Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting [ 37.716532] audit: type=1800 audit(1572444035.498:33): pid=7332 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 file context maintaining daemon: restorecond[?25l[?1c7[[[ 37.743187] audit: type=1800 audit(1572444035.498:34): pid=7332 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 32m ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 41.619383] audit: type=1400 audit(1572444039.398:35): avc: denied { map } for pid=7510 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.7' (ECDSA) to the list of known hosts. executing program [ 48.124059] audit: type=1400 audit(1572444045.908:36): avc: denied { map } for pid=7522 comm="syz-executor004" path="/root/syz-executor004727579" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 48.127706] [ 48.152410] ============================= [ 48.156548] WARNING: suspicious RCU usage [ 48.160945] 4.19.81 #0 Not tainted [ 48.164678] ----------------------------- [ 48.168924] include/linux/radix-tree.h:241 suspicious rcu_dereference_check() usage! [ 48.176805] [ 48.176805] other info that might help us debug this: [ 48.176805] [ 48.184951] [ 48.184951] rcu_scheduler_active = 2, debug_locks = 1 [ 48.191612] 2 locks held by syz-executor004/7522: [ 48.196707] #0: 000000000b6de987 (&sb->s_type->i_mutex_key#12){+.+.}, at: memfd_fcntl+0x235/0x1750 [ 48.206229] #1: 000000008673b995 (&(&(&mapping->i_pages)->xa_lock)->rlock){-...}, at: memfd_fcntl+0x4bc/0x1750 [ 48.216655] [ 48.216655] stack backtrace: [ 48.221147] CPU: 0 PID: 7522 Comm: syz-executor004 Not tainted 4.19.81 #0 [ 48.228063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.237407] Call Trace: [ 48.240057] dump_stack+0x172/0x1f0 [ 48.243688] lockdep_rcu_suspicious+0x153/0x15d [ 48.248440] memfd_fcntl+0xfdf/0x1750 [ 48.252240] ? vfs_write+0x2f0/0x560 [ 48.255948] ? find_held_lock+0x35/0x130 [ 48.260001] ? vfs_write+0x2f0/0x560 [ 48.263709] ? memfd_file_seals_ptr+0x160/0x160 [ 48.268377] ? check_preemption_disabled+0x48/0x290 [ 48.273393] do_fcntl+0x200/0x1020 [ 48.276930] ? f_getown+0xc0/0xc0 [ 48.280373] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 48.285902] ? ksys_write+0x1f1/0x2d0 [ 48.289692] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 48.295023] ? selinux_file_fcntl+0x74/0x140 [ 48.299428] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 48.304958] ? security_file_fcntl+0x8d/0xc0 [ 48.309362] __x64_sys_fcntl+0x16d/0x1e0 [ 48.313422] do_syscall_64+0xfd/0x620 [ 48.317374] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 48.322633] RIP: 0033:0x440189 [ 48.325921] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 48.345074] RSP: 002b:00007ffe5e24c3f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 48.352781] RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440189 [ 48.360048] RDX: 0000000000000008 RSI: 0000000000000409 RDI: 0000000000000003 [ 48.367385] RBP: 00000000006ca018 R08: 00000000004002c8 R09: 00000000004002c8 [ 4