rocess permissive=1 [ 12.924912][ T28] audit: type=1400 audit(1761398270.121:63): avc: denied { siginh } for pid=225 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.201' (ED25519) to the list of known hosts. 2025/10/25 13:17:58 parsed 1 programs [ 21.638947][ T28] audit: type=1400 audit(1761398278.841:64): avc: denied { node_bind } for pid=283 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 21.642078][ T28] audit: type=1400 audit(1761398278.841:65): avc: denied { module_request } for pid=283 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 22.376348][ T28] audit: type=1400 audit(1761398279.581:66): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.377336][ T291] cgroup: Unknown subsys name 'net' [ 22.399099][ T28] audit: type=1400 audit(1761398279.581:67): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.426346][ T28] audit: type=1400 audit(1761398279.621:68): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.426512][ T291] cgroup: Unknown subsys name 'devices' [ 22.541962][ T291] cgroup: Unknown subsys name 'hugetlb' [ 22.547557][ T291] cgroup: Unknown subsys name 'rlimit' [ 22.654742][ T28] audit: type=1400 audit(1761398279.861:69): avc: denied { setattr } for pid=291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.677924][ T28] audit: type=1400 audit(1761398279.861:70): avc: denied { create } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.698322][ T28] audit: type=1400 audit(1761398279.861:71): avc: denied { write } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.706699][ T294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.718595][ T28] audit: type=1400 audit(1761398279.861:72): avc: denied { read } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.747269][ T28] audit: type=1400 audit(1761398279.861:73): avc: denied { mounton } for pid=291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.777084][ T291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.389293][ T296] request_module fs-gadgetfs succeeded, but still no fs? [ 23.540584][ T302] syz-executor (302) used greatest stack depth: 21568 bytes left [ 23.933882][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.941096][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.948441][ T343] device bridge_slave_0 entered promiscuous mode [ 23.955423][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.962459][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.969779][ T343] device bridge_slave_1 entered promiscuous mode [ 24.011925][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.018958][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.026276][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.033315][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.050791][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.058381][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.065650][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.074550][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.082757][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.089779][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.098491][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.106791][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.113822][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.125095][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.134062][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.146621][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.157698][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.166026][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.173503][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.181993][ T343] device veth0_vlan entered promiscuous mode [ 24.191388][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.200569][ T343] device veth1_macvtap entered promiscuous mode [ 24.209250][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.218911][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/10/25 13:18:01 executed programs: 0 [ 24.455741][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.462984][ T362] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.470388][ T362] device bridge_slave_0 entered promiscuous mode [ 24.482546][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.489570][ T362] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.497228][ T362] device bridge_slave_1 entered promiscuous mode [ 24.555666][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.563102][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.583478][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.592243][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.600694][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.608789][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.615855][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.623305][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.631726][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.640160][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.647184][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.654670][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.662714][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.676437][ T362] device veth0_vlan entered promiscuous mode [ 24.683110][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.690787][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.698696][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.706310][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.723088][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.732028][ T362] device veth1_macvtap entered promiscuous mode [ 24.741108][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.751265][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.788157][ T362] ------------[ cut here ]------------ [ 24.793723][ T362] WARNING: CPU: 0 PID: 362 at fs/inode.c:335 drop_nlink+0xc5/0x110 [ 24.801735][ T362] Modules linked in: [ 24.805640][ T362] CPU: 0 PID: 362 Comm: syz-executor Not tainted syzkaller #0 [ 24.813172][ T362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 24.823302][ T362] RIP: 0010:drop_nlink+0xc5/0x110 [ 24.828325][ T362] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 a3 e4 f0 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 9b 72 ac ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c [ 24.848007][ T362] RSP: 0018:ffffc900009d7c38 EFLAGS: 00010293 [ 24.854145][ T362] RAX: ffffffff81c3ab85 RBX: ffff888121f0c810 RCX: ffff8881126ad100 [ 24.862237][ T362] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 24.870402][ T362] RBP: ffffc900009d7c60 R08: 0000000000000004 R09: 0000000000000003 [ 24.878796][ T362] R10: fffff5200013af78 R11: 1ffff9200013af78 R12: dffffc0000000000 [ 24.886820][ T362] R13: 1ffff110243e190b R14: ffff888121f0c858 R15: 0000000000000000 [ 24.894834][ T362] FS: 00005555605f4500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 24.903794][ T362] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 24.910381][ T362] CR2: 00005555606174e8 CR3: 000000012c093000 CR4: 00000000003506b0 [ 24.918347][ T362] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 24.926363][ T362] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 24.934379][ T362] Call Trace: [ 24.937640][ T362] [ 24.940739][ T362] shmem_rmdir+0x5b/0x90 [ 24.944991][ T362] vfs_rmdir+0x393/0x500 [ 24.949229][ T362] incfs_kill_sb+0x105/0x220 [ 24.953900][ T362] deactivate_locked_super+0xb5/0x120 [ 24.959268][ T362] deactivate_super+0xaf/0xe0 [ 24.963968][ T362] cleanup_mnt+0x45f/0x4e0 [ 24.968377][ T362] __cleanup_mnt+0x19/0x20 [ 24.972840][ T362] task_work_run+0x1db/0x240 [ 24.977437][ T362] ? __cfi_task_work_run+0x10/0x10 [ 24.982591][ T362] ? __x64_sys_umount+0x125/0x160 [ 24.987619][ T362] ? __cfi___x64_sys_umount+0x10/0x10 [ 24.993020][ T362] exit_to_user_mode_loop+0x9b/0xb0 [ 24.998341][ T362] exit_to_user_mode_prepare+0x5a/0xa0 [ 25.003841][ T362] syscall_exit_to_user_mode+0x1a/0x30 [ 25.009304][ T362] do_syscall_64+0x58/0xa0 [ 25.013753][ T362] ? clear_bhb_loop+0x30/0x80 [ 25.018431][ T362] ? clear_bhb_loop+0x30/0x80 [ 25.023152][ T362] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 25.029042][ T362] RIP: 0033:0x7faa757902f7 [ 25.033474][ T362] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 25.053115][ T362] RSP: 002b:00007ffebd703898 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 25.061548][ T362] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007faa757902f7 [ 25.069507][ T362] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffebd703950 [ 25.077537][ T362] RBP: 00007ffebd703950 R08: 0000000000000000 R09: 0000000000000000 [ 25.085526][ T362] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffebd7049e0 [ 25.093523][ T362] R13: 00007faa75811d7d R14: 00000000000060b9 R15: 00007ffebd704a20 [ 25.101559][ T362] [ 25.104565][ T362] ---[ end trace 0000000000000000 ]--- [ 25.110251][ T362] ================================================================== [ 25.118314][ T362] BUG: KASAN: null-ptr-deref in ihold+0x20/0x60 [ 25.124539][ T362] Write of size 4 at addr 0000000000000170 by task syz-executor/362 [ 25.132492][ T362] [ 25.134795][ T362] CPU: 1 PID: 362 Comm: syz-executor Tainted: G W syzkaller #0 [ 25.143701][ T362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 25.153738][ T362] Call Trace: [ 25.156993][ T362] [ 25.159901][ T362] __dump_stack+0x21/0x24 [ 25.164219][ T362] dump_stack_lvl+0xee/0x150 [ 25.168784][ T362] ? __cfi_dump_stack_lvl+0x8/0x8 [ 25.173781][ T362] ? ihold+0x20/0x60 [ 25.177652][ T362] ? ihold+0x20/0x60 [ 25.181524][ T362] print_report+0x3d/0x60 [ 25.185837][ T362] kasan_report+0x122/0x150 [ 25.190836][ T362] ? ihold+0x20/0x60 [ 25.194706][ T362] kasan_check_range+0x280/0x290 [ 25.199616][ T362] __kasan_check_write+0x14/0x20 [ 25.204528][ T362] ihold+0x20/0x60 [ 25.208225][ T362] vfs_rmdir+0x25f/0x500 [ 25.212450][ T362] incfs_kill_sb+0x105/0x220 [ 25.217024][ T362] deactivate_locked_super+0xb5/0x120 [ 25.222372][ T362] deactivate_super+0xaf/0xe0 [ 25.227025][ T362] cleanup_mnt+0x45f/0x4e0 [ 25.231418][ T362] __cleanup_mnt+0x19/0x20 [ 25.235807][ T362] task_work_run+0x1db/0x240 [ 25.240372][ T362] ? __cfi_task_work_run+0x10/0x10 [ 25.245500][ T362] ? __x64_sys_umount+0x125/0x160 [ 25.250502][ T362] ? __cfi___x64_sys_umount+0x10/0x10 [ 25.255848][ T362] exit_to_user_mode_loop+0x9b/0xb0 [ 25.261034][ T362] exit_to_user_mode_prepare+0x5a/0xa0 [ 25.266490][ T362] syscall_exit_to_user_mode+0x1a/0x30 [ 25.271930][ T362] do_syscall_64+0x58/0xa0 [ 25.276318][ T362] ? clear_bhb_loop+0x30/0x80 [ 25.280974][ T362] ? clear_bhb_loop+0x30/0x80 [ 25.285627][ T362] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 25.291501][ T362] RIP: 0033:0x7faa757902f7 [ 25.295895][ T362] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 25.315474][ T362] RSP: 002b:00007ffebd703898 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 25.323864][ T362] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007faa757902f7 [ 25.331820][ T362] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffebd703950 [ 25.339777][ T362] RBP: 00007ffebd703950 R08: 0000000000000000 R09: 0000000000000000 [ 25.347730][ T362] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffebd7049e0 [ 25.355680][ T362] R13: 00007faa75811d7d R14: 00000000000060b9 R15: 00007ffebd704a20 [ 25.363637][ T362] [ 25.366639][ T362] ================================================================== [ 25.376663][ T362] Disabling lock debugging due to kernel taint [ 25.382870][ T362] BUG: kernel NULL pointer dereference, address: 0000000000000170 [ 25.390657][ T362] #PF: supervisor write access in kernel mode [ 25.396698][ T362] #PF: error_code(0x0002) - not-present page [ 25.402647][ T362] PGD 112baf067 P4D 112baf067 PUD 0 [ 25.407913][ T362] Oops: 0002 [#1] PREEMPT SMP KASAN [ 25.413082][ T362] CPU: 1 PID: 362 Comm: syz-executor Tainted: G B W syzkaller #0 [ 25.421989][ T362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 25.432021][ T362] RIP: 0010:ihold+0x26/0x60 [ 25.436511][ T362] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 01 6a ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 e0 db f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 f1 [ 25.456099][ T362] RSP: 0018:ffffc900009d7c78 EFLAGS: 00010246 [ 25.462157][ T362] RAX: ffff8881126ad100 RBX: 0000000000000000 RCX: ffff8881126ad100 [ 25.470115][ T362] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 25.478068][ T362] RBP: ffffc900009d7c88 R08: dffffc0000000000 R09: fffffbfff0f2d8fd [ 25.486022][ T362] R10: fffffbfff0f2d8fd R11: 1ffffffff0f2d8fc R12: ffff888121f0c81c [ 25.493972][ T362] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000 [ 25.501919][ T362] FS: 00005555605f4500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 25.510822][ T362] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.517380][ T362] CR2: 0000000000000170 CR3: 000000012c093000 CR4: 00000000003506a0 [ 25.525329][ T362] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.533273][ T362] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.541309][ T362] Call Trace: [ 25.544572][ T362] [ 25.547487][ T362] vfs_rmdir+0x25f/0x500 [ 25.551710][ T362] incfs_kill_sb+0x105/0x220 [ 25.556277][ T362] deactivate_locked_super+0xb5/0x120 [ 25.561621][ T362] deactivate_super+0xaf/0xe0 [ 25.566306][ T362] cleanup_mnt+0x45f/0x4e0 [ 25.570696][ T362] __cleanup_mnt+0x19/0x20 [ 25.575084][ T362] task_work_run+0x1db/0x240 [ 25.579665][ T362] ? __cfi_task_work_run+0x10/0x10 [ 25.584757][ T362] ? __x64_sys_umount+0x125/0x160 [ 25.589779][ T362] ? __cfi___x64_sys_umount+0x10/0x10 [ 25.595156][ T362] exit_to_user_mode_loop+0x9b/0xb0 [ 25.600344][ T362] exit_to_user_mode_prepare+0x5a/0xa0 [ 25.605783][ T362] syscall_exit_to_user_mode+0x1a/0x30 [ 25.611226][ T362] do_syscall_64+0x58/0xa0 [ 25.615620][ T362] ? clear_bhb_loop+0x30/0x80 [ 25.620273][ T362] ? clear_bhb_loop+0x30/0x80 [ 25.624925][ T362] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 25.630793][ T362] RIP: 0033:0x7faa757902f7 [ 25.635185][ T362] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 25.654764][ T362] RSP: 002b:00007ffebd703898 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 25.663178][ T362] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007faa757902f7 [ 25.671132][ T362] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffebd703950 [ 25.679082][ T362] RBP: 00007ffebd703950 R08: 0000000000000000 R09: 0000000000000000 [ 25.687028][ T362] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffebd7049e0 [ 25.694980][ T362] R13: 00007faa75811d7d R14: 00000000000060b9 R15: 00007ffebd704a20 [ 25.702941][ T362] [ 25.705946][ T362] Modules linked in: [ 25.709832][ T362] CR2: 0000000000000170 [ 25.713965][ T362] ---[ end trace 0000000000000000 ]--- [ 25.719426][ T362] RIP: 0010:ihold+0x26/0x60 [ 25.723923][ T362] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 01 6a ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 e0 db f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 f1 [ 25.743517][ T362] RSP: 0018:ffffc900009d7c78 EFLAGS: 00010246 [ 25.749569][ T362] RAX: ffff8881126ad100 RBX: 0000000000000000 RCX: ffff8881126ad100 [ 25.757520][ T362] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 25.765468][ T362] RBP: ffffc900009d7c88 R08: dffffc0000000000 R09: fffffbfff0f2d8fd [ 25.773426][ T362] R10: fffffbfff0f2d8fd R11: 1ffffffff0f2d8fc R12: ffff888121f0c81c [ 25.781378][ T362] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000 [ 25.789328][ T362] FS: 00005555605f4500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 25.798241][ T362] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.804811][ T362] CR2: 0000000000000170 CR3: 000000012c093000 CR4: 00000000003506a0 [ 25.812765][ T362] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.820715][ T362] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.828670][ T362] Kernel panic - not syncing: Fatal exception [ 25.834819][ T362] Kernel Offset: disabled [ 25.839122][ T362] Rebooting in 86400 seconds..