[ 39.668449][ T25] audit: type=1800 audit(1572222514.366:26): pid=7760 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 39.710301][ T25] audit: type=1800 audit(1572222514.366:27): pid=7760 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 39.737956][ T25] audit: type=1800 audit(1572222514.366:28): pid=7760 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 40.333922][ T25] audit: type=1800 audit(1572222515.076:29): pid=7760 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.114' (ECDSA) to the list of known hosts. 2019/10/28 00:28:43 parsed 1 programs 2019/10/28 00:28:44 executed programs: 0 syzkaller login: [ 50.354881][ T7933] IPVS: ftp: loaded support on port[0] = 21 [ 50.355606][ T7932] IPVS: ftp: loaded support on port[0] = 21 [ 50.369905][ T7938] IPVS: ftp: loaded support on port[0] = 21 [ 50.396346][ T7940] IPVS: ftp: loaded support on port[0] = 21 [ 50.444091][ T7935] IPVS: ftp: loaded support on port[0] = 21 [ 50.454641][ T7941] IPVS: ftp: loaded support on port[0] = 21 [ 50.627428][ T7932] chnl_net:caif_netlink_parms(): no params data found [ 50.658480][ T7940] chnl_net:caif_netlink_parms(): no params data found [ 50.671877][ T7938] chnl_net:caif_netlink_parms(): no params data found [ 50.686561][ T7933] chnl_net:caif_netlink_parms(): no params data found [ 50.751212][ T7932] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.758835][ T7932] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.766590][ T7932] device bridge_slave_0 entered promiscuous mode [ 50.791268][ T7938] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.799885][ T7938] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.807513][ T7938] device bridge_slave_0 entered promiscuous mode [ 50.815357][ T7938] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.822714][ T7938] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.830690][ T7938] device bridge_slave_1 entered promiscuous mode [ 50.837779][ T7932] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.845129][ T7932] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.852926][ T7932] device bridge_slave_1 entered promiscuous mode [ 50.866388][ T7940] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.873600][ T7940] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.881482][ T7940] device bridge_slave_0 entered promiscuous mode [ 50.888665][ T7933] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.895708][ T7933] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.905665][ T7933] device bridge_slave_0 entered promiscuous mode [ 50.915221][ T7933] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.922458][ T7933] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.930168][ T7933] device bridge_slave_1 entered promiscuous mode [ 50.952607][ T7940] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.960660][ T7940] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.968160][ T7940] device bridge_slave_1 entered promiscuous mode [ 51.002032][ T7938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.013602][ T7932] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.025075][ T7932] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.041869][ T7933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.051873][ T7938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.074800][ T7940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.085825][ T7935] chnl_net:caif_netlink_parms(): no params data found [ 51.094840][ T7933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.127935][ T7940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.153552][ T7938] team0: Port device team_slave_0 added [ 51.161814][ T7938] team0: Port device team_slave_1 added [ 51.168166][ T7932] team0: Port device team_slave_0 added [ 51.176563][ T7932] team0: Port device team_slave_1 added [ 51.190797][ T7940] team0: Port device team_slave_0 added [ 51.197104][ T7933] team0: Port device team_slave_0 added [ 51.207683][ T7933] team0: Port device team_slave_1 added [ 51.213935][ T7941] chnl_net:caif_netlink_parms(): no params data found [ 51.227745][ T7940] team0: Port device team_slave_1 added [ 51.330207][ T7938] device hsr_slave_0 entered promiscuous mode [ 51.378791][ T7938] device hsr_slave_1 entered promiscuous mode [ 51.490694][ T7932] device hsr_slave_0 entered promiscuous mode [ 51.528637][ T7932] device hsr_slave_1 entered promiscuous mode [ 51.569292][ T7932] debugfs: Directory 'hsr0' with parent '/' already present! [ 51.610783][ T7933] device hsr_slave_0 entered promiscuous mode [ 51.648707][ T7933] device hsr_slave_1 entered promiscuous mode [ 51.698548][ T7933] debugfs: Directory 'hsr0' with parent '/' already present! [ 51.710361][ T7935] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.717424][ T7935] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.726060][ T7935] device bridge_slave_0 entered promiscuous mode [ 51.737243][ T7935] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.744491][ T7935] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.752316][ T7935] device bridge_slave_1 entered promiscuous mode [ 51.870640][ T7940] device hsr_slave_0 entered promiscuous mode [ 51.908595][ T7940] device hsr_slave_1 entered promiscuous mode [ 51.928651][ T7940] debugfs: Directory 'hsr0' with parent '/' already present! [ 52.018417][ T7941] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.025503][ T7941] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.095267][ T7941] device bridge_slave_0 entered promiscuous mode [ 52.422197][ T7935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.468647][ T7941] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.475737][ T7941] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.587887][ T7941] device bridge_slave_1 entered promiscuous mode [ 52.769366][ T7941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.919948][ T7935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.102777][ T7941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.258981][ T7935] team0: Port device team_slave_0 added [ 53.350407][ T7935] team0: Port device team_slave_1 added [ 53.470080][ T7941] team0: Port device team_slave_0 added [ 53.490858][ T7932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.501109][ T7940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.510785][ T7938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.527346][ T7933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.599425][ T7941] team0: Port device team_slave_1 added [ 53.641478][ T7935] device hsr_slave_0 entered promiscuous mode [ 53.728959][ T7935] device hsr_slave_1 entered promiscuous mode [ 53.748798][ T7935] debugfs: Directory 'hsr0' with parent '/' already present! [ 53.765307][ T7940] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.939782][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.969513][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.977369][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.095270][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.177406][ T7946] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.184708][ T7946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.237791][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.282328][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.301403][ T7946] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.308552][ T7946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.344062][ T7932] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.374270][ T7938] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.399996][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.407965][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.430938][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.440212][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.447959][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.479133][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.498657][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.507148][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.529256][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.537028][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.559053][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.606597][ T7941] device hsr_slave_0 entered promiscuous mode [ 54.664245][ T7941] device hsr_slave_1 entered promiscuous mode [ 54.708358][ T7941] debugfs: Directory 'hsr0' with parent '/' already present! [ 54.725491][ T7940] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.742497][ T7940] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.763676][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.772019][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.781228][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.790084][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.798932][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.807817][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.816999][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.825851][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.834891][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.843844][ T125] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.850958][ T125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.860662][ T7933] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.928756][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.936370][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.972586][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.000284][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.019641][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.026727][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.058935][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.067657][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.089055][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.097534][ T125] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.104663][ T125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.136884][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.151858][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.167700][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.174826][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.208544][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.219384][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.310179][ T7940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.317351][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.327239][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.350349][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.389163][ T125] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.396259][ T125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.428648][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.437335][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.469061][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.476166][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.498812][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.507466][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.544929][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.565752][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.588926][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.597562][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.618915][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.627543][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.658995][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.667699][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.686116][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.695569][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.703751][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.712185][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.720713][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.747170][ T7938] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.771842][ T7938] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.815897][ T7933] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.840302][ T7933] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.865114][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.881712][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.900516][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.909482][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.917714][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.926910][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.941151][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.954006][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.965846][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.977992][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.992311][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.003880][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.024494][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.033638][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.041568][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.049888][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.065532][ T7933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.076459][ T7932] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.089752][ T7932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.106497][ T7938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.132923][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.142654][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.172418][ T7935] 8021q: adding VLAN 0 to HW filter on device bond0 2019/10/28 00:28:50 executed programs: 6 [ 56.213524][ T7932] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.255594][ T7935] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.280400][ T7941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.287259][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.300898][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.330822][ T7941] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.357257][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.374824][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.396586][ T3014] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.403711][ T3014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.420762][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.442200][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.458341][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.467154][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.487494][ T3014] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.494620][ T3014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.578667][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.586778][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.619692][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.630196][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.648170][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.655304][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.664537][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.673306][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.683042][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.696790][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.703981][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.712276][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.721125][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.730252][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.738840][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.747313][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.755980][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.765302][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.774707][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.793027][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.802013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.810618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.819410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.841358][ T7941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.849404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.857800][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.870251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.879385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.887955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.896689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.904933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.913373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.921935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.959627][ T7941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.967389][ T7935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.025657][ T7935] 8021q: adding VLAN 0 to HW filter on device batadv0 2019/10/28 00:28:55 executed programs: 198 2019/10/28 00:29:01 executed programs: 427 2019/10/28 00:29:06 executed programs: 661 2019/10/28 00:29:11 executed programs: 894 2019/10/28 00:29:16 executed programs: 1133 2019/10/28 00:29:21 executed programs: 1362 2019/10/28 00:29:26 executed programs: 1596 2019/10/28 00:29:31 executed programs: 1829 2019/10/28 00:29:36 executed programs: 2062 2019/10/28 00:29:41 executed programs: 2288 2019/10/28 00:29:46 executed programs: 2510 2019/10/28 00:29:51 executed programs: 2731 2019/10/28 00:29:56 executed programs: 2949 2019/10/28 00:30:01 executed programs: 3176 2019/10/28 00:30:06 executed programs: 3395 2019/10/28 00:30:11 executed programs: 3611 2019/10/28 00:30:16 executed programs: 3826 2019/10/28 00:30:21 executed programs: 4039 2019/10/28 00:30:26 executed programs: 4250 2019/10/28 00:30:31 executed programs: 4467 2019/10/28 00:30:36 executed programs: 4684 2019/10/28 00:30:41 executed programs: 4895 2019/10/28 00:30:46 executed programs: 5103 2019/10/28 00:30:51 executed programs: 5315 2019/10/28 00:30:56 executed programs: 5517 2019/10/28 00:31:01 executed programs: 5729 2019/10/28 00:31:06 executed programs: 5950 2019/10/28 00:31:11 executed programs: 6160 2019/10/28 00:31:16 executed programs: 6370 2019/10/28 00:31:21 executed programs: 6577 2019/10/28 00:31:26 executed programs: 6794 2019/10/28 00:31:31 executed programs: 7025 2019/10/28 00:31:36 executed programs: 7239 2019/10/28 00:31:41 executed programs: 7441 2019/10/28 00:31:46 executed programs: 7642 2019/10/28 00:31:51 executed programs: 7846 2019/10/28 00:31:56 executed programs: 8059 [ 404.438418][ T1068] INFO: task syz-executor.0:8313 blocked for more than 143 seconds. [ 404.446635][ T1068] Not tainted 5.4.0-rc5 #0 [ 404.457504][ T1068] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 404.466703][ T1068] syz-executor.0 D27632 8313 7940 0x00004004 [ 404.478849][ T1068] Call Trace: [ 404.482245][ T1068] __schedule+0x74b/0xb80 [ 404.486693][ T1068] schedule+0x131/0x1e0 [ 404.499961][ T1068] schedule_preempt_disabled+0x13/0x20 [ 404.505468][ T1068] __mutex_lock_common+0x1411/0x2e20 [ 404.516535][ T1068] ? genl_rcv_msg+0xcc/0x12b0 [ 404.521621][ T1068] mutex_lock_nested+0x1b/0x30 [ 404.526386][ T1068] genl_rcv_msg+0xcc/0x12b0 [ 404.536334][ T1068] ? rcu_lock_release+0x9/0x30 [ 404.541363][ T1068] netlink_rcv_skb+0x19e/0x3d0 [ 404.546122][ T1068] ? genl_unbind+0x250/0x250 [ 404.556247][ T1068] genl_rcv+0x28/0x40 [ 404.560488][ T1068] netlink_unicast+0x787/0x8f0 [ 404.565253][ T1068] netlink_sendmsg+0x994/0xc50 [ 404.575533][ T1068] ? netlink_getsockopt+0x9f0/0x9f0 [ 404.581316][ T1068] ___sys_sendmsg+0x60d/0x910 [ 404.586049][ T1068] ? rcu_lock_release+0xd/0x30 [ 404.596615][ T1068] ? rcu_lock_release+0x26/0x30 [ 404.601754][ T1068] ? __fdget+0x17c/0x200 [ 404.605992][ T1068] __x64_sys_sendmsg+0x17c/0x200 [ 404.616546][ T1068] do_syscall_64+0xf7/0x1c0 [ 404.622193][ T1068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 404.628166][ T1068] RIP: 0033:0x413bf1 [ 404.637502][ T1068] Code: f8 ff 89 c3 66 41 89 84 24 c8 00 00 00 75 86 66 2e 0f 1f 84 00 00 00 00 00 ba 29 f8 ff ff eb 95 66 0f 1f 84 00 00 00 00 00 e8 73 ff ff 8b 18 ba 00 04 00 00 48 89 e6 48 89 c5 89 df e8 c7 c8 [ 404.663240][ T1068] RSP: 002b:00007f2d092e69c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 404.671967][ T1068] RAX: ffffffffffffffda RBX: 00007f2d092e6a58 RCX: 0000000000413bf1 [ 404.685432][ T1068] RDX: 0000000000000000 RSI: 00007f2d092e6a00 RDI: 0000000000000005 [ 404.693684][ T1068] RBP: 0000000000000005 R08: 000000000000000b R09: 0000000000000000 [ 404.707153][ T1068] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f2d092e6a40 [ 404.715424][ T1068] R13: 00000000004d17d0 R14: 00000000004e0b68 R15: 00000000ffffffff [ 404.729111][ T1068] INFO: task syz-executor.0:8323 blocked for more than 143 seconds. [ 404.737087][ T1068] Not tainted 5.4.0-rc5 #0 [ 404.746544][ T1068] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 404.757137][ T1068] syz-executor.0 D28768 8323 7940 0x00004004 [ 404.768093][ T1068] Call Trace: [ 404.772511][ T1068] __schedule+0x74b/0xb80 [ 404.776850][ T1068] schedule+0x131/0x1e0 [ 404.785615][ T1068] schedule_preempt_disabled+0x13/0x20 [ 404.792191][ T1068] __mutex_lock_common+0x1411/0x2e20 [ 404.797470][ T1068] ? genl_rcv_msg+0xcc/0x12b0 [ 404.806695][ T1068] mutex_lock_nested+0x1b/0x30 [ 404.812700][ T1068] genl_rcv_msg+0xcc/0x12b0 [ 404.817221][ T1068] ? rcu_lock_release+0x9/0x30 [ 404.826465][ T1068] netlink_rcv_skb+0x19e/0x3d0 [ 404.832418][ T1068] ? genl_unbind+0x250/0x250 [ 404.837009][ T1068] genl_rcv+0x28/0x40 [ 404.845621][ T1068] netlink_unicast+0x787/0x8f0 [ 404.851524][ T1068] netlink_sendmsg+0x994/0xc50 [ 404.856293][ T1068] ? netlink_getsockopt+0x9f0/0x9f0 [ 404.866067][ T1068] ___sys_sendmsg+0x60d/0x910 [ 404.871880][ T1068] ? rcu_lock_release+0xd/0x30 [ 404.876647][ T1068] ? rcu_lock_release+0x26/0x30 [ 404.886819][ T1068] ? __fget+0x4e6/0x510 [ 404.892091][ T1068] ? __fdget+0x17c/0x200 [ 404.896334][ T1068] __x64_sys_sendmsg+0x17c/0x200 [ 404.905869][ T1068] do_syscall_64+0xf7/0x1c0 [ 404.911498][ T1068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 404.917384][ T1068] RIP: 0033:0x459f39 [ 404.927790][ T1068] Code: Bad RIP value. [ 404.932983][ T1068] RSP: 002b:00007f2d092c5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 404.945898][ T1068] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 404.955156][ T1068] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000004 [ 404.969398][ T1068] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 404.977373][ T1068] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2d092c66d4 [ 404.990967][ T1068] R13: 00000000004cf980 R14: 00000000004de090 R15: 00000000ffffffff [ 405.001871][ T1068] INFO: task syz-executor.2:8317 blocked for more than 143 seconds. [ 405.013405][ T1068] Not tainted 5.4.0-rc5 #0 [ 405.021171][ T1068] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 405.032623][ T1068] syz-executor.2 D28768 8317 7932 0x00004004 [ 405.041778][ T1068] Call Trace: [ 405.045067][ T1068] __schedule+0x74b/0xb80 [ 405.052277][ T1068] schedule+0x131/0x1e0 [ 405.056432][ T1068] schedule_preempt_disabled+0x13/0x20 [ 405.064864][ T1068] __mutex_lock_common+0x1411/0x2e20 [ 405.073006][ T1068] ? genl_rcv_msg+0xcc/0x12b0 [ 405.077705][ T1068] mutex_lock_nested+0x1b/0x30 [ 405.085318][ T1068] genl_rcv_msg+0xcc/0x12b0 [ 405.092745][ T1068] ? rcu_lock_release+0x9/0x30 [ 405.097530][ T1068] netlink_rcv_skb+0x19e/0x3d0 [ 405.105320][ T1068] ? genl_unbind+0x250/0x250 [ 405.113516][ T1068] genl_rcv+0x28/0x40 [ 405.117497][ T1068] netlink_unicast+0x787/0x8f0 [ 405.125454][ T1068] netlink_sendmsg+0x994/0xc50 [ 405.133076][ T1068] ? netlink_getsockopt+0x9f0/0x9f0 [ 405.142030][ T1068] ___sys_sendmsg+0x60d/0x910 [ 405.146721][ T1068] ? rcu_lock_release+0xd/0x30 [ 405.154392][ T1068] ? rcu_lock_release+0x26/0x30 [ 405.164505][ T1068] ? __fdget+0x17c/0x200 [ 405.171654][ T1068] __x64_sys_sendmsg+0x17c/0x200 [ 405.176600][ T1068] do_syscall_64+0xf7/0x1c0 [ 405.183934][ T1068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 405.192644][ T1068] RIP: 0033:0x413bf1 [ 405.196532][ T1068] Code: f8 ff 89 c3 66 41 89 84 24 c8 00 00 00 75 86 66 2e 0f 1f 84 00 00 00 00 00 ba 29 f8 ff ff eb 95 66 0f 1f 84 00 00 00 00 00 e8 73 ff ff 8b 18 ba 00 04 00 00 48 89 e6 48 89 c5 89 df e8 c7 c8 [ 405.221955][ T1068] RSP: 002b:00007f1bc98e19c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 405.231603][ T1068] RAX: ffffffffffffffda RBX: 00007f1bc98e1a58 RCX: 0000000000413bf1 [ 405.244278][ T1068] RDX: 0000000000000000 RSI: 00007f1bc98e1a00 RDI: 0000000000000005 [ 405.253423][ T1068] RBP: 0000000000000005 R08: 000000000000000b R09: 0000000000000000 [ 405.265961][ T1068] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f1bc98e1a40 [ 405.275788][ T1068] R13: 00000000004d17d0 R14: 00000000004e0b68 R15: 00000000ffffffff [ 405.289302][ T1068] INFO: task syz-executor.2:8328 blocked for more than 144 seconds. [ 405.297279][ T1068] Not tainted 5.4.0-rc5 #0 [ 405.306796][ T1068] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 405.316582][ T1068] syz-executor.2 D28272 8328 7932 0x00004004 [ 405.329448][ T1068] Call Trace: [ 405.332766][ T1068] __schedule+0x74b/0xb80 [ 405.337090][ T1068] schedule+0x131/0x1e0 [ 405.345054][ T1068] schedule_preempt_disabled+0x13/0x20 [ 405.352588][ T1068] __mutex_lock_common+0x1411/0x2e20 [ 405.357960][ T1068] ? genl_rcv_msg+0xcc/0x12b0 [ 405.366401][ T1068] mutex_lock_nested+0x1b/0x30 [ 405.374026][ T1068] genl_rcv_msg+0xcc/0x12b0 [ 405.382219][ T1068] ? rcu_lock_release+0x9/0x30 [ 405.386989][ T1068] netlink_rcv_skb+0x19e/0x3d0 [ 405.393763][ T1068] ? genl_unbind+0x250/0x250 [ 405.404824][ T1068] genl_rcv+0x28/0x40 [ 405.410814][ T1068] netlink_unicast+0x787/0x8f0 [ 405.415588][ T1068] netlink_sendmsg+0x994/0xc50 [ 405.424159][ T1068] ? netlink_getsockopt+0x9f0/0x9f0 [ 405.431390][ T1068] ___sys_sendmsg+0x60d/0x910 [ 405.436104][ T1068] ? rcu_lock_release+0xd/0x30 [ 405.444960][ T1068] ? rcu_lock_release+0x26/0x30 [ 405.451806][ T1068] ? __fdget+0x17c/0x200 [ 405.456064][ T1068] __x64_sys_sendmsg+0x17c/0x200 [ 405.464901][ T1068] do_syscall_64+0xf7/0x1c0 [ 405.471783][ T1068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 405.477768][ T1068] RIP: 0033:0x413bf1 [ 405.486607][ T1068] Code: f8 ff 89 c3 66 41 89 84 24 c8 00 00 00 75 86 66 2e 0f 1f 84 00 00 00 00 00 ba 29 f8 ff ff eb 95 66 0f 1f 84 00 00 00 00 00 e8 73 ff ff 8b 18 ba 00 04 00 00 48 89 e6 48 89 c5 89 df e8 c7 c8 [ 405.511973][ T1068] RSP: 002b:00007f1bc98c09c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 405.521650][ T1068] RAX: ffffffffffffffda RBX: 00007f1bc98c0a58 RCX: 0000000000413bf1 [ 405.534945][ T1068] RDX: 0000000000000000 RSI: 00007f1bc98c0a00 RDI: 0000000000000005 [ 405.544055][ T1068] RBP: 0000000000000005 R08: 000000000000000b R09: 0000000000000000 [ 405.556725][ T1068] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f1bc98c0a40 [ 405.565853][ T1068] R13: 00000000004d17d0 R14: 00000000004e0b68 R15: 00000000ffffffff [ 405.579336][ T1068] INFO: task syz-executor.3:8320 blocked for more than 144 seconds. [ 405.587312][ T1068] Not tainted 5.4.0-rc5 #0 [ 405.595922][ T1068] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 405.606570][ T1068] syz-executor.3 D28768 8320 7933 0x00004004 [ 405.616737][ T1068] Call Trace: [ 405.622124][ T1068] __schedule+0x74b/0xb80 [ 405.626470][ T1068] schedule+0x131/0x1e0 [ 405.634472][ T1068] schedule_preempt_disabled+0x13/0x20 [ 405.641997][ T1068] __mutex_lock_common+0x1411/0x2e20 [ 405.647280][ T1068] ? genl_rcv_msg+0xcc/0x12b0 [ 405.655783][ T1068] mutex_lock_nested+0x1b/0x30 [ 405.663279][ T1068] genl_rcv_msg+0xcc/0x12b0 [ 405.667790][ T1068] ? rcu_lock_release+0x9/0x30 [ 405.676307][ T1068] netlink_rcv_skb+0x19e/0x3d0 [ 405.683098][ T1068] ? genl_unbind+0x250/0x250 [ 405.687694][ T1068] genl_rcv+0x28/0x40 [ 405.695444][ T1068] netlink_unicast+0x787/0x8f0 [ 405.703152][ T1068] netlink_sendmsg+0x994/0xc50 [ 405.707937][ T1068] ? netlink_getsockopt+0x9f0/0x9f0 [ 405.716812][ T1068] ___sys_sendmsg+0x60d/0x910 [ 405.723579][ T1068] ? rcu_lock_release+0xd/0x30 [ 405.732302][ T1068] ? rcu_lock_release+0x26/0x30 [ 405.737188][ T1068] ? __fdget+0x17c/0x200 [ 405.743464][ T1068] __x64_sys_sendmsg+0x17c/0x200 [ 405.752167][ T1068] do_syscall_64+0xf7/0x1c0 [ 405.756673][ T1068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 405.764659][ T1068] RIP: 0033:0x413bf1 [ 405.773061][ T1068] Code: f8 ff 89 c3 66 41 89 84 24 c8 00 00 00 75 86 66 2e 0f 1f 84 00 00 00 00 00 ba 29 f8 ff ff eb 95 66 0f 1f 84 00 00 00 00 00 e8 73 ff ff 8b 18 ba 00 04 00 00 48 89 e6 48 89 c5 89 df e8 c7 c8 [ 405.799005][ T1068] RSP: 002b:00007fcfef6719c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 405.807423][ T1068] RAX: ffffffffffffffda RBX: 00007fcfef671a58 RCX: 0000000000413bf1 [ 405.820923][ T1068] RDX: 0000000000000000 RSI: 00007fcfef671a00 RDI: 0000000000000005 [ 405.831765][ T1068] RBP: 0000000000000005 R08: 000000000000000b R09: 0000000000000000 [ 405.842767][ T1068] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fcfef671a40 [ 405.853603][ T1068] R13: 00000000004d17d0 R14: 00000000004e0b68 R15: 00000000ffffffff [ 405.864529][ T1068] INFO: task syz-executor.3:8329 blocked for more than 144 seconds. [ 405.875406][ T1068] Not tainted 5.4.0-rc5 #0 [ 405.883131][ T1068] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 405.894651][ T1068] syz-executor.3 D28272 8329 7933 0x00004004 [ 405.903828][ T1068] Call Trace: [ 405.907120][ T1068] __schedule+0x74b/0xb80 [ 405.914434][ T1068] schedule+0x131/0x1e0 [ 405.921522][ T1068] schedule_preempt_disabled+0x13/0x20 [ 405.926988][ T1068] __mutex_lock_common+0x1411/0x2e20 [ 405.935955][ T1068] ? genl_rcv_msg+0xcc/0x12b0 [ 405.943538][ T1068] mutex_lock_nested+0x1b/0x30 [ 405.951280][ T1068] genl_rcv_msg+0xcc/0x12b0 [ 405.955948][ T1068] ? rcu_lock_release+0x9/0x30 [ 405.965487][ T1068] netlink_rcv_skb+0x19e/0x3d0 [ 405.973123][ T1068] ? genl_unbind+0x250/0x250 [ 405.977723][ T1068] genl_rcv+0x28/0x40 [ 405.984609][ T1068] netlink_unicast+0x787/0x8f0 [ 405.992654][ T1068] netlink_sendmsg+0x994/0xc50 [ 405.997428][ T1068] ? netlink_getsockopt+0x9f0/0x9f0 [ 406.005533][ T1068] ___sys_sendmsg+0x60d/0x910 [ 406.013112][ T1068] ? rcu_lock_release+0xd/0x30 [ 406.017882][ T1068] ? rcu_lock_release+0x26/0x30 [ 406.025600][ T1068] ? __fdget+0x17c/0x200 [ 406.032684][ T1068] __x64_sys_sendmsg+0x17c/0x200 [ 406.037632][ T1068] do_syscall_64+0xf7/0x1c0 [ 406.045114][ T1068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 406.053873][ T1068] RIP: 0033:0x413bf1 [ 406.057766][ T1068] Code: f8 ff 89 c3 66 41 89 84 24 c8 00 00 00 75 86 66 2e 0f 1f 84 00 00 00 00 00 ba 29 f8 ff ff eb 95 66 0f 1f 84 00 00 00 00 00 e8 73 ff ff 8b 18 ba 00 04 00 00 48 89 e6 48 89 c5 89 df e8 c7 c8 [ 406.083998][ T1068] RSP: 002b:00007fcfef6509c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 406.092692][ T1068] RAX: ffffffffffffffda RBX: 00007fcfef650a58 RCX: 0000000000413bf1 [ 406.106284][ T1068] RDX: 0000000000000000 RSI: 00007fcfef650a00 RDI: 0000000000000005 [ 406.114580][ T1068] RBP: 0000000000000005 R08: 000000000000000b R09: 0000000000000000 [ 406.128000][ T1068] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fcfef650a40 [ 406.136366][ T1068] R13: 00000000004d17d0 R14: 00000000004e0b68 R15: 00000000ffffffff [ 406.149785][ T1068] INFO: task syz-executor.5:8325 blocked for more than 145 seconds. [ 406.157764][ T1068] Not tainted 5.4.0-rc5 #0 [ 406.166455][ T1068] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 406.177117][ T1068] syz-executor.5 D28768 8325 7938 0x00004004 [ 406.187130][ T1068] Call Trace: [ 406.192569][ T1068] __schedule+0x74b/0xb80 [ 406.196922][ T1068] schedule+0x131/0x1e0 [ 406.206660][ T1068] schedule_preempt_disabled+0x13/0x20 [ 406.214883][ T1068] __mutex_lock_common+0x1411/0x2e20 [ 406.223913][ T1068] ? genl_rcv_msg+0xcc/0x12b0 [ 406.230592][ T1068] mutex_lock_nested+0x1b/0x30 [ 406.235363][ T1068] genl_rcv_msg+0xcc/0x12b0 [ 406.243529][ T1068] ? rcu_lock_release+0x9/0x30 [ 406.250261][ T1068] netlink_rcv_skb+0x19e/0x3d0 [ 406.255021][ T1068] ? genl_unbind+0x250/0x250 [ 406.263333][ T1068] genl_rcv+0x28/0x40 [ 406.267317][ T1068] netlink_unicast+0x787/0x8f0 [ 406.274117][ T1068] netlink_sendmsg+0x994/0xc50 [ 406.282634][ T1068] ? netlink_getsockopt+0x9f0/0x9f0 [ 406.287834][ T1068] ___sys_sendmsg+0x60d/0x910 [ 406.295109][ T1068] ? rcu_lock_release+0xd/0x30 [ 406.304024][ T1068] ? rcu_lock_release+0x26/0x30 [ 406.310863][ T1068] ? __fdget+0x17c/0x200 [ 406.315106][ T1068] __x64_sys_sendmsg+0x17c/0x200 [ 406.323723][ T1068] do_syscall_64+0xf7/0x1c0 [ 406.330171][ T1068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 406.337889][ T1068] RIP: 0033:0x413bf1 [ 406.346288][ T1068] Code: f8 ff 89 c3 66 41 89 84 24 c8 00 00 00 75 86 66 2e 0f 1f 84 00 00 00 00 00 ba 29 f8 ff ff eb 95 66 0f 1f 84 00 00 00 00 00 e8 73 ff ff 8b 18 ba 00 04 00 00 48 89 e6 48 89 c5 89 df e8 c7 c8 [ 406.372483][ T1068] RSP: 002b:00007f0278ad69c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 406.382896][ T1068] RAX: ffffffffffffffda RBX: 00007f0278ad6a58 RCX: 0000000000413bf1 [ 406.394542][ T1068] RDX: 0000000000000000 RSI: 00007f0278ad6a00 RDI: 0000000000000005 [ 406.404547][ T1068] RBP: 0000000000000005 R08: 000000000000000b R09: 0000000000000000 [ 406.416284][ T1068] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0278ad6a40 [ 406.426246][ T1068] R13: 00000000004d17d0 R14: 00000000004e0b68 R15: 00000000ffffffff [ 406.437977][ T1068] INFO: task syz-executor.5:8331 blocked for more than 145 seconds. [ 406.452418][ T1068] Not tainted 5.4.0-rc5 #0 [ 406.457378][ T1068] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 406.467420][ T1068] syz-executor.5 D28272 8331 7938 0x00004004 [ 406.480324][ T1068] Call Trace: [ 406.483647][ T1068] __schedule+0x74b/0xb80 [ 406.494844][ T1068] schedule+0x131/0x1e0 [ 406.501230][ T1068] schedule_preempt_disabled+0x13/0x20 [ 406.506686][ T1068] __mutex_lock_common+0x1411/0x2e20 [ 406.516589][ T1068] ? genl_rcv_msg+0xcc/0x12b0 [ 406.523458][ T1068] mutex_lock_nested+0x1b/0x30 [ 406.532003][ T1068] genl_rcv_msg+0xcc/0x12b0 [ 406.536519][ T1068] ? rcu_lock_release+0x9/0x30 [ 406.543336][ T1068] netlink_rcv_skb+0x19e/0x3d0 [ 406.548101][ T1068] ? genl_unbind+0x250/0x250 [ 406.556520][ T1068] genl_rcv+0x28/0x40 [ 406.562481][ T1068] netlink_unicast+0x787/0x8f0 [ 406.567255][ T1068] netlink_sendmsg+0x994/0xc50 [ 406.575731][ T1068] ? netlink_getsockopt+0x9f0/0x9f0 [ 406.582964][ T1068] ___sys_sendmsg+0x60d/0x910 [ 406.587742][ T1068] ? rcu_lock_release+0xd/0x30 [ 406.596291][ T1068] ? rcu_lock_release+0x26/0x30 [ 406.603171][ T1068] ? __fdget+0x17c/0x200 [ 406.607436][ T1068] __x64_sys_sendmsg+0x17c/0x200 [ 406.616985][ T1068] do_syscall_64+0xf7/0x1c0 [ 406.623628][ T1068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 406.633306][ T1068] RIP: 0033:0x413bf1 [ 406.637203][ T1068] Code: f8 ff 89 c3 66 41 89 84 24 c8 00 00 00 75 86 66 2e 0f 1f 84 00 00 00 00 00 ba 29 f8 ff ff eb 95 66 0f 1f 84 00 00 00 00 00 e8 73 ff ff 8b 18 ba 00 04 00 00 48 89 e6 48 89 c5 89 df e8 c7 c8 [ 406.662831][ T1068] RSP: 002b:00007f0278ab59c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 406.671530][ T1068] RAX: ffffffffffffffda RBX: 00007f0278ab5a58 RCX: 0000000000413bf1 [ 406.684960][ T1068] RDX: 0000000000000000 RSI: 00007f0278ab5a00 RDI: 0000000000000005 [ 406.693198][ T1068] RBP: 0000000000000005 R08: 000000000000000b R09: 0000000000000000 [ 406.706526][ T1068] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0278ab5a40 [ 406.715833][ T1068] R13: 00000000004d17d0 R14: 00000000004e0b68 R15: 00000000ffffffff [ 406.729397][ T1068] INFO: task syz-executor.4:8327 blocked for more than 145 seconds. [ 406.737572][ T1068] Not tainted 5.4.0-rc5 #0 [ 406.747038][ T1068] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 406.757690][ T1068] syz-executor.4 D28768 8327 7935 0x00004004 [ 406.767808][ T1068] Call Trace: [ 406.773177][ T1068] __schedule+0x74b/0xb80 [ 406.777516][ T1068] schedule+0x131/0x1e0 [ 406.785412][ T1068] schedule_preempt_disabled+0x13/0x20 [ 406.792862][ T1068] __mutex_lock_common+0x1411/0x2e20 [ 406.798172][ T1068] ? genl_rcv_msg+0xcc/0x12b0 [ 406.806706][ T1068] mutex_lock_nested+0x1b/0x30 [ 406.813476][ T1068] genl_rcv_msg+0xcc/0x12b0 [ 406.817983][ T1068] ? rcu_lock_release+0x9/0x30 [ 406.826425][ T1068] netlink_rcv_skb+0x19e/0x3d0 [ 406.833319][ T1068] ? genl_unbind+0x250/0x250 [ 406.837911][ T1068] genl_rcv+0x28/0x40 [ 406.845619][ T1068] netlink_unicast+0x787/0x8f0 [ 406.852448][ T1068] netlink_sendmsg+0x994/0xc50 [ 406.857214][ T1068] ? netlink_getsockopt+0x9f0/0x9f0 [ 406.866611][ T1068] ___sys_sendmsg+0x60d/0x910 [ 406.874126][ T1068] ? rcu_lock_release+0xd/0x30 [ 406.882610][ T1068] ? rcu_lock_release+0x26/0x30 [ 406.887467][ T1068] ? __fdget+0x17c/0x200 [ 406.893801][ T1068] __x64_sys_sendmsg+0x17c/0x200 [ 406.902390][ T1068] do_syscall_64+0xf7/0x1c0 [ 406.906904][ T1068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 406.914792][ T1068] RIP: 0033:0x413bf1 [ 406.922328][ T1068] Code: f8 ff 89 c3 66 41 89 84 24 c8 00 00 00 75 86 66 2e 0f 1f 84 00 00 00 00 00 ba 29 f8 ff ff eb 95 66 0f 1f 84 00 00 00 00 00 e8 73 ff ff 8b 18 ba 00 04 00 00 48 89 e6 48 89 c5 89 df e8 c7 c8 [ 406.947461][ T1068] RSP: 002b:00007fe8abc649c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 406.956106][ T1068] RAX: ffffffffffffffda RBX: 00007fe8abc64a58 RCX: 0000000000413bf1 [ 406.969620][ T1068] RDX: 0000000000000000 RSI: 00007fe8abc64a00 RDI: 0000000000000005 [ 406.977592][ T1068] RBP: 0000000000000005 R08: 000000000000000b R09: 0000000000000000 [ 406.991089][ T1068] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fe8abc64a40 [ 407.003692][ T1068] R13: 00000000004d17d0 R14: 00000000004e0b68 R15: 00000000ffffffff [ 407.015503][ T1068] INFO: task syz-executor.4:8330 blocked for more than 145 seconds. [ 407.025502][ T1068] Not tainted 5.4.0-rc5 #0 [ 407.034155][ T1068] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 407.044784][ T1068] syz-executor.4 D28272 8330 7935 0x00004004 [ 407.054866][ T1068] Call Trace: [ 407.058160][ T1068] __schedule+0x74b/0xb80 [ 407.064556][ T1068] schedule+0x131/0x1e0 [ 407.072352][ T1068] schedule_preempt_disabled+0x13/0x20 [ 407.077897][ T1068] __mutex_lock_common+0x1411/0x2e20 [ 407.085274][ T1068] ? genl_rcv_msg+0xcc/0x12b0 [ 407.093631][ T1068] mutex_lock_nested+0x1b/0x30 [ 407.100452][ T1068] genl_rcv_msg+0xcc/0x12b0 [ 407.104970][ T1068] ? rcu_lock_release+0x9/0x30 [ 407.113430][ T1068] netlink_rcv_skb+0x19e/0x3d0 [ 407.118472][ T1068] ? genl_unbind+0x250/0x250 [ 407.123063][ T1068] genl_rcv+0x28/0x40 [ 407.127032][ T1068] netlink_unicast+0x787/0x8f0 [ 407.132873][ T1068] netlink_sendmsg+0x994/0xc50 [ 407.137644][ T1068] ? netlink_getsockopt+0x9f0/0x9f0 [ 407.143209][ T1068] ___sys_sendmsg+0x60d/0x910 [ 407.147888][ T1068] ? rcu_lock_release+0xd/0x30 [ 407.152918][ T1068] ? rcu_lock_release+0x26/0x30 [ 407.157772][ T1068] ? __fdget+0x17c/0x200 [ 407.162376][ T1068] __x64_sys_sendmsg+0x17c/0x200 [ 407.167321][ T1068] do_syscall_64+0xf7/0x1c0 [ 407.172152][ T1068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 407.178035][ T1068] RIP: 0033:0x413bf1 [ 407.182200][ T1068] Code: f8 ff 89 c3 66 41 89 84 24 c8 00 00 00 75 86 66 2e 0f 1f 84 00 00 00 00 00 ba 29 f8 ff ff eb 95 66 0f 1f 84 00 00 00 00 00 e8 73 ff ff 8b 18 ba 00 04 00 00 48 89 e6 48 89 c5 89 df e8 c7 c8 [ 407.202258][ T1068] RSP: 002b:00007fe8abc439c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 407.210944][ T1068] RAX: ffffffffffffffda RBX: 00007fe8abc43a58 RCX: 0000000000413bf1 [ 407.219251][ T1068] RDX: 0000000000000000 RSI: 00007fe8abc43a00 RDI: 0000000000000005 [ 407.227219][ T1068] RBP: 0000000000000005 R08: 000000000000000b R09: 0000000000000000 [ 407.235546][ T1068] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fe8abc43a40 [ 407.243812][ T1068] R13: 00000000004d17d0 R14: 00000000004e0b68 R15: 00000000ffffffff [ 407.252052][ T1068] [ 407.252052][ T1068] Showing all locks held in the system: [ 407.260767][ T1068] 1 lock held by khungtaskd/1068: [ 407.265795][ T1068] #0: ffffffff888d4040 (rcu_read_lock){....}, at: rcu_lock_acquire+0x4/0x30 [ 407.275502][ T1068] 1 lock held by rsyslogd/7798: [ 407.280630][ T1068] #0: ffff8880a61531a0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x243/0x2e0 [ 407.289564][ T1068] 2 locks held by getty/7888: [ 407.294225][ T1068] #0: ffff8880a11e3090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 407.303797][ T1068] #1: ffffc90005f352e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 407.313789][ T1068] 2 locks held by getty/7889: [ 407.318763][ T1068] #0: ffff8880a1203090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 407.327963][ T1068] #1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 407.337820][ T1068] 2 locks held by getty/7890: [ 407.342750][ T1068] #0: ffff88809d95b090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 407.352228][ T1068] #1: ffffc90005f412e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 407.362046][ T1068] 2 locks held by getty/7891: [ 407.366729][ T1068] #0: ffff888099054090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 407.376218][ T1068] #1: ffffc90005f192e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 407.386061][ T1068] 2 locks held by getty/7892: [ 407.391701][ T1068] #0: ffff8880a7bcb090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 407.401221][ T1068] #1: ffffc90005f3d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 407.411098][ T1068] 2 locks held by getty/7893: [ 407.415762][ T1068] #0: ffff888098b8f090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 407.425359][ T1068] #1: ffffc90005f252e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 407.435256][ T1068] 2 locks held by getty/7894: [ 407.440162][ T1068] #0: ffff88809417d090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x25/0x70 [ 407.451518][ T1068] #1: ffffc90005f112e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x221/0x1b00 [ 407.463056][ T1068] 4 locks held by syz-executor.1/8315: [ 407.473043][ T1068] 2 locks held by syz-executor.0/8313: [ 407.480387][ T1068] #0: ffffffff88b16c00 (cb_lock){++++}, at: genl_rcv+0x19/0x40 [ 407.488027][ T1068] #1: ffffffff88b16b28 (genl_mutex){+.+.}, at: genl_rcv_msg+0xcc/0x12b0 [ 407.502847][ T1068] 2 locks held by syz-executor.0/8323: [ 407.508435][ T1068] #0: ffffffff88b16c00 (cb_lock){++++}, at: genl_rcv+0x19/0x40 [ 407.516079][ T1068] #1: ffffffff88b16b28 (genl_mutex){+.+.}, at: genl_rcv_msg+0xcc/0x12b0 [ 407.529106][ T1068] 2 locks held by syz-executor.2/8317: [ 407.534568][ T1068] #0: ffffffff88b16c00 (cb_lock){++++}, at: genl_rcv+0x19/0x40 [ 407.542246][ T1068] #1: ffffffff88b16b28 (genl_mutex){+.+.}, at: genl_rcv_msg+0xcc/0x12b0 [ 407.550887][ T1068] 2 locks held by syz-executor.2/8328: [ 407.556333][ T1068] #0: ffffffff88b16c00 (cb_lock){++++}, at: genl_rcv+0x19/0x40 [ 407.564006][ T1068] #1: ffffffff88b16b28 (genl_mutex){+.+.}, at: genl_rcv_msg+0xcc/0x12b0 [ 407.572672][ T1068] 2 locks held by syz-executor.3/8320: [ 407.578119][ T1068] #0: ffffffff88b16c00 (cb_lock){++++}, at: genl_rcv+0x19/0x40 [ 407.585795][ T1068] #1: ffffffff88b16b28 (genl_mutex){+.+.}, at: genl_rcv_msg+0xcc/0x12b0 [ 407.594417][ T1068] 2 locks held by syz-executor.3/8329: [ 407.601408][ T1068] #0: ffffffff88b16c00 (cb_lock){++++}, at: genl_rcv+0x19/0x40 [ 407.610961][ T1068] #1: ffffffff88b16b28 (genl_mutex){+.+.}, at: genl_rcv_msg+0xcc/0x12b0 [ 407.622928][ T1068] 2 locks held by syz-executor.5/8325: [ 407.630643][ T1068] #0: ffffffff88b16c00 (cb_lock){++++}, at: genl_rcv+0x19/0x40 [ 407.642064][ T1068] #1: ffffffff88b16b28 (genl_mutex){+.+.}, at: genl_rcv_msg+0xcc/0x12b0 [ 407.652459][ T1068] 2 locks held by syz-executor.5/8331: [ 407.657943][ T1068] #0: ffffffff88b16c00 (cb_lock){++++}, at: genl_rcv+0x19/0x40 [ 407.669021][ T1068] #1: ffffffff88b16b28 (genl_mutex){+.+.}, at: genl_rcv_msg+0xcc/0x12b0 [ 407.677459][ T1068] 2 locks held by syz-executor.4/8327: [ 407.683253][ T1068] #0: ffffffff88b16c00 (cb_lock){++++}, at: genl_rcv+0x19/0x40 [ 407.691139][ T1068] #1: ffffffff88b16b28 (genl_mutex){+.+.}, at: genl_rcv_msg+0xcc/0x12b0 [ 407.699802][ T1068] 2 locks held by syz-executor.4/8330: [ 407.705766][ T1068] #0: ffffffff88b16c00 (cb_lock){++++}, at: genl_rcv+0x19/0x40 [ 407.713761][ T1068] #1: ffffffff88b16b28 (genl_mutex){+.+.}, at: genl_rcv_msg+0xcc/0x12b0 [ 407.722429][ T1068] [ 407.724747][ T1068] ============================================= [ 407.724747][ T1068] [ 407.733489][ T1068] NMI backtrace for cpu 0 [ 407.737818][ T1068] CPU: 0 PID: 1068 Comm: khungtaskd Not tainted 5.4.0-rc5 #0 [ 407.745169][ T1068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.755209][ T1068] Call Trace: [ 407.758599][ T1068] dump_stack+0x1d8/0x2f8 [ 407.762923][ T1068] nmi_cpu_backtrace+0xaf/0x1a0 [ 407.767787][ T1068] ? nmi_trigger_cpumask_backtrace+0x16d/0x290 [ 407.773987][ T1068] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 407.780043][ T1068] nmi_trigger_cpumask_backtrace+0x174/0x290 [ 407.786013][ T1068] arch_trigger_cpumask_backtrace+0x10/0x20 [ 407.791933][ T1068] trigger_all_cpu_backtrace+0x17/0x20 [ 407.797380][ T1068] watchdog+0xbb9/0xbd0 [ 407.801598][ T1068] kthread+0x332/0x350 [ 407.805656][ T1068] ? hungtask_pm_notify+0x50/0x50 [ 407.810669][ T1068] ? kthread_blkcg+0xe0/0xe0 [ 407.815246][ T1068] ret_from_fork+0x24/0x30 [ 407.819796][ T1068] Sending NMI from CPU 0 to CPUs 1: [ 407.825469][ C1] NMI backtrace for cpu 1 [ 407.825472][ C1] CPU: 1 PID: 8315 Comm: syz-executor.1 Not tainted 5.4.0-rc5 #0 [ 407.825476][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.825479][ C1] RIP: 0010:__nla_validate_parse+0x3f6/0x1f40 [ 407.825485][ C1] Code: d8 83 e0 08 0f 85 e4 16 00 00 e8 f5 12 14 fe 8b 5d 94 89 de 83 e6 10 31 ff e8 86 16 14 fe 89 d8 83 e0 10 75 0e e8 da 12 14 fe <4c> 8b 65 10 e9 f1 00 00 00 48 8b 85 68 ff ff ff 42 8a 04 30 84 c0 [ 407.825487][ C1] RSP: 0018:ffff88808fad7210 EFLAGS: 00000293 [ 407.825492][ C1] RAX: ffffffff835f3096 RBX: 0000000000000000 RCX: ffff88809fab8480 [ 407.825495][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 407.825498][ C1] RBP: ffff88808fad72c8 R08: ffffffff835f308a R09: ffff888216778a80 [ 407.825501][ C1] R10: ffffed1042cef15b R11: 0000000000000000 R12: 1ffff11013395002 [ 407.825504][ C1] R13: ffff888099ca8014 R14: dffffc0000000000 R15: ffff888099ca8016 [ 407.825507][ C1] FS: 00007fc799ad2700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 407.825510][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 407.825513][ C1] CR2: 0000000002505978 CR3: 00000000a1337000 CR4: 00000000001406e0 [ 407.825516][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 407.825519][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 407.825520][ C1] Call Trace: [ 407.825522][ C1] __nla_parse+0x41/0x50 [ 407.825524][ C1] tipc_nlmsg_parse+0xb9/0xe0 [ 407.825526][ C1] tipc_nl_publ_dump+0x173/0xd30 [ 407.825529][ C1] ? trace_hardirqs_on_caller+0x74/0x80 [ 407.825531][ C1] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 407.825533][ C1] __tipc_nl_compat_dumpit+0x22c/0x7f0 [ 407.825535][ C1] tipc_nl_compat_sk_dump+0x6c0/0x890 [ 407.825537][ C1] ? __tipc_nl_add_sk+0x410/0x410 [ 407.825540][ C1] ? __tipc_add_link_prop+0x250/0x250 [ 407.825542][ C1] ? tipc_nl_compat_name_table_dump+0x870/0x870 [ 407.825544][ C1] __tipc_nl_compat_dumpit+0x33c/0x7f0 [ 407.825546][ C1] tipc_nl_compat_dumpit+0x353/0x4f0 [ 407.825549][ C1] tipc_nl_compat_recv+0x1011/0x2200 [ 407.825551][ C1] ? __tipc_nl_add_sk_info+0x7b0/0x7b0 [ 407.825553][ C1] ? tipc_nl_compat_name_table_dump+0x870/0x870 [ 407.825555][ C1] genl_rcv_msg+0xb55/0x12b0 [ 407.825557][ C1] netlink_rcv_skb+0x19e/0x3d0 [ 407.825559][ C1] ? genl_unbind+0x250/0x250 [ 407.825561][ C1] genl_rcv+0x28/0x40 [ 407.825563][ C1] netlink_unicast+0x787/0x8f0 [ 407.825565][ C1] netlink_sendmsg+0x994/0xc50 [ 407.825567][ C1] ? netlink_getsockopt+0x9f0/0x9f0 [ 407.825569][ C1] ___sys_sendmsg+0x60d/0x910 [ 407.825571][ C1] ? rcu_lock_release+0xd/0x30 [ 407.825573][ C1] ? rcu_lock_release+0x26/0x30 [ 407.825575][ C1] ? __fget+0x4e6/0x510 [ 407.825577][ C1] ? __fdget+0x17c/0x200 [ 407.825579][ C1] __x64_sys_sendmsg+0x17c/0x200 [ 407.825581][ C1] do_syscall_64+0xf7/0x1c0 [ 407.825583][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 407.825585][ C1] RIP: 0033:0x459f39 [ 407.825591][ C1] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 407.825593][ C1] RSP: 002b:00007fc799ad1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 407.825598][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 407.825601][ C1] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000004 [ 407.825604][ C1] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 407.825607][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc799ad26d4 [ 407.825610][ C1] R13: 00000000004cf980 R14: 00000000004de090 R15: 00000000ffffffff [ 407.827143][ T1068] Kernel panic - not syncing: hung_task: blocked tasks [ 408.190956][ T1068] CPU: 0 PID: 1068 Comm: khungtaskd Not tainted 5.4.0-rc5 #0 [ 408.198305][ T1068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.208347][ T1068] Call Trace: [ 408.211628][ T1068] dump_stack+0x1d8/0x2f8 [ 408.216009][ T1068] panic+0x264/0x7a9 [ 408.219904][ T1068] ? nmi_trigger_cpumask_backtrace+0x21a/0x290 [ 408.226046][ T1068] watchdog+0xbcc/0xbd0 [ 408.230287][ T1068] kthread+0x33