audit: type=1400 audit(1575452523.199:14936): avc: denied { map } for pid=27587 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.19.87-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.4/27637 is trying to acquire lock: 00000000ac10b050 (&rp->fetch_lock){+.+.}, at: mon_bin_vma_fault+0x73/0x2d0 drivers/usb/mon/mon_bin.c:1237 but task is already holding lock: 0000000077a6a920 (&mm->mmap_sem){++++}, at: __mm_populate+0x270/0x380 mm/gup.c:1262 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&mm->mmap_sem){++++}: __might_fault mm/memory.c:4638 [inline] __might_fault+0x15e/0x1e0 mm/memory.c:4623 _copy_to_user+0x30/0x120 lib/usercopy.c:25 copy_to_user include/linux/uaccess.h:155 [inline] mon_bin_read+0x329/0x640 drivers/usb/mon/mon_bin.c:825 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x490/0x640 fs/read_write.c:925 vfs_readv+0xf0/0x160 fs/read_write.c:987 do_readv+0x15e/0x370 fs/read_write.c:1020 __do_sys_readv fs/read_write.c:1107 [inline] __se_sys_readv fs/read_write.c:1104 [inline] __x64_sys_readv+0x75/0xb0 fs/read_write.c:1104 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&rp->fetch_lock){+.+.}: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 audit: type=1400 audit(1575452523.219:14937): avc: denied { map } for pid=27586 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 mon_bin_vma_fault+0x73/0x2d0 drivers/usb/mon/mon_bin.c:1237 __do_fault+0x111/0x480 mm/memory.c:3269 do_cow_fault mm/memory.c:3710 [inline] do_fault mm/memory.c:3812 [inline] handle_pte_fault mm/memory.c:4041 [inline] __handle_mm_fault+0xf6d/0x3f80 mm/memory.c:4165 handle_mm_fault+0x1b5/0x690 mm/memory.c:4202 faultin_page mm/gup.c:530 [inline] __get_user_pages+0x609/0x1860 mm/gup.c:730 populate_vma_page_range+0x20d/0x2a0 mm/gup.c:1234 __mm_populate+0x204/0x380 mm/gup.c:1282 mm_populate include/linux/mm.h:2323 [inline] vm_mmap_pgoff+0x213/0x230 mm/util.c:362 ksys_mmap_pgoff+0x4aa/0x630 mm/mmap.c:1586 __do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] __se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline] __x64_sys_mmap+0xe9/0x1b0 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&mm->mmap_sem); lock(&rp->fetch_lock); lock(&mm->mmap_sem); lock(&rp->fetch_lock); *** DEADLOCK *** 1 lock held by syz-executor.4/27637: #0: 0000000077a6a920 (&mm->mmap_sem){++++}, at: __mm_populate+0x270/0x380 mm/gup.c:1262 stack backtrace: CPU: 0 PID: 27637 Comm: syz-executor.4 Not tainted 4.19.87-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221 check_prev_add kernel/locking/lockdep.c:1861 [inline] check_prevs_add kernel/locking/lockdep.c:1974 [inline] validate_chain kernel/locking/lockdep.c:2415 [inline] __lock_acquire+0x2e19/0x49c0 kernel/locking/lockdep.c:3411 audit: type=1400 audit(1575452523.219:14938): avc: denied { map } for pid=27586 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 mon_bin_vma_fault+0x73/0x2d0 drivers/usb/mon/mon_bin.c:1237 __do_fault+0x111/0x480 mm/memory.c:3269 do_cow_fault mm/memory.c:3710 [inline] do_fault mm/memory.c:3812 [inline] handle_pte_fault mm/memory.c:4041 [inline] __handle_mm_fault+0xf6d/0x3f80 mm/memory.c:4165 handle_mm_fault+0x1b5/0x690 mm/memory.c:4202 faultin_page mm/gup.c:530 [inline] __get_user_pages+0x609/0x1860 mm/gup.c:730 nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. populate_vma_page_range+0x20d/0x2a0 mm/gup.c:1234 __mm_populate+0x204/0x380 mm/gup.c:1282 mm_populate include/linux/mm.h:2323 [inline] vm_mmap_pgoff+0x213/0x230 mm/util.c:362 ksys_mmap_pgoff+0x4aa/0x630 mm/mmap.c:1586 __do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] __se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline] __x64_sys_mmap+0xe9/0x1b0 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45a679 Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fd29a738c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045a679 RDX: 0000000001000002 RSI: 0000000000400300 RDI: 0000000020a05000 RBP: 000000000075bfc8 R08: 0000000000000004 R09: 0000000000000000 R10: 0000000000008012 R11: 0000000000000246 R12: 00007fd29a7396d4 R13: 00000000004c7861 R14: 00000000004de5a8 R15: 00000000ffffffff kobject: 'loop1' (00000000e45276dc): kobject_uevent_env kobject: 'loop1' (00000000e45276dc): fill_kobj_path: path = '/devices/virtual/block/loop1' FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 kobject: 'loop5' (00000000ecef5f6a): kobject_uevent_env CPU: 0 PID: 27653 Comm: syz-executor.0 Not tainted 4.19.87-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0x1b lib/fault-inject.c:149 __should_failslab+0x121/0x190 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1557 slab_pre_alloc_hook mm/slab.h:424 [inline] slab_alloc mm/slab.c:3383 [inline] kmem_cache_alloc+0x47/0x700 mm/slab.c:3557 kmem_cache_zalloc include/linux/slab.h:699 [inline] avc_alloc_node+0x2a/0x630 security/selinux/avc.c:572 avc_insert security/selinux/avc.c:696 [inline] avc_compute_av+0x22d/0x690 security/selinux/avc.c:1026 avc_has_perm_noaudit security/selinux/avc.c:1167 [inline] avc_has_perm+0x32d/0x610 security/selinux/avc.c:1202 sock_has_perm+0x1fe/0x2a0 security/selinux/hooks.c:4575 selinux_socket_recvmsg+0x36/0x40 security/selinux/hooks.c:4917 security_socket_recvmsg+0x7f/0xc0 security/security.c:1423 sock_recvmsg+0x4b/0x110 net/socket.c:800 ___sys_recvmsg+0x271/0x580 net/socket.c:2277 __sys_recvmmsg+0x27e/0x790 net/socket.c:2389 do_sys_recvmmsg net/socket.c:2465 [inline] do_sys_recvmmsg+0x181/0x1a0 net/socket.c:2454 __do_sys_recvmmsg net/socket.c:2483 [inline] __se_sys_recvmmsg net/socket.c:2479 [inline] __x64_sys_recvmmsg+0xbe/0x150 net/socket.c:2479 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45a679 Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fe6aeaedc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b RAX: ffffffffffffffda RBX: 00007fe6aeaedc90 RCX: 000000000045a679 RDX: 000000000000045b RSI: 0000000020008880 RDI: 0000000000000004 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000044000102 R11: 0000000000000246 R12: 00007fe6aeaee6d4 R13: 00000000004c8c7f R14: 00000000004e0540 R15: 0000000000000005 kobject: 'loop5' (00000000ecef5f6a): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (00000000c1bb09a5): kobject_uevent_env kobject: 'loop2' (00000000c1bb09a5): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop4' (000000004097248f): kobject_uevent_env kobject: 'loop4' (000000004097248f): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop3' (0000000077e70fbe): kobject_uevent_env kobject: 'loop3' (0000000077e70fbe): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (00000000ecef5f6a): kobject_uevent_env kobject: 'loop5' (00000000ecef5f6a): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (000000004097248f): kobject_uevent_env kobject: 'loop4' (000000004097248f): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop0' (00000000625eaf3b): kobject_uevent_env kobject: 'loop0' (00000000625eaf3b): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop2' (00000000c1bb09a5): kobject_uevent_env kobject: 'loop2' (00000000c1bb09a5): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (00000000ecef5f6a): kobject_uevent_env kobject: 'loop5' (00000000ecef5f6a): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (000000004097248f): kobject_uevent_env kobject: 'loop4' (000000004097248f): fill_kobj_path: path = '/devices/virtual/block/loop4' ptrace attach of "/root/syz-executor.2"[27496] was attempted by "/root/syz-executor.2"[27763] kobject: 'loop0' (00000000625eaf3b): kobject_uevent_env kobject: 'loop0' (00000000625eaf3b): fill_kobj_path: path = '/devices/virtual/block/loop0' kauditd_printk_skb: 235 callbacks suppressed audit: type=1400 audit(1575452528.139:15174): avc: denied { map } for pid=27774 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 ptrace attach of "/root/syz-executor.2"[27496] was attempted by "/root/syz-executor.2"[27773] audit: type=1400 audit(1575452528.169:15175): avc: denied { map } for pid=27774 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1575452528.179:15176): avc: denied { map } for pid=27774 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop2' (00000000c1bb09a5): kobject_uevent_env kobject: 'loop2' (00000000c1bb09a5): fill_kobj_path: path = '/devices/virtual/block/loop2' audit: type=1400 audit(1575452528.189:15177): avc: denied { map } for pid=27774 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop0' (00000000625eaf3b): kobject_uevent_env audit: type=1400 audit(1575452528.199:15178): avc: denied { map } for pid=27774 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop0' (00000000625eaf3b): fill_kobj_path: path = '/devices/virtual/block/loop0' audit: type=1400 audit(1575452528.219:15179): avc: denied { map } for pid=27774 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop4' (000000004097248f): kobject_uevent_env audit: type=1400 audit(1575452528.229:15180): avc: denied { map } for pid=27774 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop4' (000000004097248f): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop5' (00000000ecef5f6a): kobject_uevent_env kobject: 'loop5' (00000000ecef5f6a): fill_kobj_path: path = '/devices/virtual/block/loop5' ptrace attach of "/root/syz-executor.2"[27496] was attempted by "/root/syz-executor.2"[27787] audit: type=1400 audit(1575452528.239:15181): avc: denied { map } for pid=27774 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1575452528.239:15182): avc: denied { map } for pid=27774 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1575452528.259:15183): avc: denied { map } for pid=27774 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop2' (00000000c1bb09a5): kobject_uevent_env kobject: 'loop2' (00000000c1bb09a5): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (0000000077e70fbe): kobject_uevent_env kobject: 'loop3' (0000000077e70fbe): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop0' (00000000625eaf3b): kobject_uevent_env ptrace attach of "/root/syz-executor.2"[27496] was attempted by "/root/syz-executor.2"[27801] kobject: 'loop0' (00000000625eaf3b): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (00000000ecef5f6a): kobject_uevent_env kobject: 'loop5' (00000000ecef5f6a): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (000000004097248f): kobject_uevent_env kobject: 'loop4' (000000004097248f): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop2' (00000000c1bb09a5): kobject_uevent_env kobject: 'loop2' (00000000c1bb09a5): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop0' (00000000625eaf3b): kobject_uevent_env kobject: 'loop0' (00000000625eaf3b): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop4' (000000004097248f): kobject_uevent_env kobject: 'loop4' (000000004097248f): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop2' (00000000c1bb09a5): kobject_uevent_env kobject: 'loop2' (00000000c1bb09a5): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (00000000ecef5f6a): kobject_uevent_env kobject: 'loop5' (00000000ecef5f6a): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (00000000625eaf3b): kobject_uevent_env kobject: 'loop0' (00000000625eaf3b): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (0000000077e70fbe): kobject_uevent_env kobject: 'loop3' (0000000077e70fbe): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (00000000e45276dc): kobject_uevent_env kobject: 'loop1' (00000000e45276dc): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (00000000ecef5f6a): kobject_uevent_env kobject: 'loop5' (00000000ecef5f6a): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (000000004097248f): kobject_uevent_env kobject: 'loop4' (000000004097248f): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop0' (00000000625eaf3b): kobject_uevent_env kobject: 'loop0' (00000000625eaf3b): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop2' (00000000c1bb09a5): kobject_uevent_env kobject: 'loop2' (00000000c1bb09a5): fill_kobj_path: path = '/devices/virtual/block/loop2' kauditd_printk_skb: 188 callbacks suppressed audit: type=1400 audit(1575452533.369:15372): avc: denied { map } for pid=27867 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop4' (000000004097248f): kobject_uevent_env kobject: 'loop4' (000000004097248f): fill_kobj_path: path = '/devices/virtual/block/loop4' audit: type=1400 audit(1575452533.369:15373): avc: denied { map } for pid=27867 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 kobject: 'loop1' (00000000e45276dc): kobject_uevent_env kobject: 'loop1' (00000000e45276dc): fill_kobj_path: path = '/devices/virtual/block/loop1' audit: type=1400 audit(1575452533.379:15374): avc: denied { map } for pid=27867 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1575452533.379:15375): avc: denied { map } for pid=27867 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1575452533.419:15376): avc: denied { map } for pid=27867 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2251 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1575452533.419:15377): avc: denied { map } for pid=27867 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1575452533.419:15378): avc: denied { map } for pid=27867 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1575452533.429:15379): avc: denied { map } for pid=27867 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1575452533.429:15380): avc: denied { map } for pid=27867 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1575452533.439:15381): avc: denied { map } for pid=27867 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1