Warning: Permanently added '10.128.0.228' (ED25519) to the list of known hosts. 2025/10/16 02:30:42 parsed 1 programs [ 23.630903][ T24] audit: type=1400 audit(1760581842.600:64): avc: denied { node_bind } for pid=275 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 23.651599][ T24] audit: type=1400 audit(1760581842.600:65): avc: denied { create } for pid=275 comm="syz-execprog" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 23.671249][ T24] audit: type=1400 audit(1760581842.600:66): avc: denied { module_request } for pid=275 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 24.500296][ T24] audit: type=1400 audit(1760581843.470:67): avc: denied { mounton } for pid=284 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.501580][ T284] cgroup: Unknown subsys name 'net' [ 24.522951][ T24] audit: type=1400 audit(1760581843.470:68): avc: denied { mount } for pid=284 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.550264][ T24] audit: type=1400 audit(1760581843.510:69): avc: denied { unmount } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.550506][ T284] cgroup: Unknown subsys name 'devices' [ 24.755749][ T284] cgroup: Unknown subsys name 'hugetlb' [ 24.761368][ T284] cgroup: Unknown subsys name 'rlimit' [ 24.939141][ T24] audit: type=1400 audit(1760581843.910:70): avc: denied { setattr } for pid=284 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.962348][ T24] audit: type=1400 audit(1760581843.910:71): avc: denied { create } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.982747][ T24] audit: type=1400 audit(1760581843.910:72): avc: denied { write } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.989701][ T286] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.011609][ T24] audit: type=1400 audit(1760581843.910:73): avc: denied { read } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.055967][ T284] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.451280][ T288] request_module fs-gadgetfs succeeded, but still no fs? [ 25.461807][ T288] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 26.073525][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.080896][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.088301][ T338] device bridge_slave_0 entered promiscuous mode [ 26.095136][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.102209][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.109627][ T338] device bridge_slave_1 entered promiscuous mode [ 26.143164][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.150218][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.157506][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.164543][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.181915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.189692][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.196883][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.206133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.214356][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.221379][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.230010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.238278][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.245312][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.257359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.266310][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.279235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.289785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.297961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.305487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.313447][ T338] device veth0_vlan entered promiscuous mode [ 26.323494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.332493][ T338] device veth1_macvtap entered promiscuous mode [ 26.347060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.356685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/10/16 02:30:45 executed programs: 0 [ 26.621596][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.628912][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.636573][ T353] device bridge_slave_0 entered promiscuous mode [ 26.643532][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.650763][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.658278][ T353] device bridge_slave_1 entered promiscuous mode [ 26.704214][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.711350][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.718620][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.725656][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.748914][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.756418][ T298] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.763564][ T298] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.772714][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.781163][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.788239][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.803544][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.811999][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.819067][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.826577][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.834590][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.850606][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.862781][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.870910][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.878839][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.886819][ T353] device veth0_vlan entered promiscuous mode [ 26.897983][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.907274][ T353] device veth1_macvtap entered promiscuous mode [ 26.917385][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.927926][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.951031][ T353] ------------[ cut here ]------------ [ 26.957055][ T353] WARNING: CPU: 1 PID: 353 at fs/inode.c:304 drop_nlink+0xc5/0x110 [ 26.965171][ T353] Modules linked in: [ 26.969113][ T353] CPU: 1 PID: 353 Comm: syz-executor Not tainted syzkaller #0 [ 26.976651][ T353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 26.986955][ T353] RIP: 0010:drop_nlink+0xc5/0x110 [ 26.991982][ T353] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 93 22 f2 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 bb 30 b8 ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c [ 27.011854][ T353] RSP: 0018:ffffc90000d27cd0 EFLAGS: 00010293 [ 27.018016][ T353] RAX: ffffffff81ab74e5 RBX: ffff8881104d7a60 RCX: ffff88810d18cf00 [ 27.026144][ T353] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 27.034225][ T353] RBP: ffffc90000d27cf8 R08: 0000000000000004 R09: 0000000000000003 [ 27.042242][ T353] R10: fffff520001a4f88 R11: 1ffff920001a4f88 R12: dffffc0000000000 [ 27.050418][ T353] R13: 1ffff1102209af55 R14: ffff8881104d7aa8 R15: 0000000000000000 [ 27.058432][ T353] FS: 000055556ea78500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 27.067480][ T353] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.074912][ T353] CR2: 000055556ea9b4e8 CR3: 0000000128eeb000 CR4: 00000000003506a0 [ 27.082927][ T353] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.091289][ T353] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.099496][ T353] Call Trace: [ 27.102818][ T353] shmem_rmdir+0x5b/0x90 [ 27.107132][ T353] vfs_rmdir+0x1b3/0x3e0 [ 27.111430][ T353] incfs_kill_sb+0xfe/0x210 [ 27.116151][ T353] deactivate_locked_super+0xa0/0x100 [ 27.121574][ T353] deactivate_super+0xaf/0xe0 [ 27.126293][ T353] cleanup_mnt+0x446/0x500 [ 27.130719][ T353] __cleanup_mnt+0x19/0x20 [ 27.135388][ T353] task_work_run+0x127/0x190 [ 27.139993][ T353] exit_to_user_mode_loop+0xcb/0xe0 [ 27.145224][ T353] exit_to_user_mode_prepare+0x76/0xa0 [ 27.150684][ T353] syscall_exit_to_user_mode+0x1d/0x40 [ 27.156190][ T353] do_syscall_64+0x3d/0x40 [ 27.160607][ T353] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.166852][ T353] RIP: 0033:0x7f0560eaa1f7 [ 27.171271][ T353] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 27.190914][ T353] RSP: 002b:00007ffd0c63e368 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 27.199394][ T353] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f0560eaa1f7 [ 27.207404][ T353] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffd0c63e420 [ 27.215425][ T353] RBP: 00007ffd0c63e420 R08: 0000000000000000 R09: 0000000000000000 [ 27.223393][ T353] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd0c63f4b0 [ 27.231530][ T353] R13: 00007f0560f2bd7d R14: 000000000000692b R15: 00007ffd0c63f4f0 [ 27.239571][ T353] ---[ end trace 25e471159749704b ]--- [ 27.245264][ T353] ================================================================== [ 27.253326][ T353] BUG: KASAN: null-ptr-deref in ihold+0x20/0x60 [ 27.259563][ T353] Write of size 4 at addr 0000000000000170 by task syz-executor/353 [ 27.267518][ T353] [ 27.269840][ T353] CPU: 1 PID: 353 Comm: syz-executor Tainted: G W syzkaller #0 [ 27.278663][ T353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 27.288712][ T353] Call Trace: [ 27.291990][ T353] __dump_stack+0x21/0x24 [ 27.296315][ T353] dump_stack_lvl+0x169/0x1d8 [ 27.300980][ T353] ? thaw_kernel_threads+0x220/0x220 [ 27.306252][ T353] ? show_regs_print_info+0x18/0x18 [ 27.311435][ T353] ? _raw_spin_lock+0x8e/0xe0 [ 27.316100][ T353] ? _raw_spin_trylock_bh+0x130/0x130 [ 27.321455][ T353] ? ihold+0x20/0x60 [ 27.325348][ T353] kasan_report+0xd8/0x130 [ 27.329760][ T353] ? ihold+0x20/0x60 [ 27.333647][ T353] kasan_check_range+0x280/0x290 [ 27.338571][ T353] __kasan_check_write+0x14/0x20 [ 27.343509][ T353] ihold+0x20/0x60 [ 27.347235][ T353] vfs_rmdir+0x247/0x3e0 [ 27.351465][ T353] incfs_kill_sb+0xfe/0x210 [ 27.355963][ T353] deactivate_locked_super+0xa0/0x100 [ 27.361319][ T353] deactivate_super+0xaf/0xe0 [ 27.365993][ T353] cleanup_mnt+0x446/0x500 [ 27.370392][ T353] __cleanup_mnt+0x19/0x20 [ 27.374795][ T353] task_work_run+0x127/0x190 [ 27.379369][ T353] exit_to_user_mode_loop+0xcb/0xe0 [ 27.384549][ T353] exit_to_user_mode_prepare+0x76/0xa0 [ 27.390011][ T353] syscall_exit_to_user_mode+0x1d/0x40 [ 27.395465][ T353] do_syscall_64+0x3d/0x40 [ 27.399875][ T353] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.405754][ T353] RIP: 0033:0x7f0560eaa1f7 [ 27.410161][ T353] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 27.429750][ T353] RSP: 002b:00007ffd0c63e368 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 27.438155][ T353] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f0560eaa1f7 [ 27.446117][ T353] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffd0c63e420 [ 27.454090][ T353] RBP: 00007ffd0c63e420 R08: 0000000000000000 R09: 0000000000000000 [ 27.462046][ T353] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd0c63f4b0 [ 27.470025][ T353] R13: 00007f0560f2bd7d R14: 000000000000692b R15: 00007ffd0c63f4f0 [ 27.477984][ T353] ================================================================== [ 27.486043][ T353] Disabling lock debugging due to kernel taint [ 27.494271][ T353] BUG: kernel NULL pointer dereference, address: 0000000000000170 [ 27.502086][ T353] #PF: supervisor write access in kernel mode [ 27.508130][ T353] #PF: error_code(0x0002) - not-present page [ 27.514088][ T353] PGD 10fb5e067 P4D 10fb5e067 PUD 0 [ 27.519371][ T353] Oops: 0002 [#1] PREEMPT SMP KASAN [ 27.524553][ T353] CPU: 0 PID: 353 Comm: syz-executor Tainted: G B W syzkaller #0 [ 27.533398][ T353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 27.543459][ T353] RIP: 0010:ihold+0x26/0x60 [ 27.547959][ T353] Code: 00 00 00 00 55 48 89 e5 41 56 53 48 89 fb e8 d1 28 b8 ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 80 1a f2 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 51 [ 27.567550][ T353] RSP: 0018:ffffc90000d27d10 EFLAGS: 00010246 [ 27.573598][ T353] RAX: ffff88810d18cf00 RBX: 0000000000000000 RCX: 0000000000000286 [ 27.581566][ T353] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00000000ffffffff [ 27.589526][ T353] RBP: ffffc90000d27d20 R08: 0000000000000004 R09: 0000000000000003 [ 27.597478][ T353] R10: fffffbfff0d8ee48 R11: 1ffffffff0d8ee48 R12: 1ffff110219d004a [ 27.605493][ T353] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 27.613710][ T353] FS: 000055556ea78500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 27.622626][ T353] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.629197][ T353] CR2: 0000000000000170 CR3: 0000000128eeb000 CR4: 00000000003506b0 [ 27.637159][ T353] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.645117][ T353] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.653069][ T353] Call Trace: [ 27.656363][ T353] vfs_rmdir+0x247/0x3e0 [ 27.660689][ T353] incfs_kill_sb+0xfe/0x210 [ 27.665193][ T353] deactivate_locked_super+0xa0/0x100 [ 27.670556][ T353] deactivate_super+0xaf/0xe0 [ 27.675229][ T353] cleanup_mnt+0x446/0x500 [ 27.679631][ T353] __cleanup_mnt+0x19/0x20 [ 27.684031][ T353] task_work_run+0x127/0x190 [ 27.688607][ T353] exit_to_user_mode_loop+0xcb/0xe0 [ 27.693787][ T353] exit_to_user_mode_prepare+0x76/0xa0 [ 27.699228][ T353] syscall_exit_to_user_mode+0x1d/0x40 [ 27.704682][ T353] do_syscall_64+0x3d/0x40 [ 27.709077][ T353] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.714960][ T353] RIP: 0033:0x7f0560eaa1f7 [ 27.719358][ T353] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 27.739135][ T353] RSP: 002b:00007ffd0c63e368 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 27.747537][ T353] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f0560eaa1f7 [ 27.755490][ T353] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffd0c63e420 [ 27.763447][ T353] RBP: 00007ffd0c63e420 R08: 0000000000000000 R09: 0000000000000000 [ 27.771413][ T353] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd0c63f4b0 [ 27.779378][ T353] R13: 00007f0560f2bd7d R14: 000000000000692b R15: 00007ffd0c63f4f0 [ 27.787349][ T353] Modules linked in: [ 27.791244][ T353] CR2: 0000000000000170 [ 27.795390][ T353] ---[ end trace 25e471159749704c ]--- [ 27.800846][ T353] RIP: 0010:ihold+0x26/0x60 [ 27.805336][ T353] Code: 00 00 00 00 55 48 89 e5 41 56 53 48 89 fb e8 d1 28 b8 ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 80 1a f2 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 51 [ 27.824933][ T353] RSP: 0018:ffffc90000d27d10 EFLAGS: 00010246 [ 27.831003][ T353] RAX: ffff88810d18cf00 RBX: 0000000000000000 RCX: 0000000000000286 [ 27.839086][ T353] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00000000ffffffff [ 27.847147][ T353] RBP: ffffc90000d27d20 R08: 0000000000000004 R09: 0000000000000003 [ 27.855114][ T353] R10: fffffbfff0d8ee48 R11: 1ffffffff0d8ee48 R12: 1ffff110219d004a [ 27.863073][ T353] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 27.871048][ T353] FS: 000055556ea78500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 27.879960][ T353] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.886531][ T353] CR2: 0000000000000170 CR3: 0000000128eeb000 CR4: 00000000003506b0 [ 27.894494][ T353] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.902449][ T353] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.910404][ T353] Kernel panic - not syncing: Fatal exception [ 27.916732][ T353] Kernel Offset: disabled [ 27.921049][ T353] Rebooting in 86400 seconds..