syzkaller syzkaller login: [ 4.783354][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 5.023287][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 5.025350][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #282!!! [ 11.884021][ T23] kauditd_printk_skb: 60 callbacks suppressed [ 11.884030][ T23] audit: type=1400 audit(1635034461.210:71): avc: denied { transition } for pid=290 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.888361][ T23] audit: type=1400 audit(1635034461.210:72): avc: denied { write } for pid=290 comm="sh" path="pipe:[11616]" dev="pipefs" ino=11616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 11.903250][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #280!!! Warning: Permanently added '10.128.0.234' (ECDSA) to the list of known hosts. executing program [ 18.775512][ T23] audit: type=1400 audit(1635034468.100:73): avc: denied { execmem } for pid=365 comm="syz-executor002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.778912][ T23] audit: type=1400 audit(1635034468.100:74): avc: denied { mounton } for pid=366 comm="syz-executor002" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 18.782529][ T23] audit: type=1400 audit(1635034468.100:75): avc: denied { mount } for pid=366 comm="syz-executor002" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 18.786304][ T23] audit: type=1400 audit(1635034468.100:76): avc: denied { mounton } for pid=366 comm="syz-executor002" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 18.791481][ T23] audit: type=1400 audit(1635034468.110:77): avc: denied { read write } for pid=366 comm="syz-executor002" name="loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 18.794293][ T366] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 18.798418][ T23] audit: type=1400 audit(1635034468.110:78): avc: denied { open } for pid=366 comm="syz-executor002" path="/dev/loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 18.801519][ T366] EXT4-fs error (device loop0): __ext4_new_inode:1072: comm syz-executor002: reserved inode found cleared - inode=1 [ 18.825928][ T23] audit: type=1400 audit(1635034468.110:79): avc: denied { ioctl } for pid=366 comm="syz-executor002" path="/dev/loop0" dev="devtmpfs" ino=115 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 18.837224][ T366] incfs: Can't find or create .index dir in ./file0 [ 18.862937][ T23] audit: type=1400 audit(1635034468.110:80): avc: denied { mounton } for pid=366 comm="syz-executor002" path="/root/file0" dev="sda1" ino=1137 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 18.891953][ T23] audit: type=1400 audit(1635034468.120:81): avc: denied { mount } for pid=366 comm="syz-executor002" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 18.892119][ T366] BUG: Dentry ffff88811a186000{i=0,n=.index} still in use (1) [unmount of ext4 loop0] [ 18.923451][ T23] audit: type=1400 audit(1635034468.120:82): avc: denied { mounton } for pid=366 comm="syz-executor002" path="/root/file0" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 18.946559][ T366] ------------[ cut here ]------------ [ 18.952068][ T366] WARNING: CPU: 1 PID: 366 at fs/dcache.c:1616 umount_check+0x18d/0x1d0 [ 18.960417][ T366] Modules linked in: [ 18.964313][ T366] CPU: 1 PID: 366 Comm: syz-executor002 Not tainted 5.10.75-syzkaller-01082-g234d53d2bb60 #0 [ 18.974450][ T366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 18.984514][ T366] RIP: 0010:umount_check+0x18d/0x1d0 [ 18.989773][ T366] Code: 8b 0b 49 81 c6 f8 03 00 00 48 c7 c7 40 43 2e 85 4c 89 e6 48 8b 55 d0 4c 89 e1 45 89 f8 31 c0 41 56 e8 ae d9 9e ff 48 83 c4 08 <0f> 0b e9 f1 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c c9 fe ff [ 19.009647][ T366] RSP: 0018:ffffc9000097fab8 EFLAGS: 00010286 [ 19.015718][ T366] RAX: 0000000000000054 RBX: ffffffff86690d40 RCX: a26f74227b473f00 [ 19.023694][ T366] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 19.031693][ T366] RBP: ffffc9000097fae8 R08: ffffffff81545368 R09: ffffed103ee295d8 [ 19.039669][ T366] R10: ffffed103ee295d8 R11: 0000000000000000 R12: ffff88811a186000 [ 19.047643][ T366] R13: dffffc0000000000 R14: ffff8881061953f8 R15: 0000000000000001 [ 19.055619][ T366] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 19.064548][ T366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 19.071155][ T366] CR2: 0000555f0967cdb0 CR3: 0000000118d20000 CR4: 00000000003506a0 [ 19.079127][ T366] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 19.087100][ T366] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 19.095082][ T366] Call Trace: [ 19.098349][ T366] d_walk+0x309/0x540 [ 19.102313][ T366] ? __d_free+0x30/0x30 [ 19.106477][ T366] shrink_dcache_for_umount+0x8e/0x1b0 [ 19.111926][ T366] generic_shutdown_super+0x66/0x2c0 [ 19.117212][ T366] kill_block_super+0x80/0xe0 [ 19.121874][ T366] deactivate_locked_super+0xb0/0x100 [ 19.127332][ T366] deactivate_super+0xa5/0xd0 [ 19.131986][ T366] cleanup_mnt+0x45f/0x510 [ 19.136399][ T366] __cleanup_mnt+0x19/0x20 [ 19.140792][ T366] task_work_run+0x147/0x1b0 [ 19.145379][ T366] do_exit+0x70e/0x23a0 [ 19.149521][ T366] ? vmacache_update+0xb7/0x120 [ 19.154378][ T366] ? mm_update_next_owner+0x6e0/0x6e0 [ 19.159734][ T366] ? do_user_addr_fault+0x863/0xd70 [ 19.164931][ T366] do_group_exit+0x16a/0x2d0 [ 19.169504][ T366] __do_sys_exit_group+0x17/0x20 [ 19.174438][ T366] __se_sys_exit_group+0x14/0x20 [ 19.179450][ T366] __x64_sys_exit_group+0x3b/0x40 [ 19.184473][ T366] do_syscall_64+0x31/0x70 [ 19.188877][ T366] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 19.194766][ T366] RIP: 0033:0x7f1d0935b0a9 [ 19.199165][ T366] Code: Unable to access opcode bytes at RIP 0x7f1d0935b07f. [ 19.206526][ T366] RSP: 002b:00007fff88a5d888 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 19.214952][ T366] RAX: ffffffffffffffda RBX: 00007f1d093cf330 RCX: 00007f1d0935b0a9 [ 19.222903][ T366] RDX: 000000000000003c RSI: 00