[ 73.514288][ T26] audit: type=1800 audit(1561284027.773:29): pid=9182 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 77.276003][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 77.276018][ T26] audit: type=1400 audit(1561284031.533:35): avc: denied { map } for pid=9359 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.81' (ECDSA) to the list of known hosts. [ 83.734467][ T26] audit: type=1400 audit(1561284037.993:36): avc: denied { map } for pid=9371 comm="syz-executor845" path="/root/syz-executor845520842" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 83.780700][ T9372] IPVS: ftp: loaded support on port[0] = 21 [ 83.844350][ T9372] chnl_net:caif_netlink_parms(): no params data found [ 83.873296][ T9372] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.881096][ T9372] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.889416][ T9372] device bridge_slave_0 entered promiscuous mode [ 83.897364][ T9372] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.904981][ T9372] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.913505][ T9372] device bridge_slave_1 entered promiscuous mode [ 83.929853][ T9372] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 83.939659][ T9372] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 83.957690][ T9372] team0: Port device team_slave_0 added [ 83.965310][ T9372] team0: Port device team_slave_1 added [ 84.040796][ T9372] device hsr_slave_0 entered promiscuous mode [ 84.088780][ T9372] device hsr_slave_1 entered promiscuous mode [ 84.156295][ T9372] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.163559][ T9372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.171224][ T9372] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.178282][ T9372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.215002][ T9372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.226373][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 84.246368][ T2861] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.254544][ T2861] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.263427][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 84.274466][ T9372] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.285758][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 84.295293][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.302375][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.318573][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 84.327274][ T2861] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.334399][ T2861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.345097][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 84.353906][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 84.370657][ T9372] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 84.382156][ T9372] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.395441][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 84.404223][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.413339][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.421809][ T2861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 84.440701][ T9372] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 84.476453][ T26] audit: type=1400 audit(1561284038.733:37): avc: denied { associate } for pid=9372 comm="syz-executor845" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 84.530515][ T9382] ------------[ cut here ]------------ [ 84.536867][ T9382] ODEBUG: free active (active state 0) object type: work_struct hint: smc_tx_work+0x0/0x1d0 [ 84.547113][ T9382] WARNING: CPU: 0 PID: 9382 at lib/debugobjects.c:325 debug_print_object+0x168/0x250 [ 84.556543][ T9382] Kernel panic - not syncing: panic_on_warn set ... [ 84.563133][ T9382] CPU: 0 PID: 9382 Comm: syz-executor845 Not tainted 5.2.0-rc5+ #31 [ 84.571345][ T9382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.581385][ T9382] Call Trace: [ 84.584663][ T9382] dump_stack+0x172/0x1f0 [ 84.588977][ T9382] ? debug_print_object+0x160/0x250 [ 84.594170][ T9382] panic+0x2cb/0x744 [ 84.598047][ T9382] ? __warn_printk+0xf3/0xf3 [ 84.602642][ T9382] ? debug_print_object+0x168/0x250 [ 84.607818][ T9382] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 84.614060][ T9382] ? __warn.cold+0x5/0x4d [ 84.618371][ T9382] ? __warn+0xe8/0x1d0 [ 84.622424][ T9382] ? debug_print_object+0x168/0x250 [ 84.627596][ T9382] __warn.cold+0x20/0x4d [ 84.631818][ T9382] ? vprintk_emit+0x1ea/0x700 [ 84.636471][ T9382] ? debug_print_object+0x168/0x250 [ 84.641671][ T9382] report_bug+0x263/0x2b0 [ 84.645995][ T9382] do_error_trap+0x11b/0x200 [ 84.650566][ T9382] do_invalid_op+0x37/0x50 [ 84.654967][ T9382] ? debug_print_object+0x168/0x250 [ 84.660163][ T9382] invalid_op+0x14/0x20 [ 84.664299][ T9382] RIP: 0010:debug_print_object+0x168/0x250 [ 84.670081][ T9382] Code: dd e0 c9 a4 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd e0 c9 a4 87 48 c7 c7 80 bf a4 87 e8 46 65 0d fe <0f> 0b 83 05 fb 2e 4b 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 84.689668][ T9382] RSP: 0018:ffff8880938afbb0 EFLAGS: 00010086 [ 84.695719][ T9382] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 84.703672][ T9382] RDX: 0000000000000000 RSI: ffffffff815ad926 RDI: ffffed1012715f68 [ 84.711622][ T9382] RBP: ffff8880938afbf0 R08: ffff88809b8ea340 R09: ffffed1015d040f1 [ 84.719594][ T9382] R10: ffffed1015d040f0 R11: ffff8880ae820787 R12: 0000000000000001 [ 84.727542][ T9382] R13: ffffffff88b716a0 R14: ffffffff81497fc0 R15: ffff888094bb5798 [ 84.735511][ T9382] ? __exit_umh+0x2e0/0x2e0 [ 84.739999][ T9382] ? vprintk_func+0x86/0x189 [ 84.744568][ T9382] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 84.750353][ T9382] debug_check_no_obj_freed+0x29f/0x464 [ 84.755896][ T9382] kmem_cache_free+0x18f/0x260 [ 84.760639][ T9382] __sk_destruct+0x4bc/0x6e0 [ 84.765206][ T9382] sk_destruct+0x7b/0x90 [ 84.769427][ T9382] __sk_free+0xce/0x300 [ 84.773575][ T9382] sk_free+0x42/0x50 [ 84.777465][ T9382] smc_release+0x5a7/0x7b0 [ 84.781864][ T9382] __sock_release+0xce/0x2a0 [ 84.786431][ T9382] sock_close+0x1b/0x30 [ 84.790571][ T9382] __fput+0x2ff/0x890 [ 84.794535][ T9382] ? __sock_release+0x2a0/0x2a0 [ 84.799389][ T9382] ____fput+0x16/0x20 [ 84.803350][ T9382] task_work_run+0x145/0x1c0 [ 84.807941][ T9382] exit_to_usermode_loop+0x273/0x2c0 [ 84.813220][ T9382] do_syscall_64+0x58e/0x680 [ 84.817791][ T9382] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 84.823659][ T9382] RIP: 0033:0x403800 [ 84.827530][ T9382] Code: 01 f0 ff ff 0f 83 c0 0f 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d ed 00 2e 00 00 75 14 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 94 0f 00 00 c3 48 83 ec 08 e8 fa 04 00 00 [ 84.847139][ T9382] RSP: 002b:00007ffe481bd238 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 84.855564][ T9382] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000403800 [ 84.863525][ T9382] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000003 [ 84.871476][ T9382] RBP: 0000000000000000 R08: 0000000000000004 R09: 00000000000003e8 [ 84.879429][ T9382] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000000 [ 84.887384][ T9382] R13: 0000000000404cb0 R14: 0000000000000000 R15: 0000000000000000 [ 84.895362][ T9382] [ 84.895366][ T9382] ====================================================== [ 84.895370][ T9382] WARNING: possible circular locking dependency detected [ 84.895372][ T9382] 5.2.0-rc5+ #31 Not tainted [ 84.895376][ T9382] ------------------------------------------------------ [ 84.895379][ T9382] syz-executor845/9382 is trying to acquire lock: [ 84.895381][ T9382] 00000000bbbba5fe ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 84.895389][ T9382] [ 84.895392][ T9382] but task is already holding lock: [ 84.895394][ T9382] 0000000017bc10cd (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 84.895403][ T9382] [ 84.895406][ T9382] which lock already depends on the new lock. [ 84.895407][ T9382] [ 84.895408][ T9382] [ 84.895412][ T9382] the existing dependency chain (in reverse order) is: [ 84.895413][ T9382] [ 84.895414][ T9382] -> #3 (&obj_hash[i].lock){-.-.}: [ 84.895423][ T9382] _raw_spin_lock_irqsave+0x95/0xcd [ 84.895425][ T9382] __debug_object_init+0xc6/0xc30 [ 84.895428][ T9382] debug_object_init+0x16/0x20 [ 84.895430][ T9382] hrtimer_init+0x2a/0x300 [ 84.895433][ T9382] init_dl_task_timer+0x1b/0x50 [ 84.895435][ T9382] __sched_fork+0x22a/0x4f0 [ 84.895437][ T9382] init_idle+0x75/0x670 [ 84.895439][ T9382] sched_init+0x952/0x9f5 [ 84.895442][ T9382] start_kernel+0x393/0x893 [ 84.895444][ T9382] x86_64_start_reservations+0x29/0x2b [ 84.895447][ T9382] x86_64_start_kernel+0x77/0x7b [ 84.895450][ T9382] secondary_startup_64+0xa4/0xb0 [ 84.895451][ T9382] [ 84.895452][ T9382] -> #2 (&rq->lock){-.-.}: [ 84.895460][ T9382] _raw_spin_lock+0x2f/0x40 [ 84.895463][ T9382] task_fork_fair+0x6a/0x520 [ 84.895465][ T9382] sched_fork+0x3af/0x900 [ 84.895468][ T9382] copy_process.part.0+0x1a25/0x6790 [ 84.895470][ T9382] _do_fork+0x25d/0xfe0 [ 84.895472][ T9382] kernel_thread+0x34/0x40 [ 84.895475][ T9382] rest_init+0x28/0x37b [ 84.895477][ T9382] arch_call_rest_init+0xe/0x1b [ 84.895479][ T9382] start_kernel+0x854/0x893 [ 84.895482][ T9382] x86_64_start_reservations+0x29/0x2b [ 84.895485][ T9382] x86_64_start_kernel+0x77/0x7b [ 84.895487][ T9382] secondary_startup_64+0xa4/0xb0 [ 84.895489][ T9382] [ 84.895490][ T9382] -> #1 (&p->pi_lock){-.-.}: [ 84.895498][ T9382] _raw_spin_lock_irqsave+0x95/0xcd [ 84.895501][ T9382] try_to_wake_up+0x90/0x13f0 [ 84.895503][ T9382] wake_up_process+0x10/0x20 [ 84.895505][ T9382] __up.isra.0+0x136/0x1a0 [ 84.895507][ T9382] up+0x9c/0xe0 [ 84.895510][ T9382] __up_console_sem+0xb7/0x1c0 [ 84.895512][ T9382] console_unlock+0x663/0xec0 [ 84.895514][ T9382] con_install+0x348/0x410 [ 84.895517][ T9382] tty_init_dev+0xf7/0x460 [ 84.895519][ T9382] tty_open+0x494/0xa90 [ 84.895521][ T9382] chrdev_open+0x245/0x6b0 [ 84.895524][ T9382] do_dentry_open+0x4df/0x1250 [ 84.895526][ T9382] vfs_open+0xa0/0xd0 [ 84.895528][ T9382] path_openat+0x10e9/0x46d0 [ 84.895530][ T9382] do_filp_open+0x1a1/0x280 [ 84.895533][ T9382] do_sys_open+0x3fe/0x5d0 [ 84.895535][ T9382] __x64_sys_open+0x7e/0xc0 [ 84.895537][ T9382] do_syscall_64+0xfd/0x680 [ 84.895540][ T9382] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 84.895542][ T9382] [ 84.895543][ T9382] -> #0 ((console_sem).lock){-.-.}: [ 84.895551][ T9382] lock_acquire+0x16f/0x3f0 [ 84.895554][ T9382] _raw_spin_lock_irqsave+0x95/0xcd [ 84.895556][ T9382] down_trylock+0x13/0x70 [ 84.895559][ T9382] __down_trylock_console_sem+0xa8/0x210 [ 84.895561][ T9382] console_trylock+0x15/0xa0 [ 84.895564][ T9382] vprintk_emit+0x283/0x700 [ 84.895566][ T9382] vprintk_default+0x28/0x30 [ 84.895568][ T9382] vprintk_func+0x7e/0x189 [ 84.895570][ T9382] printk+0xba/0xed [ 84.895573][ T9382] __warn_printk+0x9b/0xf3 [ 84.895575][ T9382] debug_print_object+0x168/0x250 [ 84.895578][ T9382] debug_check_no_obj_freed+0x29f/0x464 [ 84.895580][ T9382] kmem_cache_free+0x18f/0x260 [ 84.895583][ T9382] __sk_destruct+0x4bc/0x6e0 [ 84.895585][ T9382] sk_destruct+0x7b/0x90 [ 84.895587][ T9382] __sk_free+0xce/0x300 [ 84.895589][ T9382] sk_free+0x42/0x50 [ 84.895592][ T9382] smc_release+0x5a7/0x7b0 [ 84.895594][ T9382] __sock_release+0xce/0x2a0 [ 84.895596][ T9382] sock_close+0x1b/0x30 [ 84.895598][ T9382] __fput+0x2ff/0x890 [ 84.895601][ T9382] ____fput+0x16/0x20 [ 84.895603][ T9382] task_work_run+0x145/0x1c0 [ 84.895606][ T9382] exit_to_usermode_loop+0x273/0x2c0 [ 84.895608][ T9382] do_syscall_64+0x58e/0x680 [ 84.895611][ T9382] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 84.895612][ T9382] [ 84.895615][ T9382] other info that might help us debug this: [ 84.895616][ T9382] [ 84.895618][ T9382] Chain exists of: [ 84.895619][ T9382] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 84.895630][ T9382] [ 84.895632][ T9382] Possible unsafe locking scenario: [ 84.895633][ T9382] [ 84.895636][ T9382] CPU0 CPU1 [ 84.895638][ T9382] ---- ---- [ 84.895640][ T9382] lock(&obj_hash[i].lock); [ 84.895645][ T9382] lock(&rq->lock); [ 84.895650][ T9382] lock(&obj_hash[i].lock); [ 84.895655][ T9382] lock((console_sem).lock); [ 84.895660][ T9382] [ 84.895662][ T9382] *** DEADLOCK *** [ 84.895663][ T9382] [ 84.895666][ T9382] 2 locks held by syz-executor845/9382: [ 84.895667][ T9382] #0: 0000000089574d36 (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x89/0x2a0 [ 84.895678][ T9382] #1: 0000000017bc10cd (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 84.895689][ T9382] [ 84.895690][ T9382] stack backtrace: [ 84.895694][ T9382] CPU: 0 PID: 9382 Comm: syz-executor845 Not tainted 5.2.0-rc5+ #31 [ 84.895699][ T9382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.895700][ T9382] Call Trace: [ 84.895703][ T9382] dump_stack+0x172/0x1f0 [ 84.895705][ T9382] print_circular_bug.cold+0x1cc/0x28f [ 84.895707][ T9382] __lock_acquire+0x3755/0x5490 [ 84.895710][ T9382] ? mark_held_locks+0xf0/0xf0 [ 84.895712][ T9382] ? kvm_clock_read+0x18/0x30 [ 84.895727][ T9382] ? kvm_sched_clock_read+0x9/0x20 [ 84.895730][ T9382] lock_acquire+0x16f/0x3f0 [ 84.895732][ T9382] ? down_trylock+0x13/0x70 [ 84.895734][ T9382] _raw_spin_lock_irqsave+0x95/0xcd [ 84.895737][ T9382] ? down_trylock+0x13/0x70 [ 84.895739][ T9382] ? vprintk_emit+0x283/0x700 [ 84.895741][ T9382] down_trylock+0x13/0x70 [ 84.895743][ T9382] ? vprintk_emit+0x283/0x700 [ 84.895746][ T9382] __down_trylock_console_sem+0xa8/0x210 [ 84.895748][ T9382] console_trylock+0x15/0xa0 [ 84.895750][ T9382] vprintk_emit+0x283/0x700 [ 84.895752][ T9382] ? __exit_umh+0x2e0/0x2e0 [ 84.895755][ T9382] vprintk_default+0x28/0x30 [ 84.895757][ T9382] vprintk_func+0x7e/0x189 [ 84.895759][ T9382] printk+0xba/0xed [ 84.895761][ T9382] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 84.895764][ T9382] ? mark_held_locks+0xf0/0xf0 [ 84.895766][ T9382] ? ____fput+0x16/0x20 [ 84.895768][ T9382] ? task_work_run+0x145/0x1c0 [ 84.895770][ T9382] ? exit_to_usermode_loop+0x273/0x2c0 [ 84.895773][ T9382] ? do_syscall_64+0x58e/0x680 [ 84.895775][ T9382] ? __warn_printk+0x8f/0xf3 [ 84.895777][ T9382] ? smc_tx_sendmsg+0x1820/0x1820 [ 84.895779][ T9382] __warn_printk+0x9b/0xf3 [ 84.895781][ T9382] ? add_taint.cold+0x16/0x16 [ 84.895784][ T9382] ? kasan_check_write+0x14/0x20 [ 84.895786][ T9382] ? lock_downgrade+0x880/0x880 [ 84.895788][ T9382] ? smc_tx_sendmsg+0x1820/0x1820 [ 84.895791][ T9382] debug_print_object+0x168/0x250 [ 84.895793][ T9382] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 84.895796][ T9382] debug_check_no_obj_freed+0x29f/0x464 [ 84.895798][ T9382] kmem_cache_free+0x18f/0x260 [ 84.895800][ T9382] __sk_destruct+0x4bc/0x6e0 [ 84.895802][ T9382] sk_destruct+0x7b/0x90 [ 84.895804][ T9382] __sk_free+0xce/0x300 [ 84.895806][ T9382] sk_free+0x42/0x50 [ 84.895808][ T9382] smc_release+0x5a7/0x7b0 [ 84.895810][ T9382] __sock_release+0xce/0x2a0 [ 84.895812][ T9382] sock_close+0x1b/0x30 [ 84.895814][ T9382] __fput+0x2ff/0x890 [ 84.895817][ T9382] ? __sock_release+0x2a0/0x2a0 [ 84.895819][ T9382] ____fput+0x16/0x20 [ 84.895821][ T9382] task_work_run+0x145/0x1c0 [ 84.895823][ T9382] exit_to_usermode_loop+0x273/0x2c0 [ 84.895825][ T9382] do_syscall_64+0x58e/0x680 [ 84.895828][ T9382] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 84.895830][ T9382] RIP: 0033:0x403800 [ 84.895838][ T9382] Code: 01 f0 ff ff 0f 83 c0 0f 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d ed 00 2e 00 00 75 14 b8 03 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 94 0f 00 00 c3 48 83 ec 08 e8 fa 04 00 00 [ 84.895841][ T9382] RSP: 002b:00007ffe481bd238 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 84.895847][ T9382] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000403800 [ 84.895850][ T9382] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000003 [ 84.895854][ T9382] RBP: 0000000000000000 R08: 0000000000000004 R09: 00000000000003e8 [ 84.895857][ T9382] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000000 [ 84.895861][ T9382] R13: 0000000000404cb0 R14: 0000000000000000 R15: 0000000000000000 [ 84.896865][ T9382] Kernel Offset: disabled [ 85.809463][ T9382] Rebooting in 86400 seconds..