audit: type=1400 audit(1574815061.715:177410): avc: denied { map } for pid=30731 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 SELinux: policydb string S( Linÿ does not match my string SE Linux SELinux: failed to load policy ------------[ cut here ]------------ WARNING: CPU: 0 PID: 30756 at mm/page_alloc.c:4245 __alloc_pages_nodemask+0x3d5/0x2370 mm/page_alloc.c:4245 Kernel panic - not syncing: panic_on_warn set ... CPU: 0 PID: 30756 Comm: syz-executor.0 Not tainted 4.14.156-syzkaller #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xe5/0x154 lib/dump_stack.c:58 panic+0x1f1/0x3da kernel/panic.c:183 __warn.cold+0x2f/0x33 kernel/panic.c:547 report_bug+0x20a/0x248 lib/bug.c:186 fixup_bug arch/x86/kernel/traps.c:177 [inline] fixup_bug arch/x86/kernel/traps.c:172 [inline] do_error_trap+0x1bf/0x2d0 arch/x86/kernel/traps.c:295 invalid_op+0x18/0x40 arch/x86/entry/entry_64.S:963 RIP: 0010:__alloc_pages_nodemask+0x3d5/0x2370 mm/page_alloc.c:4245 RSP: 0018:ffff8881acccf438 EFLAGS: 00010246 RAX: 0000000000000000 RBX: 1ffff11035999e9b RCX: 0000000000000000 RDX: 0000000000000000 RSI: 0000000000000014 RDI: 0000000000000000 RBP: 00000000d9000061 R08: 0000000000000001 R09: 0000000000000003 R10: fffffbfff4986145 R11: ffffffffa4c30a2b R12: 00000000014040c0 R13: 0000000000000000 R14: ffffc90002b5a05c R15: ffff8881acccfa18 audit: audit_backlog=65 > audit_backlog_limit=64 audit: audit_lost=5694 audit_rate_limit=0 audit_backlog_limit=64 audit: backlog limit exceeded __alloc_pages include/linux/gfp.h:484 [inline] __alloc_pages_node include/linux/gfp.h:497 [inline] alloc_pages_node include/linux/gfp.h:511 [inline] kmalloc_order+0x1e/0x50 mm/slab_common.c:1126 audit: audit_backlog=65 > audit_backlog_limit=64 kmalloc_order_trace+0x17/0x160 mm/slab_common.c:1137 kmalloc include/linux/slab.h:493 [inline] cond_read_bool+0x202/0x3f0 security/selinux/ss/conditional.c:250 policydb_read+0xc8f/0x2290 security/selinux/ss/policydb.c:2426 audit: audit_backlog=65 > audit_backlog_limit=64 audit: audit_lost=5695 audit_rate_limit=0 audit_backlog_limit=64 security_load_policy+0x230/0x960 security/selinux/ss/services.c:2106 sel_write_load+0x1e3/0xfb0 security/selinux/selinuxfs.c:503 __vfs_write+0xf9/0x5a0 fs/read_write.c:482 vfs_write+0x17f/0x4d0 fs/read_write.c:546 SYSC_write fs/read_write.c:594 [inline] SyS_write+0x102/0x250 fs/read_write.c:586 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a649 RSP: 002b:00007f9258993c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a649 RDX: 000000000000005c RSI: 0000000020000140 RDI: 0000000000000003 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f92589946d4 R13: 00000000004cb261 R14: 00000000004e3a28 R15: 00000000ffffffff Kernel Offset: 0x21400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) Rebooting in 86400 seconds..