[ 39.436758] audit: type=1800 audit(1572345579.174:32): pid=7445 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 40.304110] audit: type=1800 audit(1572345580.154:33): pid=7445 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 48.155809] kauditd_printk_skb: 2 callbacks suppressed [ 48.155824] audit: type=1400 audit(1572345588.004:36): avc: denied { map } for pid=7630 comm="syz-executor615" path="/root/syz-executor615681230" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 48.160030] [ 48.189279] ============================= [ 48.193407] WARNING: suspicious RCU usage [ 48.197547] 4.19.81 #0 Not tainted [ 48.201062] ----------------------------- [ 48.205192] include/linux/radix-tree.h:241 suspicious rcu_dereference_check() usage! [ 48.213063] [ 48.213063] other info that might help us debug this: [ 48.213063] [ 48.221226] [ 48.221226] rcu_scheduler_active = 2, debug_locks = 1 [ 48.228058] 2 locks held by syz-executor615/7630: [ 48.232886] #0: 00000000b659d878 (&sb->s_type->i_mutex_key#12){+.+.}, at: memfd_fcntl+0x235/0x1750 [ 48.242103] #1: 000000002aa6086e (&(&(&mapping->i_pages)->xa_lock)->rlock){-...}, at: memfd_fcntl+0x4bc/0x1750 [ 48.252372] [ 48.252372] stack backtrace: [ 48.256861] CPU: 1 PID: 7630 Comm: syz-executor615 Not tainted 4.19.81 #0 [ 48.263765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.273274] Call Trace: [ 48.275858] dump_stack+0x172/0x1f0 [ 48.279614] lockdep_rcu_suspicious+0x153/0x15d [ 48.284276] memfd_fcntl+0xfdf/0x1750 [ 48.288149] ? vfs_write+0x2f0/0x560 [ 48.291856] ? find_held_lock+0x35/0x130 [ 48.295915] ? vfs_write+0x2f0/0x560 [ 48.299617] ? memfd_file_seals_ptr+0x160/0x160 [ 48.304277] ? check_preemption_disabled+0x48/0x290 [ 48.309285] do_fcntl+0x200/0x1020 [ 48.312829] ? f_getown+0xc0/0xc0 [ 48.316284] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 48.322772] ? ksys_write+0x1f1/0x2d0 [ 48.326558] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 48.331739] ? selinux_file_fcntl+0x74/0x140 [ 48.336136] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 48.341660] ? security_file_fcntl+0x8d/0xc0 [ 48.346056] __x64_sys_fcntl+0x16d/0x1e0 [ 48.350104] do_syscall_64+0xfd/0x620 [ 48.353898] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 48.359086] RIP: 0033:0x4401b9 [ 48.362268] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 48.381594] RSP: 002b:00007ffedef331e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 48.389642] RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 00000000004401b9 [ 48.396899] RDX: 0000000000000009 RSI: 0000000000000409 RDI: 0000000000000003 [ 48.404226] RBP: 00000000006ca