Warning: Permanently added '10.128.1.221' (ED25519) to the list of known hosts.
2026/01/07 15:33:55 parsed 1 programs
[ 27.967972][ T30] audit: type=1400 audit(1767800035.020:64): avc: denied { node_bind } for pid=281 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1
[ 27.989269][ T30] audit: type=1400 audit(1767800035.020:65): avc: denied { module_request } for pid=281 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1
[ 28.942213][ T30] audit: type=1400 audit(1767800035.990:66): avc: denied { mounton } for pid=290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
[ 28.945675][ T290] cgroup: Unknown subsys name 'net'
[ 28.965271][ T30] audit: type=1400 audit(1767800035.990:67): avc: denied { mount } for pid=290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 28.992362][ T30] audit: type=1400 audit(1767800036.020:68): avc: denied { unmount } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 28.992793][ T290] cgroup: Unknown subsys name 'devices'
[ 29.137128][ T290] cgroup: Unknown subsys name 'hugetlb'
[ 29.142778][ T290] cgroup: Unknown subsys name 'rlimit'
[ 29.350124][ T30] audit: type=1400 audit(1767800036.400:69): avc: denied { setattr } for pid=290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 29.373309][ T30] audit: type=1400 audit(1767800036.400:70): avc: denied { create } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 29.393861][ T30] audit: type=1400 audit(1767800036.400:71): avc: denied { write } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 29.405635][ T292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped).
[ 29.414919][ T30] audit: type=1400 audit(1767800036.400:72): avc: denied { read } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
Setting up swapspace version 1, size = 127995904 bytes
[ 29.443131][ T30] audit: type=1400 audit(1767800036.400:73): avc: denied { mounton } for pid=290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1
[ 29.477721][ T290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 29.904832][ T294] request_module fs-gadgetfs succeeded, but still no fs?
[ 30.176471][ T305] syz-executor (305) used greatest stack depth: 21760 bytes left
[ 30.626044][ T345] bridge0: port 1(bridge_slave_0) entered blocking state
[ 30.633107][ T345] bridge0: port 1(bridge_slave_0) entered disabled state
[ 30.640747][ T345] device bridge_slave_0 entered promiscuous mode
[ 30.651936][ T345] bridge0: port 2(bridge_slave_1) entered blocking state
[ 30.659015][ T345] bridge0: port 2(bridge_slave_1) entered disabled state
[ 30.666443][ T345] device bridge_slave_1 entered promiscuous mode
[ 30.712211][ T345] bridge0: port 2(bridge_slave_1) entered blocking state
[ 30.719356][ T345] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 30.726670][ T345] bridge0: port 1(bridge_slave_0) entered blocking state
[ 30.733701][ T345] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 30.751947][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 30.759738][ T10] bridge0: port 1(bridge_slave_0) entered disabled state
[ 30.767058][ T10] bridge0: port 2(bridge_slave_1) entered disabled state
[ 30.780619][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 30.788864][ T10] bridge0: port 1(bridge_slave_0) entered blocking state
[ 30.795917][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 30.804673][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 30.812870][ T10] bridge0: port 2(bridge_slave_1) entered blocking state
[ 30.819930][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 30.831899][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 30.846351][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 30.859725][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 30.871179][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 30.879300][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 30.886867][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 30.899494][ T345] device veth0_vlan entered promiscuous mode
[ 30.909206][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 30.922864][ T345] device veth1_macvtap entered promiscuous mode
[ 30.931876][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 30.943485][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 30.976537][ T345] syz-executor (345) used greatest stack depth: 21120 bytes left
2026/01/07 15:33:58 executed programs: 0
[ 31.245652][ T362] bridge0: port 1(bridge_slave_0) entered blocking state
[ 31.252811][ T362] bridge0: port 1(bridge_slave_0) entered disabled state
[ 31.260498][ T362] device bridge_slave_0 entered promiscuous mode
[ 31.267544][ T362] bridge0: port 2(bridge_slave_1) entered blocking state
[ 31.274602][ T362] bridge0: port 2(bridge_slave_1) entered disabled state
[ 31.282237][ T362] device bridge_slave_1 entered promiscuous mode
[ 31.328451][ T362] bridge0: port 2(bridge_slave_1) entered blocking state
[ 31.335520][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 31.342790][ T362] bridge0: port 1(bridge_slave_0) entered blocking state
[ 31.349846][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 31.369992][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 31.377685][ T8] bridge0: port 1(bridge_slave_0) entered disabled state
[ 31.384847][ T8] bridge0: port 2(bridge_slave_1) entered disabled state
[ 31.394273][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 31.402681][ T8] bridge0: port 1(bridge_slave_0) entered blocking state
[ 31.409747][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 31.418133][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 31.426365][ T8] bridge0: port 2(bridge_slave_1) entered blocking state
[ 31.433385][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 31.445323][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 31.454216][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 31.467256][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 31.478423][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 31.486672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 31.494295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 31.508486][ T362] device veth0_vlan entered promiscuous mode
[ 31.518299][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 31.527382][ T362] device veth1_macvtap entered promiscuous mode
[ 31.536886][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 31.551251][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 31.577856][ T362] ------------[ cut here ]------------
[ 31.583344][ T362] WARNING: CPU: 1 PID: 362 at fs/inode.c:335 drop_nlink+0xc5/0x110
[ 31.591525][ T362] Modules linked in:
[ 31.595690][ T362] CPU: 0 PID: 362 Comm: syz-executor Not tainted syzkaller #0
[ 31.604278][ T362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 31.614598][ T362] RIP: 0010:drop_nlink+0xc5/0x110
[ 31.619734][ T362] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 e3 34 f2 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 1b b0 b3 ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c
[ 31.639550][ T362] RSP: 0018:ffffc90000be7b28 EFLAGS: 00010293
[ 31.645825][ T362] RAX: ffffffff81b50f35 RBX: ffff88811e564068 RCX: ffff88810d61bb40
[ 31.653816][ T362] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 31.661860][ T362] RBP: ffffc90000be7b50 R08: 0000000000000004 R09: 0000000000000003
[ 31.670045][ T362] R10: fffff5200017cf54 R11: 1ffff9200017cf54 R12: dffffc0000000000
[ 31.678185][ T362] R13: 1ffff11023cac816 R14: ffff88811e5640b0 R15: 0000000000000000
[ 31.686290][ T362] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
[ 31.696471][ T362] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 31.703180][ T362] CR2: 000000c006e60000 CR3: 000000010d6d4000 CR4: 00000000003506b0
[ 31.711387][ T362] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 31.719643][ T362] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 31.727872][ T362] Call Trace:
[ 31.731218][ T362]
[ 31.734186][ T362] shmem_rmdir+0x5b/0x90
[ 31.738700][ T362] vfs_rmdir+0x313/0x460
[ 31.743104][ T362] incfs_kill_sb+0x105/0x220
[ 31.747842][ T362] deactivate_locked_super+0xa0/0x100
[ 31.753236][ T362] deactivate_super+0xaf/0xe0
[ 31.757948][ T362] cleanup_mnt+0x446/0x500
[ 31.762384][ T362] __cleanup_mnt+0x19/0x20
[ 31.767283][ T362] task_work_run+0x127/0x190
[ 31.771888][ T362] do_exit+0xa7e/0x27a0
[ 31.776861][ T362] ? put_task_struct+0x90/0x90
[ 31.781694][ T362] ? __fdget_pos+0x1f7/0x380
[ 31.786520][ T362] ? ksys_write+0x1da/0x240
[ 31.791049][ T362] ? __ia32_sys_read+0x90/0x90
[ 31.795903][ T362] do_group_exit+0x141/0x310
[ 31.800561][ T362] ? debug_smp_processor_id+0x17/0x20
[ 31.806129][ T362] __x64_sys_exit_group+0x3f/0x40
[ 31.811169][ T362] x64_sys_call+0x832/0x9a0
[ 31.816061][ T362] do_syscall_64+0x4c/0xa0
[ 31.820531][ T362] ? clear_bhb_loop+0x50/0xa0
[ 31.825323][ T362] ? clear_bhb_loop+0x50/0xa0
[ 31.830043][ T362] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 31.836020][ T362] RIP: 0033:0x7f8ecc983749
[ 31.840484][ T362] Code: Unable to access opcode bytes at RIP 0x7f8ecc98371f.
[ 31.847947][ T362] RSP: 002b:00007ffe8d0a3978 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
[ 31.856894][ T362] RAX: ffffffffffffffda RBX: 00007f8ecca07def RCX: 00007f8ecc983749
[ 31.864935][ T362] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001
[ 31.873046][ T362] RBP: 0000000000000016 R08: 00007ffe8d0a1716 R09: 00007ffe8d0a4c30
[ 31.881353][ T362] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffe8d0a4c30
[ 31.889418][ T362] R13: 00007f8ecca07d7d R14: 0000555559b5c4a8 R15: 00007ffe8d0a6df0
[ 31.897483][ T362]
[ 31.900501][ T362] ---[ end trace e75ac63638de7d35 ]---
[ 31.906076][ T362] ==================================================================
[ 31.914147][ T362] BUG: KASAN: null-ptr-deref in ihold+0x20/0x60
[ 31.920385][ T362] Write of size 4 at addr 0000000000000170 by task syz-executor/362
[ 31.928353][ T362]
[ 31.930680][ T362] CPU: 0 PID: 362 Comm: syz-executor Tainted: G W syzkaller #0
[ 31.939515][ T362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 31.949580][ T362] Call Trace:
[ 31.952852][ T362]
[ 31.955777][ T362] __dump_stack+0x21/0x30
[ 31.960107][ T362] dump_stack_lvl+0xee/0x150
[ 31.964697][ T362] ? show_regs_print_info+0x20/0x20
[ 31.969888][ T362] ? _raw_spin_lock+0x8e/0xe0
[ 31.974564][ T362] ? _raw_spin_trylock_bh+0x130/0x130
[ 31.979932][ T362] ? ihold+0x20/0x60
[ 31.983845][ T362] kasan_report+0xe7/0x140
[ 31.988253][ T362] ? ihold+0x20/0x60
[ 31.992141][ T362] kasan_check_range+0x280/0x290
[ 31.997073][ T362] __kasan_check_write+0x14/0x20
[ 32.002008][ T362] ihold+0x20/0x60
[ 32.005723][ T362] vfs_rmdir+0x1f0/0x460
[ 32.009965][ T362] incfs_kill_sb+0x105/0x220
[ 32.014559][ T362] deactivate_locked_super+0xa0/0x100
[ 32.019942][ T362] deactivate_super+0xaf/0xe0
[ 32.024859][ T362] cleanup_mnt+0x446/0x500
[ 32.029279][ T362] __cleanup_mnt+0x19/0x20
[ 32.033688][ T362] task_work_run+0x127/0x190
[ 32.038270][ T362] do_exit+0xa7e/0x27a0
[ 32.042422][ T362] ? put_task_struct+0x90/0x90
[ 32.047182][ T362] ? __fdget_pos+0x1f7/0x380
[ 32.051780][ T362] ? ksys_write+0x1da/0x240
[ 32.056294][ T362] ? __ia32_sys_read+0x90/0x90
[ 32.061055][ T362] do_group_exit+0x141/0x310
[ 32.065653][ T362] ? debug_smp_processor_id+0x17/0x20
[ 32.071138][ T362] __x64_sys_exit_group+0x3f/0x40
[ 32.076165][ T362] x64_sys_call+0x832/0x9a0
[ 32.080669][ T362] do_syscall_64+0x4c/0xa0
[ 32.085081][ T362] ? clear_bhb_loop+0x50/0xa0
[ 32.089757][ T362] ? clear_bhb_loop+0x50/0xa0
[ 32.094427][ T362] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 32.100332][ T362] RIP: 0033:0x7f8ecc983749
[ 32.104742][ T362] Code: Unable to access opcode bytes at RIP 0x7f8ecc98371f.
[ 32.112096][ T362] RSP: 002b:00007ffe8d0a3978 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
[ 32.120501][ T362] RAX: ffffffffffffffda RBX: 00007f8ecca07def RCX: 00007f8ecc983749
[ 32.128462][ T362] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001
[ 32.136428][ T362] RBP: 0000000000000016 R08: 00007ffe8d0a1716 R09: 00007ffe8d0a4c30
[ 32.144394][ T362] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffe8d0a4c30
[ 32.152520][ T362] R13: 00007f8ecca07d7d R14: 0000555559b5c4a8 R15: 00007ffe8d0a6df0
[ 32.160586][ T362]
[ 32.163608][ T362] ==================================================================
[ 32.171829][ T362] Disabling lock debugging due to kernel taint
[ 32.180566][ T362] BUG: kernel NULL pointer dereference, address: 0000000000000170
[ 32.188387][ T362] #PF: supervisor write access in kernel mode
[ 32.194439][ T362] #PF: error_code(0x0002) - not-present page
[ 32.200413][ T362] PGD 124ff2067 P4D 124ff2067 PUD 1242c0067 PMD 0
[ 32.206922][ T362] Oops: 0002 [#1] PREEMPT SMP KASAN
[ 32.212112][ T362] CPU: 0 PID: 362 Comm: syz-executor Tainted: G B W syzkaller #0
[ 32.220949][ T362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 32.230996][ T362] RIP: 0010:ihold+0x26/0x60
[ 32.235503][ T362] Code: 00 00 00 00 55 48 89 e5 41 56 53 48 89 fb e8 31 a8 b3 ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 d0 2c f2 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 b1
[ 32.255115][ T362] RSP: 0018:ffffc90000be7b68 EFLAGS: 00010246
[ 32.261218][ T362] RAX: ffff88810d61bb00 RBX: 0000000000000000 RCX: ffff88810d61bb40
[ 32.269202][ T362] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00000000ffffffff
[ 32.277174][ T362] RBP: ffffc90000be7b78 R08: 0000000000000004 R09: 0000000000000003
[ 32.285135][ T362] R10: fffffbfff0e1824c R11: 1ffffffff0e1824c R12: 1ffff110241bf97c
[ 32.293098][ T362] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000
[ 32.301063][ T362] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
[ 32.309984][ T362] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 32.316559][ T362] CR2: 0000000000000170 CR3: 0000000125454000 CR4: 00000000003506b0
[ 32.324531][ T362] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 32.332503][ T362] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 32.340477][ T362] Call Trace:
[ 32.343759][ T362]
[ 32.346681][ T362] vfs_rmdir+0x1f0/0x460
[ 32.350931][ T362] incfs_kill_sb+0x105/0x220
[ 32.355523][ T362] deactivate_locked_super+0xa0/0x100
[ 32.360889][ T362] deactivate_super+0xaf/0xe0
[ 32.365560][ T362] cleanup_mnt+0x446/0x500
[ 32.369967][ T362] __cleanup_mnt+0x19/0x20
[ 32.374380][ T362] task_work_run+0x127/0x190
[ 32.378962][ T362] do_exit+0xa7e/0x27a0
[ 32.383114][ T362] ? put_task_struct+0x90/0x90
[ 32.387868][ T362] ? __fdget_pos+0x1f7/0x380
[ 32.392458][ T362] ? ksys_write+0x1da/0x240
[ 32.396957][ T362] ? __ia32_sys_read+0x90/0x90
[ 32.401713][ T362] do_group_exit+0x141/0x310
[ 32.406293][ T362] ? debug_smp_processor_id+0x17/0x20
[ 32.411927][ T362] __x64_sys_exit_group+0x3f/0x40
[ 32.416962][ T362] x64_sys_call+0x832/0x9a0
[ 32.421458][ T362] do_syscall_64+0x4c/0xa0
[ 32.425870][ T362] ? clear_bhb_loop+0x50/0xa0
[ 32.430712][ T362] ? clear_bhb_loop+0x50/0xa0
[ 32.435383][ T362] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 32.441280][ T362] RIP: 0033:0x7f8ecc983749
[ 32.445684][ T362] Code: Unable to access opcode bytes at RIP 0x7f8ecc98371f.
[ 32.453050][ T362] RSP: 002b:00007ffe8d0a3978 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
[ 32.461451][ T362] RAX: ffffffffffffffda RBX: 00007f8ecca07def RCX: 00007f8ecc983749
[ 32.469417][ T362] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001
[ 32.477379][ T362] RBP: 0000000000000016 R08: 00007ffe8d0a1716 R09: 00007ffe8d0a4c30
[ 32.485338][ T362] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffe8d0a4c30
[ 32.493298][ T362] R13: 00007f8ecca07d7d R14: 0000555559b5c4a8 R15: 00007ffe8d0a6df0
[ 32.501262][ T362]
[ 32.504271][ T362] Modules linked in:
[ 32.508180][ T362] CR2: 0000000000000170
[ 32.512326][ T362] ---[ end trace e75ac63638de7d36 ]---
[ 32.517771][ T362] RIP: 0010:ihold+0x26/0x60
[ 32.522269][ T362] Code: 00 00 00 00 55 48 89 e5 41 56 53 48 89 fb e8 31 a8 b3 ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 d0 2c f2 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 b1
[ 32.541873][ T362] RSP: 0018:ffffc90000be7b68 EFLAGS: 00010246
[ 32.547944][ T362] RAX: ffff88810d61bb00 RBX: 0000000000000000 RCX: ffff88810d61bb40
[ 32.555908][ T362] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00000000ffffffff
[ 32.563897][ T362] RBP: ffffc90000be7b78 R08: 0000000000000004 R09: 0000000000000003
[ 32.571860][ T362] R10: fffffbfff0e1824c R11: 1ffffffff0e1824c R12: 1ffff110241bf97c
[ 32.579825][ T362] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000
[ 32.587791][ T362] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
[ 32.596709][ T362] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 32.603292][ T362] CR2: 0000000000000170 CR3: 0000000125454000 CR4: 00000000003506b0
[ 32.611258][ T362] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 32.619230][ T362] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 32.627206][ T362] Kernel panic - not syncing: Fatal exception
[ 32.633551][ T362] Kernel Offset: disabled
[ 32.637872][ T362] Rebooting in 86400 seconds..