[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 41.691780][ T27] audit: type=1800 audit(1557359384.349:25): pid=7840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 41.729371][ T27] audit: type=1800 audit(1557359384.349:26): pid=7840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 41.758359][ T27] audit: type=1800 audit(1557359384.349:27): pid=7840 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.164' (ECDSA) to the list of known hosts. 2019/05/08 23:49:59 parsed 1 programs 2019/05/08 23:50:02 executed programs: 0 syzkaller login: [ 59.928049][ T8013] IPVS: ftp: loaded support on port[0] = 21 [ 59.928802][ T8012] IPVS: ftp: loaded support on port[0] = 21 [ 59.953139][ T8016] IPVS: ftp: loaded support on port[0] = 21 [ 59.954559][ T8015] IPVS: ftp: loaded support on port[0] = 21 [ 60.044584][ T8020] IPVS: ftp: loaded support on port[0] = 21 [ 60.077304][ T8019] IPVS: ftp: loaded support on port[0] = 21 [ 60.246203][ T8012] chnl_net:caif_netlink_parms(): no params data found [ 60.323110][ T8013] chnl_net:caif_netlink_parms(): no params data found [ 60.393638][ T8016] chnl_net:caif_netlink_parms(): no params data found [ 60.444644][ T8015] chnl_net:caif_netlink_parms(): no params data found [ 60.477346][ T8012] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.485239][ T8012] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.493099][ T8012] device bridge_slave_0 entered promiscuous mode [ 60.501328][ T8020] chnl_net:caif_netlink_parms(): no params data found [ 60.538718][ T8012] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.545956][ T8012] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.553903][ T8012] device bridge_slave_1 entered promiscuous mode [ 60.593120][ T8016] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.600685][ T8016] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.608335][ T8016] device bridge_slave_0 entered promiscuous mode [ 60.658985][ T8016] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.666185][ T8016] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.673964][ T8016] device bridge_slave_1 entered promiscuous mode [ 60.690908][ T8012] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.700129][ T8013] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.707184][ T8013] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.715018][ T8013] device bridge_slave_0 entered promiscuous mode [ 60.728784][ T8013] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.735929][ T8013] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.743720][ T8013] device bridge_slave_1 entered promiscuous mode [ 60.763349][ T8015] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.770664][ T8015] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.778217][ T8015] device bridge_slave_0 entered promiscuous mode [ 60.792288][ T8015] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.799637][ T8015] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.807571][ T8015] device bridge_slave_1 entered promiscuous mode [ 60.816158][ T8012] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.825125][ T8020] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.832477][ T8020] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.840888][ T8020] device bridge_slave_0 entered promiscuous mode [ 60.854102][ T8020] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.862074][ T8020] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.870141][ T8020] device bridge_slave_1 entered promiscuous mode [ 60.883697][ T8019] chnl_net:caif_netlink_parms(): no params data found [ 60.905388][ T8016] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.954046][ T8016] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.978928][ T8013] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.988983][ T8020] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.001583][ T8015] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.017386][ T8015] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.028444][ T8012] team0: Port device team_slave_0 added [ 61.035976][ T8013] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.045882][ T8020] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 61.055635][ T8016] team0: Port device team_slave_0 added [ 61.063308][ T8016] team0: Port device team_slave_1 added [ 61.080940][ T8012] team0: Port device team_slave_1 added [ 61.111237][ T8013] team0: Port device team_slave_0 added [ 61.135633][ T8013] team0: Port device team_slave_1 added [ 61.144871][ T8015] team0: Port device team_slave_0 added [ 61.152196][ T8015] team0: Port device team_slave_1 added [ 61.165087][ T8020] team0: Port device team_slave_0 added [ 61.171153][ T8019] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.178227][ T8019] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.186435][ T8019] device bridge_slave_0 entered promiscuous mode [ 61.194242][ T8019] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.201999][ T8019] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.209906][ T8019] device bridge_slave_1 entered promiscuous mode [ 61.292458][ T8012] device hsr_slave_0 entered promiscuous mode [ 61.330487][ T8012] device hsr_slave_1 entered promiscuous mode [ 61.377126][ T8020] team0: Port device team_slave_1 added [ 61.461753][ T8016] device hsr_slave_0 entered promiscuous mode [ 61.519478][ T8016] device hsr_slave_1 entered promiscuous mode [ 61.632472][ T8013] device hsr_slave_0 entered promiscuous mode [ 61.689807][ T8013] device hsr_slave_1 entered promiscuous mode [ 61.738684][ T8019] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 61.781621][ T8015] device hsr_slave_0 entered promiscuous mode [ 61.839802][ T8015] device hsr_slave_1 entered promiscuous mode [ 61.952792][ T8020] device hsr_slave_0 entered promiscuous mode [ 61.979608][ T8020] device hsr_slave_1 entered promiscuous mode [ 62.051738][ T8019] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 62.096905][ T8019] team0: Port device team_slave_0 added [ 62.106274][ T8019] team0: Port device team_slave_1 added [ 62.192164][ T8019] device hsr_slave_0 entered promiscuous mode [ 62.229576][ T8019] device hsr_slave_1 entered promiscuous mode [ 62.404369][ T8016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.444747][ T8015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.465113][ T8016] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.479162][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.490749][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.525848][ T8015] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.536596][ T8019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.546340][ T8020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.555545][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.564762][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.573703][ T2878] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.580951][ T2878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.588708][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.597488][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.605881][ T2878] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.612984][ T2878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.620573][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.628980][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.637688][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.645461][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.653604][ T2878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.678421][ T8019] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.686640][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.697770][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.706389][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.715198][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.723559][ T8023] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.730640][ T8023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.738079][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.745806][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.753391][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.761186][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.770894][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.778817][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.786789][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.795843][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.804558][ T8023] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.811656][ T8023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.824682][ T8013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.855733][ T8016] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.866421][ T8016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.885830][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.895931][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.904716][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.913128][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.922073][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.930906][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.939496][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.947892][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.956262][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.964520][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.974791][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.982522][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.990522][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.999157][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.007666][ T3486] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.014755][ T3486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.026126][ T8020] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.049610][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.057466][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.066370][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.079058][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.087957][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.096382][ T3486] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.103484][ T3486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.118856][ T8013] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.151081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.161795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.171331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.179930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.188016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.197947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.206602][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.213723][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.222036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.231157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.239647][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.246939][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.254525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.264630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.273474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.281917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.291002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.299595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.307859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.317009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.325621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.343280][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.351541][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.359661][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.368260][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.381714][ T8029] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.388740][ T8029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.397721][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.406205][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.414322][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.423112][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.431684][ T8029] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.438724][ T8029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.453273][ T8020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.465494][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.480767][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.490883][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.498825][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.507332][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.515718][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.529448][ T8012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.554723][ T8019] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.565129][ T8019] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.593472][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.602807][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.613656][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.622751][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.631513][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.640014][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.648208][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.656658][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.664835][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.673152][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.681639][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.690482][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.699114][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.707476][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.715389][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.735446][ T8016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.758037][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.772691][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.782273][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.790847][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.798923][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.807382][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.821202][ T8020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.834251][ T8012] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.851833][ T8015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.863493][ T8013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.896160][ T8019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.913197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.923246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.960947][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.984339][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.999807][ T8023] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.006826][ T8023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.016921][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.028486][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.039003][ T8023] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.046073][ T8023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.053688][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.063943][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.072278][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.092599][ T8013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.161835][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.180658][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.192126][ T8055] Started in network mode [ 64.196603][ T8055] Own node identity ac1414aa, cluster identity 4711 [ 64.240549][ T8055] New replicast peer: 172.20.20.187 [ 64.257982][ T8055] Enabled bearer , priority 10 [ 64.275943][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.288433][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.304607][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.316082][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.324445][ T8029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.342585][ T8012] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.357363][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.371449][ T8057] Started in network mode [ 64.376319][ T8057] Own node identity ac1414aa, cluster identity 4711 [ 64.384553][ T8057] New replicast peer: 172.20.20.187 [ 64.391798][ T8057] Enabled bearer , priority 10 [ 64.401317][ T8062] Started in network mode [ 64.405786][ T8062] Own node identity ac1414aa, cluster identity 4711 [ 64.413263][ T8062] New replicast peer: 172.20.20.187 [ 64.422214][ T8062] Enabled bearer , priority 10 [ 64.431069][ T8066] Started in network mode [ 64.435429][ T8066] Own node identity ac1414aa, cluster identity 4711 [ 64.442700][ T8066] New replicast peer: 172.20.20.187 [ 64.449208][ T8066] Enabled bearer , priority 10 [ 64.457368][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.467026][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.491017][ T8064] Enabling of bearer rejected, already enabled [ 64.510909][ T8067] Enabling of bearer rejected, already enabled [ 64.565944][ T8012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.600221][ T8068] Enabling of bearer rejected, already enabled [ 64.635079][ T8091] Enabling of bearer rejected, already enabled [ 64.661901][ T8093] Enabling of bearer rejected, already enabled [ 64.675086][ T8090] Started in network mode [ 64.711651][ T8090] Own node identity ac1414aa, cluster identity 4711 [ 64.735275][ T8090] New replicast peer: 172.20.20.187 [ 64.741925][ T8090] Enabled bearer , priority 10 [ 64.760778][ T8094] Enabling of bearer rejected, already enabled [ 64.796273][ T8096] Enabling of bearer rejected, already enabled 2019/05/08 23:50:07 executed programs: 13 [ 64.821350][ T8107] Enabling of bearer rejected, already enabled [ 64.849978][ T8108] Enabling of bearer rejected, already enabled [ 64.903965][ T8123] Enabling of bearer rejected, already enabled [ 64.936468][ T8121] Enabling of bearer rejected, already enabled [ 64.959604][ T8126] Enabling of bearer rejected, already enabled [ 65.023530][ T8131] Started in network mode [ 65.033496][ T8131] Own node identity ac1414aa, cluster identity 4711 [ 65.042074][ T8131] New replicast peer: 172.20.20.187 [ 65.047769][ T8131] Enabled bearer , priority 10 [ 65.061003][ T8132] Enabling of bearer rejected, already enabled [ 65.083760][ T8138] Enabling of bearer rejected, already enabled [ 65.097300][ T8137] Enabling of bearer rejected, already enabled [ 65.119490][ T8140] Enabling of bearer rejected, already enabled [ 65.135445][ T8141] Enabling of bearer rejected, already enabled [ 65.150065][ T8145] Enabling of bearer rejected, already enabled [ 65.167114][ T8146] Enabling of bearer rejected, already enabled [ 65.177444][ T8142] Enabling of bearer rejected, already enabled [ 65.187756][ T8147] Enabling of bearer rejected, already enabled [ 65.200974][ T8149] Enabling of bearer rejected, already enabled [ 65.218941][ T8148] Enabling of bearer rejected, already enabled [ 65.248953][ T8152] Enabling of bearer rejected, already enabled [ 65.314462][ T8151] Enabling of bearer rejected, already enabled [ 65.349769][ T8178] Enabling of bearer rejected, already enabled [ 65.373366][ T8180] Enabling of bearer rejected, already enabled [ 65.383933][ T8029] 32-bit node address hash set to aa1414ac [ 65.397723][ T8023] ------------[ cut here ]------------ [ 65.404984][ T8023] kernel BUG at arch/x86/mm/physaddr.c:27! [ 65.410800][ T8023] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 65.416857][ T8023] CPU: 0 PID: 8023 Comm: kworker/0:3 Not tainted 5.1.0-next-20190508 #3 [ 65.425162][ T8023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 65.435198][ T8023] Workqueue: events cache_reap [ 65.439938][ T8023] RIP: 0010:__phys_addr+0xb3/0x120 [ 65.445023][ T8023] Code: 08 4c 89 e3 31 ff 48 d3 eb 48 89 de e8 46 1a 3e 00 48 85 db 75 0f e8 9c 18 3e 00 4c 89 e0 5b 41 5c 41 5d 5d c3 e8 8d 18 3e 00 <0f> 0b e8 86 18 3e 00 48 c7 c0 10 50 87 88 48 ba 00 00 00 00 00 fc [ 65.451321][ T8171] Enabling of bearer rejected, already enabled [ 65.464605][ T8023] RSP: 0018:ffff888089c3fbd8 EFLAGS: 00010093 [ 65.464616][ T8023] RAX: ffff8880867a02c0 RBX: 0000000000000000 RCX: ffffffff8132f1f2 [ 65.464623][ T8023] RDX: 0000000000000000 RSI: ffffffff8132f253 RDI: 0000000000000006 [ 65.464634][ T8023] RBP: ffff888089c3fbf0 R08: ffff8880867a02c0 R09: ffffed1011387f80 [ 65.464641][ T8023] R10: ffffed1011387f7f R11: 0000000000000003 R12: 0000778000000000 [ 65.464651][ T8023] R13: 0000000080000000 R14: ffff8880a0ebb100 R15: ffff8880a0ebb100 [ 65.464663][ T8023] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 65.464671][ T8023] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 65.464684][ T8023] CR2: 000000000070f934 CR3: 00000000860cf000 CR4: 00000000001406f0 [ 65.464691][ T8023] Call Trace: [ 65.464704][ T8023] free_block+0xa8/0x250 [ 65.464723][ T8023] drain_array_locked+0x36/0x90 [ 65.464735][ T8023] drain_array+0x8c/0xb0 [ 65.464749][ T8023] cache_reap+0xf4/0x280 [ 65.464764][ T8023] process_one_work+0x98e/0x1790 [ 65.464782][ T8023] ? pwq_dec_nr_in_flight+0x320/0x320 [ 65.464792][ T8023] ? lock_acquire+0x16f/0x3f0 [ 65.464811][ T8023] worker_thread+0x98/0xe40 [ 65.464823][ T8023] ? trace_hardirqs_on+0x67/0x230 [ 65.464846][ T8023] kthread+0x357/0x430 [ 65.464862][ T8023] ? process_one_work+0x1790/0x1790 [ 65.464874][ T8023] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 65.464887][ T8023] ret_from_fork+0x3a/0x50 [ 65.464896][ T8023] Modules linked in: [ 65.464909][ T8023] [ 65.464914][ T8023] ====================================================== [ 65.464920][ T8023] WARNING: possible circular locking dependency detected [ 65.464924][ T8023] 5.1.0-next-20190508 #3 Not tainted [ 65.464929][ T8023] ------------------------------------------------------ [ 65.464933][ T8023] kworker/0:3/8023 is trying to acquire lock: [ 65.464937][ T8023] 000000000b08210e (console_owner){..-.}, at: console_unlock+0x3fc/0xed0 [ 65.464952][ T8023] [ 65.464956][ T8023] but task is already holding lock: [ 65.464959][ T8023] 0000000076a7a0b1 (&(&parent->list_lock)->rlock){-.-.}, at: drain_array+0x7a/0xb0 [ 65.464974][ T8023] [ 65.464979][ T8023] which lock already depends on the new lock. [ 65.464981][ T8023] [ 65.464984][ T8023] [ 65.464988][ T8023] the existing dependency chain (in reverse order) is: [ 65.464991][ T8023] [ 65.464993][ T8023] -> #3 (&(&parent->list_lock)->rlock){-.-.}: [ 65.465016][ T8023] _raw_spin_lock+0x2f/0x40 [ 65.465026][ T8023] __kmalloc+0x3fa/0x740 [ 65.465031][ T8023] __tty_buffer_request_room+0x1fb/0x5c0 [ 65.465036][ T8023] tty_insert_flip_string_fixed_flag+0x93/0x1f0 [ 65.465039][ T8023] pty_write+0x133/0x200 [ 65.465043][ T8023] n_tty_write+0xb18/0x1150 [ 65.465047][ T8023] tty_write+0x45b/0x7a0 [ 65.465050][ T8023] __vfs_write+0x8d/0x110 [ 65.465054][ T8023] vfs_write+0x20c/0x580 [ 65.465058][ T8023] ksys_write+0x14f/0x290 [ 65.465062][ T8023] __x64_sys_write+0x73/0xb0 [ 65.465066][ T8023] do_syscall_64+0x103/0x670 [ 65.465070][ T8023] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 65.465073][ T8023] [ 65.465075][ T8023] -> #2 (&(&port->lock)->rlock){-.-.}: [ 65.465091][ T8023] _raw_spin_lock_irqsave+0x95/0xcd [ 65.465095][ T8023] tty_port_tty_get+0x22/0x80 [ 65.465099][ T8023] tty_port_default_wakeup+0x16/0x40 [ 65.465103][ T8023] tty_port_tty_wakeup+0x5d/0x70 [ 65.465107][ T8023] uart_write_wakeup+0x46/0x70 [ 65.465111][ T8023] serial8250_tx_chars+0x4a4/0xb20 [ 65.465116][ T8023] serial8250_handle_irq.part.0+0x1be/0x2e0 [ 65.465120][ T8023] serial8250_default_handle_irq+0xc5/0x150 [ 65.465124][ T8023] serial8250_interrupt+0xfb/0x1a0 [ 65.465128][ T8023] __handle_irq_event_percpu+0x146/0x900 [ 65.465133][ T8023] handle_irq_event_percpu+0x74/0x160 [ 65.465137][ T8023] handle_irq_event+0xa7/0x134 [ 65.465140][ T8023] handle_edge_irq+0x264/0x8e0 [ 65.465144][ T8023] handle_irq+0x41/0x60 [ 65.465147][ T8023] do_IRQ+0x99/0x1d0 [ 65.465151][ T8023] ret_from_intr+0x0/0x1e [ 65.465156][ T8023] _raw_spin_unlock_irqrestore+0x95/0xe0 [ 65.465159][ T8023] uart_write+0x3b6/0x6f0 [ 65.465163][ T8023] n_tty_write+0x404/0x1150 [ 65.465167][ T8023] tty_write+0x45b/0x7a0 [ 65.465171][ T8023] redirected_tty_write+0xb2/0xc0 [ 65.465174][ T8023] __vfs_write+0x8d/0x110 [ 65.465178][ T8023] vfs_write+0x20c/0x580 [ 65.465182][ T8023] ksys_write+0x14f/0x290 [ 65.465185][ T8023] __x64_sys_write+0x73/0xb0 [ 65.465189][ T8023] do_syscall_64+0x103/0x670 [ 65.465194][ T8023] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 65.465196][ T8023] [ 65.465199][ T8023] -> #1 (&port_lock_key){-.-.}: [ 65.465217][ T8023] _raw_spin_lock_irqsave+0x95/0xcd [ 65.465222][ T8023] serial8250_console_write+0x253/0x9c0 [ 65.465226][ T8023] univ8250_console_write+0x5f/0x70 [ 65.465230][ T8023] console_unlock+0xb44/0xed0 [ 65.465234][ T8023] vprintk_emit+0x2a0/0x700 [ 65.465237][ T8023] vprintk_default+0x28/0x30 [ 65.465241][ T8023] vprintk_func+0x7e/0x189 [ 65.465245][ T8023] printk+0xba/0xed [ 65.465249][ T8023] register_console+0x74d/0xb50 [ 65.465253][ T8023] univ8250_console_init+0x3e/0x4b [ 65.465260][ T8023] console_init+0x4f7/0x761 [ 65.465264][ T8023] start_kernel+0x5b7/0x896 [ 65.465268][ T8023] x86_64_start_reservations+0x29/0x2b [ 65.465272][ T8023] x86_64_start_kernel+0x77/0x7b [ 65.465276][ T8023] secondary_startup_64+0xa4/0xb0 [ 65.465279][ T8023] [ 65.465282][ T8023] -> #0 (console_owner){..-.}: [ 65.465296][ T8023] lock_acquire+0x16f/0x3f0 [ 65.465300][ T8023] console_unlock+0x466/0xed0 [ 65.465304][ T8023] vprintk_emit+0x2a0/0x700 [ 65.465308][ T8023] vprintk_default+0x28/0x30 [ 65.465311][ T8023] vprintk_func+0x7e/0x189 [ 65.465315][ T8023] printk+0xba/0xed [ 65.465319][ T8023] report_bug.cold+0x11/0x5d [ 65.465323][ T8023] do_error_trap+0x11b/0x200 [ 65.465326][ T8023] do_invalid_op+0x37/0x50 [ 65.465330][ T8023] invalid_op+0x14/0x20 [ 65.465334][ T8023] __phys_addr+0xb3/0x120 [ 65.465337][ T8023] free_block+0xa8/0x250 [ 65.465341][ T8023] drain_array_locked+0x36/0x90 [ 65.465345][ T8023] drain_array+0x8c/0xb0 [ 65.465349][ T8023] cache_reap+0xf4/0x280 [ 65.465353][ T8023] process_one_work+0x98e/0x1790 [ 65.465357][ T8023] worker_thread+0x98/0xe40 [ 65.465360][ T8023] kthread+0x357/0x430 [ 65.465364][ T8023] ret_from_fork+0x3a/0x50 [ 65.465366][ T8023] [ 65.465371][ T8023] other info that might help us debug this: [ 65.465373][ T8023] [ 65.465376][ T8023] Chain exists of: [ 65.465378][ T8023] console_owner --> &(&port->lock)->rlock --> &(&parent->list_lock)->rlock [ 65.465420][ T8023] [ 65.465424][ T8023] Possible unsafe locking scenario: [ 65.465429][ T8023] [ 65.465433][ T8023] CPU0 CPU1 [ 65.465438][ T8023] ---- ---- [ 65.465452][ T8023] lock(&(&parent->list_lock)->rlock); [ 65.465462][ T8023] lock(&(&port->lock)->rlock); [ 65.465473][ T8023] lock(&(&parent->list_lock)->rlock); [ 65.465482][ T8023] lock(console_owner); [ 65.465489][ T8023] [ 65.465493][ T8023] *** DEADLOCK *** [ 65.465495][ T8023] [ 65.465499][ T8023] 5 locks held by kworker/0:3/8023: [ 65.465502][ T8023] #0: 0000000047bb57f8 ((wq_completion)events){+.+.}, at: process_one_work+0x87e/0x1790 [ 65.465535][ T8023] #1: 00000000028e9c4c ((work_completion)(&(reap_work)->work)){+.+.}, at: process_one_work+0x8b4/0x1790 [ 65.465554][ T8023] #2: 00000000c8c1b5c9 (slab_mutex){+.+.}, at: cache_reap+0x38/0x280 [ 65.465571][ T8023] #3: 0000000076a7a0b1 (&(&parent->list_lock)->rlock){-.-.}, at: drain_array+0x7a/0xb0 [ 65.465589][ T8023] #4: 00000000b64bf4b1 (console_lock){+.+.}, at: vprintk_emit+0x283/0x700 [ 65.465608][ T8023] [ 65.465611][ T8023] stack backtrace: [ 65.465619][ T8023] CPU: 0 PID: 8023 Comm: kworker/0:3 Not tainted 5.1.0-next-20190508 #3 [ 65.465626][ T8023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 65.465630][ T8023] Workqueue: events cache_reap [ 65.465638][ T8023] Call Trace: [ 65.465642][ T8023] dump_stack+0x172/0x1f0 [ 65.465646][ T8023] print_circular_bug.cold+0x1cc/0x28f [ 65.465649][ T8023] __lock_acquire+0x3755/0x5490 [ 65.465653][ T8023] ? mark_held_locks+0xf0/0xf0 [ 65.465656][ T8023] ? memcpy+0x46/0x50 [ 65.465660][ T8023] ? console_unlock+0x441/0xed0 [ 65.465664][ T8023] ? kasan_check_write+0x14/0x20 [ 65.465668][ T8023] lock_acquire+0x16f/0x3f0 [ 65.465677][ T8023] ? console_unlock+0x3fc/0xed0 [ 65.465681][ T8023] console_unlock+0x466/0xed0 [ 65.465685][ T8023] ? console_unlock+0x3fc/0xed0 [ 65.465689][ T8023] vprintk_emit+0x2a0/0x700 [ 65.465703][ T8023] vprintk_default+0x28/0x30 [ 65.465707][ T8023] vprintk_func+0x7e/0x189 [ 65.465710][ T8023] printk+0xba/0xed [ 65.465714][ T8023] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 65.465718][ T8023] ? __probe_kernel_read+0x171/0x1c0 [ 65.465722][ T8023] ? is_valid_bugaddr+0x9c/0xd0 [ 65.465726][ T8023] ? ist_end_non_atomic+0x10/0x10 [ 65.465730][ T8023] ? report_bug.cold+0x5/0x5d [ 65.465733][ T8023] ? report_bug+0x1cc/0x2b0 [ 65.465737][ T8023] ? __phys_addr+0xb3/0x120 [ 65.465741][ T8023] report_bug.cold+0x11/0x5d [ 65.465744][ T8023] do_error_trap+0x11b/0x200 [ 65.465748][ T8023] do_invalid_op+0x37/0x50 [ 65.465751][ T8023] ? __phys_addr+0xb3/0x120 [ 65.465754][ T8023] invalid_op+0x14/0x20 [ 65.465758][ T8023] RIP: 0010:__phys_addr+0xb3/0x120 [ 65.465770][ T8023] Code: 08 4c 89 e3 31 ff 48 d3 eb 48 89 de e8 46 1a 3e 00 48 85 db 75 0f e8 9c 18 3e 00 4c 89 e0 5b 41 5c 41 5d 5d c3 e8 8d 18 3e 00 <0f> 0b e8 86 18 3e 00 48 c7 c0 10 50 87 88 48 ba 00 00 00 00 00 fc [ 65.465774][ T8023] RSP: 0018:ffff888089c3fbd8 EFLAGS: 00010093 [ 65.465783][ T8023] RAX: ffff8880867a02c0 RBX: 0000000000000000 RCX: ffffffff8132f1f2 [ 65.465791][ T8023] RDX: 0000000000000000 RSI: ffffffff8132f253 RDI: 0000000000000006 [ 65.465797][ T8023] RBP: ffff888089c3fbf0 R08: ffff8880867a02c0 R09: ffffed1011387f80 [ 65.465802][ T8023] R10: ffffed1011387f7f R11: 0000000000000003 R12: 0000778000000000 [ 65.465808][ T8023] R13: 0000000080000000 R14: ffff8880a0ebb100 R15: ffff8880a0ebb100 [ 65.465811][ T8023] ? __phys_addr+0x52/0x120 [ 65.465818][ T8023] ? __phys_addr+0xb3/0x120 [ 65.465821][ T8023] ? __phys_addr+0xb3/0x120 [ 65.465825][ T8023] free_block+0xa8/0x250 [ 65.465829][ T8023] drain_array_locked+0x36/0x90 [ 65.465832][ T8023] drain_array+0x8c/0xb0 [ 65.465835][ T8023] cache_reap+0xf4/0x280 [ 65.465842][ T8023] process_one_work+0x98e/0x1790 [ 65.465846][ T8023] ? pwq_dec_nr_in_flight+0x320/0x320 [ 65.465850][ T8023] ? lock_acquire+0x16f/0x3f0 [ 65.465853][ T8023] worker_thread+0x98/0xe40 [ 65.465857][ T8023] ? trace_hardirqs_on+0x67/0x230 [ 65.465861][ T8023] kthread+0x357/0x430 [ 65.465865][ T8023] ? process_one_work+0x1790/0x1790 [ 65.465870][ T8023] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 65.465873][ T8023] ret_from_fork+0x3a/0x50 [ 65.465883][ T8023] ---[ end trace 26b1137231ed5642 ]--- [ 65.484180][ T8173] Enabling of bearer rejected, already enabled [ 65.488204][ T8023] RIP: 0010:__phys_addr+0xb3/0x120 [ 65.488218][ T8023] Code: 08 4c 89 e3 31 ff 48 d3 eb 48 89 de e8 46 1a 3e 00 48 85 db 75 0f e8 9c 18 3e 00 4c 89 e0 5b 41 5c 41 5d 5d c3 e8 8d 18 3e 00 <0f> 0b e8 86 18 3e 00 48 c7 c0 10 50 87 88 48 ba 00 00 00 00 00 fc [ 65.488225][ T8023] RSP: 0018:ffff888089c3fbd8 EFLAGS: 00010093 [ 65.498167][ T8182] Enabling of bearer rejected, already enabled [ 65.504152][ T8023] RAX: ffff8880867a02c0 RBX: 0000000000000000 RCX: ffffffff8132f1f2 [ 65.504160][ T8023] RDX: 0000000000000000 RSI: ffffffff8132f253 RDI: 0000000000000006 [ 65.504168][ T8023] RBP: ffff888089c3fbf0 R08: ffff8880867a02c0 R09: ffffed1011387f80 [ 65.504175][ T8023] R10: ffffed1011387f7f R11: 0000000000000003 R12: 0000778000000000 [ 65.504182][ T8023] R13: 0000000080000000 R14: ffff8880a0ebb100 R15: ffff8880a0ebb100 [ 65.504191][ T8023] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 65.504202][ T8023] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 65.504209][ T8023] CR2: 000000000070f934 CR3: 00000000860cf000 CR4: 00000000001406f0 [ 65.504219][ T8023] Kernel panic - not syncing: Fatal exception [ 65.505095][ T8023] Kernel Offset: disabled [ 66.668117][ T8023] Rebooting in 86400 seconds..