[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.87' (ECDSA) to the list of known hosts. syzkaller login: [ 87.492851][ T37] audit: type=1400 audit(1620806517.714:8): avc: denied { execmem } for pid=8428 comm="syz-executor074" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 87.633994][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 87.694522][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.702316][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.711374][ T8429] device bridge_slave_0 entered promiscuous mode [ 87.722071][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.730179][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.738876][ T8429] device bridge_slave_1 entered promiscuous mode [ 87.760859][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.773245][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.797048][ T8429] team0: Port device team_slave_0 added [ 87.804637][ T8429] team0: Port device team_slave_1 added [ 87.825318][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.832266][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.858895][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.871949][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.879025][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.906111][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.934701][ T8429] device hsr_slave_0 entered promiscuous mode [ 87.941505][ T8429] device hsr_slave_1 entered promiscuous mode [ 88.066144][ T8429] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 88.077819][ T8429] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 88.089119][ T8429] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 88.098870][ T8429] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 88.131032][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.138246][ T8429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.146430][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.153541][ T8429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.202765][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.217860][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.230113][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.239720][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.249296][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 88.267255][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.287456][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.296085][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.303145][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.311267][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.320947][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.328062][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.345607][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.354253][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.380203][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.389367][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.398338][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.409573][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.429137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.437697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.451898][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.472205][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.495533][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.503979][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.512724][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.522471][ T8429] device veth0_vlan entered promiscuous mode [ 88.538199][ T8429] device veth1_vlan entered promiscuous mode [ 88.563591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 88.574198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 88.583035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.594676][ T8429] device veth0_macvtap entered promiscuous mode [ 88.607531][ T8429] device veth1_macvtap entered promiscuous mode [ 88.617008][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 88.636153][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.643997][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.653136][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.667157][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.674517][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.683932][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.697927][ T8429] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.706925][ T8429] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 executing program [ 88.719093][ T8429] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.738413][ T8429] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.790735][ T8429] ================================================================== [ 88.798993][ T8429] BUG: KASAN: slab-out-of-bounds in ipvlan_queue_xmit+0x158f/0x18a0 [ 88.806992][ T8429] Read of size 4 at addr ffff8880310bc3ff by task syz-executor074/8429 [ 88.815223][ T8429] [ 88.817546][ T8429] CPU: 0 PID: 8429 Comm: syz-executor074 Not tainted 5.13.0-rc1-syzkaller #0 [ 88.826299][ T8429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.836341][ T8429] Call Trace: [ 88.839616][ T8429] dump_stack+0x141/0x1d7 [ 88.843942][ T8429] ? ipvlan_queue_xmit+0x158f/0x18a0 [ 88.849218][ T8429] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 88.856242][ T8429] ? ipvlan_queue_xmit+0x158f/0x18a0 [ 88.861528][ T8429] ? ipvlan_queue_xmit+0x158f/0x18a0 [ 88.866802][ T8429] kasan_report.cold+0x7c/0xd8 [ 88.871551][ T8429] ? ipvlan_queue_xmit+0x158f/0x18a0 [ 88.876895][ T8429] ipvlan_queue_xmit+0x158f/0x18a0 [ 88.882024][ T8429] ? ipvlan_handle_mode_l3+0x140/0x140 [ 88.887480][ T8429] ? skb_network_protocol+0x148/0x580 [ 88.892869][ T8429] ? skb_crc32c_csum_help+0x70/0x70 [ 88.898076][ T8429] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 88.904058][ T8429] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 88.910305][ T8429] ? validate_xmit_xfrm+0x498/0x1050 [ 88.915590][ T8429] ? netif_skb_features+0x38d/0xb90 [ 88.920796][ T8429] ipvlan_start_xmit+0x45/0x190 [ 88.925638][ T8429] __dev_direct_xmit+0x527/0x730 [ 88.930572][ T8429] ? validate_xmit_skb_list+0x120/0x120 [ 88.936115][ T8429] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 88.942345][ T8429] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 88.948573][ T8429] ? netdev_pick_tx+0x14f/0xb00 [ 88.953415][ T8429] packet_direct_xmit+0x1a5/0x280 [ 88.958438][ T8429] packet_sendmsg+0x2412/0x5280 [ 88.963279][ T8429] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 88.969513][ T8429] ? sock_has_perm+0x1ee/0x280 [ 88.974263][ T8429] ? selinux_socket_post_create+0x7d0/0x7d0 [ 88.980140][ T8429] ? tomoyo_socket_sendmsg_permission+0x130/0x3a0 [ 88.986547][ T8429] ? release_sock+0x1b/0x1b0 [ 88.991260][ T8429] ? tomoyo_socket_bind_permission+0x330/0x330 [ 88.997412][ T8429] ? packet_create+0xac0/0xac0 [ 89.002168][ T8429] ? find_held_lock+0x2d/0x110 [ 89.006920][ T8429] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 89.013157][ T8429] ? packet_create+0xac0/0xac0 [ 89.018349][ T8429] sock_sendmsg+0xcf/0x120 [ 89.022772][ T8429] __sys_sendto+0x21c/0x320 [ 89.027265][ T8429] ? __ia32_sys_getpeername+0xb0/0xb0 [ 89.032626][ T8429] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 89.038614][ T8429] ? __context_tracking_exit+0xb8/0xe0 [ 89.044060][ T8429] ? lock_downgrade+0x6e0/0x6e0 [ 89.048904][ T8429] ? lock_downgrade+0x6e0/0x6e0 [ 89.053768][ T8429] __x64_sys_sendto+0xdd/0x1b0 [ 89.058520][ T8429] ? lockdep_hardirqs_on+0x79/0x100 [ 89.063708][ T8429] ? syscall_enter_from_user_mode+0x27/0x70 [ 89.069592][ T8429] do_syscall_64+0x3a/0xb0 [ 89.073998][ T8429] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 89.079882][ T8429] RIP: 0033:0x44b159 [ 89.083782][ T8429] Code: 28 c3 e8 3a 18 00 00 66 2e 0f 1f 84 00 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 89.103397][ T8429] RSP: 002b:00007ffe6eca7e48 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 89.111808][ T8429] RAX: ffffffffffffffda RBX: 00007ffe6eca7e68 RCX: 000000000044b159 [ 89.119797][ T8429] RDX: 000000000000000e RSI: 0000000020000000 RDI: 0000000000000004 [ 89.127770][ T8429] RBP: 0000000000000003 R08: 0000000000000000 R09: ffffffffffffff09 [ 89.135744][ T8429] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe6eca7e70 [ 89.143701][ T8429] R13: 00007ffe6eca7e64 R14: 0000000000000003 R15: 0000000000000000 [ 89.151676][ T8429] [ 89.154001][ T8429] Allocated by task 1: [ 89.158049][ T8429] kasan_save_stack+0x1b/0x40 [ 89.162716][ T8429] __kasan_slab_alloc+0x81/0xa0 [ 89.167569][ T8429] kmem_cache_alloc+0x275/0x530 [ 89.172495][ T8429] getname_flags.part.0+0x50/0x4f0 [ 89.177592][ T8429] getname+0x8e/0xd0 [ 89.181490][ T8429] do_sys_openat2+0xf5/0x420 [ 89.186067][ T8429] __x64_sys_open+0x119/0x1c0 [ 89.190730][ T8429] do_syscall_64+0x3a/0xb0 [ 89.195153][ T8429] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 89.202794][ T8429] [ 89.205751][ T8429] Freed by task 1: [ 89.210797][ T8429] kasan_save_stack+0x1b/0x40 [ 89.215581][ T8429] kasan_set_track+0x1c/0x30 [ 89.220177][ T8429] kasan_set_free_info+0x20/0x30 [ 89.225120][ T8429] __kasan_slab_free+0xcd/0x100 [ 89.230325][ T8429] kmem_cache_free+0x6b/0x200 [ 89.237262][ T8429] putname+0xe1/0x120 [ 89.241244][ T8429] do_sys_openat2+0x153/0x420 [ 89.245921][ T8429] __x64_sys_open+0x119/0x1c0 [ 89.250585][ T8429] do_syscall_64+0x3a/0xb0 [ 89.255797][ T8429] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 89.261714][ T8429] [ 89.264032][ T8429] The buggy address belongs to the object at ffff8880310bc580 [ 89.264032][ T8429] which belongs to the cache names_cache of size 4096 [ 89.278262][ T8429] The buggy address is located 385 bytes to the left of [ 89.278262][ T8429] 4096-byte region [ffff8880310bc580, ffff8880310bd580) [ 89.292164][ T8429] The buggy address belongs to the page: [ 89.297801][ T8429] page:ffffea0000c42f00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x310bc [ 89.308558][ T8429] head:ffffea0000c42f00 order:1 compound_mapcount:0 [ 89.315145][ T8429] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 89.323114][ T8429] raw: 00fff00000010200 ffffea0000601f08 ffffea00005c3b08 ffff8880112a3800 [ 89.331786][ T8429] raw: 0000000000000000 ffff8880310bc580 0000000100000001 0000000000000000 [ 89.340348][ T8429] page dumped because: kasan: bad access detected [ 89.346743][ T8429] page_owner tracks the page as allocated [ 89.352452][ T8429] page last allocated via order 1, migratetype Unmovable, gfp_mask 0x2420c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_COMP|__GFP_THISNODE), pid 1, ts 75649126042, free_ts 75637240292 [ 89.370115][ T8429] get_page_from_freelist+0x1033/0x2b60 [ 89.375661][ T8429] __alloc_pages+0x1b2/0x500 [ 89.380286][ T8429] cache_grow_begin+0x75/0x460 [ 89.385039][ T8429] cache_alloc_refill+0x27f/0x380 [ 89.390061][ T8429] kmem_cache_alloc+0x46a/0x530 [ 89.394904][ T8429] getname_flags.part.0+0x50/0x4f0 [ 89.400018][ T8429] getname+0x8e/0xd0 [ 89.403906][ T8429] do_sys_openat2+0xf5/0x420 [ 89.408483][ T8429] __x64_sys_open+0x119/0x1c0 [ 89.413147][ T8429] do_syscall_64+0x3a/0xb0 [ 89.417571][ T8429] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 89.423453][ T8429] page last free stack trace: [ 89.428123][ T8429] __free_pages_ok+0x476/0xce0 [ 89.432892][ T8429] slabs_destroy+0x89/0xc0 [ 89.437312][ T8429] ___cache_free+0x58b/0x7a0 [ 89.441897][ T8429] qlist_free_all+0x4e/0x110 [ 89.446489][ T8429] kasan_quarantine_reduce+0x180/0x200 [ 89.452076][ T8429] __kasan_slab_alloc+0x8b/0xa0 [ 89.456921][ T8429] kmem_cache_alloc+0x275/0x530 [ 89.461771][ T8429] getname_flags.part.0+0x50/0x4f0 [ 89.466868][ T8429] user_path_at_empty+0xa1/0x100 [ 89.471794][ T8429] vfs_statx+0x142/0x390 [ 89.476118][ T8429] __do_sys_newlstat+0x91/0x110 [ 89.481005][ T8429] do_syscall_64+0x3a/0xb0 [ 89.485433][ T8429] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 89.491316][ T8429] [ 89.493636][ T8429] Memory state around the buggy address: [ 89.499349][ T8429] ffff8880310bc280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 89.507394][ T8429] ffff8880310bc300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 89.515550][ T8429] >ffff8880310bc380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 89.523602][ T8429] ^ [ 89.531560][ T8429] ffff8880310bc400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 89.539609][ T8429] ffff8880310bc480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 89.547651][ T8429] ================================================================== [ 89.555773][ T8429] Disabling lock debugging due to kernel taint [ 89.562249][ T8429] Kernel panic - not syncing: panic_on_warn set ... [ 89.568951][ T8429] CPU: 0 PID: 8429 Comm: syz-executor074 Tainted: G B 5.13.0-rc1-syzkaller #0 [ 89.579126][ T8429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 89.589195][ T8429] Call Trace: [ 89.592571][ T8429] dump_stack+0x141/0x1d7 [ 89.596916][ T8429] panic+0x306/0x73d [ 89.600854][ T8429] ? __warn_printk+0xf3/0xf3 [ 89.605458][ T8429] ? asm_common_interrupt+0x1e/0x40 [ 89.610669][ T8429] ? trace_hardirqs_on+0x38/0x1c0 [ 89.615801][ T8429] ? trace_hardirqs_on+0x51/0x1c0 [ 89.620836][ T8429] ? ipvlan_queue_xmit+0x158f/0x18a0 [ 89.626134][ T8429] ? ipvlan_queue_xmit+0x158f/0x18a0 [ 89.631407][ T8429] end_report.cold+0x5a/0x5a [ 89.635996][ T8429] kasan_report.cold+0x6a/0xd8 [ 89.640747][ T8429] ? ipvlan_queue_xmit+0x158f/0x18a0 [ 89.646280][ T8429] ipvlan_queue_xmit+0x158f/0x18a0 [ 89.651384][ T8429] ? ipvlan_handle_mode_l3+0x140/0x140 [ 89.656919][ T8429] ? skb_network_protocol+0x148/0x580 [ 89.662291][ T8429] ? skb_crc32c_csum_help+0x70/0x70 [ 89.667483][ T8429] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 89.673447][ T8429] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 89.679674][ T8429] ? validate_xmit_xfrm+0x498/0x1050 [ 89.684949][ T8429] ? netif_skb_features+0x38d/0xb90 [ 89.690159][ T8429] ipvlan_start_xmit+0x45/0x190 [ 89.695002][ T8429] __dev_direct_xmit+0x527/0x730 [ 89.699921][ T8429] ? validate_xmit_skb_list+0x120/0x120 [ 89.705448][ T8429] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 89.711673][ T8429] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 89.717899][ T8429] ? netdev_pick_tx+0x14f/0xb00 [ 89.722733][ T8429] packet_direct_xmit+0x1a5/0x280 [ 89.727745][ T8429] packet_sendmsg+0x2412/0x5280 [ 89.732592][ T8429] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 89.738817][ T8429] ? sock_has_perm+0x1ee/0x280 [ 89.743562][ T8429] ? selinux_socket_post_create+0x7d0/0x7d0 [ 89.749447][ T8429] ? tomoyo_socket_sendmsg_permission+0x130/0x3a0 [ 89.755846][ T8429] ? release_sock+0x1b/0x1b0 [ 89.760430][ T8429] ? tomoyo_socket_bind_permission+0x330/0x330 [ 89.766593][ T8429] ? packet_create+0xac0/0xac0 [ 89.771367][ T8429] ? find_held_lock+0x2d/0x110 [ 89.776118][ T8429] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 89.782343][ T8429] ? packet_create+0xac0/0xac0 [ 89.787091][ T8429] sock_sendmsg+0xcf/0x120 [ 89.791501][ T8429] __sys_sendto+0x21c/0x320 [ 89.795990][ T8429] ? __ia32_sys_getpeername+0xb0/0xb0 [ 89.801357][ T8429] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 89.807323][ T8429] ? __context_tracking_exit+0xb8/0xe0 [ 89.812764][ T8429] ? lock_downgrade+0x6e0/0x6e0 [ 89.817602][ T8429] ? lock_downgrade+0x6e0/0x6e0 [ 89.822449][ T8429] __x64_sys_sendto+0xdd/0x1b0 [ 89.827198][ T8429] ? lockdep_hardirqs_on+0x79/0x100 [ 89.832394][ T8429] ? syscall_enter_from_user_mode+0x27/0x70 [ 89.838287][ T8429] do_syscall_64+0x3a/0xb0 [ 89.842688][ T8429] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 89.848565][ T8429] RIP: 0033:0x44b159 [ 89.852454][ T8429] Code: 28 c3 e8 3a 18 00 00 66 2e 0f 1f 84 00 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 89.872055][ T8429] RSP: 002b:00007ffe6eca7e48 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 89.880464][ T8429] RAX: ffffffffffffffda RBX: 00007ffe6eca7e68 RCX: 000000000044b159 [ 89.888431][ T8429] RDX: 000000000000000e RSI: 0000000020000000 RDI: 0000000000000004 [ 89.896383][ T8429] RBP: 0000000000000003 R08: 0000000000000000 R09: ffffffffffffff09 [ 89.904447][ T8429] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe6eca7e70 [ 89.912399][ T8429] R13: 00007ffe6eca7e64 R14: 0000000000000003 R15: 0000000000000000 [ 89.920946][ T8429] Kernel Offset: disabled [ 89.925262][ T8429] Rebooting in 86400 seconds..