Warning: Permanently added '10.128.0.50' (ED25519) to the list of known hosts.
2025/08/21 21:50:22 parsed 1 programs
[ 21.979379][ T28] audit: type=1400 audit(1755813022.926:64): avc: denied { node_bind } for pid=283 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1
[ 22.000514][ T28] audit: type=1400 audit(1755813022.926:65): avc: denied { module_request } for pid=283 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1
[ 22.755555][ T28] audit: type=1400 audit(1755813023.706:66): avc: denied { mounton } for pid=292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
[ 22.756606][ T292] cgroup: Unknown subsys name 'net'
[ 22.778380][ T28] audit: type=1400 audit(1755813023.706:67): avc: denied { mount } for pid=292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 22.805840][ T28] audit: type=1400 audit(1755813023.736:68): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 22.806006][ T292] cgroup: Unknown subsys name 'devices'
[ 22.945557][ T292] cgroup: Unknown subsys name 'hugetlb'
[ 22.951429][ T292] cgroup: Unknown subsys name 'rlimit'
[ 23.058733][ T28] audit: type=1400 audit(1755813024.006:69): avc: denied { setattr } for pid=292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 23.082107][ T28] audit: type=1400 audit(1755813024.006:70): avc: denied { create } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 23.091586][ T294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped).
[ 23.103259][ T28] audit: type=1400 audit(1755813024.006:71): avc: denied { write } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 23.132151][ T28] audit: type=1400 audit(1755813024.006:72): avc: denied { read } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 23.152735][ T28] audit: type=1400 audit(1755813024.006:73): avc: denied { mounton } for pid=292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1
[ 23.181471][ T292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 23.820509][ T296] request_module fs-gadgetfs succeeded, but still no fs?
[ 24.129356][ T315] bridge0: port 1(bridge_slave_0) entered blocking state
[ 24.136647][ T315] bridge0: port 1(bridge_slave_0) entered disabled state
[ 24.144119][ T315] device bridge_slave_0 entered promiscuous mode
[ 24.150947][ T315] bridge0: port 2(bridge_slave_1) entered blocking state
[ 24.158012][ T315] bridge0: port 2(bridge_slave_1) entered disabled state
[ 24.165342][ T315] device bridge_slave_1 entered promiscuous mode
[ 24.206113][ T315] bridge0: port 2(bridge_slave_1) entered blocking state
[ 24.213279][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 24.220680][ T315] bridge0: port 1(bridge_slave_0) entered blocking state
[ 24.227900][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 24.244838][ T8] bridge0: port 1(bridge_slave_0) entered disabled state
[ 24.252134][ T8] bridge0: port 2(bridge_slave_1) entered disabled state
[ 24.259553][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 24.267116][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 24.276799][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 24.285632][ T8] bridge0: port 1(bridge_slave_0) entered blocking state
[ 24.292667][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 24.301130][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 24.309475][ T8] bridge0: port 2(bridge_slave_1) entered blocking state
[ 24.316702][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 24.328520][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 24.338584][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 24.351250][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 24.362027][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 24.370450][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 24.378122][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 24.386343][ T315] device veth0_vlan entered promiscuous mode
[ 24.397297][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 24.406489][ T315] device veth1_macvtap entered promiscuous mode
[ 24.415909][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 24.425996][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 24.454194][ T315] syz-executor (315) used greatest stack depth: 21696 bytes left
2025/08/21 21:50:25 executed programs: 0
[ 24.974536][ T364] bridge0: port 1(bridge_slave_0) entered blocking state
[ 24.981576][ T364] bridge0: port 1(bridge_slave_0) entered disabled state
[ 24.989559][ T364] device bridge_slave_0 entered promiscuous mode
[ 24.999102][ T364] bridge0: port 2(bridge_slave_1) entered blocking state
[ 25.006213][ T364] bridge0: port 2(bridge_slave_1) entered disabled state
[ 25.013496][ T364] device bridge_slave_1 entered promiscuous mode
[ 25.053323][ T364] bridge0: port 2(bridge_slave_1) entered blocking state
[ 25.060471][ T364] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 25.067763][ T364] bridge0: port 1(bridge_slave_0) entered blocking state
[ 25.074974][ T364] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 25.083709][ T43] device bridge_slave_1 left promiscuous mode
[ 25.089908][ T43] bridge0: port 2(bridge_slave_1) entered disabled state
[ 25.097640][ T43] device bridge_slave_0 left promiscuous mode
[ 25.104061][ T43] bridge0: port 1(bridge_slave_0) entered disabled state
[ 25.111844][ T43] device veth1_macvtap left promiscuous mode
[ 25.118042][ T43] device veth0_vlan left promiscuous mode
[ 25.189918][ T8] bridge0: port 1(bridge_slave_0) entered disabled state
[ 25.197189][ T8] bridge0: port 2(bridge_slave_1) entered disabled state
[ 25.212400][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 25.220095][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 25.229276][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[ 25.237904][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 25.246057][ T8] bridge0: port 1(bridge_slave_0) entered blocking state
[ 25.253066][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 25.262286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[ 25.270613][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 25.278933][ T8] bridge0: port 2(bridge_slave_1) entered blocking state
[ 25.286001][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 25.296705][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[ 25.304814][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 25.313852][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[ 25.321946][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 25.335152][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[ 25.343589][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 25.354944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[ 25.362843][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 25.370995][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 25.378651][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 25.387089][ T364] device veth0_vlan entered promiscuous mode
[ 25.396388][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[ 25.404645][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 25.414164][ T364] device veth1_macvtap entered promiscuous mode
[ 25.424039][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[ 25.431821][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[ 25.440242][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 25.450860][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[ 25.459250][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 25.482159][ T364] ------------[ cut here ]------------
[ 25.487941][ T364] WARNING: CPU: 1 PID: 364 at fs/inode.c:332 drop_nlink+0xc5/0x110
[ 25.495911][ T364] Modules linked in:
[ 25.499839][ T364] CPU: 1 PID: 364 Comm: syz-executor Not tainted syzkaller #0
[ 25.507323][ T364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025
[ 25.517411][ T364] RIP: 0010:drop_nlink+0xc5/0x110
[ 25.522432][ T364] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 03 ea f0 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 5b 8a ac ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c
[ 25.542662][ T364] RSP: 0018:ffffc900009a7c38 EFLAGS: 00010293
[ 25.548820][ T364] RAX: ffffffff81c37d05 RBX: ffff88810a2f3938 RCX: ffff88810dd92880
[ 25.556937][ T364] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 25.564950][ T364] RBP: ffffc900009a7c60 R08: 0000000000000004 R09: 0000000000000003
[ 25.572918][ T364] R10: fffff52000134f78 R11: 1ffff92000134f78 R12: dffffc0000000000
[ 25.581016][ T364] R13: 1ffff1102145e730 R14: ffff88810a2f3980 R15: 0000000000000000
[ 25.589538][ T364] FS: 00005555915f0500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000
[ 25.598520][ T364] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 25.605310][ T364] CR2: 0000001b33763fff CR3: 000000010d759000 CR4: 00000000003506a0
[ 25.613279][ T364] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 25.621555][ T364] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 25.629554][ T364] Call Trace:
[ 25.632845][ T364]
[ 25.635997][ T364] shmem_rmdir+0x5b/0x90
[ 25.640239][ T364] vfs_rmdir+0x393/0x500
[ 25.644510][ T364] incfs_kill_sb+0x105/0x220
[ 25.649181][ T364] deactivate_locked_super+0xb5/0x120
[ 25.654565][ T364] deactivate_super+0xaf/0xe0
[ 25.659261][ T364] cleanup_mnt+0x45f/0x4e0
[ 25.663703][ T364] __cleanup_mnt+0x19/0x20
[ 25.668118][ T364] task_work_run+0x1db/0x240
[ 25.672691][ T364] ? __cfi_task_work_run+0x10/0x10
[ 25.677811][ T364] ? __x64_sys_umount+0x125/0x160
[ 25.682850][ T364] ? __cfi___x64_sys_umount+0x10/0x10
[ 25.688345][ T364] exit_to_user_mode_loop+0x9b/0xb0
[ 25.693546][ T364] exit_to_user_mode_prepare+0x5a/0xa0
[ 25.699010][ T364] syscall_exit_to_user_mode+0x1a/0x30
[ 25.704595][ T364] do_syscall_64+0x58/0xa0
[ 25.708996][ T364] ? clear_bhb_loop+0x30/0x80
[ 25.713832][ T364] ? clear_bhb_loop+0x30/0x80
[ 25.718603][ T364] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 25.724548][ T364] RIP: 0033:0x7f402d98ff17
[ 25.728968][ T364] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8
[ 25.748621][ T364] RSP: 002b:00007ffcb7a14908 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6
[ 25.757135][ T364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f402d98ff17
[ 25.765178][ T364] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffcb7a149c0
[ 25.773248][ T364] RBP: 00007ffcb7a149c0 R08: 0000000000000000 R09: 0000000000000000
[ 25.781432][ T364] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffcb7a15a50
[ 25.789538][ T364] R13: 00007f402da11c05 R14: 000000000000636e R15: 00007ffcb7a15a90
[ 25.797721][ T364]
[ 25.800739][ T364] ---[ end trace 0000000000000000 ]---
[ 25.806448][ T364] ==================================================================
[ 25.814514][ T364] BUG: KASAN: null-ptr-deref in ihold+0x20/0x60
[ 25.820746][ T364] Write of size 4 at addr 0000000000000170 by task syz-executor/364
[ 25.828907][ T364]
[ 25.831250][ T364] CPU: 0 PID: 364 Comm: syz-executor Tainted: G W syzkaller #0
[ 25.840162][ T364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025
[ 25.850203][ T364] Call Trace:
[ 25.853475][ T364]
[ 25.856389][ T364] __dump_stack+0x21/0x24
[ 25.860705][ T364] dump_stack_lvl+0xee/0x150
[ 25.865298][ T364] ? __cfi_dump_stack_lvl+0x8/0x8
[ 25.870396][ T364] ? ihold+0x20/0x60
[ 25.874309][ T364] ? ihold+0x20/0x60
[ 25.878295][ T364] print_report+0x3d/0x60
[ 25.882606][ T364] kasan_report+0x122/0x150
[ 25.887105][ T364] ? ihold+0x20/0x60
[ 25.890987][ T364] kasan_check_range+0x280/0x290
[ 25.895990][ T364] __kasan_check_write+0x14/0x20
[ 25.900915][ T364] ihold+0x20/0x60
[ 25.904618][ T364] vfs_rmdir+0x25f/0x500
[ 25.908854][ T364] incfs_kill_sb+0x105/0x220
[ 25.913431][ T364] deactivate_locked_super+0xb5/0x120
[ 25.918787][ T364] deactivate_super+0xaf/0xe0
[ 25.923553][ T364] cleanup_mnt+0x45f/0x4e0
[ 25.927951][ T364] __cleanup_mnt+0x19/0x20
[ 25.932375][ T364] task_work_run+0x1db/0x240
[ 25.936961][ T364] ? __cfi_task_work_run+0x10/0x10
[ 25.942058][ T364] ? __x64_sys_umount+0x125/0x160
[ 25.947103][ T364] ? __cfi___x64_sys_umount+0x10/0x10
[ 25.952525][ T364] exit_to_user_mode_loop+0x9b/0xb0
[ 25.957840][ T364] exit_to_user_mode_prepare+0x5a/0xa0
[ 25.963326][ T364] syscall_exit_to_user_mode+0x1a/0x30
[ 25.968781][ T364] do_syscall_64+0x58/0xa0
[ 25.973185][ T364] ? clear_bhb_loop+0x30/0x80
[ 25.977843][ T364] ? clear_bhb_loop+0x30/0x80
[ 25.982503][ T364] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 25.988461][ T364] RIP: 0033:0x7f402d98ff17
[ 25.992863][ T364] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8
[ 26.012463][ T364] RSP: 002b:00007ffcb7a14908 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6
[ 26.020955][ T364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f402d98ff17
[ 26.028911][ T364] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffcb7a149c0
[ 26.036876][ T364] RBP: 00007ffcb7a149c0 R08: 0000000000000000 R09: 0000000000000000
[ 26.044921][ T364] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffcb7a15a50
[ 26.052974][ T364] R13: 00007f402da11c05 R14: 000000000000636e R15: 00007ffcb7a15a90
[ 26.061033][ T364]
[ 26.064206][ T364] ==================================================================
[ 26.073987][ T364] Disabling lock debugging due to kernel taint
[ 26.080186][ T364] BUG: kernel NULL pointer dereference, address: 0000000000000170
[ 26.088078][ T364] #PF: supervisor write access in kernel mode
[ 26.094131][ T364] #PF: error_code(0x0002) - not-present page
[ 26.100266][ T364] PGD 11247b067 P4D 11247b067 PUD 0
[ 26.105557][ T364] Oops: 0002 [#1] PREEMPT SMP KASAN
[ 26.110767][ T364] CPU: 0 PID: 364 Comm: syz-executor Tainted: G B W syzkaller #0
[ 26.119710][ T364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025
[ 26.130025][ T364] RIP: 0010:ihold+0x26/0x60
[ 26.134557][ T364] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 c1 81 ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 40 e1 f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 b1
[ 26.154429][ T364] RSP: 0018:ffffc900009a7c78 EFLAGS: 00010246
[ 26.160585][ T364] RAX: ffff88810dd92800 RBX: 0000000000000000 RCX: ffff88810dd92880
[ 26.168545][ T364] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 26.176611][ T364] RBP: ffffc900009a7c88 R08: dffffc0000000000 R09: fffffbfff0f2d4fd
[ 26.184572][ T364] R10: fffffbfff0f2d4fd R11: 1ffffffff0f2d4fc R12: ffff88810a2f3944
[ 26.192534][ T364] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000
[ 26.200769][ T364] FS: 00005555915f0500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
[ 26.209693][ T364] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 26.216357][ T364] CR2: 0000000000000170 CR3: 000000010d759000 CR4: 00000000003506b0
[ 26.224320][ T364] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 26.232275][ T364] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 26.240230][ T364] Call Trace:
[ 26.243516][ T364]
[ 26.246426][ T364] vfs_rmdir+0x25f/0x500
[ 26.250654][ T364] incfs_kill_sb+0x105/0x220
[ 26.255224][ T364] deactivate_locked_super+0xb5/0x120
[ 26.260596][ T364] deactivate_super+0xaf/0xe0
[ 26.265428][ T364] cleanup_mnt+0x45f/0x4e0
[ 26.270009][ T364] __cleanup_mnt+0x19/0x20
[ 26.274413][ T364] task_work_run+0x1db/0x240
[ 26.278995][ T364] ? __cfi_task_work_run+0x10/0x10
[ 26.284085][ T364] ? __x64_sys_umount+0x125/0x160
[ 26.289089][ T364] ? __cfi___x64_sys_umount+0x10/0x10
[ 26.294448][ T364] exit_to_user_mode_loop+0x9b/0xb0
[ 26.299738][ T364] exit_to_user_mode_prepare+0x5a/0xa0
[ 26.305220][ T364] syscall_exit_to_user_mode+0x1a/0x30
[ 26.310680][ T364] do_syscall_64+0x58/0xa0
[ 26.315090][ T364] ? clear_bhb_loop+0x30/0x80
[ 26.319845][ T364] ? clear_bhb_loop+0x30/0x80
[ 26.324522][ T364] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 26.330489][ T364] RIP: 0033:0x7f402d98ff17
[ 26.334884][ T364] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8
[ 26.354843][ T364] RSP: 002b:00007ffcb7a14908 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6
[ 26.363444][ T364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f402d98ff17
[ 26.371621][ T364] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffcb7a149c0
[ 26.379603][ T364] RBP: 00007ffcb7a149c0 R08: 0000000000000000 R09: 0000000000000000
[ 26.387574][ T364] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffcb7a15a50
[ 26.395533][ T364] R13: 00007f402da11c05 R14: 000000000000636e R15: 00007ffcb7a15a90
[ 26.403510][ T364]
[ 26.406508][ T364] Modules linked in:
[ 26.410391][ T364] CR2: 0000000000000170
[ 26.414521][ T364] ---[ end trace 0000000000000000 ]---
[ 26.419951][ T364] RIP: 0010:ihold+0x26/0x60
[ 26.424537][ T364] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 c1 81 ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 40 e1 f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 b1
[ 26.444128][ T364] RSP: 0018:ffffc900009a7c78 EFLAGS: 00010246
[ 26.450206][ T364] RAX: ffff88810dd92800 RBX: 0000000000000000 RCX: ffff88810dd92880
[ 26.458273][ T364] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 26.466326][ T364] RBP: ffffc900009a7c88 R08: dffffc0000000000 R09: fffffbfff0f2d4fd
[ 26.474290][ T364] R10: fffffbfff0f2d4fd R11: 1ffffffff0f2d4fc R12: ffff88810a2f3944
[ 26.482343][ T364] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000
[ 26.490306][ T364] FS: 00005555915f0500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
[ 26.499254][ T364] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 26.505834][ T364] CR2: 0000000000000170 CR3: 000000010d759000 CR4: 00000000003506b0
[ 26.513803][ T364] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 26.521828][ T364] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 26.529883][ T364] Kernel panic - not syncing: Fatal exception
[ 26.536420][ T364] Kernel Offset: disabled
[ 26.540758][ T364] Rebooting in 86400 seconds..