audit: type=1400 audit(2000000121.010:216968): avc: denied { map } for pid=16026 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 ============================= WARNING: suspicious RCU usage 4.14.154+ #0 Not tainted ----------------------------- include/linux/radix-tree.h:238 suspicious rcu_dereference_check() usage! audit: type=1400 audit(2000000121.010:216969): avc: denied { map } for pid=16026 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 2 locks held by syz-executor.1/16030: #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<00000000d6e8f9a1>] inode_lock include/linux/fs.h:724 [inline] #0: (&sb->s_type->i_mutex_key#10){+.+.}, at: [<00000000d6e8f9a1>] shmem_add_seals+0x12b/0xf80 mm/shmem.c:2831 audit: type=1400 audit(2000000121.010:216970): avc: denied { map } for pid=16019 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<000000004f85f0a8>] spin_lock_irq include/linux/spinlock.h:342 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<000000004f85f0a8>] shmem_tag_pins mm/shmem.c:2685 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<000000004f85f0a8>] shmem_wait_for_pins mm/shmem.c:2726 [inline] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [<000000004f85f0a8>] shmem_add_seals+0x2e1/0xf80 mm/shmem.c:2843 stack backtrace: audit: type=1400 audit(2000000121.030:216971): avc: denied { map } for pid=16026 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 CPU: 1 PID: 16030 Comm: syz-executor.1 Not tainted 4.14.154+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe5/0x154 lib/dump_stack.c:58 radix_tree_deref_slot include/linux/radix-tree.h:238 [inline] shmem_tag_pins mm/shmem.c:2687 [inline] shmem_wait_for_pins mm/shmem.c:2726 [inline] shmem_add_seals+0x9d2/0xf80 mm/shmem.c:2843 audit: type=1400 audit(2000000121.030:216972): avc: denied { map } for pid=16026 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 shmem_fcntl+0xea/0x120 mm/shmem.c:2878 do_fcntl+0x5c8/0xd20 fs/fcntl.c:421 audit: type=1400 audit(2000000121.030:216973): avc: denied { map } for pid=16019 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xc6/0x100 fs/fcntl.c:448 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a639 audit: type=1400 audit(2000000121.040:216974): avc: denied { map } for pid=16019 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 RSP: 002b:00007f955bd3cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 RDX: 0000000000000008 RSI: 0000000000000409 RDI: 0000000000000003 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f955bd3d6d4 R13: 00000000004c1068 R14: 00000000004d3c60 R15: 00000000ffffffff audit: type=1400 audit(2000000121.050:216975): avc: denied { map } for pid=16026 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 rtc_cmos 00:00: Alarms can be up to one day in the future netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. kauditd_printk_skb: 243 callbacks suppressed audit: type=1400 audit(2000000126.030:217219): avc: denied { map } for pid=16159 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000126.060:217220): avc: denied { map } for pid=16159 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000126.060:217221): avc: denied { map } for pid=16159 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000126.090:217222): avc: denied { map } for pid=16159 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000126.090:217223): avc: denied { map } for pid=16159 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000126.130:217224): avc: denied { map } for pid=16159 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 EXT4-fs (loop4): unsupported inode size: 0 audit: type=1400 audit(2000000126.130:217225): avc: denied { map } for pid=16159 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000126.190:217226): avc: denied { map } for pid=16159 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000126.190:217227): avc: denied { map } for pid=16159 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000126.240:217228): avc: denied { map } for pid=16168 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! selinux_nlmsg_perm: 5 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pig=16287 comm=syz-executor.3 ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! kauditd_printk_skb: 187 callbacks suppressed audit: type=1400 audit(2000000131.240:217416): avc: denied { create } for pid=16288 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1