2021/06/19 10:06:19 fuzzer started 2021/06/19 10:06:20 dialing manager at localhost:40383 2021/06/19 10:06:20 syscalls: 212 2021/06/19 10:06:20 code coverage: support is not implemented in syzkaller 2021/06/19 10:06:20 comparison tracing: support is not implemented in syzkaller 2021/06/19 10:06:20 extra coverage: support is not implemented in syzkaller 2021/06/19 10:06:20 setuid sandbox: support is not implemented in syzkaller 2021/06/19 10:06:20 namespace sandbox: support is not implemented in syzkaller 2021/06/19 10:06:20 Android sandbox: support is not implemented in syzkaller 2021/06/19 10:06:20 fault injection: support is not implemented in syzkaller 2021/06/19 10:06:20 leak checking: support is not implemented in syzkaller 2021/06/19 10:06:20 net packet injection: support is not implemented in syzkaller 2021/06/19 10:06:20 net device setup: support is not implemented in syzkaller 2021/06/19 10:06:20 concurrency sanitizer: support is not implemented in syzkaller 2021/06/19 10:06:20 devlink PCI setup: support is not implemented in syzkaller 2021/06/19 10:06:20 USB emulation: support is not implemented in syzkaller 2021/06/19 10:06:20 hci packet injection: support is not implemented in syzkaller 2021/06/19 10:06:20 wifi device emulation: support is not implemented in syzkaller 2021/06/19 10:06:20 802.15.4 emulation: support is not implemented in syzkaller 2021/06/19 10:06:20 fetching corpus: 50, signal 79/2031 (executing program) 2021/06/19 10:06:20 fetching corpus: 100, signal 141/4004 (executing program) 2021/06/19 10:06:20 fetching corpus: 150, signal 201/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 200, signal 261/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 250, signal 324/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 300, signal 384/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 350, signal 447/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 400, signal 508/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 450, signal 565/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 500, signal 623/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 550, signal 685/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 600, signal 739/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 650, signal 797/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 700, signal 862/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 750, signal 914/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 800, signal 972/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 850, signal 1031/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 900, signal 1087/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 950, signal 1150/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1000, signal 1209/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1050, signal 1266/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1100, signal 1322/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1150, signal 1377/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1200, signal 1436/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1250, signal 1495/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1300, signal 1554/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1350, signal 1616/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1400, signal 1675/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1450, signal 1732/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1500, signal 1791/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1550, signal 1844/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1600, signal 1900/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1650, signal 1953/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1700, signal 2010/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1750, signal 2065/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1800, signal 2125/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1850, signal 2187/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1900, signal 2244/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 1950, signal 2304/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 2000, signal 2358/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 2050, signal 2414/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 2100, signal 2476/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 2150, signal 2535/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 2200, signal 2590/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 2250, signal 2649/4104 (executing program) 2021/06/19 10:06:20 fetching corpus: 2300, signal 2716/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 2350, signal 2784/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 2400, signal 2843/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 2450, signal 2893/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 2500, signal 2950/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 2550, signal 3005/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 2600, signal 3055/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 2650, signal 3113/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 2700, signal 3172/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 2750, signal 3230/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 2800, signal 3288/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 2850, signal 3345/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 2900, signal 3403/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 2950, signal 3457/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 3000, signal 3509/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 3050, signal 3569/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 3100, signal 3628/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 3150, signal 3682/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 3200, signal 3732/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 3250, signal 3787/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 3300, signal 3844/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 3350, signal 3896/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 3368, signal 3916/4104 (executing program) 2021/06/19 10:06:21 fetching corpus: 3368, signal 3916/4104 (executing program) 2021/06/19 10:06:21 starting 8 fuzzer processes 10:06:21 executing program 0: llseek(0xffffffffffffff9c, 0x5, 0x1, &(0x7f0000000000), 0x937723d74ff8c45c) openat$net_ipifc_0_listen(0xffffffffffffff9c, &(0x7f0000000040), 0x14, 0x3, 0x0) openat$prof_kptrace_ctl(0xffffffffffffff9c, &(0x7f0000000080), 0x12, 0x3, 0x0) r0 = openat$net_ipifc_0_local(0xffffffffffffff9c, &(0x7f00000000c0), 0x13, 0x1, 0x0) r1 = openat$dev_cputime(0xffffffffffffff9c, &(0x7f0000000100), 0xd, 0x1, 0x0) fcntl$F_GETFD(r0, 0x1) fcntl$F_GETFD(r1, 0x1) openat$net_udp_0_status(0xffffffffffffff9c, &(0x7f0000000140), 0x12, 0x1, 0x0) openat$net_ether0_2_data(0xffffffffffffff9c, &(0x7f0000000180), 0x13, 0x3, 0x0) openat$dev_urandom(0xffffffffffffff9c, &(0x7f00000001c0), 0xd, 0x1, 0x0) close(r0) abort_sysc_fd(0xffffffffffffff9c) llseek(r1, 0xfffffffffffff379, 0x1e4, &(0x7f0000000200), 0x2) fcntl$F_SYNC(r0, 0x65) r2 = openat$dev_swap(0xffffffffffffff9c, &(0x7f0000000240), 0xa, 0x3, 0x0) tcgetattr(r2, &(0x7f0000000280)) openat$net_ether0_0_data(0xffffffffffffff9c, &(0x7f00000002c0), 0x13, 0x3, 0x0) openat$net_icmp_stats(0xffffffffffffff9c, &(0x7f0000000300), 0x10, 0x1, 0x0) r3 = openat$net_tcp_2_listen(0xffffffffffffff9c, &(0x7f0000000340), 0x12, 0x3, 0x0) close(r3) 10:06:21 executing program 1: block(0x401) block(0x81) block(0x6) block(0xa7) block(0x1fffc0000000000) block(0x40) block(0x7f) block(0x9) block(0x40) block(0x5) block(0xffffffff8cdc5abe) block(0x5) block(0x9) block(0x4) block(0x9) block(0x4) block(0x5) block(0x2) block(0x540) block(0x8001) 10:06:21 executing program 2: umask(0x5) umask(0xffffea8f) umask(0x3) umask(0x101) umask(0x8001) umask(0x4) umask(0xfffff927) umask(0x0) umask(0x3f) umask(0x219) umask(0x8) umask(0x401) umask(0x64d) umask(0x6) umask(0x1) umask(0x3ff) umask(0x101) umask(0x8) umask(0xffffffff) umask(0x6) 10:06:21 executing program 3: r0 = openat$dev_capuse(0xffffffffffffff9c, &(0x7f0000000000), 0xc, 0x3, 0x0) fcntl$F_SETFD(r0, 0x2, 0x0) openat$dev_kprint(0xffffffffffffff9c, &(0x7f0000000040), 0xc, 0x1, 0x0) close(0xffffffffffffff9c) fcntl$F_SYNC(r0, 0x65) tap_fds(&(0x7f0000000140)=[{r0, 0x3, 0x15, 0x4, &(0x7f0000000100)={&(0x7f0000000080)="ef520528aa04a7f8b190309df3a09c5b815a23a5d1a255cd8fbad995f7d8be208fff9a7157fc881ebd8100e208d23a85bc4b4f5d538576ce2f0f4661b19492893c433624e52ee91fa6d447f274b041c7", 0x8, 0x1, 0xfffffffb, 0x0, 0x9}}], 0x1) openat$net_empty(0xffffffffffffff9c, &(0x7f0000000180), 0xc, 0x3, 0x0) fcntl$F_SYNC(r0, 0x65) openat$dev_sdctl(0xffffffffffffff9c, &(0x7f00000001c0), 0xb, 0x3, 0x0) r1 = openat$net_ipifc_1_status(0xffffffffffffff9c, &(0x7f0000000200), 0x14, 0x1, 0x0) tcgetattr(r1, &(0x7f0000000240)) openat$proc_self_user(0xffffffffffffff9c, &(0x7f0000000280), 0x10, 0x1, 0x0) openat$net_ether0_addr(0xffffffffffffff9c, &(0x7f00000002c0), 0x11, 0x3, 0x0) fcntl$F_SETFL(r1, 0x4, 0x0) openat$dev_capuse(0xffffffffffffff9c, &(0x7f0000000300), 0xc, 0x3, 0x0) write(r0, &(0x7f0000000340)="4e13822e23f86a2b1029fecf0ab2fa2d0cfc5f8cf9f7c3d23a4975fb00cfd4278b8f95a7c5b277ca9ec28bf7e8045b0ee4163cab8ee48bb6c087e5b95359bfdb930418a0d4ffb9812a751fc9b6de8fe6bf792c322b06cc17bcb5f11e413ef04566ee7826ab8f8ee00021d4ba79aed7337dd37f4b3908ce17858f7d51809ffb", 0x7f) openat$net_tcp_2_data(0xffffffffffffff9c, &(0x7f00000003c0), 0x10, 0x3, 0x0) r2 = openat$net_tcp_1_listen(0xffffffffffffff9c, &(0x7f0000000400), 0x12, 0x3, 0x0) fcntl$F_SETFL(r2, 0x4, 0x80000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x1912, 0xffffffffffffffff, 0xfffffffffffff001) 10:06:21 executing program 4: r0 = openat$net_ether0_2_ifstats(0xffffffffffffff9c, &(0x7f0000000000), 0x16, 0x1, 0x0) tcgetattr(r0, &(0x7f0000000040)) r1 = openat$net_ipifc_1_data(0xffffffffffffff9c, &(0x7f0000000080), 0x12, 0x3, 0x0) fstat(r1, &(0x7f00000000c0)) openat$net_ether0_1_data(0xffffffffffffff9c, &(0x7f0000000140), 0x13, 0x3, 0x0) r2 = openat$net_ipselftab(0xffffffffffffff9c, &(0x7f0000000180), 0xf, 0x1, 0x0) fcntl$F_GETFD(r2, 0x1) llseek(r1, 0xd, 0x5, &(0x7f00000001c0), 0x1) fcntl$F_SETFL(r0, 0x4, 0x180400) r3 = openat$net_udp_0_data(0xffffffffffffff9c, &(0x7f0000000200), 0x10, 0x3, 0x0) fcntl$F_SETFL(r3, 0x4, 0x80000) fcntl$F_DUPFD(r2, 0x0, 0xffffffffffffffff, 0x0) openat$net_tcp_2_err(0xffffffffffffff9c, &(0x7f0000000240), 0xf, 0x3, 0x0) r4 = openat$net_udp_0_status(0xffffffffffffff9c, &(0x7f0000000280), 0x12, 0x1, 0x0) read(r4, &(0x7f00000002c0)=""/214, 0xd6) fcntl$F_GETFD(0xffffffffffffffff, 0x1) openat$dev_sysstat(0xffffffffffffff9c, &(0x7f00000003c0), 0xd, 0x3, 0x0) openat$prof_kptrace_ctl(0xffffffffffffff9c, &(0x7f0000000400), 0x12, 0x3, 0x0) r5 = openat$net_ipifc_stats(0xffffffffffffff9c, &(0x7f0000000440), 0x11, 0x1, 0x0) fstat(r5, &(0x7f0000000480)) 10:06:21 executing program 7: close(0xffffffffffffff9c) write(0xffffffffffffff9c, &(0x7f0000000000)="3c7901f8dc6abbb6adb197b8024fc6d5dd584eadcb40c25bc1d8a9ee5b49152438c28e764f6959ebcdd4bccbcb51514d506d4523d8d04c40d3c8eabd85f24983ecdeb1e45be5ec47747f1e5257a6966311be13c9f790a4a2ab7c4efbf86d10efbbf16571604a1605726b6bc52a019129e6a9a96a43d8c14d65ef43dd4768d9282c50", 0x82) fcntl$F_SETFL(0xffffffffffffff9c, 0x4, 0x4c00) fcntl$F_SYNC(0xffffffffffffffff, 0x65) openat$net_ether0_ifstats(0xffffffffffffff9c, &(0x7f00000000c0), 0x14, 0x1, 0x0) r0 = openat$prof_kpctl(0xffffffffffffff9c, &(0x7f0000000100), 0xc, 0x3, 0x0) openat$net_ipifc_0_remote(0xffffffffffffff9c, &(0x7f0000000140), 0x14, 0x1, 0x0) openat$proc_self_args(0xffffffffffffff9c, &(0x7f0000000180), 0x10, 0x3, 0x0) openat$net_udp_0_listen(0xffffffffffffff9c, &(0x7f00000001c0), 0x12, 0x3, 0x0) r1 = openat$net_udp_0_status(0xffffffffffffff9c, &(0x7f0000000200), 0x12, 0x1, 0x0) llseek(r1, 0xffff, 0x0, &(0x7f0000000240), 0x0) r2 = openat$net_empty(0xffffffffffffff9c, &(0x7f0000000280), 0xc, 0x3, 0x0) fcntl$F_SETFL(r2, 0x4, 0x400) openat$net_ether0_1_data(0xffffffffffffff9c, &(0x7f00000002c0), 0x13, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x8, 0x8000, 0x13646d3fdcfedd60) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000004, 0x8010, r0, 0x80) read(r1, &(0x7f0000000340)=""/55, 0x37) openat$dev_stderr(0xffffffffffffff9c, &(0x7f0000000380), 0xc, 0x3, 0x0) r3 = openat$net_empty(0xffffffffffffff9c, &(0x7f00000003c0), 0xc, 0x3, 0x0) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2, 0x3930, r3, 0x80000001) 10:06:21 executing program 6: r0 = openat$proc_self_mem(0xffffffffffffff9c, &(0x7f0000000000), 0xf, 0x1, 0x0) r1 = openat$net_log(0xffffffffffffff9c, &(0x7f0000000040), 0x9, 0x3, 0x0) r2 = openat$net_tcp_2_listen(0xffffffffffffff9c, &(0x7f0000000080), 0x12, 0x3, 0x0) r3 = fcntl$F_DUPFD(r0, 0x0, r2, 0x0) fcntl$F_SETFL(r3, 0x4, 0x4400) r4 = openat$net_udp_0_data(0xffffffffffffff9c, &(0x7f00000000c0), 0x10, 0x3, 0x0) close(r4) openat$dev_sysstat(0xffffffffffffff9c, &(0x7f0000000100), 0xd, 0x3, 0x0) close(r1) r5 = openat$net_icmp_stats(0xffffffffffffff9c, &(0x7f0000000140), 0x10, 0x1, 0x0) r6 = openat$proc_self_mem(0xffffffffffffff9c, &(0x7f0000000180), 0xf, 0x1, 0x0) fstat(r6, &(0x7f00000001c0)) r7 = openat$proc_self_strace(0xffffffffffffff9c, &(0x7f0000000240), 0x12, 0x1, 0x0) close(r7) openat$dev_cputime(0xffffffffffffff9c, &(0x7f0000000280), 0xd, 0x1, 0x0) openat$net_ipifc_0_local(0xffffffffffffff9c, &(0x7f00000002c0), 0x13, 0x1, 0x0) fcntl$F_SETFL(r0, 0x4, 0x88000) fd2path(r5, &(0x7f0000000300)=""/234, 0xea) abort_sysc_fd(r5) openat$proc_self_fd(0xffffffffffffff9c, &(0x7f0000000400), 0xe, 0x1, 0x0) 10:06:21 executing program 5: r0 = openat$dev_zero(0xffffffffffffff9c, &(0x7f0000000000), 0xa, 0x1, 0x0) abort_sysc_fd(r0) r1 = openat$prof_mpstat(0xffffffffffffff9c, &(0x7f0000000040), 0xd, 0x3, 0x0) fstat(r1, &(0x7f0000000080)) r2 = openat$prof_kptrace_ctl(0xffffffffffffff9c, &(0x7f0000000100), 0x12, 0x3, 0x0) llseek(r2, 0x4, 0x6, &(0x7f0000000140), 0x2) r3 = openat$net_ipifc_1_data(0xffffffffffffff9c, &(0x7f0000000180), 0x12, 0x3, 0x0) fchdir(0x0, r3) r4 = openat$proc_self_maps(0xffffffffffffff9c, &(0x7f00000001c0), 0x10, 0x1, 0x0) r5 = proc_create(&(0x7f0000000200)='./file0\x00', 0x8, &(0x7f0000000240)='\x00', 0x1, 0x1) r6 = openat$proc_self_proc(0xffffffffffffff9c, &(0x7f0000000280), 0x10, 0x1, 0x0) dup_fds_to(r5, &(0x7f00000002c0)=[{r6}], 0x1) r7 = openat$prof_mpstat_raw(0xffffffffffffff9c, &(0x7f0000000300), 0x11, 0x3, 0x0) r8 = openat$net_ether0_1_stats(0xffffffffffffff9c, &(0x7f0000000340), 0x14, 0x1, 0x0) close(r8) fcntl$F_SETFL(r7, 0x4, 0x80000) close(r4) rename(&(0x7f0000000380)='./file0\x00', 0x8, &(0x7f00000003c0)='./file0\x00', 0x8) openat$net_udp_stats(0xffffffffffffff9c, &(0x7f0000000400), 0xf, 0x1, 0x0) openat$net_icmpv6_clone(0xffffffffffffff9c, &(0x7f0000000440), 0x12, 0x3, 0x0) 10:06:21 executing program 0: r0 = openat$dev_sysctl(0xffffffffffffff9c, &(0x7f0000000140), 0xc, 0x3, 0x0) close(r0) abort_sysc_fd(r0) openat$net_ether0_2_data(0xffffffffffffff9c, &(0x7f0000000180), 0x13, 0x3, 0x0) write(r0, &(0x7f00000000c0), 0x0) bash-4.3$ kernel panic at kern/drivers/dev/ether.c:317, from core 3: assertion failed: BHLEN(bp) >= offsetof(struct etherpkt, data) Stack Backtrace on Core 3: #01 [<0xffffffffc200aa6c>] in backtrace #02 [<0xffffffffc200a205>] in _panic #03 [<0xffffffffc2079553>] in etheriq #04 [<0xffffffffc207971e>] in etheroq #05 [<0xffffffffc207999f>] in etherwrite #06 [<0xffffffffc2040bc9>] in rwrite #07 [<0xffffffffc2040e1b>] in syswrite #08 [<0xffffffffc2059389>] in sys_write #09 [<0xffffffffc205a249>] in syscall #10 [<0xffffffffc205add8>] in run_local_syscall #11 [<0xffffffffc205b319>] in prep_syscalls #12 [<0xffffffffc20b7a92>] in sysenter_callwrapper Entering Nanwan's Dungeon on Core 3 (Ints off): Type 'help' for a list of commands. 10:06:26 executing program 0: read(0xffffffffffffff9c, &(0x7f0000000000)=""/86, 0x56) r0 = openat$net_tcp_0_status(0xffffffffffffff9c, &(0x7f0000000080), 0x12, 0x1, 0x0) fchdir(0xffffffffffffffff, r0) openat$net_ipifc_0_listen(0xffffffffffffff9c, &(0x7f00000000c0), 0x14, 0x3, 0x0) r1 = openat$dev_null(0xffffffffffffff9c, &(0x7f0000000100), 0xa, 0x1, 0x0) fcntl$F_SETFL(r1, 0x4, 0x80800) openat$net_tcp_2_err(0xffffffffffffff9c, &(0x7f0000000140), 0xf, 0x3, 0x0) r2 = openat$prof_kpctl(0xffffffffffffff9c, &(0x7f0000000180), 0xc, 0x3, 0x0) r3 = proc_create(&(0x7f00000001c0)='./file0\x00', 0x8, &(0x7f0000000200)=']@)/]}-%[&\x00', 0xb, 0x0) r4 = openat$net_tcp_0_ctl(0xffffffffffffff9c, &(0x7f0000000240), 0xf, 0x3, 0x0) r5 = openat$dev_pid(0xffffffffffffff9c, &(0x7f0000000280), 0x9, 0x1, 0x0) dup_fds_to(r3, &(0x7f00000002c0)=[{r4}, {r5}], 0x2) r6 = openat$net_empty(0xffffffffffffff9c, &(0x7f0000000300), 0xc, 0x3, 0x0) r7 = openat$net_tcp_0_remote(0xffffffffffffff9c, &(0x7f0000000340), 0x12, 0x1, 0x0) fd2path(0xffffffffffffff9c, &(0x7f0000000380)=""/53, 0x35) read(r2, &(0x7f00000003c0)=""/167, 0xa7) r8 = openat$dev_random(0xffffffffffffff9c, &(0x7f0000000480), 0xc, 0x1, 0x0) dup_fds_to(r3, &(0x7f00000004c0)=[{r0}, {r7}, {r8}, {r4}, {r6}], 0x5) fwstat(r6, &(0x7f0000000500)=""/4096, 0x1000, 0x0) openat(r7, &(0x7f0000001500)='./file0\x00', 0x8, 0x0, 0x6) 10:06:31 executing program 0: r0 = openat$dev_pgrpid(0xffffffffffffff9c, &(0x7f0000000080), 0xc, 0x1, 0x0) openat(r0, &(0x7f0000000080)='/', 0x1, 0x0, 0x0) openat$net_ipifc_0_remote(0xffffffffffffff9c, &(0x7f0000000000), 0x14, 0x1, 0x0) fcntl$F_GETFL(r0, 0x3) VM DIAGNOSIS: 10:06:22 Registers: info registers vcpu 0 RAX=fffffff00101e000 RBX=ffff80000d928020 RCX=000000000000001d RDX=0000000000000000 RSI=fffffff0010797b7 RDI=0000000000000040 RBP=fffffff001079818 RSP=fffffff0010797d8 R8 =00000000fffffffe R9 =0000000000000000 R10=00000000fffffff2 R11=ffff800004d93548 R12=000000000000001c R13=ffff80000d928820 R14=ffff80000450c400 R15=000000000000001b RIP=ffffffffc2064b89 RFL=00000082 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0008 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0010 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00003000005810c0 ffffffff 00c00000 GS =0000 ffffffffc8f79b00 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0028 ffffffffc90a8a40 00000068 00008b00 DPL=0 TSS64-busy GDT= ffff800000100374 00000037 IDT= ffffffffc8f72ef0 00000fff CR0=80010033 CR2=000000000045d8c1 CR3=0000000004ad9000 CR4=000506b0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000501 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000000000000000000000000000ff00 XMM01=25252525252525252525252525252525 XMM02=0000000000000000006173722d687373 XMM03=00000000000000000000000000000000 XMM04=0000000000000000000000000000ff00 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=ff000000ff000000ff000000ff000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000000003d RBX=ffffffffc8f79dc0 RCX=ffffffffc8f79dc8 RDX=0000006771fd83b7 RSI=0000000000000003 RDI=ffffffffc8f79dc0 RBP=fffffff000012fd8 RSP=fffffff000012fd8 R8 =0000000000000000 R9 =ffffffffc8f79eb8 R10=0000000000000078 R11=ffffffffc8f79e78 R12=0000000000000001 R13=ffff80000219cf40 R14=ffffffffc204e810 R15=0000000000000001 RIP=ffffffffc20aad51 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0008 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0010 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00001000000028c0 ffffffff 00c00000 GS =0000 ffffffffc8f79dc0 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0028 ffff80000d94b820 00000068 00008b00 DPL=0 TSS64-busy GDT= ffff80000d94b892 00000037 IDT= ffffffffc8f72ef0 00000fff CR0=80010033 CR2=000010000000ee10 CR3=0000000000101000 CR4=000506b0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000501 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff000000000000000000ff0000000000 XMM01=0065736f6c635f6c645f006e65706f20 XMM02=01000000000000000000010000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000ff000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=ff000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=000000000000003d RBX=ffffffffc8f7a080 RCX=ffffffffc8f7a088 RDX=000000677f033085 RSI=0000000000000003 RDI=ffffffffc8f7a080 RBP=fffffff000015fd8 RSP=fffffff000015fd8 R8 =0000000000000000 R9 =ffffffffc8f7a178 R10=0000000000000078 R11=ffffffffc8f7a138 R12=ffff80000219cf60 R13=0000000000000002 R14=0000000000000000 R15=0000000000000002 RIP=ffffffffc20aad51 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0008 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0010 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00001000000084a0 ffffffff 00c00000 GS =0000 ffffffffc8f7a080 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0028 ffff80000d94b720 00000068 00008b00 DPL=0 TSS64-busy GDT= ffff80000d94b792 00000037 IDT= ffffffffc8f72ef0 00000fff CR0=80010033 CR2=0000000000000000 CR3=0000000000101000 CR4=000506b0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000501 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=ffff8000000b8000 RBX=000000000000000a RCX=ffff8000000b8090 RDX=0000000000000f00 RSI=ffff8000000b80a0 RDI=0720072007200720 RBP=fffffff00000fa18 RSP=fffffff00000fa18 R8 =ffff8000000b8130 R9 =0000000000000f00 R10=ffff8000000b8f00 R11=ffff8000000b8ec0 R12=00000000000003f8 R13=00000000000003f8 R14=ffffffffc20d22df R15=0000000000000000 RIP=ffffffffc2056123 RFL=00000096 [--S-AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0008 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0010 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 000010000000ca60 ffffffff 00c00000 GS =0000 ffffffffc8f7a340 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0028 ffff80000d94b920 00000068 00008b00 DPL=0 TSS64-busy GDT= ffff80000d94b992 00000037 IDT= ffffffffc8f72ef0 00000fff CR0=80010033 CR2=00000000006d5179 CR3=00000000045f7000 CR4=000506b0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000501 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000000000ff000000000000 XMM01=31313230385f7a7973006273755f7a79 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000ff000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=ff000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000