./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2893675946 <...> Warning: Permanently added '10.128.0.242' (ED25519) to the list of known hosts. execve("./syz-executor2893675946", ["./syz-executor2893675946"], 0x7ffea91baa20 /* 10 vars */) = 0 brk(NULL) = 0x5555563e9000 brk(0x5555563e9d00) = 0x5555563e9d00 arch_prctl(ARCH_SET_FS, 0x5555563e9380) = 0 set_tid_address(0x5555563e9650) = 5053 set_robust_list(0x5555563e9660, 24) = 0 rseq(0x5555563e9ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2893675946", 4096) = 28 getrandom("\xde\xab\x12\x30\xab\xe6\x7e\xb4", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555563e9d00 brk(0x55555640ad00) = 0x55555640ad00 brk(0x55555640b000) = 0x55555640b000 mprotect(0x7f36c858d000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555563e9650) = 5054 ./strace-static-x86_64: Process 5054 attached [pid 5054] set_robust_list(0x5555563e9660, 24) = 0 [pid 5054] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5054] setpgid(0, 0) = 0 [pid 5054] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 5054] write(3, "1000", 4) = 4 [pid 5054] close(3) = 0 [pid 5054] write(1, "executing program\n", 18) = 18 [pid 5054] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5054] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 18 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [ 187.531820][ T10] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 18 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 9 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 72 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 4 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 8 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 8 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 8 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f36c85933ec) = 9 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f36c85933fc) = 10 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f36c859340c) = 12 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f36c859341c) = 11 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f36c859342c) = 13 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f36c859343c) = 14 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 0 [ 187.752940][ T10] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 187.762621][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.770880][ T10] usb 1-1: Product: syz [ 187.775424][ T10] usb 1-1: Manufacturer: syz [ 187.780234][ T10] usb 1-1: SerialNumber: syz [ 187.819750][ T10] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 4096 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 4096 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 4096 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 4096 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 4096 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 4096 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 4096 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 4096 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 4096 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 4096 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 4096 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 4096 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 1856 [pid 5054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 0 [ 187.986926][ T1043] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 5054] exit_group(0) = ? [pid 5054] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5054, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555563e9650) = 5057 ./strace-static-x86_64: Process 5057 attached [pid 5057] set_robust_list(0x5555563e9660, 24) = 0 [pid 5057] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5057] setpgid(0, 0) = 0 [pid 5057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5057] write(3, "1000", 4executing program ) = 4 [pid 5057] close(3) = 0 [pid 5057] write(1, "executing program\n", 18) = 18 [ 188.215743][ T25] usb 1-1: USB disconnect, device number 2 [ 188.231652][ C0] hrtimer: interrupt took 23763999 ns [pid 5057] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5057] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [ 189.061921][ T1043] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 189.069568][ T1043] ath9k_htc: Failed to initialize the device [ 189.079608][ T25] usb 1-1: ath9k_htc: USB layer deinitialized [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 18 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [ 189.451806][ T25] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 18 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 9 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 72 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 4 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 8 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 8 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefdca74d0) = 8 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f36c85933ec) = 9 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f36c85933fc) = 10 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f36c859340c) = 12 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f36c859341c) = 11 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f36c859342c) = 13 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f36c859343c) = 14 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 0 [ 189.684053][ T25] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 189.694971][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.703399][ T25] usb 1-1: Product: syz [ 189.707774][ T25] usb 1-1: Manufacturer: syz [ 189.712650][ T25] usb 1-1: SerialNumber: syz [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [pid 5057] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefdca74d0) = 4096 [pid 5057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefdca84e0) = 0 [ 189.740769][ T25] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 189.773152][ T5057] ===================================================== [ 189.780766][ T5057] BUG: KMSAN: kernel-infoleak in _copy_to_user+0xbc/0x110 [ 189.788322][ T5057] _copy_to_user+0xbc/0x110 [ 189.793184][ T5057] raw_ioctl+0x3d2e/0x5440 [ 189.797832][ T5057] __se_sys_ioctl+0x261/0x450 [ 189.802834][ T5057] __x64_sys_ioctl+0x96/0xe0 [ 189.807649][ T5057] x64_sys_call+0x1a06/0x3c10 [ 189.812714][ T5057] do_syscall_64+0xcd/0x1e0 [ 189.817461][ T5057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.823791][ T5057] [ 189.826231][ T5057] Uninit was created at: [ 189.830760][ T5057] __kmalloc_noprof+0x661/0xf30 [ 189.835976][ T5057] raw_ioctl+0x3bcb/0x5440 [ 189.840624][ T5057] __se_sys_ioctl+0x261/0x450 [ 189.845838][ T5057] __x64_sys_ioctl+0x96/0xe0 [ 189.850666][ T5057] x64_sys_call+0x1a06/0x3c10 [ 189.855726][ T5057] do_syscall_64+0xcd/0x1e0 [ 189.860464][ T5057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.866964][ T5057] [ 189.869401][ T5057] Bytes 0-4095 of 4096 are uninitialized [ 189.875319][ T5057] Memory access of size 4096 starts at ffff888116edb000 [ 189.882626][ T5057] Data copied to user address 00007ffefdca74d8 [ 189.888908][ T5057] [ 189.891358][ T5057] CPU: 0 PID: 5057 Comm: syz-executor289 Not tainted 6.10.0-syzkaller-11185-g2c9b3512402e #0 [ 189.901968][ T5057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 189.912381][ T5057] ===================================================== [ 189.919455][ T5057] Disabling lock debugging due to kernel taint [ 189.925890][ T5057] Kernel panic - not syncing: kmsan.panic set ... [ 189.932458][ T5057] CPU: 0 PID: 5057 Comm: syz-executor289 Tainted: G B 6.10.0-syzkaller-11185-g2c9b3512402e #0 [ 189.944341][ T5057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 189.954578][ T5057] Call Trace: [ 189.957994][ T5057] [ 189.961041][ T5057] dump_stack_lvl+0x216/0x2d0 [ 189.965965][ T5057] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 189.972083][ T5057] dump_stack+0x1e/0x30 [ 189.976481][ T5057] panic+0x4e2/0xcd0 [ 189.980615][ T5057] ? kmsan_get_metadata+0xf1/0x1d0 [ 189.985998][ T5057] kmsan_report+0x2d5/0x2e0 [ 189.990751][ T5057] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 189.996825][ T5057] ? kmsan_internal_check_memory+0x48c/0x560 [ 190.003065][ T5057] ? kmsan_copy_to_user+0xd5/0xf0 [ 190.008352][ T5057] ? _copy_to_user+0xbc/0x110 [ 190.013257][ T5057] ? raw_ioctl+0x3d2e/0x5440 [ 190.018098][ T5057] ? __se_sys_ioctl+0x261/0x450 [ 190.023170][ T5057] ? __x64_sys_ioctl+0x96/0xe0 [ 190.028162][ T5057] ? x64_sys_call+0x1a06/0x3c10 [ 190.033257][ T5057] ? do_syscall_64+0xcd/0x1e0 [ 190.038179][ T5057] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.044557][ T5057] ? kmsan_get_metadata+0x146/0x1d0 [ 190.050033][ T5057] ? kmsan_get_metadata+0x146/0x1d0 [ 190.055521][ T5057] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 190.061596][ T5057] ? _raw_spin_lock_irqsave+0x35/0xc0 [ 190.067192][ T5057] ? filter_irq_stacks+0x60/0x1a0 [ 190.072492][ T5057] ? kmsan_get_metadata+0x146/0x1d0 [ 190.077950][ T5057] ? kmsan_get_metadata+0x146/0x1d0 [ 190.083435][ T5057] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 190.089538][ T5057] kmsan_internal_check_memory+0x48c/0x560 [ 190.095608][ T5057] kmsan_copy_to_user+0xd5/0xf0 [ 190.100712][ T5057] ? should_fail_usercopy+0x2e/0x40 [ 190.106152][ T5057] _copy_to_user+0xbc/0x110 [ 190.110925][ T5057] raw_ioctl+0x3d2e/0x5440 [ 190.115597][ T5057] ? kmsan_get_metadata+0x146/0x1d0 [ 190.121070][ T5057] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 190.127180][ T5057] ? do_vfs_ioctl+0x152c/0x3eb0 [ 190.132341][ T5057] ? kmsan_get_metadata+0x146/0x1d0 [ 190.137809][ T5057] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 190.143889][ T5057] ? kmsan_get_metadata+0xf0/0x1d0 [ 190.149272][ T5057] ? __pfx_raw_ioctl+0x10/0x10 [ 190.154282][ T5057] __se_sys_ioctl+0x261/0x450 [ 190.159212][ T5057] __x64_sys_ioctl+0x96/0xe0 [ 190.164032][ T5057] x64_sys_call+0x1a06/0x3c10 [ 190.169199][ T5057] do_syscall_64+0xcd/0x1e0 [ 190.173992][ T5057] ? clear_bhb_loop+0x25/0x80 [ 190.178917][ T5057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.185117][ T5057] RIP: 0033:0x7f36c851a43b [ 190.189716][ T5057] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1c 48 8b 44 24 18 64 48 2b 04 25 28 00 00 [ 190.209554][ T5057] RSP: 002b:00007ffefdca7400 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 190.218195][ T5057] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f36c851a43b [ 190.226367][ T5057] RDX: 00007ffefdca74d0 RSI: 00000000c0085504 RDI: 0000000000000003 [ 190.234529][ T5057] RBP: 00007ffefdca84e0 R08: 0000000000000000 R09: 00302e6364755f79 [ 190.242729][ T5057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000080085502 [ 190.250875][ T5057] R13: 0000000800000000 R14: 00007f36c85933c0 R15: 0000000000000000 [ 190.259056][ T5057] [ 190.262554][ T5057] Kernel Offset: disabled [ 190.266984][ T5057] Rebooting in 86400 seconds..