[ 39.654050] audit: type=1800 audit(1572692358.782:31): pid=7568 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 39.682946] audit: type=1800 audit(1572692358.782:32): pid=7568 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.6' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 49.260632] kauditd_printk_skb: 3 callbacks suppressed [ 49.260646] audit: type=1400 audit(1572692368.442:36): avc: denied { map } for pid=7754 comm="syz-executor621" path="/root/syz-executor621903849" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 49.264387] [ 49.294401] ============================= [ 49.298546] WARNING: suspicious RCU usage [ 49.302678] 4.19.81 #0 Not tainted [ 49.306196] ----------------------------- [ 49.310327] include/linux/radix-tree.h:241 suspicious rcu_dereference_check() usage! [ 49.318196] [ 49.318196] other info that might help us debug this: [ 49.318196] [ 49.326929] [ 49.326929] rcu_scheduler_active = 2, debug_locks = 1 [ 49.333582] 2 locks held by syz-executor621/7754: [ 49.338405] #0: 00000000baabcbe7 (&sb->s_type->i_mutex_key#12){+.+.}, at: memfd_fcntl+0x235/0x1750 [ 49.347601] #1: 00000000f46f022d (&(&(&mapping->i_pages)->xa_lock)->rlock){-...}, at: memfd_fcntl+0x4bc/0x1750 [ 49.357842] [ 49.357842] stack backtrace: [ 49.362328] CPU: 0 PID: 7754 Comm: syz-executor621 Not tainted 4.19.81 #0 [ 49.369233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.378572] Call Trace: [ 49.381155] dump_stack+0x172/0x1f0 [ 49.384774] lockdep_rcu_suspicious+0x153/0x15d [ 49.389445] memfd_fcntl+0xfdf/0x1750 [ 49.393229] ? vfs_write+0x2f0/0x560 [ 49.396929] ? find_held_lock+0x35/0x130 [ 49.400995] ? vfs_write+0x2f0/0x560 [ 49.404716] ? memfd_file_seals_ptr+0x160/0x160 [ 49.409457] ? check_preemption_disabled+0x48/0x290 [ 49.414474] do_fcntl+0x200/0x1020 [ 49.418018] ? f_getown+0xc0/0xc0 [ 49.421461] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 49.426987] ? ksys_write+0x1f1/0x2d0 [ 49.430791] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 49.435974] ? selinux_file_fcntl+0x74/0x140 [ 49.440370] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 49.445895] ? security_file_fcntl+0x8d/0xc0 [ 49.450288] __x64_sys_fcntl+0x16d/0x1e0 [ 49.454336] do_syscall_64+0xfd/0x620 [ 49.458134] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 49.463310] RIP: 0033:0x440189 [ 49.466490] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 49.485382] RSP: 002b:00007ffc0af3c528 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 49.493074] RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440189 [ 49.500328] RDX: 0000000000000008 RSI: 0000000000000409 RDI: 0000000000000003 [ 49.507585] RBP: 00000000006ca018 R