Warning: Permanently added '10.128.1.194' (ED25519) to the list of known hosts.
2025/12/09 17:02:11 parsed 1 programs
[ 23.575932][ T28] audit: type=1400 audit(1765299731.824:64): avc: denied { node_bind } for pid=283 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1
[ 23.596805][ T28] audit: type=1400 audit(1765299731.824:65): avc: denied { module_request } for pid=283 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1
[ 24.709780][ T28] audit: type=1400 audit(1765299732.954:66): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
[ 24.711108][ T291] cgroup: Unknown subsys name 'net'
[ 24.732490][ T28] audit: type=1400 audit(1765299732.954:67): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 24.759769][ T28] audit: type=1400 audit(1765299732.994:68): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 24.759969][ T291] cgroup: Unknown subsys name 'devices'
[ 24.903642][ T291] cgroup: Unknown subsys name 'hugetlb'
[ 24.909284][ T291] cgroup: Unknown subsys name 'rlimit'
[ 25.052081][ T28] audit: type=1400 audit(1765299733.304:69): avc: denied { setattr } for pid=291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 25.075631][ T28] audit: type=1400 audit(1765299733.304:70): avc: denied { create } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 25.096148][ T28] audit: type=1400 audit(1765299733.304:71): avc: denied { write } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 25.107661][ T294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped).
[ 25.116553][ T28] audit: type=1400 audit(1765299733.304:72): avc: denied { read } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
Setting up swapspace version 1, size = 127995904 bytes
[ 25.145384][ T28] audit: type=1400 audit(1765299733.304:73): avc: denied { mounton } for pid=291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1
[ 25.174095][ T291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 25.862971][ T296] request_module fs-gadgetfs succeeded, but still no fs?
[ 25.982652][ T301] bridge0: port 1(bridge_slave_0) entered blocking state
[ 25.989709][ T301] bridge0: port 1(bridge_slave_0) entered disabled state
[ 25.998173][ T301] device bridge_slave_0 entered promiscuous mode
[ 26.005219][ T301] bridge0: port 2(bridge_slave_1) entered blocking state
[ 26.012282][ T301] bridge0: port 2(bridge_slave_1) entered disabled state
[ 26.019667][ T301] device bridge_slave_1 entered promiscuous mode
[ 26.073003][ T301] bridge0: port 2(bridge_slave_1) entered blocking state
[ 26.080057][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 26.087368][ T301] bridge0: port 1(bridge_slave_0) entered blocking state
[ 26.094436][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 26.113820][ T8] bridge0: port 1(bridge_slave_0) entered disabled state
[ 26.121135][ T8] bridge0: port 2(bridge_slave_1) entered disabled state
[ 26.128629][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 26.136104][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 26.145068][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 26.153436][ T8] bridge0: port 1(bridge_slave_0) entered blocking state
[ 26.160467][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 26.170723][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 26.179027][ T8] bridge0: port 2(bridge_slave_1) entered blocking state
[ 26.186107][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 26.198283][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 26.207683][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 26.222326][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 26.234482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 26.242667][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 26.250072][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 26.258789][ T301] device veth0_vlan entered promiscuous mode
[ 26.270437][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 26.279796][ T301] device veth1_macvtap entered promiscuous mode
[ 26.289345][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 26.299569][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 26.332782][ T301] syz-executor (301) used greatest stack depth: 21824 bytes left
[ 27.014095][ T43] device bridge_slave_1 left promiscuous mode
[ 27.020263][ T43] bridge0: port 2(bridge_slave_1) entered disabled state
[ 27.027878][ T43] device bridge_slave_0 left promiscuous mode
[ 27.034039][ T43] bridge0: port 1(bridge_slave_0) entered disabled state
[ 27.042287][ T43] device veth1_macvtap left promiscuous mode
[ 27.048349][ T43] device veth0_vlan left promiscuous mode
2025/12/09 17:02:15 executed programs: 0
[ 27.300251][ T364] bridge0: port 1(bridge_slave_0) entered blocking state
[ 27.307530][ T364] bridge0: port 1(bridge_slave_0) entered disabled state
[ 27.315054][ T364] device bridge_slave_0 entered promiscuous mode
[ 27.322276][ T364] bridge0: port 2(bridge_slave_1) entered blocking state
[ 27.329342][ T364] bridge0: port 2(bridge_slave_1) entered disabled state
[ 27.337091][ T364] device bridge_slave_1 entered promiscuous mode
[ 27.393981][ T364] bridge0: port 2(bridge_slave_1) entered blocking state
[ 27.401120][ T364] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 27.408419][ T364] bridge0: port 1(bridge_slave_0) entered blocking state
[ 27.415493][ T364] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 27.436083][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 27.444322][ T8] bridge0: port 1(bridge_slave_0) entered disabled state
[ 27.451922][ T8] bridge0: port 2(bridge_slave_1) entered disabled state
[ 27.460793][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 27.469009][ T8] bridge0: port 1(bridge_slave_0) entered blocking state
[ 27.476087][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 27.484811][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 27.493091][ T8] bridge0: port 2(bridge_slave_1) entered blocking state
[ 27.500123][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 27.512594][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 27.521885][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 27.536368][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 27.548009][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 27.556302][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 27.563857][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 27.572548][ T364] device veth0_vlan entered promiscuous mode
[ 27.582750][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 27.592253][ T364] device veth1_macvtap entered promiscuous mode
[ 27.602070][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 27.612864][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 27.638425][ T375] incfs: mount failed -22
[ 27.643103][ T375] incfs: mount failed -22
[ 27.647530][ T375] incfs: mount failed -22
[ 27.652333][ T375] incfs: mount failed -22
[ 27.656998][ T375] incfs: mount failed -22
[ 27.661407][ T375] incfs: mount failed -22
[ 27.666147][ T375] incfs: mount failed -22
[ 27.670836][ T375] incfs: mount failed -22
[ 27.675518][ T375] incfs: mount failed -22
[ 27.679949][ T375] incfs: mount failed -22
[ 27.684732][ T375] incfs: mount failed -22
[ 27.702187][ T364] ------------[ cut here ]------------
[ 27.707673][ T364] WARNING: CPU: 1 PID: 364 at fs/inode.c:335 drop_nlink+0xc5/0x110
[ 27.715682][ T364] Modules linked in:
[ 27.719597][ T364] CPU: 1 PID: 364 Comm: syz-executor Not tainted syzkaller #0
[ 27.727087][ T364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 27.737198][ T364] RIP: 0010:drop_nlink+0xc5/0x110
[ 27.742264][ T364] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 f3 e6 f0 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ab 6a ac ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c
[ 27.761949][ T364] RSP: 0018:ffffc90001737c38 EFLAGS: 00010293
[ 27.768050][ T364] RAX: ffffffff81c3bfd5 RBX: ffff88812d3c7938 RCX: ffff88812dda5100
[ 27.776222][ T364] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 27.784234][ T364] RBP: ffffc90001737c60 R08: 0000000000000004 R09: 0000000000000003
[ 27.792287][ T364] R10: fffff520002e6f78 R11: 1ffff920002e6f78 R12: dffffc0000000000
[ 27.800286][ T364] R13: 1ffff11025a78f30 R14: ffff88812d3c7980 R15: 0000000000000000
[ 27.808319][ T364] FS: 000055556c5ed500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000
[ 27.817295][ T364] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 27.823931][ T364] CR2: 0000000000000000 CR3: 000000012354f000 CR4: 00000000003506a0
[ 27.831950][ T364] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 27.839944][ T364] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 27.848005][ T364] Call Trace:
[ 27.851326][ T364]
[ 27.854333][ T364] shmem_rmdir+0x5b/0x90
[ 27.858604][ T364] vfs_rmdir+0x393/0x500
[ 27.862891][ T364] incfs_kill_sb+0x105/0x220
[ 27.867506][ T364] deactivate_locked_super+0xb5/0x120
[ 27.872931][ T364] deactivate_super+0xaf/0xe0
[ 27.877631][ T364] cleanup_mnt+0x45f/0x4e0
[ 27.882096][ T364] __cleanup_mnt+0x19/0x20
[ 27.886531][ T364] task_work_run+0x1db/0x240
[ 27.891121][ T364] ? __cfi_task_work_run+0x10/0x10
[ 27.896271][ T364] ? __x64_sys_umount+0x125/0x160
[ 27.901320][ T364] ? __cfi___x64_sys_umount+0x10/0x10
[ 27.906741][ T364] exit_to_user_mode_loop+0x9b/0xb0
[ 27.911982][ T364] exit_to_user_mode_prepare+0x87/0xd0
[ 27.917439][ T364] syscall_exit_to_user_mode+0x1a/0x30
[ 27.922957][ T364] do_syscall_64+0x58/0xa0
[ 27.927393][ T364] ? clear_bhb_loop+0x30/0x80
[ 27.932113][ T364] ? clear_bhb_loop+0x30/0x80
[ 27.936844][ T364] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 27.942777][ T364] RIP: 0033:0x7f1a18b90a77
[ 27.947223][ T364] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8
[ 27.966883][ T364] RSP: 002b:00007ffcbffd41a8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6
[ 27.975338][ T364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f1a18b90a77
[ 27.983337][ T364] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffcbffd4260
[ 27.991318][ T364] RBP: 00007ffcbffd4260 R08: 0000000000000000 R09: 0000000000000000
[ 27.999347][ T364] R10: 00000000ffffffff R11: 0000000000000206 R12: 00007ffcbffd52f0
[ 28.007358][ T364] R13: 00007f1a18c13d7d R14: 0000000000006c23 R15: 00007ffcbffd5330
[ 28.015366][ T364]
[ 28.018394][ T364] ---[ end trace 0000000000000000 ]---
[ 28.023952][ T364] ==================================================================
[ 28.032029][ T364] BUG: KASAN: null-ptr-deref in ihold+0x20/0x60
[ 28.038279][ T364] Write of size 4 at addr 0000000000000170 by task syz-executor/364
[ 28.046250][ T364]
[ 28.048574][ T364] CPU: 0 PID: 364 Comm: syz-executor Tainted: G W syzkaller #0
[ 28.057503][ T364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 28.067555][ T364] Call Trace:
[ 28.070837][ T364]
[ 28.073761][ T364] __dump_stack+0x21/0x24
[ 28.078097][ T364] dump_stack_lvl+0xee/0x150
[ 28.082684][ T364] ? __cfi_dump_stack_lvl+0x8/0x8
[ 28.087720][ T364] ? ihold+0x20/0x60
[ 28.091622][ T364] ? ihold+0x20/0x60
[ 28.095513][ T364] print_report+0x3d/0x60
[ 28.099839][ T364] kasan_report+0x122/0x150
[ 28.104346][ T364] ? ihold+0x20/0x60
[ 28.108240][ T364] kasan_check_range+0x280/0x290
[ 28.113177][ T364] __kasan_check_write+0x14/0x20
[ 28.118109][ T364] ihold+0x20/0x60
[ 28.121823][ T364] vfs_rmdir+0x25f/0x500
[ 28.126063][ T364] incfs_kill_sb+0x105/0x220
[ 28.130649][ T364] deactivate_locked_super+0xb5/0x120
[ 28.136026][ T364] deactivate_super+0xaf/0xe0
[ 28.140710][ T364] cleanup_mnt+0x45f/0x4e0
[ 28.145121][ T364] __cleanup_mnt+0x19/0x20
[ 28.149530][ T364] task_work_run+0x1db/0x240
[ 28.154120][ T364] ? __cfi_task_work_run+0x10/0x10
[ 28.159230][ T364] ? __x64_sys_umount+0x125/0x160
[ 28.164258][ T364] ? __cfi___x64_sys_umount+0x10/0x10
[ 28.169640][ T364] exit_to_user_mode_loop+0x9b/0xb0
[ 28.174858][ T364] exit_to_user_mode_prepare+0x87/0xd0
[ 28.180312][ T364] syscall_exit_to_user_mode+0x1a/0x30
[ 28.185772][ T364] do_syscall_64+0x58/0xa0
[ 28.190195][ T364] ? clear_bhb_loop+0x30/0x80
[ 28.194880][ T364] ? clear_bhb_loop+0x30/0x80
[ 28.199556][ T364] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 28.205536][ T364] RIP: 0033:0x7f1a18b90a77
[ 28.209949][ T364] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8
[ 28.229983][ T364] RSP: 002b:00007ffcbffd41a8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6
[ 28.238399][ T364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f1a18b90a77
[ 28.246371][ T364] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffcbffd4260
[ 28.254339][ T364] RBP: 00007ffcbffd4260 R08: 0000000000000000 R09: 0000000000000000
[ 28.262304][ T364] R10: 00000000ffffffff R11: 0000000000000206 R12: 00007ffcbffd52f0
[ 28.270280][ T364] R13: 00007f1a18c13d7d R14: 0000000000006c23 R15: 00007ffcbffd5330
[ 28.278286][ T364]
[ 28.281312][ T364] ==================================================================
[ 28.291362][ T364] Disabling lock debugging due to kernel taint
[ 28.297604][ T364] BUG: kernel NULL pointer dereference, address: 0000000000000170
[ 28.305406][ T364] #PF: supervisor write access in kernel mode
[ 28.311567][ T364] #PF: error_code(0x0002) - not-present page
[ 28.317549][ T364] PGD 12f074067 P4D 12f074067 PUD 0
[ 28.322858][ T364] Oops: 0002 [#1] PREEMPT SMP KASAN
[ 28.328065][ T364] CPU: 1 PID: 364 Comm: syz-executor Tainted: G B W syzkaller #0
[ 28.336999][ T364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 28.347062][ T364] RIP: 0010:ihold+0x26/0x60
[ 28.351585][ T364] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 11 62 ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 30 de f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 01
[ 28.371294][ T364] RSP: 0018:ffffc90001737c78 EFLAGS: 00010246
[ 28.377371][ T364] RAX: ffff88812dda5100 RBX: 0000000000000000 RCX: ffff88812dda5100
[ 28.385356][ T364] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 28.393329][ T364] RBP: ffffc90001737c88 R08: dffffc0000000000 R09: fffffbfff0f2d8fd
[ 28.401306][ T364] R10: fffffbfff0f2d8fd R11: 1ffffffff0f2d8fc R12: ffff88812d3c7944
[ 28.409280][ T364] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000
[ 28.417258][ T364] FS: 000055556c5ed500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000
[ 28.426188][ T364] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 28.432863][ T364] CR2: 0000000000000170 CR3: 000000012354f000 CR4: 00000000003506a0
[ 28.440862][ T364] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 28.448839][ T364] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 28.456820][ T364] Call Trace:
[ 28.460098][ T364]
[ 28.463031][ T364] vfs_rmdir+0x25f/0x500
[ 28.467285][ T364] incfs_kill_sb+0x105/0x220
[ 28.471882][ T364] deactivate_locked_super+0xb5/0x120
[ 28.477266][ T364] deactivate_super+0xaf/0xe0
[ 28.481944][ T364] cleanup_mnt+0x45f/0x4e0
[ 28.486363][ T364] __cleanup_mnt+0x19/0x20
[ 28.490780][ T364] task_work_run+0x1db/0x240
[ 28.495488][ T364] ? __cfi_task_work_run+0x10/0x10
[ 28.500615][ T364] ? __x64_sys_umount+0x125/0x160
[ 28.505652][ T364] ? __cfi___x64_sys_umount+0x10/0x10
[ 28.511041][ T364] exit_to_user_mode_loop+0x9b/0xb0
[ 28.516261][ T364] exit_to_user_mode_prepare+0x87/0xd0
[ 28.521725][ T364] syscall_exit_to_user_mode+0x1a/0x30
[ 28.527201][ T364] do_syscall_64+0x58/0xa0
[ 28.531620][ T364] ? clear_bhb_loop+0x30/0x80
[ 28.536304][ T364] ? clear_bhb_loop+0x30/0x80
[ 28.540984][ T364] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 28.546887][ T364] RIP: 0033:0x7f1a18b90a77
[ 28.551388][ T364] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8
[ 28.571027][ T364] RSP: 002b:00007ffcbffd41a8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6
[ 28.579457][ T364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f1a18b90a77
[ 28.587428][ T364] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffcbffd4260
[ 28.595403][ T364] RBP: 00007ffcbffd4260 R08: 0000000000000000 R09: 0000000000000000
[ 28.603377][ T364] R10: 00000000ffffffff R11: 0000000000000206 R12: 00007ffcbffd52f0
[ 28.611350][ T364] R13: 00007f1a18c13d7d R14: 0000000000006c23 R15: 00007ffcbffd5330
[ 28.619332][ T364]
[ 28.622350][ T364] Modules linked in:
[ 28.626271][ T364] CR2: 0000000000000170
[ 28.630426][ T364] ---[ end trace 0000000000000000 ]---
[ 28.635876][ T364] RIP: 0010:ihold+0x26/0x60
[ 28.640384][ T364] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 11 62 ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 30 de f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 01
[ 28.659996][ T364] RSP: 0018:ffffc90001737c78 EFLAGS: 00010246
[ 28.666072][ T364] RAX: ffff88812dda5100 RBX: 0000000000000000 RCX: ffff88812dda5100
[ 28.674131][ T364] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 28.682190][ T364] RBP: ffffc90001737c88 R08: dffffc0000000000 R09: fffffbfff0f2d8fd
[ 28.690163][ T364] R10: fffffbfff0f2d8fd R11: 1ffffffff0f2d8fc R12: ffff88812d3c7944
[ 28.698135][ T364] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000
[ 28.706116][ T364] FS: 000055556c5ed500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000
[ 28.715054][ T364] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 28.721638][ T364] CR2: 0000000000000170 CR3: 000000012354f000 CR4: 00000000003506a0
[ 28.729610][ T364] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 28.737581][ T364] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 28.745557][ T364] Kernel panic - not syncing: Fatal exception
[ 28.751928][ T364] Kernel Offset: disabled
[ 28.756251][ T364] Rebooting in 86400 seconds..