syzkaller syzkaller login: [ 10.185188][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 11.232950][ T23] audit: type=1400 audit(1635227365.619:71): avc: denied { transition } for pid=287 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.238129][ T23] audit: type=1400 audit(1635227365.639:72): avc: denied { write } for pid=287 comm="sh" path="pipe:[10736]" dev="pipefs" ino=10736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 11.585099][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 12.221667][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 12.282043][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 12.305137][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! Warning: Permanently added '10.128.0.61' (ECDSA) to the list of known hosts. executing program [ 18.146245][ T23] audit: type=1400 audit(1635227372.539:73): avc: denied { execmem } for pid=323 comm="syz-executor761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.150962][ T23] audit: type=1400 audit(1635227372.539:74): avc: denied { mounton } for pid=324 comm="syz-executor761" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 18.157523][ T23] audit: type=1400 audit(1635227372.539:75): avc: denied { mount } for pid=324 comm="syz-executor761" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 18.161476][ T23] audit: type=1400 audit(1635227372.539:76): avc: denied { mounton } for pid=324 comm="syz-executor761" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 18.168924][ T23] audit: type=1400 audit(1635227372.549:77): avc: denied { read write } for pid=324 comm="syz-executor761" name="fuse" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 18.192374][ T23] audit: type=1400 audit(1635227372.549:78): avc: denied { open } for pid=324 comm="syz-executor761" path="/dev/fuse" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 18.215941][ T23] audit: type=1400 audit(1635227372.549:79): avc: denied { mounton } for pid=324 comm="syz-executor761" path="/root/file0" dev="sda1" ino=1137 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 18.376819][ T331] incfs: Can't find or create .index dir in ./file0 [ 18.384126][ T331] BUG: Dentry ffff888119d5abb0{i=0,n=.index} still in use (1) [unmount of fuse fuse] [ 18.393751][ T331] ------------[ cut here ]------------ [ 18.399229][ T331] WARNING: CPU: 0 PID: 331 at fs/dcache.c:1616 umount_check+0x18d/0x1d0 [ 18.407561][ T331] Modules linked in: [ 18.411536][ T331] CPU: 0 PID: 331 Comm: syz-executor761 Not tainted 5.10.75-syzkaller-01082-g234d53d2bb60 #0 [ 18.421698][ T331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 18.431777][ T331] RIP: 0010:umount_check+0x18d/0x1d0 [ 18.437070][ T331] Code: 8b 0b 49 81 c6 f8 03 00 00 48 c7 c7 40 43 2e 85 4c 89 e6 48 8b 55 d0 4c 89 e1 45 89 f8 31 c0 41 56 e8 ae d9 9e ff 48 83 c4 08 <0f> 0b e9 f1 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c c9 fe ff [ 18.456721][ T331] RSP: 0018:ffffc90000b87740 EFLAGS: 00010292 [ 18.462767][ T331] RAX: 0000000000000053 RBX: ffffffff866ce2a0 RCX: 192a07ed2ea85000 [ 18.470742][ T331] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 18.478724][ T331] RBP: ffffc90000b87770 R08: ffffffff81545368 R09: fffff52000170e15 [ 18.486709][ T331] R10: fffff52000170e15 R11: 0000000000000000 R12: ffff888119d5abb0 [ 18.494666][ T331] R13: dffffc0000000000 R14: ffff88811d4943f8 R15: 0000000000000001 [ 18.502646][ T331] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 18.511581][ T331] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 18.518174][ T331] CR2: 00007f217aed3300 CR3: 000000000640f000 CR4: 00000000003506b0 [ 18.526151][ T331] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 18.534110][ T331] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 18.542092][ T331] Call Trace: [ 18.545403][ T331] d_walk+0x309/0x540 [ 18.549370][ T331] ? __d_free+0x30/0x30 [ 18.553502][ T331] shrink_dcache_for_umount+0x8e/0x1b0 [ 18.558995][ T331] generic_shutdown_super+0x66/0x2c0 [ 18.564284][ T331] kill_anon_super+0x3c/0x70 [ 18.568889][ T331] fuse_kill_sb_anon+0x1e8/0x200 [ 18.573835][ T331] deactivate_locked_super+0xb0/0x100 [ 18.579265][ T331] deactivate_super+0xa5/0xd0 [ 18.583937][ T331] cleanup_mnt+0x45f/0x510 [ 18.588437][ T331] __cleanup_mnt+0x19/0x20 [ 18.592863][ T331] task_work_run+0x147/0x1b0 [ 18.597486][ T331] do_exit+0x70e/0x23a0 [ 18.601628][ T331] ? mm_update_next_owner+0x6e0/0x6e0 [ 18.607024][ T331] ? kfree+0xca/0x310 [ 18.611003][ T331] ? kasan_set_track+0x63/0x80 [ 18.615768][ T331] ? kasan_set_track+0x4c/0x80 [ 18.621057][ T331] ? __kasan_check_write+0x14/0x20 [ 18.626197][ T331] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 18.631313][ T331] do_group_exit+0x16a/0x2d0 [ 18.635939][ T331] get_signal+0x133e/0x1f80 [ 18.640443][ T331] ? kfree+0xca/0x310 [ 18.644419][ T331] ? kfree+0xca/0x310 [ 18.648420][ T331] ? ptrace_notify+0x340/0x340 [ 18.653184][ T331] ? ____kasan_slab_free+0x13e/0x170 [ 18.658500][ T331] ? __kasan_slab_free+0x11/0x20 [ 18.663431][ T331] ? slab_free_freelist_hook+0xb2/0x180 [ 18.668994][ T331] arch_do_signal+0x8d/0x620 [ 18.673581][ T331] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 18.679058][ T331] ? __se_sys_mount+0x31d/0x3b0 [ 18.683908][ T331] ? debug_smp_processor_id+0x1c/0x20 [ 18.689309][ T331] exit_to_user_mode_prepare+0xaa/0xe0 [ 18.694763][ T331] syscall_exit_to_user_mode+0x24/0x40 [ 18.700258][ T331] do_syscall_64+0x3d/0x70 [ 18.704669][ T331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 18.710581][ T331] RIP: 0033:0x7f8fa125ac89 [ 18.714985][ T331] Code: Unable to access opcode bytes at RIP 0x7f8fa125ac5f. [ 18.722382][ T331] RSP: 002b:00007f8fa11eb2f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 18.730808][ T331] RAX: fffffffffffffffc RBX: 00007f8fa12e64d0 RCX: 00007f8fa125ac89 [ 18.738907][ T331] RDX: 0000000020000140 RSI: 0000000020000100 RDI: 0000000020000180 [ 18.746878][ T331] RBP: 00007f8fa12b3124 R08: 0000000000000000 R09: 0000000000000000 [ 18.754915][ T331] R10: 0000000000000000 R11: 0000000000000246 R12: 0030656c69662f2e [ 18.762913][ T331] R13: 00007ffd191b5d8f R14: 6e656d6572636e69 R15: 00007f8fa12e64d8 [ 18.770899][ T331] ---[ end trace e486079738835b13 ]--- [ 18.776436][ T331] VF