Warning: Permanently added '10.128.1.183' (ED25519) to the list of known hosts. 2025/09/26 22:46:04 parsed 1 programs [ 24.101916][ T24] audit: type=1400 audit(1758926764.760:64): avc: denied { node_bind } for pid=275 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 24.122860][ T24] audit: type=1400 audit(1758926764.760:65): avc: denied { create } for pid=275 comm="syz-execprog" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 24.142825][ T24] audit: type=1400 audit(1758926764.760:66): avc: denied { module_request } for pid=275 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 25.038421][ T24] audit: type=1400 audit(1758926765.690:67): avc: denied { mounton } for pid=283 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.039868][ T283] cgroup: Unknown subsys name 'net' [ 25.061198][ T24] audit: type=1400 audit(1758926765.690:68): avc: denied { mount } for pid=283 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.088545][ T24] audit: type=1400 audit(1758926765.720:69): avc: denied { unmount } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.089015][ T283] cgroup: Unknown subsys name 'devices' [ 25.231887][ T283] cgroup: Unknown subsys name 'hugetlb' [ 25.237510][ T283] cgroup: Unknown subsys name 'rlimit' [ 25.476928][ T24] audit: type=1400 audit(1758926766.130:70): avc: denied { setattr } for pid=283 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.500117][ T24] audit: type=1400 audit(1758926766.130:71): avc: denied { create } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.520750][ T24] audit: type=1400 audit(1758926766.130:72): avc: denied { write } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.528074][ T286] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.549817][ T24] audit: type=1400 audit(1758926766.130:73): avc: denied { read } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.591535][ T283] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.002365][ T288] request_module fs-gadgetfs succeeded, but still no fs? [ 26.013595][ T288] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 26.171723][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.178895][ T299] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.186455][ T299] device bridge_slave_0 entered promiscuous mode [ 26.193512][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.200585][ T299] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.207985][ T299] device bridge_slave_1 entered promiscuous mode [ 26.244746][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.251809][ T299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.259094][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.266147][ T299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.284384][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.291828][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.299103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.306716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.316582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.324965][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.332101][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.340818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.349006][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.356155][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.368576][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.377800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.392392][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.403279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.411534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.418936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.427521][ T299] device veth0_vlan entered promiscuous mode [ 26.438031][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.447093][ T299] device veth1_macvtap entered promiscuous mode [ 26.456221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.466792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/09/26 22:46:07 executed programs: 0 [ 27.126377][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.133474][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.141182][ T351] device bridge_slave_0 entered promiscuous mode [ 27.151027][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.158192][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.165844][ T351] device bridge_slave_1 entered promiscuous mode [ 27.215275][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.223021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.232520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.241599][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.249969][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.257180][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.264744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.273624][ T9] device bridge_slave_1 left promiscuous mode [ 27.279830][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.287806][ T9] device bridge_slave_0 left promiscuous mode [ 27.294252][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.302328][ T9] device veth1_macvtap left promiscuous mode [ 27.308343][ T9] device veth0_vlan left promiscuous mode [ 27.433971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.442750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.451005][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.458029][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.469844][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.479181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.493289][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.504354][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.512773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.520929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.529345][ T351] device veth0_vlan entered promiscuous mode [ 27.538997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.548134][ T351] device veth1_macvtap entered promiscuous mode [ 27.557741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.567824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.592604][ T351] ------------[ cut here ]------------ [ 27.598681][ T351] WARNING: CPU: 0 PID: 351 at fs/inode.c:304 drop_nlink+0xc5/0x110 [ 27.607192][ T351] Modules linked in: [ 27.611555][ T351] CPU: 0 PID: 351 Comm: syz-executor Not tainted syzkaller #0 [ 27.619031][ T351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 27.630279][ T351] RIP: 0010:drop_nlink+0xc5/0x110 [ 27.635536][ T351] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 93 22 f2 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 2b 33 b8 ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c [ 27.655871][ T351] RSP: 0018:ffffc90000d47b68 EFLAGS: 00010293 [ 27.662042][ T351] RAX: ffffffff81ab72e5 RBX: ffff888110442f80 RCX: ffff88810d07cf00 [ 27.670386][ T351] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 27.678380][ T351] RBP: ffffc90000d47b90 R08: 0000000000000004 R09: 0000000000000003 [ 27.686433][ T351] R10: fffff520001a8f5c R11: 1ffff920001a8f5c R12: dffffc0000000000 [ 27.694472][ T351] R13: 1ffff110220885f9 R14: ffff888110442fc8 R15: 0000000000000000 [ 27.702681][ T351] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 27.711697][ T351] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.718382][ T351] CR2: 00007f1b9660b710 CR3: 000000010cbdf000 CR4: 00000000003506b0 [ 27.726435][ T351] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.734457][ T351] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.742494][ T351] Call Trace: [ 27.745795][ T351] shmem_rmdir+0x5b/0x90 [ 27.750196][ T351] vfs_rmdir+0x1b3/0x3e0 [ 27.754465][ T351] incfs_kill_sb+0xfe/0x210 [ 27.758980][ T351] deactivate_locked_super+0xa0/0x100 [ 27.764801][ T351] deactivate_super+0xaf/0xe0 [ 27.769533][ T351] cleanup_mnt+0x446/0x500 [ 27.774272][ T351] __cleanup_mnt+0x19/0x20 [ 27.778842][ T351] task_work_run+0x127/0x190 [ 27.783680][ T351] do_exit+0xa4f/0x2480 [ 27.787974][ T351] ? put_task_struct+0x90/0x90 [ 27.792894][ T351] ? __fdget_pos+0x1f7/0x380 [ 27.797519][ T351] ? ksys_write+0x1da/0x240 [ 27.802188][ T351] ? __ia32_sys_read+0x90/0x90 [ 27.807150][ T351] do_group_exit+0x141/0x310 [ 27.811822][ T351] __x64_sys_exit_group+0x3f/0x40 [ 27.816914][ T351] do_syscall_64+0x31/0x40 [ 27.821488][ T351] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.827524][ T351] RIP: 0033:0x7f1b95881ec9 [ 27.831997][ T351] Code: Unable to access opcode bytes at RIP 0x7f1b95881e9f. [ 27.839414][ T351] RSP: 002b:00007ffeb5022fe8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 27.847934][ T351] RAX: ffffffffffffffda RBX: 00007f1b95904def RCX: 00007f1b95881ec9 [ 27.855974][ T351] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 27.864078][ T351] RBP: 0000000000000016 R08: 00007ffeb5020d86 R09: 00007ffeb50242a0 [ 27.872245][ T351] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffeb50242a0 [ 27.880610][ T351] R13: 00007f1b95904d7d R14: 0000555561ec34a8 R15: 00007ffeb5026460 [ 27.888803][ T351] ---[ end trace 3aa970aed4e7ed23 ]--- [ 27.894467][ T351] ================================================================== [ 27.902907][ T351] BUG: KASAN: null-ptr-deref in ihold+0x20/0x60 [ 27.909366][ T351] Write of size 4 at addr 0000000000000170 by task syz-executor/351 [ 27.917556][ T351] [ 27.920016][ T351] CPU: 1 PID: 351 Comm: syz-executor Tainted: G W syzkaller #0 [ 27.928907][ T351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 27.938984][ T351] Call Trace: [ 27.942275][ T351] __dump_stack+0x21/0x24 [ 27.946615][ T351] dump_stack_lvl+0x169/0x1d8 [ 27.951312][ T351] ? thaw_kernel_threads+0x220/0x220 [ 27.956597][ T351] ? show_regs_print_info+0x18/0x18 [ 27.961791][ T351] ? _raw_spin_lock+0x8e/0xe0 [ 27.966460][ T351] ? _raw_spin_trylock_bh+0x130/0x130 [ 27.971821][ T351] ? ihold+0x20/0x60 [ 27.975710][ T351] kasan_report+0xd8/0x130 [ 27.980124][ T351] ? ihold+0x20/0x60 [ 27.984093][ T351] kasan_check_range+0x280/0x290 [ 27.989015][ T351] __kasan_check_write+0x14/0x20 [ 27.993960][ T351] ihold+0x20/0x60 [ 27.997768][ T351] vfs_rmdir+0x247/0x3e0 [ 28.002016][ T351] incfs_kill_sb+0xfe/0x210 [ 28.006523][ T351] deactivate_locked_super+0xa0/0x100 [ 28.012332][ T351] deactivate_super+0xaf/0xe0 [ 28.016999][ T351] cleanup_mnt+0x446/0x500 [ 28.021586][ T351] __cleanup_mnt+0x19/0x20 [ 28.025994][ T351] task_work_run+0x127/0x190 [ 28.030604][ T351] do_exit+0xa4f/0x2480 [ 28.034747][ T351] ? put_task_struct+0x90/0x90 [ 28.039581][ T351] ? __fdget_pos+0x1f7/0x380 [ 28.044159][ T351] ? ksys_write+0x1da/0x240 [ 28.048651][ T351] ? __ia32_sys_read+0x90/0x90 [ 28.053412][ T351] do_group_exit+0x141/0x310 [ 28.057991][ T351] __x64_sys_exit_group+0x3f/0x40 [ 28.063001][ T351] do_syscall_64+0x31/0x40 [ 28.067513][ T351] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.073403][ T351] RIP: 0033:0x7f1b95881ec9 [ 28.077804][ T351] Code: Unable to access opcode bytes at RIP 0x7f1b95881e9f. [ 28.085156][ T351] RSP: 002b:00007ffeb5022fe8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 28.093663][ T351] RAX: ffffffffffffffda RBX: 00007f1b95904def RCX: 00007f1b95881ec9 [ 28.101795][ T351] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 28.109770][ T351] RBP: 0000000000000016 R08: 00007ffeb5020d86 R09: 00007ffeb50242a0 [ 28.117869][ T351] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffeb50242a0 [ 28.125961][ T351] R13: 00007f1b95904d7d R14: 0000555561ec34a8 R15: 00007ffeb5026460 [ 28.133963][ T351] ================================================================== [ 28.142016][ T351] Disabling lock debugging due to kernel taint [ 28.149613][ T351] BUG: kernel NULL pointer dereference, address: 0000000000000170 [ 28.157565][ T351] #PF: supervisor write access in kernel mode [ 28.163650][ T351] #PF: error_code(0x0002) - not-present page [ 28.169626][ T351] PGD 0 P4D 0 [ 28.173027][ T351] Oops: 0002 [#1] PREEMPT SMP KASAN [ 28.178223][ T351] CPU: 1 PID: 351 Comm: syz-executor Tainted: G B W syzkaller #0 [ 28.187229][ T351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 28.197571][ T351] RIP: 0010:ihold+0x26/0x60 [ 28.202070][ T351] Code: 00 00 00 00 55 48 89 e5 41 56 53 48 89 fb e8 41 2b b8 ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 80 1a f2 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 c1 [ 28.221687][ T351] RSP: 0018:ffffc90000d47ba8 EFLAGS: 00010246 [ 28.227842][ T351] RAX: ffff88810d07cf00 RBX: 0000000000000000 RCX: 0000000000000282 [ 28.235811][ T351] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00000000ffffffff [ 28.243993][ T351] RBP: ffffc90000d47bb8 R08: 0000000000000004 R09: 0000000000000003 [ 28.251960][ T351] R10: fffffbfff0d8ee48 R11: 1ffffffff0d8ee48 R12: 1ffff110219e7ab0 [ 28.260015][ T351] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 28.267996][ T351] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 28.276925][ T351] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 28.283506][ T351] CR2: 0000000000000170 CR3: 000000000620f000 CR4: 00000000003506a0 [ 28.291663][ T351] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 28.299628][ T351] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 28.307642][ T351] Call Trace: [ 28.310936][ T351] vfs_rmdir+0x247/0x3e0 [ 28.315181][ T351] incfs_kill_sb+0xfe/0x210 [ 28.319679][ T351] deactivate_locked_super+0xa0/0x100 [ 28.325053][ T351] deactivate_super+0xaf/0xe0 [ 28.329731][ T351] cleanup_mnt+0x446/0x500 [ 28.334144][ T351] __cleanup_mnt+0x19/0x20 [ 28.338588][ T351] task_work_run+0x127/0x190 [ 28.343173][ T351] do_exit+0xa4f/0x2480 [ 28.347323][ T351] ? put_task_struct+0x90/0x90 [ 28.352081][ T351] ? __fdget_pos+0x1f7/0x380 [ 28.356664][ T351] ? ksys_write+0x1da/0x240 [ 28.361163][ T351] ? __ia32_sys_read+0x90/0x90 [ 28.366113][ T351] do_group_exit+0x141/0x310 [ 28.370735][ T351] __x64_sys_exit_group+0x3f/0x40 [ 28.375756][ T351] do_syscall_64+0x31/0x40 [ 28.380257][ T351] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.386137][ T351] RIP: 0033:0x7f1b95881ec9 [ 28.390655][ T351] Code: Unable to access opcode bytes at RIP 0x7f1b95881e9f. [ 28.398040][ T351] RSP: 002b:00007ffeb5022fe8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 28.406456][ T351] RAX: ffffffffffffffda RBX: 00007f1b95904def RCX: 00007f1b95881ec9 [ 28.414444][ T351] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 28.422412][ T351] RBP: 0000000000000016 R08: 00007ffeb5020d86 R09: 00007ffeb50242a0 [ 28.430402][ T351] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffeb50242a0 [ 28.438382][ T351] R13: 00007f1b95904d7d R14: 0000555561ec34a8 R15: 00007ffeb5026460 [ 28.446344][ T351] Modules linked in: [ 28.450251][ T351] CR2: 0000000000000170 [ 28.454410][ T351] ---[ end trace 3aa970aed4e7ed24 ]--- [ 28.459964][ T351] RIP: 0010:ihold+0x26/0x60 [ 28.464459][ T351] Code: 00 00 00 00 55 48 89 e5 41 56 53 48 89 fb e8 41 2b b8 ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 80 1a f2 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 c1 [ 28.484144][ T351] RSP: 0018:ffffc90000d47ba8 EFLAGS: 00010246 [ 28.490206][ T351] RAX: ffff88810d07cf00 RBX: 0000000000000000 RCX: 0000000000000282 [ 28.498170][ T351] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00000000ffffffff [ 28.506138][ T351] RBP: ffffc90000d47bb8 R08: 0000000000000004 R09: 0000000000000003 [ 28.514106][ T351] R10: fffffbfff0d8ee48 R11: 1ffffffff0d8ee48 R12: 1ffff110219e7ab0 [ 28.522069][ T351] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 28.530038][ T351] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 28.538958][ T351] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 28.545530][ T351] CR2: 0000000000000170 CR3: 000000000620f000 CR4: 00000000003506a0 [ 28.553499][ T351] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 28.561473][ T351] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 28.569456][ T351] Kernel panic - not syncing: Fatal exception [ 28.575744][ T351] Kernel Offset: disabled [ 28.580105][ T351] Rebooting in 86400 seconds..