audit: type=1400 audit(1565212432.550:36): avc: denied { map } for pid=6970 comm="syz-executor061" path="/root/syz-executor061692848" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 audit: type=1400 audit(1565212432.550:37): avc: denied { create } for pid=6970 comm="syz-executor061" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 ============================= audit: type=1400 audit(1565212432.550:38): avc: denied { write } for pid=6970 comm="syz-executor061" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 WARNING: suspicious RCU usage audit: type=1400 audit(1565212432.550:39): avc: denied { read } for pid=6970 comm="syz-executor061" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 4.14.137 #33 Not tainted ----------------------------- net/tipc/bearer.c:177 suspicious rcu_dereference_protected() usage! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor061/6970: #0: (cb_lock){++++}, at: [] genl_rcv+0x1a/0x40 net/netlink/genetlink.c:635 #1: (genl_mutex){+.+.}, at: [] genl_lock net/netlink/genetlink.c:33 [inline] #1: (genl_mutex){+.+.}, at: [] genl_rcv_msg+0x119/0x150 net/netlink/genetlink.c:623 stack backtrace: CPU: 0 PID: 6970 Comm: syz-executor061 Not tainted 4.14.137 #33 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x19c lib/dump_stack.c:53 lockdep_rcu_suspicious+0x153/0x15d kernel/locking/lockdep.c:4662 tipc_bearer_find+0x20a/0x300 net/tipc/bearer.c:177 tipc_nl_compat_link_set+0x433/0xbf0 net/tipc/netlink_compat.c:794 __tipc_nl_compat_doit net/tipc/netlink_compat.c:304 [inline] tipc_nl_compat_doit+0x16b/0x510 net/tipc/netlink_compat.c:351 tipc_nl_compat_handle net/tipc/netlink_compat.c:1195 [inline] tipc_nl_compat_recv+0x9b8/0xaf0 net/tipc/netlink_compat.c:1277 genl_family_rcv_msg+0x614/0xc30 net/netlink/genetlink.c:600 genl_rcv_msg+0xb4/0x150 net/netlink/genetlink.c:625 netlink_rcv_skb+0x14f/0x3c0 net/netlink/af_netlink.c:2432 genl_rcv+0x29/0x40 net/netlink/genetlink.c:636 netlink_unicast_kernel net/netlink/af_netlink.c:1286 [inline] netlink_unicast+0x45d/0x640 net/netlink/af_netlink.c:1312 netlink_sendmsg+0x7c4/0xc60 net/netlink/af_netlink.c:1877 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xce/0x110 net/socket.c:656 ___sys_sendmsg+0x70a/0x840 net/socket.c:2062 __sys_sendmsg+0xb9/0x140 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2103 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hw