Warning: Permanently added '10.128.0.41' (ED25519) to the list of known hosts. 2025/12/05 10:50:50 parsed 1 programs [ 23.140883][ T28] audit: type=1400 audit(1764931850.364:64): avc: denied { node_bind } for pid=282 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 23.161594][ T28] audit: type=1400 audit(1764931850.364:65): avc: denied { module_request } for pid=282 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 24.290690][ T28] audit: type=1400 audit(1764931851.514:66): avc: denied { mounton } for pid=290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.292335][ T290] cgroup: Unknown subsys name 'net' [ 24.318662][ T28] audit: type=1400 audit(1764931851.514:67): avc: denied { mount } for pid=290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.340995][ T290] cgroup: Unknown subsys name 'devices' [ 24.341087][ T28] audit: type=1400 audit(1764931851.544:68): avc: denied { unmount } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.450719][ T290] cgroup: Unknown subsys name 'hugetlb' [ 24.456347][ T290] cgroup: Unknown subsys name 'rlimit' [ 24.600017][ T28] audit: type=1400 audit(1764931851.824:69): avc: denied { setattr } for pid=290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.623210][ T28] audit: type=1400 audit(1764931851.824:70): avc: denied { create } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.643585][ T28] audit: type=1400 audit(1764931851.824:71): avc: denied { write } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.660374][ T293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.663916][ T28] audit: type=1400 audit(1764931851.824:72): avc: denied { read } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 24.692665][ T28] audit: type=1400 audit(1764931851.824:73): avc: denied { mounton } for pid=290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.713162][ T290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.405548][ T295] request_module fs-gadgetfs succeeded, but still no fs? [ 26.205651][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.212762][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.220399][ T348] device bridge_slave_0 entered promiscuous mode [ 26.227285][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.234352][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.242117][ T348] device bridge_slave_1 entered promiscuous mode [ 26.302391][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.309479][ T348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.316743][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.323797][ T348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.343882][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.351982][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.359535][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.373213][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.381435][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.388457][ T314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.397768][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.405995][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.413056][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.426005][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.435386][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.454252][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.465670][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.473816][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.481579][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.495548][ T348] device veth0_vlan entered promiscuous mode [ 26.505860][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.515339][ T348] device veth1_macvtap entered promiscuous mode [ 26.525064][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.539701][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.575971][ T348] syz-executor (348) used greatest stack depth: 21792 bytes left 2025/12/05 10:50:54 executed programs: 0 [ 26.820076][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.827125][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.834861][ T365] device bridge_slave_0 entered promiscuous mode [ 26.842162][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.849374][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.856769][ T365] device bridge_slave_1 entered promiscuous mode [ 26.905602][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.912684][ T365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.919992][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.927128][ T365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.947735][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.955371][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.963108][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.972709][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.981660][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.989926][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.996953][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.005780][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.014239][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.022782][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.029830][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.042542][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.050795][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.060364][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.068626][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.083244][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.091884][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.103025][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.111686][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.119933][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.127427][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.141582][ T365] device veth0_vlan entered promiscuous mode [ 27.151716][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.159995][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.169534][ T365] device veth1_macvtap entered promiscuous mode [ 27.184203][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.191995][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.200567][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.214898][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.223345][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.249920][ T365] ------------[ cut here ]------------ [ 27.255438][ T365] WARNING: CPU: 1 PID: 365 at fs/inode.c:335 drop_nlink+0xc5/0x110 [ 27.263414][ T365] Modules linked in: [ 27.267330][ T365] CPU: 1 PID: 365 Comm: syz-executor Not tainted syzkaller #0 [ 27.274841][ T365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 27.284981][ T365] RIP: 0010:drop_nlink+0xc5/0x110 [ 27.290237][ T365] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 f3 e6 f0 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ab 6a ac ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c [ 27.309986][ T365] RSP: 0018:ffffc90000997c38 EFLAGS: 00010293 [ 27.316056][ T365] RAX: ffffffff81c3bfd5 RBX: ffff88810fd1daf8 RCX: ffff88811344a880 [ 27.324101][ T365] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 27.332235][ T365] RBP: ffffc90000997c60 R08: 0000000000000004 R09: 0000000000000003 [ 27.340247][ T365] R10: fffff52000132f78 R11: 1ffff92000132f78 R12: dffffc0000000000 [ 27.348320][ T365] R13: 1ffff11021fa3b68 R14: ffff88810fd1db40 R15: 0000000000000000 [ 27.356345][ T365] FS: 00005555715a4500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 27.365316][ T365] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.371930][ T365] CR2: 00005555715c74e8 CR3: 000000012d281000 CR4: 00000000003506a0 [ 27.379937][ T365] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.387904][ T365] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.395966][ T365] Call Trace: [ 27.399279][ T365] [ 27.402211][ T365] shmem_rmdir+0x5b/0x90 [ 27.406459][ T365] vfs_rmdir+0x393/0x500 [ 27.410750][ T365] incfs_kill_sb+0x105/0x220 [ 27.415375][ T365] deactivate_locked_super+0xb5/0x120 [ 27.420792][ T365] deactivate_super+0xaf/0xe0 [ 27.425488][ T365] cleanup_mnt+0x45f/0x4e0 [ 27.429945][ T365] __cleanup_mnt+0x19/0x20 [ 27.434374][ T365] task_work_run+0x1db/0x240 [ 27.439012][ T365] ? __cfi_task_work_run+0x10/0x10 [ 27.444139][ T365] ? __x64_sys_umount+0x125/0x160 [ 27.449264][ T365] ? __cfi___x64_sys_umount+0x10/0x10 [ 27.454661][ T365] exit_to_user_mode_loop+0x9b/0xb0 [ 27.459907][ T365] exit_to_user_mode_prepare+0x87/0xd0 [ 27.465381][ T365] syscall_exit_to_user_mode+0x1a/0x30 [ 27.470905][ T365] do_syscall_64+0x58/0xa0 [ 27.475335][ T365] ? clear_bhb_loop+0x30/0x80 [ 27.480091][ T365] ? clear_bhb_loop+0x30/0x80 [ 27.484818][ T365] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 27.490738][ T365] RIP: 0033:0x7f02e8590a77 [ 27.495173][ T365] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 27.514920][ T365] RSP: 002b:00007ffc1830a3c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 27.523376][ T365] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f02e8590a77 [ 27.531372][ T365] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffc1830a480 [ 27.539373][ T365] RBP: 00007ffc1830a480 R08: 0000000000000000 R09: 0000000000000000 [ 27.547340][ T365] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffc1830b510 [ 27.555348][ T365] R13: 00007f02e8613d7d R14: 0000000000006a51 R15: 00007ffc1830b550 [ 27.563375][ T365] [ 27.566406][ T365] ---[ end trace 0000000000000000 ]--- [ 27.576957][ T365] ================================================================== [ 27.585061][ T365] BUG: KASAN: null-ptr-deref in ihold+0x20/0x60 [ 27.591313][ T365] Write of size 4 at addr 0000000000000170 by task syz-executor/365 [ 27.599291][ T365] [ 27.601616][ T365] CPU: 0 PID: 365 Comm: syz-executor Tainted: G W syzkaller #0 [ 27.610636][ T365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 27.620695][ T365] Call Trace: [ 27.623982][ T365] [ 27.626914][ T365] __dump_stack+0x21/0x24 [ 27.631249][ T365] dump_stack_lvl+0xee/0x150 [ 27.635843][ T365] ? __cfi_dump_stack_lvl+0x8/0x8 [ 27.640872][ T365] ? ihold+0x20/0x60 [ 27.644768][ T365] ? ihold+0x20/0x60 [ 27.648662][ T365] print_report+0x3d/0x60 [ 27.652992][ T365] kasan_report+0x122/0x150 [ 27.657500][ T365] ? ihold+0x20/0x60 [ 27.661395][ T365] kasan_check_range+0x280/0x290 [ 27.666335][ T365] __kasan_check_write+0x14/0x20 [ 27.671286][ T365] ihold+0x20/0x60 [ 27.675006][ T365] vfs_rmdir+0x25f/0x500 [ 27.679251][ T365] incfs_kill_sb+0x105/0x220 [ 27.683857][ T365] deactivate_locked_super+0xb5/0x120 [ 27.689237][ T365] deactivate_super+0xaf/0xe0 [ 27.693916][ T365] cleanup_mnt+0x45f/0x4e0 [ 27.698341][ T365] __cleanup_mnt+0x19/0x20 [ 27.702763][ T365] task_work_run+0x1db/0x240 [ 27.707356][ T365] ? __cfi_task_work_run+0x10/0x10 [ 27.712479][ T365] ? __x64_sys_umount+0x125/0x160 [ 27.717506][ T365] ? __cfi___x64_sys_umount+0x10/0x10 [ 27.722889][ T365] exit_to_user_mode_loop+0x9b/0xb0 [ 27.728089][ T365] exit_to_user_mode_prepare+0x87/0xd0 [ 27.733552][ T365] syscall_exit_to_user_mode+0x1a/0x30 [ 27.739025][ T365] do_syscall_64+0x58/0xa0 [ 27.743547][ T365] ? clear_bhb_loop+0x30/0x80 [ 27.748234][ T365] ? clear_bhb_loop+0x30/0x80 [ 27.752924][ T365] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 27.758851][ T365] RIP: 0033:0x7f02e8590a77 [ 27.763272][ T365] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 27.783080][ T365] RSP: 002b:00007ffc1830a3c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 27.791506][ T365] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f02e8590a77 [ 27.799477][ T365] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffc1830a480 [ 27.807450][ T365] RBP: 00007ffc1830a480 R08: 0000000000000000 R09: 0000000000000000 [ 27.815426][ T365] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffc1830b510 [ 27.823398][ T365] R13: 00007f02e8613d7d R14: 0000000000006a51 R15: 00007ffc1830b550 [ 27.831376][ T365] [ 27.834391][ T365] ================================================================== [ 27.843070][ T365] Disabling lock debugging due to kernel taint [ 27.849740][ T365] BUG: kernel NULL pointer dereference, address: 0000000000000170 [ 27.857558][ T365] #PF: supervisor write access in kernel mode [ 27.863617][ T365] #PF: error_code(0x0002) - not-present page [ 27.869590][ T365] PGD 10bf2f067 P4D 10bf2f067 PUD 0 [ 27.874890][ T365] Oops: 0002 [#1] PREEMPT SMP KASAN [ 27.880076][ T365] CPU: 0 PID: 365 Comm: syz-executor Tainted: G B W syzkaller #0 [ 27.888998][ T365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 27.899094][ T365] RIP: 0010:ihold+0x26/0x60 [ 27.903620][ T365] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 11 62 ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 30 de f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 01 [ 27.923241][ T365] RSP: 0018:ffffc90000997c78 EFLAGS: 00010246 [ 27.929334][ T365] RAX: ffff88811344a800 RBX: 0000000000000000 RCX: ffff88811344a880 [ 27.937299][ T365] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 27.945265][ T365] RBP: ffffc90000997c88 R08: dffffc0000000000 R09: fffffbfff0f2d8fd [ 27.953235][ T365] R10: fffffbfff0f2d8fd R11: 1ffffffff0f2d8fc R12: ffff88810fd1db04 [ 27.961204][ T365] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000 [ 27.969173][ T365] FS: 00005555715a4500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 27.978125][ T365] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.984715][ T365] CR2: 0000000000000170 CR3: 000000012d281000 CR4: 00000000003506b0 [ 27.992691][ T365] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 28.000658][ T365] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 28.008636][ T365] Call Trace: [ 28.011921][ T365] [ 28.014879][ T365] vfs_rmdir+0x25f/0x500 [ 28.019161][ T365] incfs_kill_sb+0x105/0x220 [ 28.023747][ T365] deactivate_locked_super+0xb5/0x120 [ 28.029135][ T365] deactivate_super+0xaf/0xe0 [ 28.033826][ T365] cleanup_mnt+0x45f/0x4e0 [ 28.038238][ T365] __cleanup_mnt+0x19/0x20 [ 28.042644][ T365] task_work_run+0x1db/0x240 [ 28.047230][ T365] ? __cfi_task_work_run+0x10/0x10 [ 28.052340][ T365] ? __x64_sys_umount+0x125/0x160 [ 28.057361][ T365] ? __cfi___x64_sys_umount+0x10/0x10 [ 28.062731][ T365] exit_to_user_mode_loop+0x9b/0xb0 [ 28.067928][ T365] exit_to_user_mode_prepare+0x87/0xd0 [ 28.073379][ T365] syscall_exit_to_user_mode+0x1a/0x30 [ 28.078841][ T365] do_syscall_64+0x58/0xa0 [ 28.083251][ T365] ? clear_bhb_loop+0x30/0x80 [ 28.087928][ T365] ? clear_bhb_loop+0x30/0x80 [ 28.092602][ T365] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 28.098492][ T365] RIP: 0033:0x7f02e8590a77 [ 28.102899][ T365] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 28.122499][ T365] RSP: 002b:00007ffc1830a3c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 28.130914][ T365] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f02e8590a77 [ 28.138877][ T365] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffc1830a480 [ 28.146844][ T365] RBP: 00007ffc1830a480 R08: 0000000000000000 R09: 0000000000000000 [ 28.154807][ T365] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffc1830b510 [ 28.162772][ T365] R13: 00007f02e8613d7d R14: 0000000000006a51 R15: 00007ffc1830b550 [ 28.170746][ T365] [ 28.173770][ T365] Modules linked in: [ 28.177676][ T365] CR2: 0000000000000170 [ 28.181823][ T365] ---[ end trace 0000000000000000 ]--- [ 28.187278][ T365] RIP: 0010:ihold+0x26/0x60 [ 28.191786][ T365] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 11 62 ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 30 de f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 01 [ 28.211394][ T365] RSP: 0018:ffffc90000997c78 EFLAGS: 00010246 [ 28.217464][ T365] RAX: ffff88811344a800 RBX: 0000000000000000 RCX: ffff88811344a880 [ 28.225431][ T365] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 28.233400][ T365] RBP: ffffc90000997c88 R08: dffffc0000000000 R09: fffffbfff0f2d8fd [ 28.241455][ T365] R10: fffffbfff0f2d8fd R11: 1ffffffff0f2d8fc R12: ffff88810fd1db04 [ 28.249599][ T365] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000 [ 28.257570][ T365] FS: 00005555715a4500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 28.266506][ T365] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 28.273135][ T365] CR2: 0000000000000170 CR3: 000000012d281000 CR4: 00000000003506b0 [ 28.281122][ T365] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 28.289097][ T365] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 28.297069][ T365] Kernel panic - not syncing: Fatal exception [ 28.303438][ T365] Kernel Offset: disabled [ 28.307760][ T365] Rebooting in 86400 seconds..