syzkaller login: [ 7.537370][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 12.417221][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #10!!! [ 12.429441][ T23] kauditd_printk_skb: 60 callbacks suppressed [ 12.429447][ T23] audit: type=1400 audit(1635563686.869:71): avc: denied { transition } for pid=290 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.434877][ T23] audit: type=1400 audit(1635563686.869:72): avc: denied { write } for pid=290 comm="sh" path="pipe:[10530]" dev="pipefs" ino=10530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 12.599892][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 12.602735][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 12.604872][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 13.067238][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #88!!! Warning: Permanently added '10.128.1.124' (ECDSA) to the list of known hosts. executing program [ 23.458853][ T23] audit: type=1400 audit(1635563697.899:73): avc: denied { execmem } for pid=365 comm="syz-executor166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 23.462241][ T23] audit: type=1400 audit(1635563697.899:74): avc: denied { mounton } for pid=366 comm="syz-executor166" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 23.465896][ T23] audit: type=1400 audit(1635563697.899:75): avc: denied { mount } for pid=366 comm="syz-executor166" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 23.469617][ T23] audit: type=1400 audit(1635563697.899:76): avc: denied { mounton } for pid=366 comm="syz-executor166" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 23.473196][ T23] audit: type=1400 audit(1635563697.909:77): avc: denied { mounton } for pid=366 comm="syz-executor166" path="/dev/binderfs" dev="devtmpfs" ino=363 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 23.476581][ T23] audit: type=1400 audit(1635563697.909:78): avc: denied { mount } for pid=366 comm="syz-executor166" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 23.480441][ T23] audit: type=1400 audit(1635563697.909:79): avc: denied { read write } for pid=366 comm="syz-executor166" name="loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 23.485159][ T366] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,,errors=continue [ 23.504754][ T23] audit: type=1400 audit(1635563697.909:80): avc: denied { open } for pid=366 comm="syz-executor166" path="/dev/loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 23.527943][ T366] incfs: Can't find or create .index dir in ./file0 [ 23.539298][ T23] audit: type=1400 audit(1635563697.909:81): avc: denied { ioctl } for pid=366 comm="syz-executor166" path="/dev/loop0" dev="devtmpfs" ino=115 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 23.571275][ T23] audit: type=1400 audit(1635563697.909:82): avc: denied { mounton } for pid=366 comm="syz-executor166" path="/root/file0" dev="sda1" ino=1138 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 23.571656][ T366] BUG: Dentry ffff88811a0a4220{i=0,n=.index} still in use (1) [unmount of ext4 loop0] [ 23.603839][ T366] ------------[ cut here ]------------ [ 23.609372][ T366] WARNING: CPU: 0 PID: 366 at fs/dcache.c:1616 umount_check+0x18d/0x1d0 [ 23.617742][ T366] Modules linked in: [ 23.621618][ T366] CPU: 0 PID: 366 Comm: syz-executor166 Not tainted 5.10.76-syzkaller-01178-g4944ec82ebb9 #0 [ 23.632166][ T366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 23.642274][ T366] RIP: 0010:umount_check+0x18d/0x1d0 [ 23.647628][ T366] Code: 8b 0b 49 81 c6 f8 03 00 00 48 c7 c7 40 44 2e 85 4c 89 e6 48 8b 55 d0 4c 89 e1 45 89 f8 31 c0 41 56 e8 5e d9 9e ff 48 83 c4 08 <0f> 0b e9 f1 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c c9 fe ff [ 23.667287][ T366] RSP: 0018:ffffc9000029fab8 EFLAGS: 00010286 [ 23.673328][ T366] RAX: 0000000000000054 RBX: ffffffff86690d40 RCX: 0891bab4d1cc5900 [ 23.681353][ T366] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 23.689431][ T366] RBP: ffffc9000029fae8 R08: ffffffff81545288 R09: ffffed103ee095d8 [ 23.697419][ T366] R10: ffffed103ee095d8 R11: 0000000000000000 R12: ffff88811a0a4220 [ 23.705385][ T366] R13: dffffc0000000000 R14: ffff8881061ee3f8 R15: 0000000000000001 [ 23.713411][ T366] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 23.722395][ T366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 23.729152][ T366] CR2: 00007f4e5ba421d0 CR3: 000000010c2ff000 CR4: 00000000003506b0 [ 23.737105][ T366] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 23.745077][ T366] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 23.753052][ T366] Call Trace: [ 23.756326][ T366] d_walk+0x309/0x540 [ 23.760305][ T366] ? __d_free+0x30/0x30 [ 23.764441][ T366] shrink_dcache_for_umount+0x8e/0x1b0 [ 23.769910][ T366] generic_shutdown_super+0x66/0x2c0 [ 23.775184][ T366] kill_block_super+0x80/0xe0 [ 23.779858][ T366] deactivate_locked_super+0xb0/0x100 [ 23.785216][ T366] deactivate_super+0xa5/0xd0 [ 23.789889][ T366] cleanup_mnt+0x45f/0x510 [ 23.794327][ T366] __cleanup_mnt+0x19/0x20 [ 23.798746][ T366] task_work_run+0x147/0x1b0 [ 23.803326][ T366] do_exit+0x70e/0x23a0 [ 23.807483][ T366] ? vmacache_update+0xb7/0x120 [ 23.812324][ T366] ? mm_update_next_owner+0x6e0/0x6e0 [ 23.817692][ T366] ? do_user_addr_fault+0x863/0xd70 [ 23.822875][ T366] do_group_exit+0x16a/0x2d0 [ 23.827492][ T366] __do_sys_exit_group+0x17/0x20 [ 23.832430][ T366] __se_sys_exit_group+0x14/0x20 [ 23.837369][ T366] __x64_sys_exit_group+0x3b/0x40 [ 23.842381][ T366] do_syscall_64+0x31/0x70 [ 23.846767][ T366] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 23.852654][ T366] RIP: 0033:0x7f4e5b9cd059 [ 23.857045][ T366] Code: Unable to access opcode bytes at RIP 0x7f4e5b9cd02f. [ 23.864413][ T366] RSP: 002b:00007ffd764d8988 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 23.872845][ T366] RAX: ffffffffffffffda RBX: 00007f4e5ba41330 RCX: 00007f4e5b9cd059 [ 23.880826][ T366] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 [ 23.888985][ T366] RBP: 0000000000000001 R08: ffffffffffffffc0 R09: 00007f4e5ba3be40 [ 23.896937][ T366] R10: 0000000000804c10 R11: 0000000000000246 R12: 00007f4e5ba41330 [ 23.904908][ T366] R13: 0000000000000001 R14: 0000000000000000 R15