[ 38.542328] audit: type=1800 audit(1572684661.746:32): pid=7418 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 39.381207] audit: type=1800 audit(1572684662.676:33): pid=7418 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.51' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 48.067643] kauditd_printk_skb: 2 callbacks suppressed [ 48.067657] audit: type=1400 audit(1572684671.366:36): avc: denied { map } for pid=7609 comm="syz-executor384" path="/root/syz-executor384296387" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 48.071337] [ 48.102429] ============================= [ 48.106570] WARNING: suspicious RCU usage [ 48.110714] 4.19.81 #0 Not tainted [ 48.114337] ----------------------------- [ 48.118487] include/linux/radix-tree.h:241 suspicious rcu_dereference_check() usage! [ 48.126445] [ 48.126445] other info that might help us debug this: [ 48.126445] [ 48.134586] [ 48.134586] rcu_scheduler_active = 2, debug_locks = 1 [ 48.141237] 2 locks held by syz-executor384/7609: [ 48.146326] #0: 00000000896e57cf (&sb->s_type->i_mutex_key#12){+.+.}, at: memfd_fcntl+0x235/0x1750 [ 48.155545] #1: 000000004b4d50d7 (&(&(&mapping->i_pages)->xa_lock)->rlock){-...}, at: memfd_fcntl+0x4bc/0x1750 [ 48.165783] [ 48.165783] stack backtrace: [ 48.170291] CPU: 0 PID: 7609 Comm: syz-executor384 Not tainted 4.19.81 #0 [ 48.177300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.186634] Call Trace: [ 48.189227] dump_stack+0x172/0x1f0 [ 48.192862] lockdep_rcu_suspicious+0x153/0x15d [ 48.197541] memfd_fcntl+0xfdf/0x1750 [ 48.201328] ? vfs_write+0x2f0/0x560 [ 48.205025] ? find_held_lock+0x35/0x130 [ 48.209070] ? vfs_write+0x2f0/0x560 [ 48.212770] ? memfd_file_seals_ptr+0x160/0x160 [ 48.217429] ? check_preemption_disabled+0x48/0x290 [ 48.222615] do_fcntl+0x200/0x1020 [ 48.226143] ? f_getown+0xc0/0xc0 [ 48.229592] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 48.235113] ? ksys_write+0x1f1/0x2d0 [ 48.238900] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 48.244079] ? selinux_file_fcntl+0x74/0x140 [ 48.248474] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 48.254082] ? security_file_fcntl+0x8d/0xc0 [ 48.258655] __x64_sys_fcntl+0x16d/0x1e0 [ 48.262842] do_syscall_64+0xfd/0x620 [ 48.266746] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 48.271928] RIP: 0033:0x440199 [ 48.275111] Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00 [ 48.294002] RSP: 002b:00007ffcb57c2fb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 48.301730] RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440199 [ 48.308988] RDX: 0000000000000008 RSI: 0000000000000409 RDI: 0000000000000003 [ 48.316256] RBP: 000000000