syzkaller login: [ 9.203411][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 11.278125][ T23] kauditd_printk_skb: 60 callbacks suppressed [ 11.278133][ T23] audit: type=1400 audit(1645533799.649:71): avc: denied { transition } for pid=290 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.284564][ T23] audit: type=1400 audit(1645533799.659:72): avc: denied { write } for pid=290 comm="sh" path="pipe:[11279]" dev="pipefs" ino=11279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 11.743337][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #88!!! [ 12.313468][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 12.323478][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #c0!!! [ 12.363286][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #280!!! [ 12.463959][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 12.466723][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! Warning: Permanently added '10.128.0.215' (ECDSA) to the list of known hosts. executing program [ 21.840981][ T23] audit: type=1400 audit(1645533810.209:73): avc: denied { execmem } for pid=365 comm="syz-executor978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.844294][ T23] audit: type=1400 audit(1645533810.209:74): avc: denied { mounton } for pid=366 comm="syz-executor978" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 21.848856][ T23] audit: type=1400 audit(1645533810.209:75): avc: denied { mount } for pid=366 comm="syz-executor978" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 21.853801][ T23] audit: type=1400 audit(1645533810.209:76): avc: denied { mounton } for pid=366 comm="syz-executor978" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 21.858663][ T23] audit: type=1400 audit(1645533810.229:77): avc: denied { mounton } for pid=366 comm="syz-executor978" path="/dev/binderfs" dev="devtmpfs" ino=363 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 21.858830][ T366] BUG: Dentry ffff88811a123990{i=474,n=.incomplete} still in use (1) [unmount of incremental-fs incremental-fs] [ 21.872684][ T23] audit: type=1400 audit(1645533810.229:78): avc: denied { mount } for pid=366 comm="syz-executor978" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 21.884526][ T366] ------------[ cut here ]------------ [ 21.907163][ T23] audit: type=1400 audit(1645533810.229:79): avc: denied { mounton } for pid=366 comm="syz-executor978" path="/root/file0" dev="sda1" ino=1138 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 21.912417][ T366] WARNING: CPU: 0 PID: 366 at fs/dcache.c:1616 umount_check+0x18d/0x1d0 [ 21.935287][ T23] audit: type=1400 audit(1645533810.229:80): avc: denied { mounton } for pid=366 comm="syz-executor978" path="/root/file0" dev="incremental-fs" ino=1138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 21.943511][ T366] Modules linked in: [ 21.971283][ T366] CPU: 0 PID: 366 Comm: syz-executor978 Not tainted 5.10.101-syzkaller-00961-gc194212a0332 #0 [ 21.981600][ T366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 21.991734][ T366] RIP: 0010:umount_check+0x18d/0x1d0 [ 21.997067][ T366] Code: 8b 0b 49 81 c6 f8 03 00 00 48 c7 c7 c0 4e 2e 85 4c 89 e6 48 8b 55 d0 4c 89 e1 45 89 f8 31 c0 41 56 e8 7e aa 9e ff 48 83 c4 08 <0f> 0b e9 f1 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c c9 fe ff [ 22.016694][ T366] RSP: 0018:ffffc9000026fab8 EFLAGS: 00010286 [ 22.022777][ T366] RAX: 000000000000006e RBX: ffffffff866d6800 RCX: 9cf54cac26e34200 [ 22.030783][ T366] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 22.038860][ T366] RBP: ffffc9000026fae8 R08: ffffffff815456c8 R09: 0000000000000003 [ 22.046938][ T366] R10: fffff5200004dea9 R11: 0000000000000004 R12: ffff88811a123990 [ 22.054940][ T366] R13: dffffc0000000000 R14: ffff88811d87b3f8 R15: 0000000000000001 [ 22.062891][ T366] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 22.071834][ T366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 22.078432][ T366] CR2: 00007f8fc34c51d0 CR3: 000000000640f000 CR4: 00000000003506b0 [ 22.086411][ T366] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 22.094394][ T366] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 22.102368][ T366] Call Trace: [ 22.105665][ T366] d_walk+0x309/0x540 [ 22.109638][ T366] ? __d_free+0x30/0x30 [ 22.113800][ T366] shrink_dcache_for_umount+0x8e/0x1b0 [ 22.119256][ T366] generic_shutdown_super+0x66/0x2c0 [ 22.124564][ T366] incfs_kill_sb+0x4b/0x80 [ 22.128980][ T366] deactivate_locked_super+0xb0/0x100 [ 22.134367][ T366] deactivate_super+0xa5/0xd0 [ 22.139056][ T366] cleanup_mnt+0x45f/0x510 [ 22.143493][ T366] __cleanup_mnt+0x19/0x20 [ 22.147917][ T366] task_work_run+0x147/0x1b0 [ 22.152499][ T366] do_exit+0x70e/0x23a0 [ 22.156669][ T366] ? vmacache_update+0xb7/0x120 [ 22.161520][ T366] ? mm_update_next_owner+0x6e0/0x6e0 [ 22.166935][ T366] ? do_user_addr_fault+0x863/0xd70 [ 22.172127][ T366] do_group_exit+0x16a/0x2d0 [ 22.176726][ T366] __do_sys_exit_group+0x17/0x20 [ 22.181650][ T366] __se_sys_exit_group+0x14/0x20 [ 22.186605][ T366] __x64_sys_exit_group+0x3b/0x40 [ 22.191613][ T366] do_syscall_64+0x31/0x70 [ 22.196063][ T366] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 22.201946][ T366] RIP: 0033:0x7f8fc3450569 [ 22.206374][ T366] Code: Unable to access opcode bytes at RIP 0x7f8fc345053f. [ 22.213737][ T366] RSP: 002b:00007ffccf626068 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 22.222124][ T366] RAX: ffffffffffffffda RBX: 00007f8fc34c4330 RCX: 00007f8fc3450569 [ 22.230103][ T366] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 [ 22.238087][ T366] RBP: 0000000000000001 R08: ffffffffffffffc0 R09: 00007f8fc34bee40 [ 22.246067][ T366] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8fc34c4330 [ 22.254061][ T366] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001 [ 22.262025][ T366] ---[ end trace f4ad954bcafe1b96 ]--- [ 22.267513][ T366] BUG: Dentry ffff88811a123cc0{i=473,n=.index} still in use (1) [unmount of incremental-fs incremental-fs] [ 22.279006][ T366] ------------[ cut here ]------------ [ 22.284483][ T366] WARNING: CPU: 0 PID: 366 at fs/dcache.c:1616 umount_check+0x18d/0x1d0 [ 22.292791][ T366] Modules linked in: [ 22.296715][ T366] CPU: 0 PID: 366 Comm: syz-executor978 Tainted: G W 5.10.101-syzkaller-00961-gc194212a0332 #0 [ 22.308344][ T366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 22.318429][ T366] RIP: 0010:umount_check+0x18d/0x1d0 [ 22.323719][ T366] Code: 8b 0b 49 81 c6 f8 03 00 00 48 c7 c7 c0 4e 2e 85 4c 89 e6 48 8b 55 d0 4c 89 e1 45 89 f8 31 c0 41 56 e8 7e aa 9e ff 48 83 c4 08 <0f> 0b e9 f1 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c c9 fe ff [ 22.343325][ T366] RSP: 0018:ffffc9000026fab8 EFLAGS: 00010286 [ 22.349405][ T366] RAX: 0000000000000069 RBX: ffffffff866d6800 RCX: 9cf54cac26e34200 [ 22.357414][ T366] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 22.365524][ T366] RBP: ffffc9000026fae8 R08: ffffffff815456c8 R09: ffffed103ee0a5d8 [ 22.373520][ T366] R10: ffffed103ee0a5d8 R11: 0000000000000000 R12: ffff88811a123cc0 [ 22.381524][ T366] R13: dffffc0000000000 R14: ffff88811d87b3f8 R15: 0000000000000001 [ 22.389514][ T366] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 22.398457][ T366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 22.405059][ T366] CR2: 00007f8fc34c51d0 CR3: 000000000640f000 CR4: 00000000003506b0 [ 22.413036][ T366] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 22.421048][ T366] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 22.429037][ T366] Call Trace: [ 22.432321][ T366] d_walk+0x309/0x540 [ 22.436321][ T366] ? __d_free+0x30/0x30 [ 22.440474][ T366] shrink_dcache_for_umount+0x8e/0x1b0 [ 22.445944][ T366] generic_shutdown_super+0x66/0x2c0 [ 22.451227][ T366] incfs_kill_sb+0x4b/0x80 [ 22.455653][ T366] deactivate_locked_super+0xb0/0x100 [ 22.461022][ T366] deactivate_super+0xa5/0xd0 [ 22.465708][ T366] cleanup_mnt+0x45f/0x510 [ 22.470124][ T366] __cleanup_mnt+0x19/0x20 [ 22.474550][ T366] task_work_run+0x147/0x1b0 [ 22.479132][ T366] do_exit+0x70e/0x23a0 [ 22.483302][ T366] ? vmacache_update+0xb7/0x120 [ 22.488149][ T366] ? mm_update_next_owner+0x6e0/0x6e0 [ 22.493550][ T366] ? do_user_addr_fault+0x863/0xd70 [ 22.498742][ T366] do_group_exit+0x16a/0x2d0 [ 22.503354][ T366] __do_sys_exit_group+0x17/0x20 [ 22.508282][ T366] __se_sys_exit_group+0x14/0x20 [ 22.513333][ T366] __x64_sys_exit_group+0x3b/0x40 [ 22.518350][ T366] do_syscall_64+0x31/0x70 [ 22.522742][ T366] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 22.528664][ T366] RIP: 0033:0x7f8fc3450569 [ 22.533064][ T366] Code: Unable to access opcode bytes at RIP 0x7f8fc345053f. [ 22.540446][ T366] RSP: 002b:00007ffccf626068 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 22.548875][ T366] RAX: ffffffffffffffda RBX: 00007f8fc34c4330 RCX: 00007f8fc3450569 [ 22.556880][ T366] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 [ 22.564987][ T366] RBP: 0000000000000001 R08: ffffffffffffffc0 R09: 00007f8fc34bee40 [ 22.572947][ T366] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8fc34c4330 [ 22.580937][ T366] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001 [ 22.588948][ T366] ---[ end trace f4ad954bcafe1b97 ]--- [