Warning: Permanently added '10.128.1.108' (ED25519) to the list of known hosts.
2025/12/11 19:15:42 parsed 1 programs
[ 29.062281][ T30] audit: type=1400 audit(1765480542.273:64): avc: denied { node_bind } for pid=281 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1
[ 29.083158][ T30] audit: type=1400 audit(1765480542.273:65): avc: denied { module_request } for pid=281 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1
[ 30.074903][ T30] audit: type=1400 audit(1765480543.283:66): avc: denied { mounton } for pid=290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
[ 30.076599][ T290] cgroup: Unknown subsys name 'net'
[ 30.097651][ T30] audit: type=1400 audit(1765480543.283:67): avc: denied { mount } for pid=290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 30.125414][ T30] audit: type=1400 audit(1765480543.313:68): avc: denied { unmount } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 30.125636][ T290] cgroup: Unknown subsys name 'devices'
[ 30.298422][ T290] cgroup: Unknown subsys name 'hugetlb'
[ 30.304127][ T290] cgroup: Unknown subsys name 'rlimit'
[ 30.483410][ T30] audit: type=1400 audit(1765480543.693:69): avc: denied { setattr } for pid=290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 30.506973][ T30] audit: type=1400 audit(1765480543.693:70): avc: denied { create } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 30.519968][ T292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped).
[ 30.527767][ T30] audit: type=1400 audit(1765480543.693:71): avc: denied { write } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 30.557013][ T30] audit: type=1400 audit(1765480543.693:72): avc: denied { read } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
Setting up swapspace version 1, size = 127995904 bytes
[ 30.577798][ T30] audit: type=1400 audit(1765480543.693:73): avc: denied { mounton } for pid=290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1
[ 30.616564][ T290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 31.086494][ T294] request_module fs-gadgetfs succeeded, but still no fs?
[ 31.775406][ T337] bridge0: port 1(bridge_slave_0) entered blocking state
[ 31.783467][ T337] bridge0: port 1(bridge_slave_0) entered disabled state
[ 31.791414][ T337] device bridge_slave_0 entered promiscuous mode
[ 31.801632][ T337] bridge0: port 2(bridge_slave_1) entered blocking state
[ 31.808894][ T337] bridge0: port 2(bridge_slave_1) entered disabled state
[ 31.817079][ T337] device bridge_slave_1 entered promiscuous mode
[ 31.884958][ T337] bridge0: port 2(bridge_slave_1) entered blocking state
[ 31.892349][ T337] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 31.900553][ T337] bridge0: port 1(bridge_slave_0) entered blocking state
[ 31.907641][ T337] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 31.929010][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 31.937046][ T8] bridge0: port 1(bridge_slave_0) entered disabled state
[ 31.944551][ T8] bridge0: port 2(bridge_slave_1) entered disabled state
[ 31.961610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 31.969998][ T8] bridge0: port 1(bridge_slave_0) entered blocking state
[ 31.977215][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 31.987151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 31.995518][ T8] bridge0: port 2(bridge_slave_1) entered blocking state
[ 32.002601][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 32.019523][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 32.029658][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 32.049430][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 32.066952][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 32.075225][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 32.082893][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 32.097258][ T337] device veth0_vlan entered promiscuous mode
[ 32.108285][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 32.117986][ T337] device veth1_macvtap entered promiscuous mode
[ 32.129181][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 32.139366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 32.173539][ T337] syz-executor (337) used greatest stack depth: 21536 bytes left
2025/12/11 19:15:45 executed programs: 0
[ 32.552144][ T364] bridge0: port 1(bridge_slave_0) entered blocking state
[ 32.559830][ T364] bridge0: port 1(bridge_slave_0) entered disabled state
[ 32.567716][ T364] device bridge_slave_0 entered promiscuous mode
[ 32.574669][ T364] bridge0: port 2(bridge_slave_1) entered blocking state
[ 32.581927][ T364] bridge0: port 2(bridge_slave_1) entered disabled state
[ 32.589544][ T364] device bridge_slave_1 entered promiscuous mode
[ 32.667423][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 32.675148][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 32.684636][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[ 32.693614][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 32.702469][ T10] bridge0: port 1(bridge_slave_0) entered blocking state
[ 32.710148][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 32.719038][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[ 32.729878][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[ 32.739102][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 32.747725][ T10] bridge0: port 2(bridge_slave_1) entered blocking state
[ 32.755106][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 32.774410][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 32.784527][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 32.801034][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 32.814091][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 32.823306][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 32.831331][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 32.846123][ T364] device veth0_vlan entered promiscuous mode
[ 32.858087][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 32.868200][ T364] device veth1_macvtap entered promiscuous mode
[ 32.879091][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 32.894548][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 32.928905][ T364] ------------[ cut here ]------------
[ 32.934859][ T364] WARNING: CPU: 0 PID: 364 at fs/inode.c:335 drop_nlink+0xc5/0x110
[ 32.945207][ T364] Modules linked in:
[ 32.950142][ T364] CPU: 0 PID: 364 Comm: syz-executor Not tainted syzkaller #0
[ 32.958709][ T364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 32.970228][ T364] RIP: 0010:drop_nlink+0xc5/0x110
[ 32.977035][ T364] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 03 35 f2 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 1b b1 b3 ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c
[ 33.000659][ T364] RSP: 0018:ffffc90004c27ca8 EFLAGS: 00010293
[ 33.007205][ T364] RAX: ffffffff81b50dc5 RBX: ffff8881217eb260 RCX: ffff88810c7ca780
[ 33.015646][ T364] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 33.026327][ T364] RBP: ffffc90004c27cd0 R08: 0000000000000004 R09: 0000000000000003
[ 33.035057][ T364] R10: fffff52000984f84 R11: 1ffff92000984f84 R12: dffffc0000000000
[ 33.043527][ T364] R13: 1ffff110242fd655 R14: ffff8881217eb2a8 R15: 0000000000000000
[ 33.051749][ T364] FS: 0000555578386500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000
[ 33.061460][ T364] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 33.068403][ T364] CR2: 00007ffeaacbaca8 CR3: 0000000121590000 CR4: 00000000003506a0
[ 33.076710][ T364] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 33.084838][ T364] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 33.093233][ T364] Call Trace:
[ 33.096801][ T364]
[ 33.100031][ T364] shmem_rmdir+0x5b/0x90
[ 33.104408][ T364] vfs_rmdir+0x313/0x460
[ 33.108906][ T364] incfs_kill_sb+0x105/0x220
[ 33.113611][ T364] deactivate_locked_super+0xa0/0x100
[ 33.119216][ T364] deactivate_super+0xaf/0xe0
[ 33.119730][ T45] device bridge_slave_1 left promiscuous mode
[ 33.124055][ T364] cleanup_mnt+0x446/0x500
[ 33.130698][ T45] bridge0: port 2(bridge_slave_1) entered disabled state
[ 33.137186][ T364] __cleanup_mnt+0x19/0x20
[ 33.146732][ T364] task_work_run+0x127/0x190
[ 33.146917][ T45] device bridge_slave_0 left promiscuous mode
[ 33.151377][ T364] exit_to_user_mode_loop+0xd0/0xe0
[ 33.158034][ T45] bridge0: port 1(bridge_slave_0) entered disabled state
[ 33.163018][ T364] exit_to_user_mode_prepare+0x87/0xd0
[ 33.176743][ T364] syscall_exit_to_user_mode+0x1a/0x30
[ 33.182442][ T364] do_syscall_64+0x58/0xa0
[ 33.182637][ T45] device veth1_macvtap left promiscuous mode
[ 33.186987][ T364] ? clear_bhb_loop+0x50/0xa0
[ 33.193385][ T45] device veth0_vlan left promiscuous mode
[ 33.197913][ T364] ? clear_bhb_loop+0x50/0xa0
[ 33.208597][ T364] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 33.214630][ T364] RIP: 0033:0x7f7c10872a77
[ 33.219290][ T364] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8
[ 33.239503][ T364] RSP: 002b:00007ffeaacbade8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6
[ 33.248509][ T364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f7c10872a77
[ 33.256745][ T364] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffeaacbaea0
[ 33.264863][ T364] RBP: 00007ffeaacbaea0 R08: 0000000000000000 R09: 0000000000000000
[ 33.273009][ T364] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffeaacbbf30
[ 33.281086][ T364] R13: 00007f7c108f5d7d R14: 000000000000807f R15: 00007ffeaacbbf70
[ 33.289153][ T364]
[ 33.292192][ T364] ---[ end trace 7d9b741b8d6b0b56 ]---
[ 33.297858][ T364] ==================================================================
[ 33.305931][ T364] BUG: KASAN: null-ptr-deref in ihold+0x20/0x60
[ 33.312184][ T364] Write of size 4 at addr 0000000000000170 by task syz-executor/364
[ 33.320173][ T364]
[ 33.322521][ T364] CPU: 0 PID: 364 Comm: syz-executor Tainted: G W syzkaller #0
[ 33.331637][ T364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 33.341898][ T364] Call Trace:
[ 33.345189][ T364]
[ 33.348140][ T364] __dump_stack+0x21/0x30
[ 33.352488][ T364] dump_stack_lvl+0xee/0x150
[ 33.357239][ T364] ? show_regs_print_info+0x20/0x20
[ 33.363075][ T364] ? _raw_spin_lock+0x8e/0xe0
[ 33.367782][ T364] ? _raw_spin_trylock_bh+0x130/0x130
[ 33.373183][ T364] ? ihold+0x20/0x60
[ 33.377111][ T364] kasan_report+0xe7/0x140
[ 33.381802][ T364] ? ihold+0x20/0x60
[ 33.385894][ T364] kasan_check_range+0x280/0x290
[ 33.390866][ T364] __kasan_check_write+0x14/0x20
[ 33.395849][ T364] ihold+0x20/0x60
[ 33.399764][ T364] vfs_rmdir+0x1f0/0x460
[ 33.404228][ T364] incfs_kill_sb+0x105/0x220
[ 33.409110][ T364] deactivate_locked_super+0xa0/0x100
[ 33.414767][ T364] deactivate_super+0xaf/0xe0
[ 33.419468][ T364] cleanup_mnt+0x446/0x500
[ 33.423919][ T364] __cleanup_mnt+0x19/0x20
[ 33.428529][ T364] task_work_run+0x127/0x190
[ 33.434800][ T364] exit_to_user_mode_loop+0xd0/0xe0
[ 33.440027][ T364] exit_to_user_mode_prepare+0x87/0xd0
[ 33.445509][ T364] syscall_exit_to_user_mode+0x1a/0x30
[ 33.451328][ T364] do_syscall_64+0x58/0xa0
[ 33.455819][ T364] ? clear_bhb_loop+0x50/0xa0
[ 33.460603][ T364] ? clear_bhb_loop+0x50/0xa0
[ 33.465308][ T364] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 33.471424][ T364] RIP: 0033:0x7f7c10872a77
[ 33.475872][ T364] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8
[ 33.496360][ T364] RSP: 002b:00007ffeaacbade8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6
[ 33.504814][ T364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f7c10872a77
[ 33.512897][ T364] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffeaacbaea0
[ 33.521064][ T364] RBP: 00007ffeaacbaea0 R08: 0000000000000000 R09: 0000000000000000
[ 33.529139][ T364] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffeaacbbf30
[ 33.539083][ T364] R13: 00007f7c108f5d7d R14: 000000000000807f R15: 00007ffeaacbbf70
[ 33.547202][ T364]
[ 33.550247][ T364] ==================================================================
[ 33.559199][ T364] Disabling lock debugging due to kernel taint
[ 33.565623][ T364] BUG: kernel NULL pointer dereference, address: 0000000000000170
[ 33.573736][ T364] #PF: supervisor write access in kernel mode
[ 33.579922][ T364] #PF: error_code(0x0002) - not-present page
[ 33.585908][ T364] PGD 12bf4a067 P4D 12bf4a067 PUD 0
[ 33.591302][ T364] Oops: 0002 [#1] PREEMPT SMP KASAN
[ 33.596522][ T364] CPU: 1 PID: 364 Comm: syz-executor Tainted: G B W syzkaller #0
[ 33.605392][ T364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025
[ 33.615743][ T364] RIP: 0010:ihold+0x26/0x60
[ 33.620378][ T364] Code: 00 00 00 00 55 48 89 e5 41 56 53 48 89 fb e8 31 a9 b3 ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 f0 2c f2 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 b1
[ 33.641034][ T364] RSP: 0018:ffffc90004c27ce8 EFLAGS: 00010246
[ 33.647136][ T364] RAX: ffff88810c7ca700 RBX: 0000000000000000 RCX: ffff88810c7ca780
[ 33.655132][ T364] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00000000ffffffff
[ 33.663223][ T364] RBP: ffffc90004c27cf8 R08: 0000000000000004 R09: 0000000000000003
[ 33.671468][ T364] R10: fffffbfff0e1824c R11: 1ffffffff0e1824c R12: 1ffff110241eea06
[ 33.680037][ T364] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000
[ 33.688120][ T364] FS: 0000555578386500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000
[ 33.697296][ T364] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 33.703892][ T364] CR2: 0000000000000170 CR3: 0000000121590000 CR4: 00000000003506a0
[ 33.712360][ T364] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 33.720568][ T364] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 33.728653][ T364] Call Trace:
[ 33.732030][ T364]
[ 33.735637][ T364] vfs_rmdir+0x1f0/0x460
[ 33.739997][ T364] incfs_kill_sb+0x105/0x220
[ 33.744708][ T364] deactivate_locked_super+0xa0/0x100
[ 33.750135][ T364] deactivate_super+0xaf/0xe0
[ 33.755009][ T364] cleanup_mnt+0x446/0x500
[ 33.759826][ T364] __cleanup_mnt+0x19/0x20
[ 33.764555][ T364] task_work_run+0x127/0x190
[ 33.769371][ T364] exit_to_user_mode_loop+0xd0/0xe0
[ 33.774594][ T364] exit_to_user_mode_prepare+0x87/0xd0
[ 33.780073][ T364] syscall_exit_to_user_mode+0x1a/0x30
[ 33.785631][ T364] do_syscall_64+0x58/0xa0
[ 33.790067][ T364] ? clear_bhb_loop+0x50/0xa0
[ 33.794844][ T364] ? clear_bhb_loop+0x50/0xa0
[ 33.799563][ T364] entry_SYSCALL_64_after_hwframe+0x66/0xd0
[ 33.805620][ T364] RIP: 0033:0x7f7c10872a77
[ 33.810239][ T364] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8
[ 33.831176][ T364] RSP: 002b:00007ffeaacbade8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6
[ 33.840075][ T364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f7c10872a77
[ 33.848438][ T364] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffeaacbaea0
[ 33.857829][ T364] RBP: 00007ffeaacbaea0 R08: 0000000000000000 R09: 0000000000000000
[ 33.867077][ T364] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffeaacbbf30
[ 33.875259][ T364] R13: 00007f7c108f5d7d R14: 000000000000807f R15: 00007ffeaacbbf70
[ 33.884207][ T364]
[ 33.888197][ T364] Modules linked in:
[ 33.892593][ T364] CR2: 0000000000000170
[ 33.897467][ T364] ---[ end trace 7d9b741b8d6b0b57 ]---
[ 33.904371][ T364] RIP: 0010:ihold+0x26/0x60
[ 33.909715][ T364] Code: 00 00 00 00 55 48 89 e5 41 56 53 48 89 fb e8 31 a9 b3 ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 f0 2c f2 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 b1
[ 33.930237][ T364] RSP: 0018:ffffc90004c27ce8 EFLAGS: 00010246
[ 33.936598][ T364] RAX: ffff88810c7ca700 RBX: 0000000000000000 RCX: ffff88810c7ca780
[ 33.945999][ T364] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00000000ffffffff
[ 33.954447][ T364] RBP: ffffc90004c27cf8 R08: 0000000000000004 R09: 0000000000000003
[ 33.962456][ T364] R10: fffffbfff0e1824c R11: 1ffffffff0e1824c R12: 1ffff110241eea06
[ 33.970580][ T364] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000
[ 33.979028][ T364] FS: 0000555578386500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000
[ 33.989301][ T364] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 33.996120][ T364] CR2: 0000000000000170 CR3: 0000000121590000 CR4: 00000000003506a0
[ 34.005258][ T364] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 34.013356][ T364] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 34.021472][ T364] Kernel panic - not syncing: Fatal exception
[ 34.028221][ T364] Kernel Offset: disabled
[ 34.033299][ T364] Rebooting in 86400 seconds..