Warning: Permanently added '10.128.10.0' (ED25519) to the list of known hosts.
2024/08/01 11:43:54 2024/08/01 11:43:54 ignoring optional flag "sandboxArg"="0"
2024/08/01 11:43:54 2024/08/01 11:43:54 parsed 1 programs
2024/08/01 11:43:54 2024/08/01 11:43:54 executed programs: 0
[ 58.014546][ T23] kauditd_printk_skb: 14 callbacks suppressed
[ 58.014550][ T23] audit: type=1400 audit(1722512634.960:90): avc: denied { mounton } for pid=352 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1
[ 58.027132][ T356] bridge0: port 1(bridge_slave_0) entered blocking state
[ 58.046647][ T23] audit: type=1400 audit(1722512634.970:91): avc: denied { mounton } for pid=356 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1
[ 58.056684][ T23] audit: type=1400 audit(1722512635.000:92): avc: denied { read } for pid=71 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1
[ 58.078301][ T356] bridge0: port 1(bridge_slave_0) entered disabled state
[ 58.108794][ T356] device bridge_slave_0 entered promiscuous mode
[ 58.115217][ T356] bridge0: port 2(bridge_slave_1) entered blocking state
[ 58.122430][ T356] bridge0: port 2(bridge_slave_1) entered disabled state
[ 58.129687][ T356] device bridge_slave_1 entered promiscuous mode
[ 58.140569][ T356] bridge0: port 2(bridge_slave_1) entered blocking state
[ 58.147794][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 58.156373][ T356] bridge0: port 1(bridge_slave_0) entered blocking state
[ 58.163389][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 58.172463][ T50] bridge0: port 1(bridge_slave_0) entered disabled state
[ 58.180226][ T50] bridge0: port 2(bridge_slave_1) entered disabled state
[ 58.188127][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 58.196060][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 58.207287][ T356] device veth0_vlan entered promiscuous mode
[ 58.213837][ T356] device veth1_macvtap entered promiscuous mode
[ 58.220586][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 58.229444][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 58.238385][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 58.245686][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 58.253564][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 58.261981][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 58.270353][ T319] bridge0: port 1(bridge_slave_0) entered blocking state
[ 58.277573][ T319] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 58.284986][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 58.294991][ T319] bridge0: port 2(bridge_slave_1) entered blocking state
[ 58.303168][ T319] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 58.310657][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 58.319080][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 58.328750][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 58.336913][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 58.354062][ T23] audit: type=1400 audit(1722512635.300:93): avc: denied { mounton } for pid=360 comm="syz-executor.0" path="/root/syzkaller-testdir381899555/syzkaller.uli4uj/0/file0" dev="sda1" ino=1937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1
[ 58.386919][ T362] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 58.398090][ T23] audit: type=1400 audit(1722512635.350:94): avc: denied { mount } for pid=360 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1
[ 58.423831][ T23] audit: type=1400 audit(1722512635.350:95): avc: denied { write } for pid=360 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1
[ 58.448993][ T23] audit: type=1400 audit(1722512635.350:96): avc: denied { add_name } for pid=360 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1
[ 58.471856][ T23] audit: type=1400 audit(1722512635.350:97): avc: denied { create } for pid=360 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1
[ 58.495242][ T23] audit: type=1400 audit(1722512635.380:98): avc: denied { read write open } for pid=360 comm="syz-executor.0" path="/root/syzkaller-testdir381899555/syzkaller.uli4uj/0/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1
[ 58.525966][ T23] audit: type=1400 audit(1722512635.400:99): avc: denied { unmount } for pid=356 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1
[ 58.526858][ T368] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 58.557982][ T372] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 58.572937][ T372] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 58.583284][ T372] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 58.596108][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0
[ 58.656806][ T378] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 58.668254][ T382] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0
[ 58.684427][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 58.699446][ T382] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 58.709262][ T382] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 58.723854][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 58.739510][ T382] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 58.750302][ T382] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 58.762383][ T382] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 58.777063][ T382] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 58.786271][ T382] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 58.867153][ T391] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 58.879159][ T395] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 58.895021][ T395] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 58.904728][ T395] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 58.916794][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0
[ 58.966764][ T402] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 58.979930][ T406] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 4 in block_group 0
[ 58.993830][ T406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 59.004109][ T406] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 59.016236][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.067364][ T412] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 59.079575][ T416] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.096525][ T416] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.113499][ T416] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 59.127829][ T416] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #19: comm syz-executor.0: mark_inode_dirty error
[ 59.140790][ T416] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.156932][ T416] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 59.168664][ T416] EXT4-fs error (device loop0): ext4_truncate:4361: inode #19: comm syz-executor.0: mark_inode_dirty error
[ 59.180868][ T416] EXT4-fs error (device loop0) in ext4_setattr:5643: Corrupt filesystem
[ 59.226994][ T424] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 59.239848][ T428] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.255713][ T428] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 59.266950][ T428] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 59.279253][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.367019][ T433] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 59.380684][ T437] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.397212][ T437] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 59.408323][ T437] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 59.421074][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.496981][ T442] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 59.510938][ T446] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 4 in block_group 0
[ 59.524820][ T446] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 59.535928][ T446] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 59.551521][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.627109][ T454] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 59.640148][ T458] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0
[ 59.656367][ T458] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.671161][ T458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 59.680814][ T458] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 59.695567][ T458] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.711161][ T458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 59.720955][ T458] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 59.733043][ T458] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.748010][ T458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 59.758768][ T458] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 59.796774][ T467] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 59.810369][ T471] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.826152][ T471] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.843231][ T471] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 59.853863][ T471] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 59.866313][ T471] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 59.882619][ T471] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 59.900045][ T471] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 59.912859][ T471] EXT4-fs error (device loop0) in ext4_setattr:5643: Corrupt filesystem
[ 59.976831][ T516] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 59.989723][ T520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 60.004763][ T520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 60.014218][ T520] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #19: comm syz-executor.0: mark_inode_dirty error
[ 60.025634][ T520] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226
[ 60.040322][ T520] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226
[ 60.055350][ T520] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0
[ 60.071120][ T520] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5648: Corrupt filesystem
[ 60.079896][ T520] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 60.096022][ T520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 60.106694][ T520] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #19: comm syz-executor.0: mark_inode_dirty error
[ 60.156887][ T528] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 60.168892][ T532] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 60.185549][ T532] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 60.195223][ T532] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 60.208590][ T532] EXT4-fs error (device loop0): ext4_free_blocks:5687: comm syz-executor.0: Freeing blocks not in datazone - block = 112, count = 16
[ 60.231769][ T532] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 60.248738][ T532] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 60.258424][ T532] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 60.271354][ T532] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 60.288037][ T532] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 60.299345][ T532] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 60.347064][ T540] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 60.359897][ T544] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 60.376818][ T544] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 60.386536][ T544] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 60.406250][ T376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0
[ 60.477107][ T549] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 60.489134][ T553] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0
[ 60.510499][ T553] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 60.529487][ T553] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 60.540311][ T553] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 60.553681][ T553] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 60.569869][ T553] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 60.579921][ T553] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 60.592904][ T553] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0
[ 60.609086][ T553] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem
[ 60.619676][ T553] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error
[ 60.666983][ T561] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue
[ 60.682015][ T562] general protection fault, probably for non-canonical address 0x544e828d39d763c3: 0000 [#1] PREEMPT SMP
[ 60.693654][ T562] CPU: 0 PID: 562 Comm: loop0 Not tainted 5.10.222-syzkaller #0
[ 60.701832][ T562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024
[ 60.712464][ T562] RIP: 0010:__kmalloc_track_caller+0x103/0x4f0
[ 60.718913][ T562] Code: 70 08 48 39 f2 75 e7 48 83 78 10 00 4c 8b 28 0f 84 9c 03 00 00 4d 85 ed 0f 84 93 03 00 00 41 8b 44 24 28 49 8b 3c 24 4c 01 e8 <48> 8b 18 48 89 c1 4c 89 e8 49 33 9c 24 d8 00 00 00 48 0f c9 48 31
[ 60.739068][ T562] RSP: 0018:ffffc90000a77948 EFLAGS: 00010206
[ 60.745676][ T562] RAX: 544e828d39d763c3 RBX: 0000000000000a20 RCX: 000000000004da20
[ 60.754501][ T562] RDX: 0000000000018bc8 RSI: 0000000000018bc8 RDI: 000000000004da20
[ 60.763168][ T562] RBP: ffffc90000a77990 R08: 0000000000000000 R09: ffff88810139c000
[ 60.772793][ T562] R10: ffffffffffffffff R11: ffff88811146e8a9 R12: ffff888100041c00
[ 60.781205][ T562] R13: 544e828d39d763b3 R14: 0000000000000000 R15: ffffc90000a77a8c
[ 60.791004][ T562] FS: 0000000000000000(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000
[ 60.799981][ T562] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 60.807113][ T562] CR2: 00000000201000bf CR3: 000000011205a000 CR4: 00000000003506b0
[ 60.816651][ T562] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 60.826721][ T562] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 60.837677][ T562] Call Trace:
[ 60.841771][ T562] ? show_regs.part.0+0x1e/0x20
[ 60.847560][ T562] ? die_addr.cold+0x8/0xd
[ 60.852653][ T562] ? exc_general_protection+0x1b2/0x400
[ 60.859062][ T562] ? asm_exc_general_protection+0x1e/0x30
[ 60.865239][ T562] ? __kmalloc_track_caller+0x103/0x4f0
[ 60.871384][ T562] ? __kmalloc_track_caller+0x57/0x4f0
[ 60.877027][ T562] ? sidtab_sid2str_get+0x4f/0xc0
[ 60.883073][ T562] kmemdup+0x1c/0x40
[ 60.887653][ T562] sidtab_sid2str_get+0x4f/0xc0
[ 60.893385][ T562] sidtab_entry_to_string+0x31/0x90
[ 60.899317][ T562] security_sid_to_context_core+0xf5/0x130
[ 60.905212][ T562] ? avc_lookup+0xd0/0xd0
[ 60.909655][ T562] security_sid_to_context+0xf/0x20
[ 60.914892][ T562] avc_audit_post_callback+0x73/0x260
[ 60.920786][ T562] common_lsm_audit+0xe7/0x820
[ 60.926710][ T562] ? avc_node_replace+0x5d/0xc0
[ 60.932037][ T562] ? _raw_spin_unlock_irqrestore+0x21/0x40
[ 60.937829][ T562] slow_avc_audit+0x6c/0xa0
[ 60.942172][ T562] ? avc_denied+0x5d/0x80
[ 60.946509][ T562] avc_has_perm+0x170/0x1a0
[ 60.950879][ T562] file_has_perm+0x71/0xd0
[ 60.955101][ T562] selinux_file_permission+0xbc/0x110
[ 60.960672][ T562] security_file_permission+0x26/0x150
[ 60.965975][ T562] rw_verify_area+0x48/0xb0
[ 60.970726][ T562] do_iter_write+0x5a/0x1b0
[ 60.975270][ T562] vfs_iter_write+0x14/0x20
[ 60.980016][ T562] lo_write_bvec+0x64/0x1b0
[ 60.984636][ T562] loop_queue_work+0x1b9/0xac0
[ 60.990483][ T562] ? _raw_spin_unlock_irq+0x20/0x36
[ 60.995910][ T562] ? finish_task_switch+0x7b/0x240
[ 61.001012][ T562] ? __switch_to+0x12e/0x440
[ 61.005431][ T562] ? __schedule+0x24e/0x750
[ 61.010078][ T562] kthread_worker_fn+0xa6/0x1b0
[ 61.014751][ T562] ? loop_info64_to_compat+0x1f0/0x1f0
[ 61.020243][ T562] loop_kthread_worker_fn+0x19/0x20
[ 61.025469][ T562] kthread+0x14c/0x170
[ 61.029348][ T562] ? kthread_create_worker_on_cpu+0x60/0x60
[ 61.035082][ T562] ret_from_fork+0x1f/0x30
[ 61.039347][ T562] Modules linked in:
[ 61.043360][ T561] general protection fault, probably for non-canonical address 0x2762129cc6835be1: 0000 [#2] PREEMPT SMP
[ 61.054571][ T561] CPU: 1 PID: 561 Comm: syz-executor.0 Tainted: G D 5.10.222-syzkaller #0
[ 61.064851][ T561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024
[ 61.074937][ T561] RIP: 0010:kmem_cache_alloc+0xfd/0x4c0
[ 61.080361][ T561] Code: 70 08 48 39 f2 75 e7 48 83 78 10 00 4c 8b 28 0f 84 50 03 00 00 4d 85 ed 0f 84 47 03 00 00 41 8b 44 24 28 49 8b 3c 24 4c 01 e8 <48> 8b 18 48 89 c1 4c 89 e8 49 33 9c 24 d8 00 00 00 48 0f c9 48 31
[ 61.101411][ T561] RSP: 0018:ffffc90000b178b0 EFLAGS: 00010216
[ 61.108033][ T561] RAX: 2762129cc6835be1 RBX: 00000000000000d8 RCX: 0000000000050b20
[ 61.115861][ T561] RDX: 0000000000012139 RSI: 0000000000012139 RDI: 0000000000050b20
[ 61.123967][ T561] RBP: ffffc90000b178e8 R08: 0000000000092800 R09: 0000000000000006
[ 61.132250][ T561] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8881087aa600
[ 61.140072][ T561] R13: 2762129cc6835b79 R14: 0000000000000000 R15: ffffffff812a5a02
[ 61.147891][ T561] FS: 00007f14f65c96c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000
[ 61.157093][ T561] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 61.163650][ T561] CR2: 000000001ffffec0 CR3: 000000011205a000 CR4: 00000000003506a0
[ 61.172118][ T561] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 61.182590][ T561] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 61.192470][ T561] Call Trace:
[ 61.196202][ T561] ? show_regs.part.0+0x1e/0x20
[ 61.201717][ T561] ? die_addr.cold+0x8/0xd
[ 61.206556][ T561] ? exc_general_protection+0x1b2/0x400
[ 61.212753][ T561] ? asm_exc_general_protection+0x1e/0x30
[ 61.219473][ T561] ? mempool_alloc_slab+0x12/0x20
[ 61.225070][ T561] ? kmem_cache_alloc+0xfd/0x4c0
[ 61.230867][ T561] mempool_alloc_slab+0x12/0x20
[ 61.236756][ T561] mempool_alloc+0x58/0x160
[ 61.241996][ T561] ? __this_cpu_preempt_check+0x13/0x20
[ 61.248003][ T561] ? __mod_memcg_lruvec_state+0xa4/0x110
[ 61.254165][ T561] bio_alloc_bioset+0xb7/0x240
[ 61.259752][ T561] ? unlock_page_memcg+0x32/0x70
[ 61.265479][ T561] ? __test_set_page_writeback+0x73/0x2f0
[ 61.271005][ T561] submit_bh_wbc+0x85/0x1c0
[ 61.275576][ T561] __block_write_full_page+0x205/0x480
[ 61.281347][ T561] ? __breadahead_gfp+0xa0/0xa0
[ 61.286670][ T561] ? bdev_evict_inode+0xc0/0xc0
[ 61.291727][ T561] ? bdev_evict_inode+0xc0/0xc0
[ 61.296510][ T561] block_write_full_page+0xdd/0x110
[ 61.301644][ T561] blkdev_writepage+0x13/0x20
[ 61.306156][ T561] __writepage+0x13/0x70
[ 61.310307][ T561] write_cache_pages+0x1af/0x440
[ 61.315217][ T561] ? __wb_calc_thresh+0x120/0x120
[ 61.320442][ T561] generic_writepages+0x4f/0x80
[ 61.325113][ T561] ? lock_page_memcg+0x1f/0xa0
[ 61.330155][ T561] ? unlock_page_memcg+0x32/0x70
[ 61.335268][ T561] blkdev_writepages+0x9/0x10
[ 61.339913][ T561] do_writepages+0x30/0xb0
[ 61.344327][ T561] ? _raw_spin_unlock+0x1f/0x40
[ 61.349737][ T561] ? wbc_attach_and_unlock_inode+0xf0/0x150
[ 61.355816][ T561] __filemap_fdatawrite_range+0xc7/0x100
[ 61.361505][ T561] file_write_and_wait_range+0x4e/0x80
[ 61.367084][ T561] blkdev_fsync+0x16/0x40
[ 61.371277][ T561] vfs_fsync_range+0x41/0x80
[ 61.375868][ T561] blkdev_write_iter+0x102/0x140
[ 61.381009][ T561] new_sync_write+0x105/0x190
[ 61.385493][ T561] vfs_write+0x1fb/0x290
[ 61.389668][ T561] ksys_write+0x62/0xe0
[ 61.394022][ T561] __x64_sys_write+0x15/0x20
[ 61.398519][ T561] do_syscall_64+0x32/0x80
[ 61.402868][ T561] entry_SYSCALL_64_after_hwframe+0x61/0xcb
[ 61.408956][ T561] RIP: 0033:0x7f14f6a46959
[ 61.413312][ T561] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48
[ 61.433443][ T561] RSP: 002b:00007f14f65c90c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
[ 61.441895][ T561] RAX: ffffffffffffffda RBX: 00007f14f6b65f80 RCX: 00007f14f6a46959
[ 61.450120][ T561] RDX: 000000000208e24b RSI: 00000000200000c0 RDI: 0000000000000005
[ 61.457893][ T561] RBP: 00007f14f6aa2c88 R08: 0000000000000000 R09: 0000000000000000
[ 61.465706][ T561] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 61.474059][ T561] R13: 000000000000000b R14: 00007f14f6b65f80 R15: 00007fff13dc8c88
[ 61.482097][ T561] Modules linked in:
[ 61.486024][ C0] BUG: kernel NULL pointer dereference, address: 0000000000000000
[ 61.494095][ C0] #PF: supervisor read access in kernel mode
[ 61.500458][ C0] #PF: error_code(0x0000) - not-present page
[ 61.506445][ C0] PGD 1122f4067 P4D 1122f4067 PUD 1110b7067 PMD 0
[ 61.512976][ C0] Oops: 0000 [#3] PREEMPT SMP
[ 61.517949][ C0] CPU: 0 PID: 562 Comm: loop0 Tainted: G D 5.10.222-syzkaller #0
[ 61.527790][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024
[ 61.539107][ C0] RIP: 0010:ip6t_do_table+0xec/0x6e0
[ 61.544572][ C0] Code: 83 44 24 fc 00 48 8b 85 78 ff ff ff 48 8b 78 18 48 89 fb 48 89 7d 90 e8 f2 14 17 00 48 8b 53 38 48 8d 73 40 89 c0 48 89 75 88 <48> 8b 04 c2 48 89 45 80 0f 1f 44 00 00 8b 45 98 c7 45 9c 00 00 00
[ 61.564693][ C0] RSP: 0018:ffffc90000003c50 EFLAGS: 00010286
[ 61.570791][ C0] RAX: 0000000000000000 RBX: ffff888112425800 RCX: 0000000000000003
[ 61.579031][ C0] RDX: 0000000000000000 RSI: ffff888112425840 RDI: ffffffff82a0f979
[ 61.586854][ C0] RBP: ffffc90000003d40 R08: 0000000000000000 R09: 0000000000000000
[ 61.595089][ C0] R10: ffff888101596300 R11: ffff88811166f818 R12: ffff8881009aa000
[ 61.604089][ C0] R13: ffffffff8277a348 R14: 0000000000000000 R15: ffff8881108da000
[ 61.613273][ C0] FS: 0000000000000000(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000
[ 61.622781][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 61.629956][ C0] CR2: 0000000000000000 CR3: 000000011205a000 CR4: 00000000003506b0
[ 61.638430][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 61.646581][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 61.654495][ C0] Call Trace:
[ 61.657885][ C0]
[ 61.661044][ C0] ? show_regs.part.0+0x1e/0x20
[ 61.665988][ C0] ? __die+0x5d/0x9e
[ 61.669818][ C0] ? no_context.constprop.0+0x129/0x320
[ 61.675186][ C0] ? __bad_area_nosemaphore+0x40/0x190
[ 61.680863][ C0] ? alloc_skb_with_frags+0x48/0x1c0
[ 61.686272][ C0] ? bad_area_nosemaphore+0x11/0x20
[ 61.691313][ C0] ? exc_page_fault+0x2c9/0x5a0
[ 61.696186][ C0] ? asm_exc_page_fault+0x1e/0x30
[ 61.701346][ C0] ? ip6t_do_table+0xec/0x6e0
[ 61.706437][ C0] ? alloc_skb_with_frags+0x48/0x1c0
[ 61.711652][ C0] ? __should_failslab+0x40/0x50
[ 61.716651][ C0] ip6table_raw_hook+0x1a/0x20
[ 61.721235][ C0] nf_hook_slow+0x3b/0xb0
[ 61.725810][ C0] mld_sendpack+0x1d4/0x2b0
[ 61.731487][ C0] ? ipv6_icmp_sysctl_init+0x70/0x70
[ 61.737896][ C0] mld_send_initial_cr.part.0+0x84/0xa0
[ 61.743182][ C0] ? mld_ifc_timer_expire+0x480/0x480
[ 61.749188][ C0] mld_dad_timer_expire+0x63/0x1a0
[ 61.754363][ C0] ? mld_ifc_timer_expire+0x480/0x480
[ 61.760035][ C0] call_timer_fn+0x27/0x130
[ 61.764373][ C0] ? mld_ifc_timer_expire+0x480/0x480
[ 61.770353][ C0] __run_timers.part.0+0x1ce/0x270
[ 61.775391][ C0] ? kvm_sched_clock_read+0x2f/0x40
[ 61.780594][ C0] ? sched_clock+0x13/0x20
[ 61.785029][ C0] run_timer_softirq+0x30/0x70
[ 61.789612][ C0] __do_softirq+0xfa/0x315
[ 61.793863][ C0] asm_call_irq_on_stack+0xf/0x20
[ 61.798722][ C0]
[ 61.801692][ C0] do_softirq_own_stack+0x61/0x80
[ 61.806797][ C0] irq_exit_rcu+0x89/0xc0
[ 61.811003][ C0] sysvec_apic_timer_interrupt+0x4e/0xf0
[ 61.816550][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20
[ 61.822367][ C0] RIP: 0010:oops_end+0x38/0xb0
[ 61.827084][ C0] Code: ff e8 5c 04 54 00 be 01 00 00 00 bf 07 00 00 00 c7 05 b8 b1 b9 01 ff ff ff ff e8 f3 d4 09 00 83 2d 04 54 ec 01 01 74 29 53 9d 63 d6 09 00 48 c7 c2 67 6d a0 82 be 02 00 00 00 48 c7 c7 60 a5
[ 61.847878][ C0] RSP: 0018:ffffc90000a777a0 EFLAGS: 00000246
[ 61.854410][ C0] RAX: 0000000000000000 RBX: 0000000000000246 RCX: 0000000000000000
[ 61.862348][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffffffff82f6a54c
[ 61.870900][ C0] RBP: ffffc90000a777b0 R08: ffffffff82cc4408 R09: 0000000000000003
[ 61.878801][ C0] R10: 00000000fffff000 R11: 3fffffffffffffff R12: 000000000000000b
[ 61.886858][ C0] R13: ffffc90000a777fc R14: 0000000000000000 R15: 0000000000000246
[ 61.895229][ C0] die_addr+0xb2/0xc0
[ 61.899410][ C0] exc_general_protection+0x1b2/0x400
[ 61.904708][ C0] asm_exc_general_protection+0x1e/0x30
[ 61.910419][ C0] RIP: 0010:__kmalloc_track_caller+0x103/0x4f0
[ 61.916437][ C0] Code: 70 08 48 39 f2 75 e7 48 83 78 10 00 4c 8b 28 0f 84 9c 03 00 00 4d 85 ed 0f 84 93 03 00 00 41 8b 44 24 28 49 8b 3c 24 4c 01 e8 <48> 8b 18 48 89 c1 4c 89 e8 49 33 9c 24 d8 00 00 00 48 0f c9 48 31
[ 61.935964][ C0] RSP: 0018:ffffc90000a77948 EFLAGS: 00010206
[ 61.941952][ C0] RAX: 544e828d39d763c3 RBX: 0000000000000a20 RCX: 000000000004da20
[ 61.949846][ C0] RDX: 0000000000018bc8 RSI: 0000000000018bc8 RDI: 000000000004da20
[ 61.957661][ C0] RBP: ffffc90000a77990 R08: 0000000000000000 R09: ffff88810139c000
[ 61.965665][ C0] R10: ffffffffffffffff R11: ffff88811146e8a9 R12: ffff888100041c00
[ 61.973548][ C0] R13: 544e828d39d763b3 R14: 0000000000000000 R15: ffffc90000a77a8c
[ 61.981455][ C0] ? __kmalloc_track_caller+0x57/0x4f0
[ 61.986762][ C0] ? sidtab_sid2str_get+0x4f/0xc0
[ 61.991722][ C0] kmemdup+0x1c/0x40
[ 61.995463][ C0] sidtab_sid2str_get+0x4f/0xc0
[ 62.000224][ C0] sidtab_entry_to_string+0x31/0x90
[ 62.005249][ C0] security_sid_to_context_core+0xf5/0x130
[ 62.011413][ C0] ? avc_lookup+0xd0/0xd0
[ 62.015932][ C0] security_sid_to_context+0xf/0x20
[ 62.020967][ C0] avc_audit_post_callback+0x73/0x260
[ 62.026339][ C0] common_lsm_audit+0xe7/0x820
[ 62.030944][ C0] ? avc_node_replace+0x5d/0xc0
[ 62.035764][ C0] ? _raw_spin_unlock_irqrestore+0x21/0x40
[ 62.041383][ C0] slow_avc_audit+0x6c/0xa0
[ 62.045725][ C0] ? avc_denied+0x5d/0x80
[ 62.050104][ C0] avc_has_perm+0x170/0x1a0
[ 62.054430][ C0] file_has_perm+0x71/0xd0
[ 62.058654][ C0] selinux_file_permission+0xbc/0x110
[ 62.063895][ C0] security_file_permission+0x26/0x150
[ 62.069595][ C0] rw_verify_area+0x48/0xb0
[ 62.074031][ C0] do_iter_write+0x5a/0x1b0
[ 62.078561][ C0] vfs_iter_write+0x14/0x20
[ 62.083374][ C0] lo_write_bvec+0x64/0x1b0
[ 62.087851][ C0] loop_queue_work+0x1b9/0xac0
[ 62.092408][ C0] ? _raw_spin_unlock_irq+0x20/0x36
[ 62.097820][ C0] ? finish_task_switch+0x7b/0x240
[ 62.103299][ C0] ? __switch_to+0x12e/0x440
[ 62.107797][ C0] ? __schedule+0x24e/0x750
[ 62.112601][ C0] kthread_worker_fn+0xa6/0x1b0
[ 62.117378][ C0] ? loop_info64_to_compat+0x1f0/0x1f0
[ 62.122919][ C0] loop_kthread_worker_fn+0x19/0x20
[ 62.128029][ C0] kthread+0x14c/0x170
[ 62.131950][ C0] ? kthread_create_worker_on_cpu+0x60/0x60
[ 62.137669][ C0] ret_from_fork+0x1f/0x30
[ 62.141933][ C0] Modules linked in:
[ 62.145649][ C0] CR2: 0000000000000000
[ 62.149657][ C0] ---[ end trace 1497b6427a6f66c8 ]---
[ 62.149706][ C1] BUG: kernel NULL pointer dereference, address: 0000000000000008
[ 62.155380][ C0] RIP: 0010:__kmalloc_track_caller+0x103/0x4f0
[ 62.163186][ C1] #PF: supervisor read access in kernel mode
[ 62.169290][ C0] Code: 70 08 48 39 f2 75 e7 48 83 78 10 00 4c 8b 28 0f 84 9c 03 00 00 4d 85 ed 0f 84 93 03 00 00 41 8b 44 24 28 49 8b 3c 24 4c 01 e8 <48> 8b 18 48 89 c1 4c 89 e8 49 33 9c 24 d8 00 00 00 48 0f c9 48 31
[ 62.175102][ C1] #PF: error_code(0x0000) - not-present page
[ 62.195293][ C0] RSP: 0018:ffffc90000a77948 EFLAGS: 00010206
[ 62.201409][ C1] PGD 1122f4067 P4D 1122f4067
[ 62.207648][ C0] RAX: 544e828d39d763c3 RBX: 0000000000000a20 RCX: 000000000004da20
[ 62.207648][ C1] PUD 1110b7067 PMD 0
[ 62.212451][ C0] RDX: 0000000000018bc8 RSI: 0000000000018bc8 RDI: 000000000004da20
[ 62.220695][ C1]
[ 62.224615][ C0] RBP: ffffc90000a77990 R08: 0000000000000000 R09: ffff88810139c000
[ 62.232678][ C1] Oops: 0000 [#4] PREEMPT SMP
[ 62.234846][ C0] R10: ffffffffffffffff R11: ffff88811146e8a9 R12: ffff888100041c00
[ 62.242745][ C1] CPU: 1 PID: 561 Comm: syz-executor.0 Tainted: G D 5.10.222-syzkaller #0
[ 62.247250][ C0] R13: 544e828d39d763b3 R14: 0000000000000000 R15: ffffc90000a77a8c
[ 62.255069][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024
[ 62.264873][ C0] FS: 0000000000000000(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000
[ 62.273153][ C1] RIP: 0010:ip6t_do_table+0xec/0x6e0
[ 62.283316][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 62.293861][ C1] Code: 83 44 24 fc 00 48 8b 85 78 ff ff ff 48 8b 78 18 48 89 fb 48 89 7d 90 e8 f2 14 17 00 48 8b 53 38 48 8d 73 40 89 c0 48 89 75 88 <48> 8b 04 c2 48 89 45 80 0f 1f 44 00 00 8b 45 98 c7 45 9c 00 00 00
[ 62.299059][ C0] CR2: 0000000000000000 CR3: 000000011205a000 CR4: 00000000003506b0
[ 62.305557][ C1] RSP: 0018:ffffc900000b4c50 EFLAGS: 00010286
[ 62.325823][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 62.333799][ C1]
[ 62.339684][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 62.347493][ C1] RAX: 0000000000000001 RBX: ffff888112425800 RCX: 0000000000000003
[ 62.347496][ C1] RDX: 0000000000000000 RSI: ffff888112425840 RDI: ffffffff82a0f979
[ 62.349837][ C0] Kernel panic - not syncing: Fatal exception in interrupt
[ 62.357914][ C1] RBP: ffffc900000b4d40 R08: 0000000000000000 R09: 0000000000000000
[ 62.388725][ C1] R10: ffff888101596300 R11: ffff888112439018 R12: ffff888100256500
[ 62.396932][ C1] R13: ffffffff8277a348 R14: 0000000000000000 R15: ffff88810d1cd000
[ 62.404924][ C1] FS: 00007f14f65c96c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000
[ 62.413691][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 62.420296][ C1] CR2: 0000000000000008 CR3: 000000011205a000 CR4: 00000000003506a0
[ 62.428666][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 62.436649][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 62.445261][ C1] Call Trace:
[ 62.448485][ C1]
[ 62.451357][ C1] ? show_regs.part.0+0x1e/0x20
[ 62.456102][ C1] ? __die+0x5d/0x9e
[ 62.459921][ C1] ? no_context.constprop.0+0x129/0x320
[ 62.465473][ C1] ? __bad_area_nosemaphore+0x40/0x190
[ 62.470800][ C1] ? bad_area_nosemaphore+0x11/0x20
[ 62.475913][ C1] ? exc_page_fault+0x2c9/0x5a0
[ 62.480580][ C1] ? update_load_avg+0x6d/0x6b0
[ 62.485440][ C1] ? asm_exc_page_fault+0x1e/0x30
[ 62.490385][ C1] ? ip6t_do_table+0xec/0x6e0
[ 62.495193][ C1] ? alloc_skb_with_frags+0x48/0x1c0
[ 62.500376][ C1] ? __should_failslab+0x40/0x50
[ 62.505142][ C1] ip6table_raw_hook+0x1a/0x20
[ 62.509739][ C1] nf_hook_slow+0x3b/0xb0
[ 62.513905][ C1] mld_sendpack+0x1d4/0x2b0
[ 62.518346][ C1] ? ipv6_icmp_sysctl_init+0x70/0x70
[ 62.523627][ C1] mld_send_initial_cr.part.0+0x84/0xa0
[ 62.529009][ C1] ? mld_ifc_timer_expire+0x480/0x480
[ 62.534299][ C1] mld_dad_timer_expire+0x63/0x1a0
[ 62.539370][ C1] ? mld_ifc_timer_expire+0x480/0x480
[ 62.544576][ C1] call_timer_fn+0x27/0x130
[ 62.549005][ C1] ? mld_ifc_timer_expire+0x480/0x480
[ 62.554208][ C1] __run_timers.part.0+0x1ce/0x270
[ 62.559251][ C1] ? kvm_sched_clock_read+0x2f/0x40
[ 62.564278][ C1] ? sched_clock+0x13/0x20
[ 62.568530][ C1] run_timer_softirq+0x30/0x70
[ 62.573220][ C1] __do_softirq+0xfa/0x315
[ 62.577468][ C1] asm_call_irq_on_stack+0xf/0x20
[ 62.582527][ C1]
[ 62.585299][ C1] do_softirq_own_stack+0x61/0x80
[ 62.590166][ C1] irq_exit_rcu+0x89/0xc0
[ 62.594744][ C1] sysvec_apic_timer_interrupt+0x4e/0xf0
[ 62.600558][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20
[ 62.606562][ C1] RIP: 0010:oops_end+0x38/0xb0
[ 62.611504][ C1] Code: ff e8 5c 04 54 00 be 01 00 00 00 bf 07 00 00 00 c7 05 b8 b1 b9 01 ff ff ff ff e8 f3 d4 09 00 83 2d 04 54 ec 01 01 74 29 53 9d 63 d6 09 00 48 c7 c2 67 6d a0 82 be 02 00 00 00 48 c7 c7 60 a5
[ 62.631104][ C1] RSP: 0018:ffffc90000b17710 EFLAGS: 00000246
[ 62.637182][ C1] RAX: 0000000000000000 RBX: 0000000000000246 RCX: 0000000000000000
[ 62.644989][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffffffff82f6a54c
[ 62.652802][ C1] RBP: ffffc90000b17720 R08: ffffffff82cc4408 R09: 0000000000000003
[ 62.660623][ C1] R10: 00000000fffff000 R11: 3fffffffffffffff R12: 000000000000000b
[ 62.668689][ C1] R13: ffffc90000b1776c R14: 0000000000000000 R15: 0000000000000246
[ 62.676589][ C1] die_addr+0xb2/0xc0
[ 62.680417][ C1] exc_general_protection+0x1b2/0x400
[ 62.685622][ C1] asm_exc_general_protection+0x1e/0x30
[ 62.691113][ C1] RIP: 0010:kmem_cache_alloc+0xfd/0x4c0
[ 62.696648][ C1] Code: 70 08 48 39 f2 75 e7 48 83 78 10 00 4c 8b 28 0f 84 50 03 00 00 4d 85 ed 0f 84 47 03 00 00 41 8b 44 24 28 49 8b 3c 24 4c 01 e8 <48> 8b 18 48 89 c1 4c 89 e8 49 33 9c 24 d8 00 00 00 48 0f c9 48 31
[ 62.716545][ C1] RSP: 0018:ffffc90000b178b0 EFLAGS: 00010216
[ 62.722558][ C1] RAX: 2762129cc6835be1 RBX: 00000000000000d8 RCX: 0000000000050b20
[ 62.730354][ C1] RDX: 0000000000012139 RSI: 0000000000012139 RDI: 0000000000050b20
[ 62.738154][ C1] RBP: ffffc90000b178e8 R08: 0000000000092800 R09: 0000000000000006
[ 62.745970][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8881087aa600
[ 62.753781][ C1] R13: 2762129cc6835b79 R14: 0000000000000000 R15: ffffffff812a5a02
[ 62.761682][ C1] ? mempool_alloc_slab+0x12/0x20
[ 62.766555][ C1] mempool_alloc_slab+0x12/0x20
[ 62.771397][ C1] mempool_alloc+0x58/0x160
[ 62.775741][ C1] ? __this_cpu_preempt_check+0x13/0x20
[ 62.781206][ C1] ? __mod_memcg_lruvec_state+0xa4/0x110
[ 62.786769][ C1] bio_alloc_bioset+0xb7/0x240
[ 62.791547][ C1] ? unlock_page_memcg+0x32/0x70
[ 62.796334][ C1] ? __test_set_page_writeback+0x73/0x2f0
[ 62.801994][ C1] submit_bh_wbc+0x85/0x1c0
[ 62.806341][ C1] __block_write_full_page+0x205/0x480
[ 62.811771][ C1] ? __breadahead_gfp+0xa0/0xa0
[ 62.816585][ C1] ? bdev_evict_inode+0xc0/0xc0
[ 62.821679][ C1] ? bdev_evict_inode+0xc0/0xc0
[ 62.826781][ C1] block_write_full_page+0xdd/0x110
[ 62.831999][ C1] blkdev_writepage+0x13/0x20
[ 62.836806][ C1] __writepage+0x13/0x70
[ 62.840934][ C1] write_cache_pages+0x1af/0x440
[ 62.845820][ C1] ? __wb_calc_thresh+0x120/0x120
[ 62.850691][ C1] generic_writepages+0x4f/0x80
[ 62.855442][ C1] ? lock_page_memcg+0x1f/0xa0
[ 62.860035][ C1] ? unlock_page_memcg+0x32/0x70
[ 62.864897][ C1] blkdev_writepages+0x9/0x10
[ 62.869500][ C1] do_writepages+0x30/0xb0
[ 62.873836][ C1] ? _raw_spin_unlock+0x1f/0x40
[ 62.878439][ C1] ? wbc_attach_and_unlock_inode+0xf0/0x150
[ 62.884272][ C1] __filemap_fdatawrite_range+0xc7/0x100
[ 62.890037][ C1] file_write_and_wait_range+0x4e/0x80
[ 62.895618][ C1] blkdev_fsync+0x16/0x40
[ 62.899949][ C1] vfs_fsync_range+0x41/0x80
[ 62.904537][ C1] blkdev_write_iter+0x102/0x140
[ 62.909360][ C1] new_sync_write+0x105/0x190
[ 62.913845][ C1] vfs_write+0x1fb/0x290
[ 62.918027][ C1] ksys_write+0x62/0xe0
[ 62.922014][ C1] __x64_sys_write+0x15/0x20
[ 62.926525][ C1] do_syscall_64+0x32/0x80
[ 62.930871][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb
[ 62.936588][ C1] RIP: 0033:0x7f14f6a46959
[ 62.940844][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48
[ 62.960573][ C1] RSP: 002b:00007f14f65c90c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
[ 62.968881][ C1] RAX: ffffffffffffffda RBX: 00007f14f6b65f80 RCX: 00007f14f6a46959
[ 62.976683][ C1] RDX: 000000000208e24b RSI: 00000000200000c0 RDI: 0000000000000005
[ 62.984745][ C1] RBP: 00007f14f6aa2c88 R08: 0000000000000000 R09: 0000000000000000
[ 62.992483][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[ 63.000393][ C1] R13: 000000000000000b R14: 00007f14f6b65f80 R15: 00007fff13dc8c88
[ 63.008380][ C1] Modules linked in:
[ 63.012189][ C1] CR2: 0000000000000008
[ 63.016291][ C1] ---[ end trace 1497b6427a6f66c9 ]---
[ 63.021756][ C1] RIP: 0010:__kmalloc_track_caller+0x103/0x4f0
[ 63.027691][ C1] Code: 70 08 48 39 f2 75 e7 48 83 78 10 00 4c 8b 28 0f 84 9c 03 00 00 4d 85 ed 0f 84 93 03 00 00 41 8b 44 24 28 49 8b 3c 24 4c 01 e8 <48> 8b 18 48 89 c1 4c 89 e8 49 33 9c 24 d8 00 00 00 48 0f c9 48 31
[ 63.047381][ C1] RSP: 0018:ffffc90000a77948 EFLAGS: 00010206
[ 63.053361][ C1] RAX: 544e828d39d763c3 RBX: 0000000000000a20 RCX: 000000000004da20
[ 63.061266][ C1] RDX: 0000000000018bc8 RSI: 0000000000018bc8 RDI: 000000000004da20
[ 63.069154][ C1] RBP: ffffc90000a77990 R08: 0000000000000000 R09: ffff88810139c000
[ 63.077023][ C1] R10: ffffffffffffffff R11: ffff88811146e8a9 R12: ffff888100041c00
[ 63.084952][ C1] R13: 544e828d39d763b3 R14: 0000000000000000 R15: ffffc90000a77a8c
[ 63.092899][ C1] FS: 00007f14f65c96c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000
[ 63.101976][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 63.108486][ C1] CR2: 0000000000000008 CR3: 000000011205a000 CR4: 00000000003506a0
[ 63.116385][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 63.124281][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 63.516866][ C0] Shutting down cpus with NMI
[ 63.522148][ C0] Kernel Offset: disabled
[ 63.526582][ C0] Rebooting in 86400 seconds..