BUG: stack guard page was hit at ffffc90000d8fff8 (stack is ffffc90000d90000..ffffc90000d97fff) kernel stack overflow (double-fault): 0000 [#1] PREEMPT SMP KASAN CPU: 1 PID: 19 Comm: ksoftirqd/1 Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:kasan_check_range+0xc/0x180 mm/kasan/generic.c:188 Code: f2 be f5 00 00 00 e9 23 b7 3b 02 0f 1f 00 48 89 f2 be f8 00 00 00 e9 13 b7 3b 02 0f 1f 00 48 85 f6 0f 84 70 01 00 00 49 89 f9 <41> 54 44 0f b6 c2 49 01 f1 55 53 0f 82 18 01 00 00 48 b8 ff ff ff RSP: 0018:ffffc90000d90000 EFLAGS: 00010002 RAX: 0000000000000000 RBX: 1ffff920001b2008 RCX: ffffffff815af25f RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8fd038e0 RBP: 0000000000000200 R08: 0000000000000000 R09: ffffffff8fd038e0 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000009 R13: ffff888011f1dff0 R14: 0000000000000027 R15: ffff888011f1e010 FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffffc90000d8fff8 CR3: 0000000046490000 CR4: 00000000001506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: instrument_atomic_read include/linux/instrumented.h:71 [inline] test_bit include/asm-generic/bitops/instrumented-non-atomic.h:134 [inline] hlock_class kernel/locking/lockdep.c:199 [inline] mark_lock+0xef/0x17b0 kernel/locking/lockdep.c:4571 mark_usage kernel/locking/lockdep.c:4514 [inline] __lock_acquire+0x8a7/0x54a0 kernel/locking/lockdep.c:4969 lock_acquire kernel/locking/lockdep.c:5625 [inline] lock_acquire+0x1ab/0x510 kernel/locking/lockdep.c:5590 rcu_lock_acquire include/linux/rcupdate.h:267 [inline] rcu_read_lock include/linux/rcupdate.h:687 [inline] sock_map_unhash+0x38/0x3a0 net/core/sock_map.c:1483 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 sock_map_unhash+0x302/0x3a0 net/core/sock_map.c:1488 tcp_set_state+0x5de/0x7e0 net/ipv4/tcp.c:2617 tcp_done+0xab/0x330 net/ipv4/tcp.c:4411 tcp_reset+0x16f/0x4a0 net/ipv4/tcp_input.c:4305 tcp_validate_incoming+0xfc1/0x1c40 net/ipv4/tcp_input.c:5703 tcp_rcv_established+0x5af/0x2130 net/ipv4/tcp_input.c:5915 tcp_v6_do_rcv+0x41d/0x12b0 net/ipv6/tcp_ipv6.c:1517 tcp_v6_rcv+0x2412/0x2d00 net/ipv6/tcp_ipv6.c:1759 ip6_protocol_deliver_rcu+0x2e9/0x1ca0 net/ipv6/ip6_input.c:422 ip6_input_finish+0x62/0x170 net/ipv6/ip6_input.c:463 NF_HOOK include/linux/netfilter.h:307 [inline] NF_HOOK include/linux/netfilter.h:301 [inline] ip6_input+0x9c/0xd0 net/ipv6/ip6_input.c:472 dst_input include/net/dst.h:460 [inline] ip6_rcv_finish net/ipv6/ip6_input.c:76 [inline] NF_HOOK include/linux/netfilter.h:307 [inline] NF_HOOK include/linux/netfilter.h:301 [inline] ipv6_rcv+0x28c/0x3c0 net/ipv6/ip6_input.c:297 __netif_receive_skb_one_core+0x114/0x180 net/core/dev.c:5436 __netif_receive_skb+0x24/0x1b0 net/core/dev.c:5550 process_backlog+0x2a5/0x6c0 net/core/dev.c:6427 __napi_poll+0xaf/0x440 net/core/dev.c:6982 napi_poll net/core/dev.c:7049 [inline] net_rx_action+0x801/0xb40 net/core/dev.c:7136 __do_softirq+0x29b/0x9c2 kernel/softirq.c:558 run_ksoftirqd kernel/softirq.c:920 [inline] run_ksoftirqd+0x2d/0x60 kernel/softirq.c:912 smpboot_thread_fn+0x645/0x9c0 kernel/smpboot.c:164 kthread+0x3e5/0x4d0 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 Modules linked in: ---[ end trace 5fdc4996ebe75ba3 ]--- RIP: 0010:kasan_check_range+0xc/0x180 mm/kasan/generic.c:188 Code: f2 be f5 00 00 00 e9 23 b7 3b 02 0f 1f 00 48 89 f2 be f8 00 00 00 e9 13 b7 3b 02 0f 1f 00 48 85 f6 0f 84 70 01 00 00 49 89 f9 <41> 54 44 0f b6 c2 49 01 f1 55 53 0f 82 18 01 00 00 48 b8 ff ff ff RSP: 0018:ffffc90000d90000 EFLAGS: 00010002 RAX: 0000000000000000 RBX: 1ffff920001b2008 RCX: ffffffff815af25f RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8fd038e0 RBP: 0000000000000200 R08: 0000000000000000 R09: ffffffff8fd038e0 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000009 R13: ffff888011f1dff0 R14: 0000000000000027 R15: ffff888011f1e010 FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffffc90000d8fff8 CR3: 0000000046490000 CR4: 00000000001506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 ---------------- Code disassembly (best guess): 0: f2 be f5 00 00 00 repnz mov $0xf5,%esi 6: e9 23 b7 3b 02 jmpq 0x23bb72e b: 0f 1f 00 nopl (%rax) e: 48 89 f2 mov %rsi,%rdx 11: be f8 00 00 00 mov $0xf8,%esi 16: e9 13 b7 3b 02 jmpq 0x23bb72e 1b: 0f 1f 00 nopl (%rax) 1e: 48 85 f6 test %rsi,%rsi 21: 0f 84 70 01 00 00 je 0x197 27: 49 89 f9 mov %rdi,%r9 * 2a: 41 54 push %r12 <-- trapping instruction 2c: 44 0f b6 c2 movzbl %dl,%r8d 30: 49 01 f1 add %rsi,%r9 33: 55 push %rbp 34: 53 push %rbx 35: 0f 82 18 01 00 00 jb 0x153 3b: 48 rex.W 3c: b8 .byte 0xb8 3d: ff (bad) 3e: ff (bad) 3f: ff .byte 0xff