Warning: Permanently added '10.128.0.93' (ED25519) to the list of known hosts. 2025/10/09 01:38:01 parsed 1 programs [ 27.176225][ T28] audit: type=1400 audit(1759973881.139:64): avc: denied { node_bind } for pid=283 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 27.202627][ T28] audit: type=1400 audit(1759973881.159:65): avc: denied { module_request } for pid=283 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 28.469069][ T28] audit: type=1400 audit(1759973882.429:66): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.470460][ T291] cgroup: Unknown subsys name 'net' [ 28.491751][ T28] audit: type=1400 audit(1759973882.429:67): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.519125][ T28] audit: type=1400 audit(1759973882.459:68): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.519380][ T291] cgroup: Unknown subsys name 'devices' [ 28.645520][ T291] cgroup: Unknown subsys name 'hugetlb' [ 28.651198][ T291] cgroup: Unknown subsys name 'rlimit' [ 28.768287][ T28] audit: type=1400 audit(1759973882.729:69): avc: denied { setattr } for pid=291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.791650][ T28] audit: type=1400 audit(1759973882.729:70): avc: denied { create } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.811456][ T293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.812491][ T28] audit: type=1400 audit(1759973882.729:71): avc: denied { write } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.841310][ T28] audit: type=1400 audit(1759973882.729:72): avc: denied { read } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.861732][ T28] audit: type=1400 audit(1759973882.729:73): avc: denied { mounton } for pid=291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.890591][ T291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.548091][ T295] request_module fs-gadgetfs succeeded, but still no fs? [ 30.325833][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.333023][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.340917][ T339] device bridge_slave_0 entered promiscuous mode [ 30.348362][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.356748][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.365197][ T339] device bridge_slave_1 entered promiscuous mode [ 30.439411][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.446488][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.453821][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.460876][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.487260][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.495535][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.502882][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.512465][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.521035][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.528134][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.544771][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.553593][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.560639][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.571427][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.581052][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.601665][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.622234][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.630431][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.638146][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.651269][ T339] device veth0_vlan entered promiscuous mode [ 30.662151][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.671338][ T339] device veth1_macvtap entered promiscuous mode [ 30.681160][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.696340][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.728675][ T339] syz-executor (339) used greatest stack depth: 21440 bytes left 2025/10/09 01:38:05 executed programs: 0 [ 31.105999][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.113071][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.120678][ T364] device bridge_slave_0 entered promiscuous mode [ 31.127931][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.135035][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.142542][ T364] device bridge_slave_1 entered promiscuous mode [ 31.198342][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.205505][ T364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.212855][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.219950][ T364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.239969][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.247864][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.256771][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.269888][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.278521][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.286806][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.293882][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.302438][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.311196][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.319670][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.326749][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.338873][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.347083][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.358872][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 31.367024][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.381690][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.390308][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.404833][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.412984][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.421207][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.428893][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.437206][ T364] device veth0_vlan entered promiscuous mode [ 31.450263][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.458822][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.468416][ T364] device veth1_macvtap entered promiscuous mode [ 31.478480][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.486388][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.495547][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.505455][ T8] device bridge_slave_1 left promiscuous mode [ 31.511642][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.519341][ T8] device bridge_slave_0 left promiscuous mode [ 31.525607][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.533704][ T8] device veth1_macvtap left promiscuous mode [ 31.539746][ T8] device veth0_vlan left promiscuous mode [ 31.627615][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.636241][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.661917][ T374] loop2: detected capacity change from 0 to 512 [ 31.672514][ T374] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 31.695337][ T374] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 31.704540][ T374] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.726149][ T364] ------------[ cut here ]------------ [ 31.731662][ T364] kernel BUG at fs/namei.c:2954! [ 31.737217][ T364] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 31.743327][ T364] CPU: 1 PID: 364 Comm: syz-executor Not tainted syzkaller #0 [ 31.750980][ T364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 31.761190][ T364] RIP: 0010:may_delete+0x701/0x710 [ 31.766352][ T364] Code: ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 fe ff ff 48 89 df e8 70 0f f4 ff e9 77 fe ff ff e8 a6 a1 af ff 0f 0b e8 9f a1 af ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 55 48 89 e5 41 56 53 [ 31.785984][ T364] RSP: 0018:ffffc900009e7c20 EFLAGS: 00010293 [ 31.792084][ T364] RAX: ffffffff81c07c61 RBX: ffff888111525880 RCX: ffff88811353bcc0 [ 31.800075][ T364] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000000000000000 [ 31.808067][ T364] RBP: ffffc900009e7c88 R08: 0000000000000004 R09: 0000000000000003 [ 31.816055][ T364] R10: fffff5200013cf64 R11: 1ffff9200013cf64 R12: dffffc0000000000 [ 31.824053][ T364] R13: 0000000000000001 R14: ffff8881239c29c0 R15: 1ffff110222a4b10 [ 31.832043][ T364] FS: 0000555557b7c500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 31.840992][ T364] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.847595][ T364] CR2: 00007f5db3ffc340 CR3: 0000000114041000 CR4: 00000000003506a0 [ 31.855583][ T364] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 31.863756][ T364] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 31.871757][ T364] Call Trace: [ 31.875047][ T364] [ 31.878026][ T364] vfs_rmdir+0x32/0x500 [ 31.882206][ T364] incfs_kill_sb+0x105/0x220 [ 31.886821][ T364] deactivate_locked_super+0xb5/0x120 [ 31.892258][ T364] deactivate_super+0xaf/0xe0 [ 31.897005][ T364] cleanup_mnt+0x45f/0x4e0 [ 31.901447][ T364] __cleanup_mnt+0x19/0x20 [ 31.905902][ T364] task_work_run+0x1db/0x240 [ 31.910514][ T364] ? __cfi_task_work_run+0x10/0x10 [ 31.915738][ T364] ? __x64_sys_umount+0x125/0x160 [ 31.920789][ T364] ? __cfi___x64_sys_umount+0x10/0x10 [ 31.926273][ T364] exit_to_u