
        .byte   0x1
        .uleb128 0x1
        .uleb128 0x13
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x27
        .uleb128 0xc
        .uleb128 0x11
        .uleb128 0x1
        .uleb128 0x12
        .uleb128 0x1
        .uleb128 0x40
        .uleb128 0x6
        .byte   0x0
        .byte   0x0
        .uleb128 0x1e
        .uleb128 0x5
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x49
        .uleb128 0x13
        .uleb128 0x2
        .uleb128 0xa
        .byte   0x0
        .byte   0x0
        .uleb128 0x1f
        .uleb128 0x26
        .byte   0x0
        .uleb128 0x49
        .uleb128 0x13
        .byte   0x0
        .byte   0x0
        .uleb128 0x20
        .uleb128 0x2e
        .byte   0x1
        .uleb128 0x1
        .uleb128 0x13
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x27
        .uleb128 0xc
        .uleb128 0x49
        .uleb128 0x13
        .uleb128 0x20
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0x21
        .uleb128 0x34
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x49
        .uleb128 0x13
        .byte   0x0
        .byte   0x0
        .uleb128 0x22
        .uleb128 0x1d
        .byte   0x1
        .uleb128 0x1
        .uleb128 0x13
        .uleb128 0x31
        .uleb128 0x13
        .uleb128 0x11
        .uleb128 0x1
        .uleb128 0x12
        .uleb128 0x1
        .uleb128 0x58
        .uleb128 0xb
        .uleb128 0x59
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0x23
        .uleb128 0xb
        .byte   0x1
        .uleb128 0x11
        .uleb128 0x1
        .uleb128 0x12
        .uleb128 0x1
        .byte   0x0
        .byte   0x0
        .uleb128 0x24
        .uleb128 0x34
        .byte   0x0
        .uleb128 0x31
        .uleb128 0x13
        .uleb128 0x2
        .uleb128 0xa
        .byte   0x0
        .byte   0x0
        .uleb128 0x25
        .uleb128 0x1d
        .byte   0x1
        .uleb128 0x31
        .uleb128 0x13
        .uleb128 0x11
        .uleb128 0x1
        .uleb128 0x12
        .uleb128 0x1
        .uleb128 0x58
        .uleb128 0xb
        .uleb128 0x59
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0x26
        .uleb128 0x2e
        .byte   0x1
        .uleb128 0x1
        .uleb128 0x13
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0x5
        .uleb128 0x27
        .uleb128 0xc
        .uleb128 0x49
        .uleb128 0x13
        .uleb128 0x20
        .uleb128 0xb
        .byte   0x0
        .byte   0x0
        .uleb128 0x27
        .uleb128 0x34
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0x5
        .uleb128 0x49
        .uleb128 0x13
        .byte   0x0
        .byte   0x0
        .uleb128 0x28
        .uleb128 0x2e
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x27
        .uleb128 0xc
        .uleb128 0x11
        .uleb128 0x1
        .uleb128 0x12
        .uleb128 0x1
        .uleb128 0x40
        .uleb128 0x6
        .byte   0x0
        .byte   0x0
        .uleb128 0x29
        .uleb128 0x34
        .byte   0x0
        .uleb128 0x3
        .uleb128 0x8
        .uleb128 0x3a
        .uleb128 0xb
        .uleb128 0x3b
        .uleb128 0xb
        .uleb128 0x49
        .uleb128 0x13
        .uleb128 0x3f
        .uleb128 0xc
        .uleb128 0x3c
        .uleb128 0xc
        .byte   0x0
        .byte   0x0
        .uleb128 0x2a
        .uleb128 0x21
        .byte   0x0
        .byte   0x0
        .byte   0x0
        .byte   0x0
        .section        .debug_pubnames,"",@progbits
        .long   0x7a
        .value  0x2
        .long   .Ldebug_info0
        .long   0x11b0
        .long   0xabe
        .string "idt_init"
        .long   0xb08
        .string "idt_ap_init"
        .long   0xb7a
        .string "seg_init"
        .long   0xeab
        .string "trap_handler"
        .long   0x1007
        .string "processor_arch_vector"
        .long   0x1060
        .string "processor_arch_run"
        .long   0x0
        .section        .debug_aranges,"",@progbits
        .long   0x2c
        .value  0x2
        .long   .Ldebug_info0
        .byte   0x8
        .byte   0x0
        .value  0x0
        .value  0x0
        .quad   .Ltext0
        .quad   .Letext0-.Ltext0
        .quad   0x0
        .quad   0x0
        .section        .debug_str,"",@progbits
.LASF0:
        .string "long unsigned int"
        .ident  "GCC: (GNU) 4.1.3 20070929 (prerelease) (Ubuntu 
4.1.2-16ubuntu2)"
        .section        .note.GNU-stack,"",@progbits

reply via email to

[Prev in Thread] Current Thread [Next in Thread]