Warning: Permanently added '10.128.1.25' (ECDSA) to the list of known hosts. executing program [ 18.789721][ T23] audit: type=1400 audit(1635427553.110:73): avc: denied { execmem } for pid=365 comm="syz-executor801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.810102][ T23] audit: type=1400 audit(1635427553.130:74): avc: denied { mounton } for pid=366 comm="syz-executor801" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 18.835771][ T23] audit: type=1400 audit(1635427553.140:75): avc: denied { mount } for pid=366 comm="syz-executor801" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 18.841592][ T367] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 18.858674][ T23] audit: type=1400 audit(1635427553.140:76): avc: denied { mounton } for pid=366 comm="syz-executor801" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 18.868228][ T367] EXT4-fs error (device loop0): __ext4_new_inode:1072: comm syz-executor801: reserved inode found cleared - inode=1 [ 18.891613][ T23] audit: type=1400 audit(1635427553.150:77): avc: denied { read write } for pid=366 comm="syz-executor801" name="loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 18.904184][ T367] incfs: Can't find or create .index dir in ./file0 [ 18.925029][ T23] audit: type=1400 audit(1635427553.150:78): avc: denied { open } for pid=366 comm="syz-executor801" path="/dev/loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 18.925044][ T23] audit: type=1400 audit(1635427553.150:79): avc: denied { ioctl } for pid=366 comm="syz-executor801" path="/dev/loop0" dev="devtmpfs" ino=115 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 18.925057][ T23] audit: type=1400 audit(1635427553.150:80): avc: denied { mounton } for pid=366 comm="syz-executor801" path="/root/file0" dev="sda1" ino=1137 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 18.925074][ T23] audit: type=1400 audit(1635427553.190:81): avc: denied { mount } for pid=366 comm="syz-executor801" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 19.025945][ T23] audit: type=1400 audit(1635427553.190:82): avc: denied { mounton } for pid=366 comm="syz-executor801" path="/root/file0" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 19.049122][ T367] BUG: Dentry ffff888119947330{i=0,n=.index} still in use (1) [unmount of ext4 loop0] [ 19.058859][ T367] ------------[ cut here ]------------ [ 19.064399][ T367] WARNING: CPU: 0 PID: 367 at fs/dcache.c:1616 umount_check+0x18d/0x1d0 [ 19.072757][ T367] Modules linked in: [ 19.076681][ T367] CPU: 0 PID: 367 Comm: syz-executor801 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 19.086825][ T367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 19.096891][ T367] RIP: 0010:umount_check+0x18d/0x1d0 [ 19.102174][ T367] Code: 8b 0b 49 81 c6 f8 03 00 00 48 c7 c7 00 40 2e 85 4c 89 e6 48 8b 55 d0 4c 89 e1 45 89 f8 31 c0 41 56 e8 5e d9 9e ff 48 83 c4 08 <0f> 0b e9 f1 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c c9 fe ff [ 19.121792][ T367] RSP: 0018:ffffc90000c47778 EFLAGS: 00010286 [ 19.127851][ T367] RAX: 0000000000000054 RBX: ffffffff86690d40 RCX: ae914cbbd0747b00 [ 19.135829][ T367] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 19.143893][ T367] RBP: ffffc90000c477a8 R08: ffffffff81545288 R09: ffffed103ee095d8 [ 19.151984][ T367] R10: ffffed103ee095d8 R11: 0000000000000000 R12: ffff888119947330 [ 19.159966][ T367] R13: dffffc0000000000 R14: ffff88811d7403f8 R15: 0000000000000001 [ 19.167917][ T367] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 19.176861][ T367] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 19.183453][ T367] CR2: 00007fff2e482ff8 CR3: 000000000640f000 CR4: 00000000003506b0 [ 19.191430][ T367] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 19.199424][ T367] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 19.207375][ T367] Call Trace: [ 19.210682][ T367] d_walk+0x309/0x540 [ 19.214649][ T367] ? __d_free+0x30/0x30 [ 19.218782][ T367] shrink_dcache_for_umount+0x8e/0x1b0 [ 19.224267][ T367] generic_shutdown_super+0x66/0x2c0 [ 19.229552][ T367] kill_block_super+0x80/0xe0 [ 19.234214][ T367] deactivate_locked_super+0xb0/0x100 [ 19.239588][ T367] deactivate_super+0xa5/0xd0 [ 19.244248][ T367] cleanup_mnt+0x45f/0x510 [ 19.248654][ T367] __cleanup_mnt+0x19/0x20 [ 19.253092][ T367] task_work_run+0x147/0x1b0 [ 19.257670][ T367] do_exit+0x70e/0x23a0 [ 19.261840][ T367] ? kfree+0xd5/0x320 [ 19.265837][ T367] ? mm_update_next_owner+0x6e0/0x6e0 [ 19.271211][ T367] ? kasan_set_track+0x63/0x80 [ 19.275972][ T367] ? kasan_set_track+0x4c/0x80 [ 19.280778][ T367] ? kasan_set_free_info+0x23/0x40 [ 19.285893][ T367] ? ____kasan_slab_free+0x133/0x170 [ 19.291207][ T367] ? __kasan_slab_free+0x11/0x20 [ 19.296139][ T367] ? slab_free_freelist_hook+0xcc/0x1a0 [ 19.301728][ T367] ? __kasan_check_write+0x14/0x20 [ 19.306839][ T367] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 19.311959][ T367] do_group_exit+0x16a/0x2d0 [ 19.316603][ T367] get_signal+0x133e/0x1f80 [ 19.321132][ T367] ? ptrace_notify+0x340/0x340 [ 19.325889][ T367] ? __kasan_slab_free+0x11/0x20 [ 19.330855][ T367] ? slab_free_freelist_hook+0xcc/0x1a0 [ 19.336391][ T367] arch_do_signal+0x8d/0x620 [ 19.341024][ T367] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 19.346480][ T367] ? debug_smp_processor_id+0x1c/0x20 [ 19.351896][ T367] exit_to_user_mode_prepare+0xaa/0xe0 [ 19.357382][ T367] syscall_exit_to_user_mode+0x24/0x40 [ 19.362892][ T367] do_syscall_64+0x3d/0x70 [ 19.367295][ T367] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 19.373286][ T367] RIP: 0033:0x7faac66e1299 [ 19.377705][ T367] Code: Unable to access opcode bytes at RIP 0x7faac66e126f. [ 19.385187][ T367] RSP: 002b:00007faac668e2f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 19.393612][ T367] RAX: fffffffffffffe00 RBX: 00007faac67663e0 RCX: 00007faac66e1299 [ 19.401613][ T367] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007faac67663e8 [ 19.409596][ T367] RBP: 00007faac67663ec R08: 0000000000000000 R09: 0000000000000000 [ 19.417557][ T367] R10: 0000000000000000 R11: 0000000000000246 R12: 0030656c69662f2e [ 19.425537][ T367] R13: 6e656d6572636e69 R14: e5d26e84aa4cf3c6 R15: 00007faac67663e8 [ 19.433515][ T367] ---[ end trace 2864258e1230588c ]--- [ 19.440493][ T367] V