bisecting fixing commit since aea8526edf59da3ff5306ca408e13d8f6ab89b34 building syzkaller on 1656845f45f284c574eb4f8bfe85dd7916a47a3a testing commit aea8526edf59da3ff5306ca408e13d8f6ab89b34 with gcc (GCC) 8.1.0 kernel signature: 7691ef6b6c1d36afc88a22d9622f089f1fdd888538b00781425552d421327466 all runs: crashed: general protection fault in rxrpc_connect_call testing current HEAD 4f68020fef1c6cf1b680ffb6481ac41379283ea3 testing commit 4f68020fef1c6cf1b680ffb6481ac41379283ea3 with gcc (GCC) 8.1.0 kernel signature: bf05d2f5369abf875d4d6de599cc09df4a643e99658859f5dbf72daec2062706 all runs: crashed: kernel BUG at net/rxrpc/local_object.c:LINE! revisions tested: 2, total time: 30m7.514599927s (build: 16m21.932369991s, test: 13m9.174445294s) the crash still happens on HEAD commit msg: Linux 4.14.182 crash: kernel BUG at net/rxrpc/local_object.c:LINE! bond0 (unregistering): Releasing backup interface bond_slave_1 bond0 (unregistering): Releasing backup interface bond_slave_0 bond0 (unregistering): Released all slaves rxrpc: AF_RXRPC: Leaked local ffff8880a06dfb00 {1} ------------[ cut here ]------------ kernel BUG at net/rxrpc/local_object.c:405! invalid opcode: 0000 [#1] PREEMPT SMP KASAN Modules linked in: CPU: 0 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.182-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: netns cleanup_net task: ffff8880a9cca140 task.stack: ffff8880a9cd0000 RIP: 0010:rxrpc_destroy_all_locals+0xd6/0xe2 net/rxrpc/local_object.c:405 RSP: 0018:ffff8880a9cd7b98 EFLAGS: 00010296 RAX: dffffc0000000000 RBX: ffff88809f728be0 RCX: dffffc0000000000 RDX: 1ffffffff0f22d21 RSI: 0000000000000000 RDI: 0000000000000282 RBP: ffff8880a9cd7bc0 R08: ffffffff8942d6e0 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: ffff88809f728bc0 R13: ffff88809f728be0 R14: ffff88809f728bf0 R15: dffffc0000000000 FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000560b5aac5908 CR3: 000000009083f000 CR4: 00000000001406f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: rxrpc_exit_net+0x130/0x220 net/rxrpc/net_ns.c:78 ops_exit_list.isra.7+0x8b/0x120 net/core/net_namespace.c:142 cleanup_net+0x39d/0x800 net/core/net_namespace.c:484 process_one_work+0x79e/0x16c0 kernel/workqueue.c:2116 worker_thread+0xcc/0xee0 kernel/workqueue.c:2250 kthread+0x338/0x400 kernel/kthread.c:232 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404 Code: 8b a4 24 a0 02 00 00 49 bf 00 00 00 00 00 fc ff df 49 83 ec 20 4d 8d 6c 24 20 4c 39 eb 0f 85 3e 00 00 00 4c 89 f7 e8 5a 13 85 00 <0f> 0b 48 89 df e8 50 15 e7 fb eb c8 48 c7 c7 40 23 1c 87 e8 ef RIP: rxrpc_destroy_all_locals+0xd6/0xe2 net/rxrpc/local_object.c:405 RSP: ffff8880a9cd7b98 ---[ end trace 66e5ee06f06db680 ]---