[....] Starting enhanced syslogd: rsyslogd[ 12.580099] audit: type=1400 audit(1516689757.046:5): avc: denied { syslog } for pid=3505 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 20.487138] audit: type=1400 audit(1516689764.953:6): avc: denied { map } for pid=3644 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. executing program [ 32.952600] audit: type=1400 audit(1516689777.419:7): avc: denied { map } for pid=3660 comm="syzkaller638461" path="/root/syzkaller638461992" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 32.976950] [ 32.976952] ============================= [ 32.976954] WARNING: suspicious RCU usage [ 32.976957] 4.15.0-rc8+ #1 Not tainted [ 32.976959] ----------------------------- [ 32.976962] ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! [ 32.976964] [ 32.976964] other info that might help us debug this: [ 32.976964] [ 32.976966] [ 32.976966] rcu_scheduler_active = 2, debug_locks = 1 [ 32.976969] 1 lock held by syzkaller638461/3661: [ 32.976971] #0: (rcu_read_lock){....}, at: [<0000000017715d7f>] SyS_bpf+0x1105/0x4860 [ 32.976986] [ 32.976986] stack backtrace: [ 32.976991] CPU: 1 PID: 3661 Comm: syzkaller638461 Not tainted 4.15.0-rc8+ #1 [ 32.976994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 32.976995] Call Trace: [ 32.977007] dump_stack+0x194/0x257 [ 32.977016] ? arch_local_irq_restore+0x53/0x53 [ 32.977033] lockdep_rcu_suspicious+0x123/0x170 [ 32.977042] ___might_sleep+0x385/0x470 [ 32.977048] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 32.977056] ? _raw_spin_unlock_irqrestore+0x31/0xba [ 32.977063] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 32.977071] __might_sleep+0x95/0x190 [ 32.977082] __kmalloc+0x2c5/0x760 [ 32.977094] ? trie_get_next_key+0x517/0xf10 [ 32.977104] trie_get_next_key+0x517/0xf10 [ 32.977121] ? trie_lookup_elem+0x7d0/0x7d0 [ 32.977141] ? lock_acquire+0x1d5/0x580 [ 32.977145] ? lock_acquire+0x1d5/0x580 [ 32.977149] ? SyS_bpf+0x1105/0x4860 [ 32.977160] ? lock_release+0xa40/0xa40 [ 32.977167] ? rcu_read_lock_sched_held+0x108/0x120 [ 32.977172] ? __kmalloc+0x46e/0x760 [ 32.977178] ? rcutorture_record_progress+0x10/0x10 [ 32.977184] ? SyS_bpf+0x10bd/0x4860 [ 32.977194] SyS_bpf+0x11b4/0x4860 [ 32.977204] ? bpf_prog_get+0x20/0x20 [ 32.977212] ? lock_release+