[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.16' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 58.459744][ T6823] IPVS: ftp: loaded support on port[0] = 21 [ 58.504279][ T6845] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready [ 58.515809][ T6845] device vlan0 entered promiscuous mode executing program executing program [ 58.578795][ T6853] IPv6: ADDRCONF(NETDEV_CHANGE): gtp1: link becomes ready [ 58.589587][ T6853] device vlan0 entered promiscuous mode [ 58.638055][ T6861] IPv6: ADDRCONF(NETDEV_CHANGE): gtp2: link becomes ready [ 58.649378][ T6861] device vlan0 entered promiscuous mode executing program executing program [ 58.709260][ T6869] IPv6: ADDRCONF(NETDEV_CHANGE): gtp3: link becomes ready [ 58.720596][ T6869] device vlan0 entered promiscuous mode [ 58.767594][ T6877] IPv6: ADDRCONF(NETDEV_CHANGE): gtp4: link becomes ready [ 58.779081][ T6877] device vlan0 entered promiscuous mode executing program executing program executing program executing program [ 58.847468][ T6885] IPv6: ADDRCONF(NETDEV_CHANGE): gtp5: link becomes ready [ 58.863169][ T6889] IPv6: ADDRCONF(NETDEV_CHANGE): gtp6: link becomes ready [ 58.879201][ T6893] IPv6: ADDRCONF(NETDEV_CHANGE): gtp7: link becomes ready executing program executing program [ 58.896633][ T6897] IPv6: ADDRCONF(NETDEV_CHANGE): gtp8: link becomes ready [ 58.913410][ T6901] IPv6: ADDRCONF(NETDEV_CHANGE): gtp9: link becomes ready [ 58.928709][ T6905] IPv6: ADDRCONF(NETDEV_CHANGE): gtp10: link becomes ready [ 58.939696][ T6905] device gtp6 entered promiscuous mode [ 58.955421][ T6905] device vlan0 entered promiscuous mode [ 58.961408][ T6905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.969671][ T6905] device gtp6 left promiscuous mode executing program executing program [ 59.028995][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): gtp11: link becomes ready [ 59.039933][ T6913] device gtp8 entered promiscuous mode [ 59.045459][ T6913] device vlan0 entered promiscuous mode [ 59.051464][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.059063][ T6913] device gtp8 left promiscuous mode [ 59.108001][ T6921] IPv6: ADDRCONF(NETDEV_CHANGE): gtp12: link becomes ready [ 59.118763][ T6921] device gtp10 entered promiscuous mode [ 59.124471][ T6921] device vlan0 entered promiscuous mode [ 59.131598][ T6921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.139451][ T6921] device gtp10 left promiscuous mode executing program [ 59.208824][ T6929] IPv6: ADDRCONF(NETDEV_CHANGE): gtp13: link becomes ready [ 59.219305][ T6929] device gtp11 entered promiscuous mode [ 59.225907][ T6929] device vlan0 entered promiscuous mode [ 59.232261][ T6929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.240812][ T6929] device gtp11 left promiscuous mode executing program executing program [ 59.298349][ T6937] IPv6: ADDRCONF(NETDEV_CHANGE): gtp14: link becomes ready [ 59.308908][ T6937] device gtp12 entered promiscuous mode [ 59.314629][ T6937] device vlan0 entered promiscuous mode [ 59.320530][ T6937] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.328089][ T6937] device gtp12 left promiscuous mode executing program [ 59.377847][ T6945] IPv6: ADDRCONF(NETDEV_CHANGE): gtp15: link becomes ready [ 59.388514][ T6945] device gtp13 entered promiscuous mode [ 59.394216][ T6945] device vlan0 entered promiscuous mode [ 59.400244][ T6945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.407816][ T6945] device gtp13 left promiscuous mode executing program [ 59.457799][ T6953] IPv6: ADDRCONF(NETDEV_CHANGE): gtp16: link becomes ready [ 59.468418][ T6953] device gtp14 entered promiscuous mode [ 59.475239][ T6953] device vlan0 entered promiscuous mode [ 59.481593][ T6953] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.489197][ T6953] device gtp14 left promiscuous mode [ 59.537823][ T6961] IPv6: ADDRCONF(NETDEV_CHANGE): gtp17: link becomes ready [ 59.548521][ T6961] device gtp15 entered promiscuous mode [ 59.555019][ T6961] device vlan0 entered promiscuous mode [ 59.561292][ T6961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.568845][ T6961] device gtp15 left promiscuous mode executing program [ 59.627940][ T6969] IPv6: ADDRCONF(NETDEV_CHANGE): gtp18: link becomes ready [ 59.638807][ T6969] device gtp16 entered promiscuous mode [ 59.644901][ T6969] device vlan0 entered promiscuous mode [ 59.650959][ T6969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.658590][ T6969] device gtp16 left promiscuous mode executing program executing program [ 59.718068][ T6977] IPv6: ADDRCONF(NETDEV_CHANGE): gtp19: link becomes ready [ 59.728639][ T6977] device gtp17 entered promiscuous mode [ 59.734438][ T6977] device vlan0 entered promiscuous mode [ 59.740432][ T6977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.748410][ T6977] device gtp17 left promiscuous mode [ 59.797945][ T6985] IPv6: ADDRCONF(NETDEV_CHANGE): gtp20: link becomes ready [ 59.809212][ T6985] device gtp18 entered promiscuous mode [ 59.815291][ T6985] device vlan0 entered promiscuous mode [ 59.821413][ T6985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.829038][ T6985] device gtp18 left promiscuous mode executing program executing program [ 59.887122][ T6993] IPv6: ADDRCONF(NETDEV_CHANGE): gtp21: link becomes ready [ 59.897600][ T6993] device gtp19 entered promiscuous mode [ 59.903396][ T6993] device vlan0 entered promiscuous mode [ 59.909145][ T6993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.917096][ T6993] device gtp19 left promiscuous mode [ 59.957424][ T7001] IPv6: ADDRCONF(NETDEV_CHANGE): gtp22: link becomes ready [ 59.968273][ T7001] device gtp20 entered promiscuous mode [ 59.973971][ T7001] device vlan0 entered promiscuous mode [ 59.979916][ T7001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.987688][ T7001] device gtp20 left promiscuous mode executing program executing program [ 60.048731][ T7009] IPv6: ADDRCONF(NETDEV_CHANGE): gtp23: link becomes ready [ 60.059420][ T7009] device gtp21 entered promiscuous mode [ 60.065384][ T7009] device vlan0 entered promiscuous mode [ 60.071365][ T7009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.078985][ T7009] device gtp21 left promiscuous mode [ 60.127903][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): gtp24: link becomes ready [ 60.138343][ T7017] device gtp22 entered promiscuous mode [ 60.145032][ T7017] device vlan0 entered promiscuous mode [ 60.151514][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.159115][ T7017] device gtp22 left promiscuous mode executing program [ 60.217028][ T7025] IPv6: ADDRCONF(NETDEV_CHANGE): gtp25: link becomes ready [ 60.227735][ T7025] device gtp23 entered promiscuous mode [ 60.234252][ T7025] device vlan0 entered promiscuous mode [ 60.241088][ T7025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.248724][ T7025] device gtp23 left promiscuous mode executing program executing program [ 60.317803][ T7033] IPv6: ADDRCONF(NETDEV_CHANGE): gtp26: link becomes ready [ 60.328218][ T7033] device gtp24 entered promiscuous mode [ 60.333908][ T7033] device vlan0 entered promiscuous mode [ 60.339822][ T7033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.347424][ T7033] device gtp24 left promiscuous mode [ 60.396872][ T7041] IPv6: ADDRCONF(NETDEV_CHANGE): gtp27: link becomes ready [ 60.407385][ T7041] device gtp25 entered promiscuous mode [ 60.413366][ T7041] device vlan0 entered promiscuous mode [ 60.419158][ T7041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.427360][ T7041] device gtp25 left promiscuous mode executing program executing program [ 60.487189][ T7049] IPv6: ADDRCONF(NETDEV_CHANGE): gtp28: link becomes ready [ 60.497830][ T7049] device gtp26 entered promiscuous mode [ 60.503596][ T7049] device vlan0 entered promiscuous mode [ 60.509523][ T7049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.517578][ T7049] device gtp26 left promiscuous mode [ 60.557839][ T7057] IPv6: ADDRCONF(NETDEV_CHANGE): gtp29: link becomes ready [ 60.568497][ T7057] device gtp27 entered promiscuous mode [ 60.574453][ T7057] device vlan0 entered promiscuous mode [ 60.580542][ T7057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.588186][ T7057] device gtp27 left promiscuous mode executing program executing program executing program [ 60.648272][ T7065] IPv6: ADDRCONF(NETDEV_CHANGE): gtp30: link becomes ready [ 60.659162][ T7065] device gtp28 entered promiscuous mode [ 60.665678][ T7065] device vlan0 entered promiscuous mode [ 60.671945][ T7065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.680463][ T7065] device gtp28 left promiscuous mode [ 60.728022][ T7073] IPv6: ADDRCONF(NETDEV_CHANGE): gtp31: link becomes ready [ 60.738659][ T7073] device gtp29 entered promiscuous mode [ 60.744590][ T7073] device vlan0 entered promiscuous mode [ 60.750700][ T7073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.758370][ T7073] device gtp29 left promiscuous mode [ 60.818845][ T7081] IPv6: ADDRCONF(NETDEV_CHANGE): gtp32: link becomes ready [ 60.830644][ T7081] device gtp30 entered promiscuous mode [ 60.836267][ T7081] device vlan0 entered promiscuous mode [ 60.842053][ C0] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 60.842061][ C0] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 60.842073][ C0] CPU: 0 PID: 7081 Comm: syz-executor931 Not tainted 5.9.0-rc3-syzkaller #0 [ 60.842079][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 60.842097][ C0] RIP: 0010:skb_release_data+0x232/0x910 [ 60.842110][ C0] Code: 48 c1 e8 03 42 80 3c 30 00 0f 85 ea 05 00 00 48 8b 0c 24 49 63 c4 48 c1 e0 04 48 8b 6c 08 30 48 8d 7d 08 48 89 f8 48 c1 e8 03 <42> 80 3c 30 00 0f 85 ba 05 00 00 48 8b 5d 08 31 ff 49 89 dd 41 83 [ 60.842118][ C0] RSP: 0018:ffffc90000007a48 EFLAGS: 00010202 [ 60.842127][ C0] RAX: 0000000000000001 RBX: 0000000000000002 RCX: ffff88809f9d54c0 [ 60.842134][ C0] RDX: ffff8880932d4540 RSI: ffffffff8637b105 RDI: 0000000000000008 [ 60.842141][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8ab2680f [ 60.842148][ C0] R10: 0000000000000000 R11: 1ffffffff1835523 R12: 0000000000000000 [ 60.842156][ C0] R13: ffff88809f9d54c0 R14: dffffc0000000000 R15: ffff88809f9d54f0 [ 60.842167][ C0] FS: 00007f8f17fb9700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 60.842174][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.842181][ C0] CR2: 00000000200004c0 CR3: 00000000921c5000 CR4: 00000000001506f0 [ 60.842192][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 60.842200][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 60.842204][ C0] Call Trace: [ 60.842208][ C0] [ 60.842225][ C0] ? lock_acquire+0x1f3/0xae0 [ 60.842239][ C0] ? kfree_skb+0x7d/0x100 [ 60.842249][ C0] kfree_skb.part.0+0xc2/0x350 [ 60.842260][ C0] kfree_skb+0x7d/0x100 [ 60.842273][ C0] validate_xmit_skb+0x9d9/0xf00 [ 60.842287][ C0] ? lock_is_held_type+0xbb/0xf0 [ 60.842299][ C0] __dev_queue_xmit+0x990/0x2d60 [ 60.842326][ C0] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 60.842338][ C0] ? mark_held_locks+0x9f/0xe0 [ 60.842351][ C0] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 60.842363][ C0] ? lockdep_hardirqs_on_prepare+0x19c/0x530 [ 60.842373][ C0] ? _raw_spin_unlock_irqrestore+0x6f/0x90 [ 60.842385][ C0] ? lockdep_hardirqs_on+0x53/0x100 [ 60.842396][ C0] ? _raw_spin_unlock_irqrestore+0x5c/0x90 [ 60.842408][ C0] mrp_join_timer+0x8a/0xc0 [ 60.842422][ C0] call_timer_fn+0x1ac/0x760 [ 60.842432][ C0] ? mrp_attr_event+0x220/0x220 [ 60.842445][ C0] ? msleep_interruptible+0x130/0x130 [ 60.842456][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 60.842469][ C0] ? lockdep_hardirqs_on_prepare+0x19c/0x530 [ 60.842478][ C0] ? _raw_spin_unlock_irq+0x1f/0x80 [ 60.842489][ C0] ? mrp_attr_event+0x220/0x220 [ 60.842501][ C0] __run_timers.part.0+0x67c/0xaa0 [ 60.842515][ C0] ? call_timer_fn+0x760/0x760 [ 60.842531][ C0] ? clockevents_program_event+0x12b/0x350 [ 60.842545][ C0] ? mark_held_locks+0x9f/0xe0 [ 60.842557][ C0] ? sched_clock_cpu+0x18/0x1b0 [ 60.842571][ C0] run_timer_softirq+0xae/0x1a0 [ 60.842585][ C0] __do_softirq+0x1f7/0xa91 [ 60.842601][ C0] asm_call_on_stack+0xf/0x20 [ 60.842606][ C0] [ 60.842620][ C0] do_softirq_own_stack+0x9d/0xd0 [ 60.842633][ C0] irq_exit_rcu+0x235/0x280 [ 60.842644][ C0] sysvec_apic_timer_interrupt+0x51/0xf0 [ 60.842656][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 60.842684][ C0] RIP: 0010:console_unlock+0xb4a/0xe60 [ 60.842696][ C0] Code: 89 48 c1 e8 03 42 80 3c 38 00 0f 85 18 03 00 00 48 83 3d a0 f8 58 08 00 0f 84 90 01 00 00 e8 4d 07 17 00 48 8b 7c 24 30 57 9d <0f> 1f 44 00 00 8b 5c 24 64 31 ff 89 de e8 b4 03 17 00 85 db 0f 84 [ 60.842702][ C0] RSP: 0018:ffffc90005776ed0 EFLAGS: 00000293 [ 60.842711][ C0] RAX: 0000000000000000 RBX: 0000000000000200 RCX: 0000000000000006 [ 60.842718][ C0] RDX: ffff8880932d4540 RSI: ffffffff815d43b3 RDI: 0000000000000293 [ 60.842725][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff8c5f49e7 [ 60.842733][ C0] R10: fffffbfff18be93c R11: 0000000038303754 R12: ffffffff84c29770 [ 60.842741][ C0] R13: 000000000000003d R14: ffffffff8a3cb5d0 R15: dffffc0000000000 [ 60.842758][ C0] ? netconsole_netdev_event+0x2b0/0x2b0 [ 60.842778][ C0] ? console_unlock+0xb43/0xe60 [ 60.842798][ C0] vprintk_emit+0x2ff/0x740 [ 60.842811][ C0] vprintk_func+0x8f/0x1a6 [ 60.842822][ C0] printk+0xba/0xed [ 60.842834][ C0] ? log_store.cold+0x16/0x16 [ 60.842847][ C0] ? __dev_open+0x1c6/0x470 [ 60.842860][ C0] ? __dev_set_promiscuity.cold+0x30e/0x35f [ 60.842872][ C0] __dev_set_promiscuity.cold+0x55/0x35f [ 60.842885][ C0] __dev_change_flags+0x3af/0x660 [ 60.842897][ C0] ? dev_set_allmulti+0x30/0x30 [ 60.842915][ C0] rtnl_configure_link+0xee/0x230 [ 60.842927][ C0] __rtnl_newlink+0x10b6/0x1740 [ 60.842944][ C0] ? lock_downgrade+0x830/0x830 [ 60.842955][ C0] ? rtnl_setlink+0x3b0/0x3b0 [ 60.842966][ C0] ? unwind_next_frame+0xe3b/0x1f90 [ 60.842978][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 60.842995][ C0] ? is_bpf_text_address+0xcb/0x160 [ 60.843007][ C0] ? kernel_text_address+0xbd/0xf0 [ 60.843019][ C0] ? __kernel_text_address+0x9/0x30 [ 60.843033][ C0] ? unwind_get_return_address+0x51/0x90 [ 60.843046][ C0] ? profile_setup.cold+0xc1/0xc1 [ 60.843058][ C0] ? arch_stack_walk+0x97/0xf0 [ 60.843077][ C0] ? stack_trace_save+0x8c/0xc0 [ 60.843091][ C0] ? stack_trace_consume_entry+0x160/0x160 [ 60.843126][ C0] ? lock_is_held_type+0xbb/0xf0 [ 60.843143][ C0] ? kmem_cache_alloc_trace+0x18e/0x2c0 [ 60.843157][ C0] rtnl_newlink+0x64/0xa0 [ 60.843168][ C0] ? __rtnl_newlink+0x1740/0x1740 [ 60.843179][ C0] rtnetlink_rcv_msg+0x44e/0xad0 [ 60.843192][ C0] ? rtnetlink_put_metrics+0x510/0x510 [ 60.843206][ C0] ? lock_acquire+0x1f3/0xae0 [ 60.843219][ C0] ? netlink_deliver_tap+0x146/0xb70 [ 60.843235][ C0] netlink_rcv_skb+0x15a/0x430 [ 60.843247][ C0] ? rtnetlink_put_metrics+0x510/0x510 [ 60.843259][ C0] ? netlink_ack+0xa10/0xa10 [ 60.843274][ C0] ? __kmalloc_node_track_caller+0x38/0x60 [ 60.843289][ C0] netlink_unicast+0x533/0x7d0 [ 60.843303][ C0] ? netlink_attachskb+0x810/0x810 [ 60.843315][ C0] ? __phys_addr_symbol+0x2c/0x70 [ 60.843326][ C0] ? __check_object_size+0x171/0x3e4 [ 60.843340][ C0] netlink_sendmsg+0x856/0xd90 [ 60.843355][ C0] ? netlink_unicast+0x7d0/0x7d0 [ 60.843371][ C0] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 60.843389][ C0] ? netlink_unicast+0x7d0/0x7d0 [ 60.843401][ C0] sock_sendmsg+0xcf/0x120 [ 60.843412][ C0] ____sys_sendmsg+0x6e8/0x810 [ 60.843422][ C0] ? kernel_sendmsg+0x50/0x50 [ 60.843432][ C0] ? do_recvmmsg+0x6d0/0x6d0 [ 60.843445][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 60.843458][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 60.843471][ C0] ___sys_sendmsg+0xf3/0x170 [ 60.843484][ C0] ? sendmsg_copy_msghdr+0x160/0x160 [ 60.843498][ C0] ? __fget_files+0x272/0x400 [ 60.843520][ C0] ? lock_downgrade+0x830/0x830 [ 60.843538][ C0] ? __fget_files+0x294/0x400 [ 60.843552][ C0] ? __fget_light+0xea/0x280 [ 60.843566][ C0] __sys_sendmsg+0xe5/0x1b0 [ 60.843578][ C0] ? __sys_sendmsg_sock+0xb0/0xb0 [ 60.843591][ C0] ? __x64_sys_futex+0x382/0x4e0 [ 60.843607][ C0] ? syscall_enter_from_user_mode+0x20/0x290 [ 60.843620][ C0] ? lockdep_hardirqs_on+0x53/0x100 [ 60.843634][ C0] do_syscall_64+0x2d/0x70 [ 60.843646][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 60.843655][ C0] RIP: 0033:0x446ec9 [ 60.843679][ C0] Code: e8 bc b4 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b 08 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 60.843687][ C0] RSP: 002b:00007f8f17fb8db8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.843699][ C0] RAX: ffffffffffffffda RBX: 00000000006dbc68 RCX: 0000000000446ec9 [ 60.843707][ C0] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000005 [ 60.843714][ C0] RBP: 00000000006dbc60 R08: 0000000000000005 R09: 0000000000000000 [ 60.843721][ C0] R10: 0000000000000008 R11: 0000000000000246 R12: 00000000006dbc6c [ 60.843729][ C0] R13: 00007ffc03b1786f R14: 00007f8f17fb99c0 R15: 0000000000000064 [ 60.843738][ C0] Modules linked in: [ 60.843754][ C0] ---[ end trace e9a2262e09a956fb ]--- [ 60.843768][ C0] RIP: 0010:skb_release_data+0x232/0x910 [ 60.843779][ C0] Code: 48 c1 e8 03 42 80 3c 30 00 0f 85 ea 05 00 00 48 8b 0c 24 49 63 c4 48 c1 e0 04 48 8b 6c 08 30 48 8d 7d 08 48 89 f8 48 c1 e8 03 <42> 80 3c 30 00 0f 85 ba 05 00 00 48 8b 5d 08 31 ff 49 89 dd 41 83 [ 60.843786][ C0] RSP: 0018:ffffc90000007a48 EFLAGS: 00010202 [ 60.843796][ C0] RAX: 0000000000000001 RBX: 0000000000000002 RCX: ffff88809f9d54c0 [ 60.843804][ C0] RDX: ffff8880932d4540 RSI: ffffffff8637b105 RDI: 0000000000000008 [ 60.843813][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8ab2680f [ 60.843820][ C0] R10: 0000000000000000 R11: 1ffffffff1835523 R12: 0000000000000000 [ 60.843829][ C0] R13: ffff88809f9d54c0 R14: dffffc0000000000 R15: ffff88809f9d54f0 [ 60.843841][ C0] FS: 00007f8f17fb9700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 60.843859][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.843868][ C0] CR2: 00000000200004c0 CR3: 00000000921c5000 CR4: 00000000001506f0 [ 60.843880][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 60.843887][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 60.843894][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 60.844929][ C0] Kernel Offset: disabled [ 61.771579][ C0] Rebooting in 86400 seconds..