[....] Starting periodic command scheduler: cron[ 39.394860] audit: type=1800 audit(1572411847.272:32): pid=7425 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 40.275678] audit: type=1800 audit(1572411848.152:33): pid=7425 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.38' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 48.941717] kauditd_printk_skb: 2 callbacks suppressed [ 48.941731] audit: type=1400 audit(1572411856.822:36): avc: denied { map } for pid=7612 comm="syz-executor637" path="/root/syz-executor637969981" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 48.945086] [ 48.975160] ============================= [ 48.979324] WARNING: suspicious RCU usage [ 48.983461] 4.19.81 #0 Not tainted [ 48.986983] ----------------------------- [ 48.991127] include/linux/radix-tree.h:241 suspicious rcu_dereference_check() usage! [ 48.998987] [ 48.998987] other info that might help us debug this: [ 48.998987] [ 49.007128] [ 49.007128] rcu_scheduler_active = 2, debug_locks = 1 [ 49.013777] 2 locks held by syz-executor637/7612: [ 49.018610] #0: 000000003bde9e58 (&sb->s_type->i_mutex_key#12){+.+.}, at: memfd_fcntl+0x235/0x1750 [ 49.027821] #1: 00000000cb6ff429 (&(&(&mapping->i_pages)->xa_lock)->rlock){-...}, at: memfd_fcntl+0x4bc/0x1750 [ 49.038308] [ 49.038308] stack backtrace: [ 49.042792] CPU: 0 PID: 7612 Comm: syz-executor637 Not tainted 4.19.81 #0 [ 49.049711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.059071] Call Trace: [ 49.061650] dump_stack+0x172/0x1f0 [ 49.065268] lockdep_rcu_suspicious+0x153/0x15d [ 49.069923] memfd_fcntl+0xfdf/0x1750 [ 49.073706] ? vfs_write+0x2f0/0x560 [ 49.077403] ? find_held_lock+0x35/0x130 [ 49.081463] ? vfs_write+0x2f0/0x560 [ 49.085165] ? memfd_file_seals_ptr+0x160/0x160 [ 49.089908] ? check_preemption_disabled+0x48/0x290 [ 49.094928] do_fcntl+0x200/0x1020 [ 49.098567] ? f_getown+0xc0/0xc0 [ 49.102092] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 49.107625] ? ksys_write+0x1f1/0x2d0 [ 49.111409] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 49.116615] ? selinux_file_fcntl+0x74/0x140 [ 49.121026] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 49.126604] ? security_file_fcntl+0x8d/0xc0 [ 49.131009] __x64_sys_fcntl+0x16d/0x1e0 [ 49.135083] do_syscall_64+0xfd/0x620 [ 49.138873] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 49.144047] RIP: 0033:0x440189 [ 49.147232] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 49.166130] RSP: 002b:00007ffd7fdd6688 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 49.173838] RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440189 [ 49.181096] RDX: 0000000000000008 RSI: 0000000000000409 RDI: 0000000000000003 [ 49.188370] RBP: 00000000006ca018 R08: 000000000