[ 37.718321] audit: type=1800 audit(1572693357.726:32): pid=7370 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.468214] audit: type=1800 audit(1572693358.576:33): pid=7370 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 46.390412] kauditd_printk_skb: 2 callbacks suppressed [ 46.390426] audit: type=1400 audit(1572693366.496:36): avc: denied { map } for pid=7557 comm="syz-executor412" path="/root/syz-executor412241744" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 46.393703] [ 46.423962] ============================= [ 46.428109] WARNING: suspicious RCU usage [ 46.432252] 4.19.81 #0 Not tainted [ 46.435780] ----------------------------- [ 46.439922] include/linux/radix-tree.h:241 suspicious rcu_dereference_check() usage! [ 46.447792] [ 46.447792] other info that might help us debug this: [ 46.447792] [ 46.455933] [ 46.455933] rcu_scheduler_active = 2, debug_locks = 1 [ 46.462600] 2 locks held by syz-executor412/7557: [ 46.467434] #0: 00000000f19ac4ce (&sb->s_type->i_mutex_key#12){+.+.}, at: memfd_fcntl+0x235/0x1750 [ 46.476643] #1: 000000000d9101f3 (&(&(&mapping->i_pages)->xa_lock)->rlock){-...}, at: memfd_fcntl+0x4bc/0x1750 [ 46.486890] [ 46.486890] stack backtrace: [ 46.491401] CPU: 1 PID: 7557 Comm: syz-executor412 Not tainted 4.19.81 #0 [ 46.498319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.507671] Call Trace: [ 46.510262] dump_stack+0x172/0x1f0 [ 46.513889] lockdep_rcu_suspicious+0x153/0x15d [ 46.518563] memfd_fcntl+0xfdf/0x1750 [ 46.522363] ? vfs_write+0x2f0/0x560 [ 46.526076] ? find_held_lock+0x35/0x130 [ 46.530137] ? vfs_write+0x2f0/0x560 [ 46.533854] ? memfd_file_seals_ptr+0x160/0x160 [ 46.538530] ? check_preemption_disabled+0x48/0x290 [ 46.543554] do_fcntl+0x200/0x1020 [ 46.547099] ? f_getown+0xc0/0xc0 [ 46.550568] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 46.556104] ? ksys_write+0x1f1/0x2d0 [ 46.559906] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 46.565101] ? selinux_file_fcntl+0x74/0x140 [ 46.569518] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 46.575065] ? security_file_fcntl+0x8d/0xc0 [ 46.579481] __x64_sys_fcntl+0x16d/0x1e0 [ 46.583565] do_syscall_64+0xfd/0x620 [ 46.587395] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 46.592607] RIP: 0033:0x440189 [ 46.595821] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 46.614810] RSP: 002b:00007ffc8ae5eb98 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 46.622532] RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440189 [ 46.629801] RDX: 0000000000000008 RSI: 0000000000000409 RDI: 0000000000000003 [ 46.638458] RBP: 00000000006ca018