syzkaller syzkaller login: [ 6.181711][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 11.011595][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 14.328355][ T23] kauditd_printk_skb: 60 callbacks suppressed [ 14.328365][ T23] audit: type=1400 audit(1635319388.849:71): avc: denied { transition } for pid=311 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.333009][ T23] audit: type=1400 audit(1635319388.849:72): avc: denied { write } for pid=311 comm="sh" path="pipe:[11271]" dev="pipefs" ino=11271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 14.391585][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 14.531676][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #88!!! [ 14.742205][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! Warning: Permanently added '10.128.1.90' (ECDSA) to the list of known hosts. [ 21.535365][ T23] audit: type=1400 audit(1635319396.059:73): avc: denied { execmem } for pid=365 comm="syz-executor434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.555251][ T23] audit: type=1400 audit(1635319396.079:74): avc: denied { mounton } for pid=366 comm="syz-executor434" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 executing program [ 21.579636][ T23] audit: type=1400 audit(1635319396.099:75): avc: denied { mount } for pid=366 comm="syz-executor434" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 21.602188][ T366] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 21.604682][ T23] audit: type=1400 audit(1635319396.099:76): avc: denied { mounton } for pid=366 comm="syz-executor434" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 21.622488][ T366] incfs: Can't find or create .index dir in ./file0 [ 21.632864][ T23] audit: type=1400 audit(1635319396.099:77): avc: denied { read write } for pid=366 comm="syz-executor434" name="loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 21.663658][ T366] BUG: Dentry ffff888119c96880{i=0,n=.index} still in use (1) [unmount of msdos loop0] [ 21.663707][ T23] audit: type=1400 audit(1635319396.099:78): avc: denied { open } for pid=366 comm="syz-executor434" path="/dev/loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 21.673454][ T366] ------------[ cut here ]------------ [ 21.697834][ T23] audit: type=1400 audit(1635319396.099:79): avc: denied { ioctl } for pid=366 comm="syz-executor434" path="/dev/loop0" dev="devtmpfs" ino=115 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 21.702977][ T366] WARNING: CPU: 1 PID: 366 at fs/dcache.c:1616 umount_check+0x18d/0x1d0 [ 21.702987][ T366] Modules linked in: [ 21.728752][ T23] audit: type=1400 audit(1635319396.099:80): avc: denied { mounton } for pid=366 comm="syz-executor434" path="/root/file0" dev="sda1" ino=1137 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 21.736794][ T366] [ 21.736811][ T366] CPU: 1 PID: 366 Comm: syz-executor434 Not tainted 5.10.75-syzkaller-01082-g234d53d2bb60 #0 [ 21.740968][ T23] audit: type=1400 audit(1635319396.129:81): avc: denied { mount } for pid=366 comm="syz-executor434" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 21.763321][ T366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 21.763342][ T366] RIP: 0010:umount_check+0x18d/0x1d0 [ 21.765869][ T23] audit: type=1400 audit(1635319396.129:82): avc: denied { mounton } for pid=366 comm="syz-executor434" path="/root/file0" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 21.775774][ T366] Code: 8b 0b 49 81 c6 f8 03 00 00 48 c7 c7 40 43 2e 85 4c 89 e6 48 8b 55 d0 4c 89 e1 45 89 f8 31 c0 41 56 e8 ae d9 9e ff 48 83 c4 08 <0f> 0b e9 f1 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c c9 fe ff [ 21.775787][ T366] RSP: 0018:ffffc900002cfab8 EFLAGS: 00010286 [ 21.861241][ T366] RAX: 0000000000000055 RBX: ffffffff866b36e0 RCX: d5c7153759a54800 [ 21.869218][ T366] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 21.877245][ T366] RBP: ffffc900002cfae8 R08: ffffffff81545368 R09: 0000000000000003 [ 21.885230][ T366] R10: fffff52000059ea9 R11: 0000000000000004 R12: ffff888119c96880 [ 21.893229][ T366] R13: dffffc0000000000 R14: ffff8881061843f8 R15: 0000000000000001 [ 21.901187][ T366] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 21.910120][ T366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 21.916705][ T366] CR2: 00005579e7f2cdb0 CR3: 000000010c9c9000 CR4: 00000000003506a0 [ 21.924684][ T366] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 21.932661][ T366] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 21.940613][ T366] Call Trace: [ 21.943905][ T366] d_walk+0x309/0x540 [ 21.947871][ T366] ? __d_free+0x30/0x30 [ 21.952071][ T366] shrink_dcache_for_umount+0x8e/0x1b0 [ 21.957526][ T366] generic_shutdown_super+0x66/0x2c0 [ 21.962818][ T366] kill_block_super+0x80/0xe0 [ 21.967483][ T366] deactivate_locked_super+0xb0/0x100 [ 21.972871][ T366] deactivate_super+0xa5/0xd0 [ 21.977534][ T366] cleanup_mnt+0x45f/0x510 [ 21.981946][ T366] __cleanup_mnt+0x19/0x20 [ 21.986346][ T366] task_work_run+0x147/0x1b0 [ 21.990909][ T366] do_exit+0x70e/0x23a0 [ 21.995066][ T366] ? vmacache_update+0xb7/0x120 [ 21.999902][ T366] ? mm_update_next_owner+0x6e0/0x6e0 [ 22.005343][ T366] ? do_user_addr_fault+0x863/0xd70 [ 22.010527][ T366] do_group_exit+0x16a/0x2d0 [ 22.015119][ T366] __do_sys_exit_group+0x17/0x20 [ 22.020043][ T366] __se_sys_exit_group+0x14/0x20 [ 22.024978][ T366] __x64_sys_exit_group+0x3b/0x40 [ 22.029986][ T366] do_syscall_64+0x31/0x70 [ 22.034402][ T366] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 22.040281][ T366] RIP: 0033:0x7fa8d7640fb9 [ 22.044709][ T366] Code: Unable to access opcode bytes at RIP 0x7fa8d7640f8f. [ 22.052074][ T366] RSP: 002b:00007ffcd3767558 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 22.060463][ T366] RAX: ffffffffffffffda RBX: 00007fa8d76b5330 RCX: 00007fa8d7640fb9 [ 22.068445][ T366] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 [ 22.076428][ T366] RBP: 0000000000000001 R08: ffffffffffffffc0 R09: 00007fa8d76afe40 [ 22.084406][ T366] R10: 000000000