last executing test programs:
78.487313ms ago: executing program 1 (id=2):
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_DEVICE_ATTR_vm(r2, 0x4018aee1, &(0x7f0000000200)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f00000001c0)={0x80, 0xfffffffe}})
64.226855ms ago: executing program 2 (id=3):
mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10)
mount$incfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040), 0x0, 0x0)
mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0)
openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)={0x50281, 0x0, 0x8}, 0x18)
36.915977ms ago: executing program 0 (id=1):
r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x802, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000000)=0x10, 0x4)
close_range(r0, 0xffffffffffffffff, 0x0)
9.380709ms ago: executing program 0 (id=5):
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
bind$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x0, @host}, 0x10)
connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10)
connect$vsock_stream(r0, &(0x7f0000000340)={0x28, 0x0, 0x0, @my=0x0}, 0x10)
3.569229ms ago: executing program 2 (id=6):
r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0)
ptrace(0x10, r0)
ptrace(0x8, r0)
wait4(r0, 0x0, 0x80000000, 0x0)
0s ago: executing program 3 (id=4):
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2)
ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000002c0)={0xe400000000000000, 0xd000, 0xfffffffffffffffd, 0x1, 0x2})
kernel console output (not intermixed with test programs):
Warning: Permanently added '10.128.0.225' (ED25519) to the list of known hosts.
[ 22.364447][ T36] audit: type=1400 audit(1756143916.569:64): avc: denied { mounton } for pid=281 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
[ 22.365558][ T281] cgroup: Unknown subsys name 'net'
[ 22.387202][ T36] audit: type=1400 audit(1756143916.569:65): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 22.414468][ T36] audit: type=1400 audit(1756143916.589:66): avc: denied { unmount } for pid=281 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 22.414599][ T281] cgroup: Unknown subsys name 'devices'
[ 22.595919][ T281] cgroup: Unknown subsys name 'hugetlb'
[ 22.601749][ T281] cgroup: Unknown subsys name 'rlimit'
[ 22.693287][ T36] audit: type=1400 audit(1756143916.889:67): avc: denied { setattr } for pid=281 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 22.716553][ T36] audit: type=1400 audit(1756143916.889:68): avc: denied { mounton } for pid=281 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1
[ 22.741345][ T36] audit: type=1400 audit(1756143916.889:69): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1
[ 22.750503][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped).
Setting up swapspace version 1, size = 127995904 bytes
[ 22.773414][ T36] audit: type=1400 audit(1756143916.969:70): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[ 22.798860][ T36] audit: type=1400 audit(1756143916.969:71): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[ 22.843714][ T36] audit: type=1400 audit(1756143917.039:72): avc: denied { read } for pid=281 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[ 22.869336][ T36] audit: type=1400 audit(1756143917.039:73): avc: denied { open } for pid=281 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[ 22.869392][ T281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 23.681735][ T289] bridge0: port 1(bridge_slave_0) entered blocking state
[ 23.688917][ T289] bridge0: port 1(bridge_slave_0) entered disabled state
[ 23.696144][ T289] bridge_slave_0: entered allmulticast mode
[ 23.702474][ T289] bridge_slave_0: entered promiscuous mode
[ 23.716840][ T289] bridge0: port 2(bridge_slave_1) entered blocking state
[ 23.723913][ T289] bridge0: port 2(bridge_slave_1) entered disabled state
[ 23.731009][ T289] bridge_slave_1: entered allmulticast mode
[ 23.737366][ T289] bridge_slave_1: entered promiscuous mode
[ 23.743387][ T288] bridge0: port 1(bridge_slave_0) entered blocking state
[ 23.750485][ T288] bridge0: port 1(bridge_slave_0) entered disabled state
[ 23.757597][ T288] bridge_slave_0: entered allmulticast mode
[ 23.763929][ T288] bridge_slave_0: entered promiscuous mode
[ 23.775741][ T288] bridge0: port 2(bridge_slave_1) entered blocking state
[ 23.782781][ T288] bridge0: port 2(bridge_slave_1) entered disabled state
[ 23.789894][ T288] bridge_slave_1: entered allmulticast mode
[ 23.796354][ T288] bridge_slave_1: entered promiscuous mode
[ 23.831030][ T290] bridge0: port 1(bridge_slave_0) entered blocking state
[ 23.838140][ T290] bridge0: port 1(bridge_slave_0) entered disabled state
[ 23.845257][ T290] bridge_slave_0: entered allmulticast mode
[ 23.851433][ T290] bridge_slave_0: entered promiscuous mode
[ 23.861346][ T291] bridge0: port 1(bridge_slave_0) entered blocking state
[ 23.868411][ T291] bridge0: port 1(bridge_slave_0) entered disabled state
[ 23.875567][ T291] bridge_slave_0: entered allmulticast mode
[ 23.881847][ T291] bridge_slave_0: entered promiscuous mode
[ 23.891304][ T290] bridge0: port 2(bridge_slave_1) entered blocking state
[ 23.898356][ T290] bridge0: port 2(bridge_slave_1) entered disabled state
[ 23.905634][ T290] bridge_slave_1: entered allmulticast mode
[ 23.911792][ T290] bridge_slave_1: entered promiscuous mode
[ 23.921195][ T291] bridge0: port 2(bridge_slave_1) entered blocking state
[ 23.928250][ T291] bridge0: port 2(bridge_slave_1) entered disabled state
[ 23.935348][ T291] bridge_slave_1: entered allmulticast mode
[ 23.941490][ T291] bridge_slave_1: entered promiscuous mode
[ 24.091568][ T289] bridge0: port 2(bridge_slave_1) entered blocking state
[ 24.098761][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 24.106089][ T289] bridge0: port 1(bridge_slave_0) entered blocking state
[ 24.113107][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 24.131372][ T288] bridge0: port 2(bridge_slave_1) entered blocking state
[ 24.138449][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 24.145693][ T288] bridge0: port 1(bridge_slave_0) entered blocking state
[ 24.152692][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 24.167112][ T291] bridge0: port 2(bridge_slave_1) entered blocking state
[ 24.174178][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 24.181462][ T291] bridge0: port 1(bridge_slave_0) entered blocking state
[ 24.188610][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 24.200776][ T290] bridge0: port 2(bridge_slave_1) entered blocking state
[ 24.207861][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 24.215318][ T290] bridge0: port 1(bridge_slave_0) entered blocking state
[ 24.222360][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 24.265239][ T46] bridge0: port 1(bridge_slave_0) entered disabled state
[ 24.272605][ T46] bridge0: port 2(bridge_slave_1) entered disabled state
[ 24.280529][ T46] bridge0: port 1(bridge_slave_0) entered disabled state
[ 24.287947][ T46] bridge0: port 2(bridge_slave_1) entered disabled state
[ 24.295349][ T46] bridge0: port 1(bridge_slave_0) entered disabled state
[ 24.302552][ T46] bridge0: port 1(bridge_slave_0) entered disabled state
[ 24.309881][ T46] bridge0: port 2(bridge_slave_1) entered disabled state
[ 24.317227][ T46] bridge0: port 2(bridge_slave_1) entered disabled state
[ 24.332763][ T46] bridge0: port 1(bridge_slave_0) entered blocking state
[ 24.339851][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 24.347572][ T46] bridge0: port 1(bridge_slave_0) entered blocking state
[ 24.354970][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 24.362668][ T46] bridge0: port 2(bridge_slave_1) entered blocking state
[ 24.369913][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 24.389516][ T13] bridge0: port 2(bridge_slave_1) entered blocking state
[ 24.396567][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 24.404524][ T13] bridge0: port 1(bridge_slave_0) entered blocking state
[ 24.411572][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 24.419219][ T13] bridge0: port 2(bridge_slave_1) entered blocking state
[ 24.426274][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 24.450432][ T46] bridge0: port 1(bridge_slave_0) entered blocking state
[ 24.457516][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 24.466904][ T13] bridge0: port 2(bridge_slave_1) entered blocking state
[ 24.473966][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 24.499343][ T289] veth0_vlan: entered promiscuous mode
[ 24.516319][ T290] veth0_vlan: entered promiscuous mode
[ 24.537277][ T289] veth1_macvtap: entered promiscuous mode
[ 24.549133][ T290] veth1_macvtap: entered promiscuous mode
[ 24.559451][ T288] veth0_vlan: entered promiscuous mode
[ 24.585282][ T291] veth0_vlan: entered promiscuous mode
[ 24.592415][ T288] veth1_macvtap: entered promiscuous mode
[ 24.621463][ T290] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality.
[ 24.652393][ T291] veth1_macvtap: entered promiscuous mode
[ 24.674095][ T334] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.
[ 24.742893][ T290] ------------[ cut here ]------------
[ 24.748457][ T290] WARNING: CPU: 0 PID: 290 at fs/inode.c:340 drop_nlink+0xce/0x110
[ 24.756437][ T290] Modules linked in:
[ 24.760394][ T290] CPU: 0 UID: 0 PID: 290 Comm: syz-executor Not tainted syzkaller #0 6e51b6b85230f66418c68cf4df55f7a3259ed786
[ 24.772244][ T290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025
[ 24.782372][ T290] RIP: 0010:drop_nlink+0xce/0x110
[ 24.787481][ T290] Code: 04 00 00 be 08 00 00 00 e8 6f 48 ee ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d e9 18 47 a0 03 cc e8 f2 1f 98 ff <0f> 0b eb 81 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 59 ff ff ff 4c
[ 24.807384][ T290] RSP: 0018:ffffc9000b64fa80 EFLAGS: 00010293
[ 24.813520][ T290] RAX: ffffffff81edc44e RBX: ffff8881302a0070 RCX: ffff888101fdcc00
[ 24.821571][ T290] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 24.829574][ T290] RBP: ffffc9000b64faa8 R08: 0000000000000003 R09: 0000000000000004
[ 24.837593][ T290] R10: dffffc0000000000 R11: fffff520016c9f40 R12: dffffc0000000000
[ 24.845600][ T290] R13: 1ffff11026054017 R14: ffff8881302a00b8 R15: 0000000000000000
[ 24.853594][ T290] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000
[ 24.862585][ T290] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 24.869214][ T290] CR2: 0000001b2ef1dff8 CR3: 000000010ab70000 CR4: 00000000003526b0
[ 24.877241][ T290] Call Trace:
[ 24.880517][ T290]
[ 24.883441][ T290] shmem_rmdir+0x5f/0x90
[ 24.887720][ T290] vfs_rmdir+0x3dd/0x560
[ 24.891971][ T290] incfs_kill_sb+0x109/0x230
[ 24.896617][ T290] deactivate_locked_super+0xd8/0x2a0
[ 24.902020][ T290] deactivate_super+0xb8/0xe0
[ 24.906711][ T290] cleanup_mnt+0x3f1/0x480
[ 24.911135][ T290] __cleanup_mnt+0x1d/0x40
[ 24.915583][ T290] task_work_run+0x1e3/0x250
[ 24.920176][ T290] ? __cfi_task_work_run+0x10/0x10
[ 24.925298][ T290] ? free_nsproxy+0x223/0x290
[ 24.929993][ T290] do_exit+0x9bc/0x2630
[ 24.934206][ T290] ? __cfi_do_exit+0x10/0x10
[ 24.938796][ T290] ? __kasan_check_write+0x18/0x20
[ 24.944106][ T290] ? _raw_spin_lock_irq+0x8d/0x120
[ 24.949304][ T290] ? __cfi__raw_spin_lock_irq+0x10/0x10
[ 24.954899][ T290] ? __cfi_ksys_write+0x10/0x10
[ 24.959771][ T290] ? zap_other_threads+0x334/0x370
[ 24.965103][ T290] do_group_exit+0x22a/0x300
[ 24.969715][ T290] __x64_sys_exit_group+0x43/0x50
[ 24.974801][ T290] x64_sys_call+0x2ed2/0x2ee0
[ 24.979484][ T290] do_syscall_64+0x58/0xf0
[ 24.983925][ T290] ? clear_bhb_loop+0x50/0xa0
[ 24.988594][ T290] entry_SYSCALL_64_after_hwframe+0x76/0x7e
[ 24.994573][ T290] RIP: 0033:0x7f6efd18ebe9
[ 24.999009][ T290] Code: Unable to access opcode bytes at 0x7f6efd18ebbf.
[ 25.006056][ T290] RSP: 002b:00007ffc750e4c98 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
[ 25.014503][ T290] RAX: ffffffffffffffda RBX: 00007f6efd211c77 RCX: 00007f6efd18ebe9
[ 25.022483][ T290] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001
[ 25.030528][ T290] RBP: 0000000000000016 R08: 00007ffc750e2a36 R09: 00007ffc750e5f50
[ 25.038675][ T290] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffc750e5f50
[ 25.046746][ T290] R13: 00007f6efd211c05 R14: 00005555871924a8 R15: 00007ffc750e8110
[ 25.054847][ T290]
[ 25.057877][ T290] ---[ end trace 0000000000000000 ]---
[ 25.063396][ T290] ==================================================================
[ 25.071468][ T290] BUG: KASAN: null-ptr-deref in ihold+0x24/0x70
[ 25.077709][ T290] Write of size 4 at addr 0000000000000168 by task syz-executor/290
[ 25.085670][ T290]
[ 25.087985][ T290] CPU: 1 UID: 0 PID: 290 Comm: syz-executor Tainted: G W syzkaller #0 6e51b6b85230f66418c68cf4df55f7a3259ed786
[ 25.088010][ T290] Tainted: [W]=WARN
[ 25.088016][ T290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025
[ 25.088025][ T290] Call Trace:
[ 25.088031][ T290]
[ 25.088039][ T290] __dump_stack+0x21/0x30
[ 25.088061][ T290] dump_stack_lvl+0x10c/0x190
[ 25.088079][ T290] ? __cfi_dump_stack_lvl+0x10/0x10
[ 25.088098][ T290] print_report+0x3d/0x70
[ 25.088113][ T290] kasan_report+0x163/0x1a0
[ 25.088129][ T290] ? ihold+0x24/0x70
[ 25.088144][ T290] ? _raw_spin_unlock+0x45/0x60
[ 25.088161][ T290] ? ihold+0x24/0x70
[ 25.088175][ T290] kasan_check_range+0x299/0x2a0
[ 25.088191][ T290] __kasan_check_write+0x18/0x20
[ 25.088210][ T290] ihold+0x24/0x70
[ 25.088224][ T290] vfs_rmdir+0x26a/0x560
[ 25.088241][ T290] incfs_kill_sb+0x109/0x230
[ 25.088261][ T290] deactivate_locked_super+0xd8/0x2a0
[ 25.088280][ T290] deactivate_super+0xb8/0xe0
[ 25.088297][ T290] cleanup_mnt+0x3f1/0x480
[ 25.088313][ T290] __cleanup_mnt+0x1d/0x40
[ 25.088327][ T290] task_work_run+0x1e3/0x250
[ 25.088344][ T290] ? __cfi_task_work_run+0x10/0x10
[ 25.088360][ T290] ? free_nsproxy+0x223/0x290
[ 25.088380][ T290] do_exit+0x9bc/0x2630
[ 25.088398][ T290] ? __cfi_do_exit+0x10/0x10
[ 25.088414][ T290] ? __kasan_check_write+0x18/0x20
[ 25.088432][ T290] ? _raw_spin_lock_irq+0x8d/0x120
[ 25.088449][ T290] ? __cfi__raw_spin_lock_irq+0x10/0x10
[ 25.088465][ T290] ? __cfi_ksys_write+0x10/0x10
[ 25.088478][ T290] ? zap_other_threads+0x334/0x370
[ 25.088493][ T290] do_group_exit+0x22a/0x300
[ 25.088510][ T290] __x64_sys_exit_group+0x43/0x50
[ 25.088527][ T290] x64_sys_call+0x2ed2/0x2ee0
[ 25.088552][ T290] do_syscall_64+0x58/0xf0
[ 25.088569][ T290] ? clear_bhb_loop+0x50/0xa0
[ 25.088583][ T290] entry_SYSCALL_64_after_hwframe+0x76/0x7e
[ 25.088603][ T290] RIP: 0033:0x7f6efd18ebe9
[ 25.088616][ T290] Code: Unable to access opcode bytes at 0x7f6efd18ebbf.
[ 25.088623][ T290] RSP: 002b:00007ffc750e4c98 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
[ 25.088639][ T290] RAX: ffffffffffffffda RBX: 00007f6efd211c77 RCX: 00007f6efd18ebe9
[ 25.088650][ T290] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001
[ 25.088660][ T290] RBP: 0000000000000016 R08: 00007ffc750e2a36 R09: 00007ffc750e5f50
[ 25.088670][ T290] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffc750e5f50
[ 25.088679][ T290] R13: 00007f6efd211c05 R14: 00005555871924a8 R15: 00007ffc750e8110
[ 25.088692][ T290]
[ 25.088697][ T290] ==================================================================
[ 25.351688][ T290] Disabling lock debugging due to kernel taint
[ 25.358030][ T290] BUG: kernel NULL pointer dereference, address: 0000000000000168
[ 25.365861][ T290] #PF: supervisor write access in kernel mode
[ 25.371908][ T290] #PF: error_code(0x0002) - not-present page
[ 25.377866][ T290] PGD 0 P4D 0
[ 25.381232][ T290] Oops: Oops: 0002 [#1] PREEMPT SMP KASAN PTI
[ 25.387370][ T290] CPU: 1 UID: 0 PID: 290 Comm: syz-executor Tainted: G B W syzkaller #0 6e51b6b85230f66418c68cf4df55f7a3259ed786
[ 25.400564][ T290] Tainted: [B]=BAD_PAGE, [W]=WARN
[ 25.405589][ T290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025
[ 25.415645][ T290] RIP: 0010:ihold+0x2a/0x70
[ 25.420151][ T290] Code: f3 0f 1e fa 55 48 89 e5 41 56 53 48 89 fb e8 dd 16 98 ff 48 8d bb 68 01 00 00 be 04 00 00 00 e8 2c 3f ee ff 41 be 01 00 00 00 44 0f c1 b3 68 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 ed
[ 25.439746][ T290] RSP: 0018:ffffc9000b64fac0 EFLAGS: 00010246
[ 25.445815][ T290] RAX: ffff888101fdcc00 RBX: 0000000000000000 RCX: ffff888101fdcc00
[ 25.453948][ T290] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 25.461991][ T290] RBP: ffffc9000b64fad0 R08: ffffffff8896a947 R09: 1ffffffff112d528
[ 25.469969][ T290] R10: dffffc0000000000 R11: fffffbfff112d529 R12: ffff8881302a007c
[ 25.478099][ T290] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000
[ 25.486053][ T290] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000
[ 25.495146][ T290] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 25.501719][ T290] CR2: 0000000000000168 CR3: 000000011025a000 CR4: 00000000003526b0
[ 25.509681][ T290] Call Trace:
[ 25.512947][ T290]
[ 25.515860][ T290] vfs_rmdir+0x26a/0x560
[ 25.520093][ T290] incfs_kill_sb+0x109/0x230
[ 25.524675][ T290] deactivate_locked_super+0xd8/0x2a0
[ 25.530047][ T290] deactivate_super+0xb8/0xe0
[ 25.534712][ T290] cleanup_mnt+0x3f1/0x480
[ 25.539116][ T290] __cleanup_mnt+0x1d/0x40
[ 25.543528][ T290] task_work_run+0x1e3/0x250
[ 25.548196][ T290] ? __cfi_task_work_run+0x10/0x10
[ 25.553294][ T290] ? free_nsproxy+0x223/0x290
[ 25.558225][ T290] do_exit+0x9bc/0x2630
[ 25.562375][ T290] ? __cfi_do_exit+0x10/0x10
[ 25.566956][ T290] ? __kasan_check_write+0x18/0x20
[ 25.572067][ T290] ? _raw_spin_lock_irq+0x8d/0x120
[ 25.577165][ T290] ? __cfi__raw_spin_lock_irq+0x10/0x10
[ 25.582701][ T290] ? __cfi_ksys_write+0x10/0x10
[ 25.587543][ T290] ? zap_other_threads+0x334/0x370
[ 25.592641][ T290] do_group_exit+0x22a/0x300
[ 25.597220][ T290] __x64_sys_exit_group+0x43/0x50
[ 25.602237][ T290] x64_sys_call+0x2ed2/0x2ee0
[ 25.606906][ T290] do_syscall_64+0x58/0xf0
[ 25.611338][ T290] ? clear_bhb_loop+0x50/0xa0
[ 25.616013][ T290] entry_SYSCALL_64_after_hwframe+0x76/0x7e
[ 25.621900][ T290] RIP: 0033:0x7f6efd18ebe9
[ 25.626303][ T290] Code: Unable to access opcode bytes at 0x7f6efd18ebbf.
[ 25.633298][ T290] RSP: 002b:00007ffc750e4c98 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
[ 25.641780][ T290] RAX: ffffffffffffffda RBX: 00007f6efd211c77 RCX: 00007f6efd18ebe9
[ 25.649738][ T290] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001
[ 25.657717][ T290] RBP: 0000000000000016 R08: 00007ffc750e2a36 R09: 00007ffc750e5f50
[ 25.665705][ T290] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffc750e5f50
[ 25.673851][ T290] R13: 00007f6efd211c05 R14: 00005555871924a8 R15: 00007ffc750e8110
[ 25.681820][ T290]
[ 25.684835][ T290] Modules linked in:
[ 25.688818][ T290] CR2: 0000000000000168
[ 25.692952][ T290] ---[ end trace 0000000000000000 ]---
[ 25.698388][ T290] RIP: 0010:ihold+0x2a/0x70
[ 25.702886][ T290] Code: f3 0f 1e fa 55 48 89 e5 41 56 53 48 89 fb e8 dd 16 98 ff 48 8d bb 68 01 00 00 be 04 00 00 00 e8 2c 3f ee ff 41 be 01 00 00 00 44 0f c1 b3 68 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 ed
[ 25.722506][ T290] RSP: 0018:ffffc9000b64fac0 EFLAGS: 00010246
[ 25.728567][ T290] RAX: ffff888101fdcc00 RBX: 0000000000000000 RCX: ffff888101fdcc00
[ 25.736545][ T290] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 25.744505][ T290] RBP: ffffc9000b64fad0 R08: ffffffff8896a947 R09: 1ffffffff112d528
[ 25.752460][ T290] R10: dffffc0000000000 R11: fffffbfff112d529 R12: ffff8881302a007c
[ 25.760417][ T290] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000
[ 25.768378][ T290] FS: 0000000000000000(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000
[ 25.777291][ T290] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 25.783865][ T290] CR2: 0000000000000168 CR3: 000000011025a000 CR4: 00000000003526b0
[ 25.791913][ T290] Kernel panic - not syncing: Fatal exception
[ 25.798235][ T290] Kernel Offset: disabled
[ 25.802548][ T290] Rebooting in 86400 seconds..