Warning: Permanently added '10.128.10.40' (ECDSA) to the list of known hosts. executing program [ 19.079693][ T23] audit: type=1400 audit(1635306535.499:73): avc: denied { execmem } for pid=365 comm="syz-executor558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.082874][ T23] audit: type=1400 audit(1635306535.499:74): avc: denied { mounton } for pid=366 comm="syz-executor558" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 19.086558][ T23] audit: type=1400 audit(1635306535.499:75): avc: denied { mount } for pid=366 comm="syz-executor558" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 19.090001][ T23] audit: type=1400 audit(1635306535.499:76): avc: denied { mounton } for pid=366 comm="syz-executor558" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 19.097165][ T23] audit: type=1400 audit(1635306535.509:77): avc: denied { read write } for pid=366 comm="syz-executor558" name="loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 19.108899][ T23] audit: type=1400 audit(1635306535.509:78): avc: denied { open } for pid=366 comm="syz-executor558" path="/dev/loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 19.116111][ T367] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 19.133267][ T23] audit: type=1400 audit(1635306535.509:79): avc: denied { ioctl } for pid=366 comm="syz-executor558" path="/dev/loop0" dev="devtmpfs" ino=115 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 19.133281][ T23] audit: type=1400 audit(1635306535.519:80): avc: denied { mounton } for pid=366 comm="syz-executor558" path="/root/file0" dev="sda1" ino=1137 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 19.190834][ T23] audit: type=1400 audit(1635306535.609:81): avc: denied { mount } for pid=366 comm="syz-executor558" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 19.209323][ T367] EXT4-fs error (device loop0): __ext4_new_inode:1072: comm syz-executor558: reserved inode found cleared - inode=1 [ 19.213096][ T23] audit: type=1400 audit(1635306535.629:82): avc: denied { write } for pid=366 comm="syz-executor558" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 19.225518][ T371] incfs: Can't find or create .index dir in ./file0 [ 19.259321][ T367] BUG: Dentry ffff88811999e880{i=0,n=.index} still in use (1) [unmount of ext4 loop0] [ 19.269019][ T367] ------------[ cut here ]------------ [ 19.274478][ T367] WARNING: CPU: 0 PID: 367 at fs/dcache.c:1616 umount_check+0x18d/0x1d0 [ 19.282939][ T367] Modules linked in: [ 19.286833][ T367] CPU: 0 PID: 367 Comm: syz-executor558 Not tainted 5.10.75-syzkaller-01082-g234d53d2bb60 #0 [ 19.296982][ T367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 19.307061][ T367] RIP: 0010:umount_check+0x18d/0x1d0 [ 19.312342][ T367] Code: 8b 0b 49 81 c6 f8 03 00 00 48 c7 c7 40 43 2e 85 4c 89 e6 48 8b 55 d0 4c 89 e1 45 89 f8 31 c0 41 56 e8 ae d9 9e ff 48 83 c4 08 <0f> 0b e9 f1 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c c9 fe ff [ 19.332038][ T367] RSP: 0018:ffffc90000c17778 EFLAGS: 00010286 [ 19.338107][ T367] RAX: 0000000000000054 RBX: ffffffff86690d40 RCX: 44159c032b9b9900 [ 19.346063][ T367] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 19.354040][ T367] RBP: ffffc90000c177a8 R08: ffffffff81545368 R09: ffffed103ee095d8 [ 19.362007][ T367] R10: ffffed103ee095d8 R11: 0000000000000000 R12: ffff88811999e880 [ 19.370245][ T367] R13: dffffc0000000000 R14: ffff8881061c83f8 R15: 0000000000000001 [ 19.378228][ T367] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 19.387126][ T367] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 19.393710][ T367] CR2: 00007ffa1c8382c8 CR3: 000000000640f000 CR4: 00000000003506b0 [ 19.401695][ T367] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 19.409666][ T367] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 19.417964][ T367] Call Trace: [ 19.421259][ T367] d_walk+0x309/0x540 [ 19.425221][ T367] ? __d_free+0x30/0x30 [ 19.429373][ T367] shrink_dcache_for_umount+0x8e/0x1b0 [ 19.434815][ T367] generic_shutdown_super+0x66/0x2c0 [ 19.440097][ T367] kill_block_super+0x80/0xe0 [ 19.444779][ T367] deactivate_locked_super+0xb0/0x100 [ 19.450158][ T367] deactivate_super+0xa5/0xd0 [ 19.454814][ T367] cleanup_mnt+0x45f/0x510 [ 19.459227][ T367] __cleanup_mnt+0x19/0x20 [ 19.463624][ T367] task_work_run+0x147/0x1b0 [ 19.468223][ T367] do_exit+0x70e/0x23a0 [ 19.472364][ T367] ? __fput+0x603/0x7d0 [ 19.476491][ T367] ? ____fput+0x15/0x20 [ 19.480734][ T367] ? syscall_exit_to_user_mode+0x24/0x40 [ 19.486356][ T367] ? do_syscall_64+0x3d/0x70 [ 19.490945][ T367] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 19.496990][ T367] ? mm_update_next_owner+0x6e0/0x6e0 [ 19.502362][ T367] ? __kasan_check_write+0x14/0x20 [ 19.507471][ T367] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 19.512650][ T367] do_group_exit+0x16a/0x2d0 [ 19.517241][ T367] get_signal+0x133e/0x1f80 [ 19.521753][ T367] ? ptrace_notify+0x340/0x340 [ 19.526517][ T367] ? __kasan_slab_free+0x11/0x20 [ 19.531552][ T367] ? slab_free_freelist_hook+0xb2/0x180 [ 19.537083][ T367] arch_do_signal+0x8d/0x620 [ 19.541690][ T367] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 19.547148][ T367] ? debug_smp_processor_id+0x1c/0x20 [ 19.552553][ T367] exit_to_user_mode_prepare+0xaa/0xe0 [ 19.558003][ T367] syscall_exit_to_user_mode+0x24/0x40 [ 19.563462][ T367] do_syscall_64+0x3d/0x70 [ 19.567859][ T367] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 19.573763][ T367] RIP: 0033:0x7ffa1c7e72a9 [ 19.578175][ T367] Code: Unable to access opcode bytes at RIP 0x7ffa1c7e727f. [ 19.585512][ T367] RSP: 002b:00007ffa1c7942f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 19.593929][ T367] RAX: fffffffffffffe00 RBX: 00007ffa1c86c3e0 RCX: 00007ffa1c7e72a9 [ 19.601918][ T367] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007ffa1c86c3e8 [ 19.609899][ T367] RBP: 0030656c69662f2e R08: 0000000000000000 R09: 0000000000000000 [ 19.617875][ T367] R10: 0000000000000000 R11: 0000000000000246 R12: 2f30656c69662f2e [ 19.625867][ T367] R13: e5d26e84aa4cf3c6 R14: 6e656d6572636e69 R15: 00007ffa1c86c3e8 [ 19.633853][ T367] ---[ end trace 5ab4abd8e224b583 ]--- [ 19.649315][ T367] VFS: Busy inodes after unmount of loop0. Self-destruct in 5 seconds. Have a nice day...