FS#67400 - Repeatable Recursive Kernel Oops

Attached to Project: Arch Linux
Opened by Dannick (shammancer) - Sunday, 26 July 2020, 12:07 GMT
Last edited by freswa (frederik) - Saturday, 26 September 2020, 22:55 GMT
Task Type Bug Report
Category Kernel
Status Closed
Assigned To freswa (frederik)
Architecture x86_64
Severity Low
Priority Normal
Reported Version
Due in Version Undecided
Due Date Undecided
Percent Complete 100%
Votes 0
Private No

Details

Description:
On system shutdown I get a recursive kernel oops causing my shutdown to stall during "Stopping User Runtime Directory /run/user/1001".

I am using SeLinux in permissive mode.

Additional info:
* package version(s)
* config and/or log files etc.
* link to upstream bug report, if any

Package Versions:
linux 5.7.10.arch1-1
systemd-selinux 245.6-8

Logs:
Jul 26 00:05:51 audit[3693]: AVC avc: denied { read } for pid=3693 comm="systemd-user-ru" name="config" dev="dm-0" ino=18760859 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=syste>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=21 success=yes exit=0 a0=77de566a67bb a1=0 a2=77de566b0188 a3=78bfbff items=1 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsui>
Jul 26 00:05:51 audit: PATH item=0 name="/etc/selinux/config" inode=18760084 dev=fd:00 mode=0100644 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:selinux_config_t nametype=NORMAL cap_fp=0 cap_fi=0 c>
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { search } for pid=3693 comm="systemd-user-ru" name="sys" dev="proc" ino=4026531854 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=syst>
Jul 26 00:05:51 audit[3693]: AVC avc: denied { search } for pid=3693 comm="systemd-user-ru" name="kernel" dev="proc" ino=18448 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=system>
Jul 26 00:05:51 audit[3693]: AVC avc: denied { read } for pid=3693 comm="systemd-user-ru" name="osrelease" dev="proc" ino=1689 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=system>
Jul 26 00:05:51 audit[3693]: AVC avc: denied { open } for pid=3693 comm="systemd-user-ru" path="/proc/sys/kernel/osrelease" dev="proc" ino=1689 scontext=system_u:system_r:systemd_user_runtime_dir_>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=77de56fd992b a2=80000 a3=0 items=1 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 e>
Jul 26 00:05:51 audit: PATH item=0 name="/proc/sys/kernel/osrelease" inode=1689 dev=00:18 mode=0100444 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:sysctl_kernel_t nametype=NORMAL cap_fp=0 cap_fi=0>
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { getattr } for pid=3693 comm="systemd-user-ru" path="/proc/sys/kernel/osrelease" dev="proc" ino=1689 scontext=system_u:system_r:systemd_user_runtime_d>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=5 success=yes exit=0 a0=3 a1=7ffd287fdc50 a2=7ffd287fdc50 a3=0 items=0 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egi>
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { ioctl } for pid=3693 comm="systemd-user-ru" path="/proc/sys/kernel/osrelease" dev="proc" ino=1689 ioctlcmd=0x5401 scontext=system_u:system_r:systemd_>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=16 success=no exit=-25 a0=3 a1=5401 a2=7ffd287fdd40 a3=0 items=0 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sg>
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { dac_override } for pid=3693 comm="systemd-user-ru" capability=1 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=system_u:system_r:sys>
Jul 26 00:05:51 audit[3693]: AVC avc: denied { unlink } for pid=3693 comm="systemd-user-ru" name="fish_universal_variables.notifier" dev="tmpfs" ino=43759 scontext=system_u:system_r:systemd_user_r>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=3 a1=5b3ad90f38a3 a2=0 a3=76 items=0 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid>
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { read } for pid=3693 comm="systemd-user-ru" name="gvfs" dev="tmpfs" ino=44439 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_u:ob>
Jul 26 00:05:51 audit[3693]: AVC avc: denied { read open } for pid=3693 comm="systemd-user-ru" path="/run/user/1001/gvfs" dev="tmpfs" ino=44439 scontext=system_u:system_r:systemd_user_runtime_dir_>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=257 success=yes exit=4 a0=3 a1=5b3ad90f38db a2=f0800 a3=0 items=0 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 s>
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { getattr } for pid=3693 comm="systemd-user-ru" path="/run/user/1001/gvfs" dev="tmpfs" ino=44439 scontext=system_u:system_r:systemd_user_runtime_dir_t >
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=5 success=yes exit=0 a0=4 a1=7ffd287fdb10 a2=7ffd287fdb10 a3=7ffd287fdb74 items=0 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 >
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { rmdir } for pid=3693 comm="systemd-user-ru" name="gvfs" dev="tmpfs" ino=44439 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_u:o>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=3 a1=5b3ad90f38db a2=200 a3=8060 items=0 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 >
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { search } for pid=3693 comm="systemd-user-ru" name="gnome-shell" dev="tmpfs" ino=31717 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=257 success=yes exit=5 a0=4 a1=5b3ad90fb8e3 a2=f0800 a3=0 items=1 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 s>
Jul 26 00:05:51 audit: PATH item=0 name="runtime-state-LE.:0" inode=31718 dev=00:3a mode=040700 ouid=1001 ogid=1001 rdev=00:00 obj=user_u:object_r:systemd_user_runtime_t nametype=NORMAL cap_fp=0 cap_>
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { write } for pid=3693 comm="systemd-user-ru" name="gnome-shell" dev="tmpfs" ino=31717 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=u>
Jul 26 00:05:51 audit[3693]: AVC avc: denied { remove_name } for pid=3693 comm="systemd-user-ru" name="runtime-state-LE.:0" dev="tmpfs" ino=31718 scontext=system_u:system_r:systemd_user_runtime_di>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=4 a1=5b3ad90fb8e3 a2=200 a3=2 items=0 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgi>
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { unlink } for pid=3693 comm="systemd-user-ru" name="wayland-0" dev="tmpfs" ino=53288 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=us>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=3 a1=5b3ad90f3913 a2=0 a3=2 items=0 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=>
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { unlink } for pid=3693 comm="systemd-user-ru" name="wayland-0.lock" dev="tmpfs" ino=53286 scontext=system_u:system_r:systemd_user_runtime_dir_t tconte>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=3 a1=5b3ad90f3933 a2=0 a3=2 items=0 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=>
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { read } for pid=3693 comm="systemd-user-ru" name="dconf" dev="tmpfs" ino=48863 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_u:o>
Jul 26 00:05:51 audit[3693]: AVC avc: denied { open } for pid=3693 comm="systemd-user-ru" path="/run/user/1001/dconf" dev="tmpfs" ino=48863 scontext=system_u:system_r:systemd_user_runtime_dir_t tc>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=257 success=yes exit=4 a0=3 a1=5b3ad90f39db a2=f0800 a3=0 items=0 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 s>
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { getattr } for pid=3693 comm="systemd-user-ru" path="/run/user/1001/dconf" dev="tmpfs" ino=48863 scontext=system_u:system_r:systemd_user_runtime_dir_t>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=5 success=yes exit=0 a0=4 a1=7ffd287fdb10 a2=7ffd287fdb10 a3=7ffd287fdb74 items=0 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 >
Jul 26 00:05:51 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:05:51 audit[3693]: AVC avc: denied { search } for pid=3693 comm="systemd-user-ru" name="dconf" dev="tmpfs" ino=48863 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_u>
Jul 26 00:05:51 audit[3693]: AVC avc: denied { write } for pid=3693 comm="systemd-user-ru" name="dconf" dev="tmpfs" ino=48863 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_u:>
Jul 26 00:05:51 audit[3693]: AVC avc: denied { remove_name } for pid=3693 comm="systemd-user-ru" name="user" dev="tmpfs" ino=48864 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=us>
Jul 26 00:05:51 audit[3693]: AVC avc: denied { unlink } for pid=3693 comm="systemd-user-ru" name="user" dev="tmpfs" ino=48864 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_u:>
Jul 26 00:05:51 audit[3693]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=4 a1=5b3ad90fb8e3 a2=0 a3=200 items=2 ppid=1 pid=3693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgi>
Jul 26 00:05:51 kernel: BUG: kernel NULL pointer dereference, address: 0000000000000060
Jul 26 00:05:51 kernel: #PF: supervisor read access in kernel mode
Jul 26 00:05:51 kernel: #PF: error_code(0x0000) - not-present page
Jul 26 00:05:51 kernel: PGD 0 P4D 0
Jul 26 00:05:51 kernel: Oops: 0000 [#1] PREEMPT SMP NOPTI
Jul 26 00:05:51 kernel: CPU: 22 PID: 3693 Comm: systemd-user-ru Not tainted 5.7.10-arch1-1 #1
Jul 26 00:05:51 kernel: Hardware name: System manufacturer System Product Name/*****, BIOS 1405 11/19/2019
Jul 26 00:05:51 kernel: RIP: 0010:d_path+0x47/0x170
Jul 26 00:05:51 kernel: Code: 04 25 28 00 00 00 48 89 44 24 20 31 c0 48 63 c2 48 c7 44 24 10 00 00 00 00 48 c7 44 24 18 00 00 00 00 48 01 f0 48 89 44 24 08 <48> 8b 47 60 48 85 c0 74 3d 48 8b 40 48 48>
Jul 26 00:05:51 kernel: RSP: 0018:ffffaaec80e4fe20 EFLAGS: 00010282
Jul 26 00:05:51 kernel: RAX: ffffa05d7fc9b00b RBX: ffffa05d8a036860 RCX: 0000000000000000
Jul 26 00:05:51 kernel: RDX: 000000000000100b RSI: ffffa05d7fc9a000 RDI: 0000000000000000
Jul 26 00:05:51 kernel: RBP: ffffaaec80e4fe50 R08: ffffa05d5b0326c0 R09: ffffa05d7fc9a000
Jul 26 00:05:51 kernel: R10: ffffffffffffffff R11: ffffa05d5b032032 R12: ffffa05d8a036ab0
Jul 26 00:05:51 kernel: R13: ffffa05d8dc57b10 R14: ffffa05d8a036800 R15: 0000000000000000
Jul 26 00:05:51 kernel: FS: 000077de5613c140(0000) GS:ffffa05d9ef80000(0000) knlGS:0000000000000000
Jul 26 00:05:51 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jul 26 00:05:51 kernel: CR2: 0000000000000060 CR3: 0000000fca2b8000 CR4: 0000000000340ee0
Jul 26 00:05:51 kernel: Call Trace:
Jul 26 00:05:51 kernel: audit_log_d_path+0x75/0xd0
Jul 26 00:05:51 kernel: audit_log_exit+0x649/0xd30
Jul 26 00:05:51 kernel: __audit_syscall_exit+0x22c/0x2b0
Jul 26 00:05:51 kernel: syscall_slow_exit_work+0x134/0x160
Jul 26 00:05:51 kernel: do_syscall_64+0x86/0x90
Jul 26 00:05:51 kernel: entry_SYSCALL_64_after_hwframe+0x44/0xa9
Jul 26 00:05:51 kernel: RIP: 0033:0x77de571417db
Jul 26 00:05:51 kernel: Code: 73 01 c3 48 8b 0d b5 d6 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 85 d6>
Jul 26 00:05:51 kernel: RSP: 002b:00007ffd287fdbc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000107
Jul 26 00:05:51 kernel: RAX: 0000000000000000 RBX: 000077de5613c0c0 RCX: 000077de571417db
Jul 26 00:05:51 kernel: RDX: 0000000000000000 RSI: 00005b3ad90fb8e3 RDI: 0000000000000004
Jul 26 00:05:51 kernel: RBP: 0000000000000004 R08: 00005b3ad90fb8d0 R09: 000077de5720fa40
Jul 26 00:05:51 kernel: R10: 0000000000000200 R11: 0000000000000246 R12: 00005b3ad90fb870
Jul 26 00:05:51 kernel: R13: 0000000000000000 R14: 00005b3ad90fb8d0 R15: 00005b3ad90fb8e3
Jul 26 00:05:51 kernel: Modules linked in: fuse veth bridge stp llc nft_counter nft_ct nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nf_tables nfnetlink eeepc_wmi asus_wmi battery sparse_keymap wmi_bmof>
Jul 26 00:05:51 kernel: hid_logitech_hidpp hid_logitech_dj xfs hid_generic usbhid raid0 raid1 hid dm_raid raid456 async_raid6_recov async_memcpy async_pq async_xor xor async_tx crct10dif_pclmul crc3>
Jul 26 00:05:51 kernel: CR2: 0000000000000060
Jul 26 00:05:51 kernel: ---[ end trace 2f569c521a693b24 ]---
Jul 26 00:05:51 kernel: RIP: 0010:d_path+0x47/0x170
Jul 26 00:05:51 kernel: Code: 04 25 28 00 00 00 48 89 44 24 20 31 c0 48 63 c2 48 c7 44 24 10 00 00 00 00 48 c7 44 24 18 00 00 00 00 48 01 f0 48 89 44 24 08 <48> 8b 47 60 48 85 c0 74 3d 48 8b 40 48 48>
Jul 26 00:05:51 kernel: RSP: 0018:ffffaaec80e4fe20 EFLAGS: 00010282
Jul 26 00:05:51 kernel: RAX: ffffa05d7fc9b00b RBX: ffffa05d8a036860 RCX: 0000000000000000
Jul 26 00:05:51 kernel: RDX: 000000000000100b RSI: ffffa05d7fc9a000 RDI: 0000000000000000
Jul 26 00:05:51 kernel: RBP: ffffaaec80e4fe50 R08: ffffa05d5b0326c0 R09: ffffa05d7fc9a000
Jul 26 00:05:51 kernel: R10: ffffffffffffffff R11: ffffa05d5b032032 R12: ffffa05d8a036ab0
Jul 26 00:05:51 kernel: R13: ffffa05d8dc57b10 R14: ffffa05d8a036800 R15: 0000000000000000
Jul 26 00:05:51 kernel: FS: 000077de5613c140(0000) GS:ffffa05d9ef80000(0000) knlGS:0000000000000000
Jul 26 00:05:51 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jul 26 00:05:51 kernel: CR2: 0000000000000060 CR3: 0000000fca2b8000 CR4: 0000000000340ee0
Jul 26 00:05:51 kernel: BUG: kernel NULL pointer dereference, address: 0000000000000060
Jul 26 00:05:51 kernel: #PF: supervisor read access in kernel mode
Jul 26 00:05:51 kernel: #PF: error_code(0x0000) - not-present page
Jul 26 00:05:52 kernel: PGD 0 P4D 0
Jul 26 00:05:52 kernel: Oops: 0000 [#2] PREEMPT SMP NOPTI
Jul 26 00:05:52 kernel: CPU: 11 PID: 3693 Comm: systemd-user-ru Tainted: G D 5.7.10-arch1-1 #1
Jul 26 00:05:52 kernel: Hardware name: System manufacturer System Product Name/*****, BIOS 1405 11/19/2019
Jul 26 00:05:52 kernel: RIP: 0010:d_path+0x47/0x170
Jul 26 00:05:52 kernel: Code: 04 25 28 00 00 00 48 89 44 24 20 31 c0 48 63 c2 48 c7 44 24 10 00 00 00 00 48 c7 44 24 18 00 00 00 00 48 01 f0 48 89 44 24 08 <48> 8b 47 60 48 85 c0 74 3d 48 8b 40 48 48>
Jul 26 00:05:52 kernel: RSP: 0018:ffffaaec80e4fdd8 EFLAGS: 00010282
Jul 26 00:05:52 kernel: RAX: ffffa05d326df00b RBX: ffffa05d8a036860 RCX: 0000000000000000
Jul 26 00:05:52 kernel: RDX: 000000000000100b RSI: ffffa05d326de000 RDI: 0000000000000000
Jul 26 00:05:52 kernel: RBP: ffffaaec80e4fe08 R08: ffffa05d66ac26c0 R09: ffffa05d326de000
Jul 26 00:05:52 kernel: R10: ffffffffffffffff R11: ffffa05d66ac2032 R12: ffffa05d8a036ab0
Jul 26 00:05:52 kernel: R13: ffffa05d8ee2aa38 R14: ffffa05d8a036800 R15: 0000000000000000
Jul 26 00:05:52 kernel: FS: 000077de5613c140(0000) GS:ffffa05d9ecc0000(0000) knlGS:0000000000000000
Jul 26 00:05:52 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jul 26 00:05:52 kernel: CR2: 0000000000000060 CR3: 0000000fca2b8000 CR4: 0000000000340ee0
Jul 26 00:05:52 kernel: Call Trace:
Jul 26 00:05:52 kernel: audit_log_d_path+0x75/0xd0
Jul 26 00:05:52 kernel: audit_log_exit+0x649/0xd30
Jul 26 00:05:52 kernel: __audit_free+0x242/0x270
Jul 26 00:05:52 kernel: do_exit+0x8b2/0xab0
Jul 26 00:05:52 kernel: rewind_stack_do_exit+0x17/0x20
Jul 26 00:05:52 kernel: RIP: 0033:0x77de571417db
Jul 26 00:05:52 kernel: Code: 73 01 c3 48 8b 0d b5 d6 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 85 d6>
Jul 26 00:05:52 kernel: RSP: 002b:00007ffd287fdbc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000107
Jul 26 00:05:52 kernel: RAX: 0000000000000000 RBX: 000077de5613c0c0 RCX: 000077de571417db
Jul 26 00:05:52 kernel: RDX: 0000000000000000 RSI: 00005b3ad90fb8e3 RDI: 0000000000000004
Jul 26 00:05:52 kernel: RBP: 0000000000000004 R08: 00005b3ad90fb8d0 R09: 000077de5720fa40
Jul 26 00:05:52 kernel: R10: 0000000000000200 R11: 0000000000000246 R12: 00005b3ad90fb870
Jul 26 00:05:52 kernel: R13: 0000000000000000 R14: 00005b3ad90fb8d0 R15: 00005b3ad90fb8e3
Jul 26 00:05:52 kernel: Modules linked in: fuse veth bridge stp llc nft_counter nft_ct nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nf_tables nfnetlink eeepc_wmi asus_wmi battery sparse_keymap wmi_bmof>
Jul 26 00:05:52 kernel: hid_logitech_hidpp hid_logitech_dj xfs hid_generic usbhid raid0 raid1 hid dm_raid raid456 async_raid6_recov async_memcpy async_pq async_xor xor async_tx crct10dif_pclmul crc3>
Jul 26 00:05:52 kernel: CR2: 0000000000000060
Jul 26 00:05:52 kernel: ---[ end trace 2f569c521a693b25 ]---
Jul 26 00:05:52 kernel: RIP: 0010:d_path+0x47/0x170
Jul 26 00:05:52 kernel: Code: 04 25 28 00 00 00 48 89 44 24 20 31 c0 48 63 c2 48 c7 44 24 10 00 00 00 00 48 c7 44 24 18 00 00 00 00 48 01 f0 48 89 44 24 08 <48> 8b 47 60 48 85 c0 74 3d 48 8b 40 48 48>
Jul 26 00:05:52 kernel: RSP: 0018:ffffaaec80e4fe20 EFLAGS: 00010282
Jul 26 00:05:52 kernel: RAX: ffffa05d7fc9b00b RBX: ffffa05d8a036860 RCX: 0000000000000000
Jul 26 00:05:52 kernel: RDX: 000000000000100b RSI: ffffa05d7fc9a000 RDI: 0000000000000000
Jul 26 00:05:52 kernel: RBP: ffffaaec80e4fe50 R08: ffffa05d5b0326c0 R09: ffffa05d7fc9a000
Jul 26 00:05:52 kernel: R10: ffffffffffffffff R11: ffffa05d5b032032 R12: ffffa05d8a036ab0
Jul 26 00:05:52 kernel: R13: ffffa05d8dc57b10 R14: ffffa05d8a036800 R15: 0000000000000000
Jul 26 00:05:52 kernel: FS: 000077de5613c140(0000) GS:ffffa05d9ecc0000(0000) knlGS:0000000000000000
Jul 26 00:05:52 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jul 26 00:05:52 kernel: CR2: 0000000000000060 CR3: 0000000fca2b8000 CR4: 0000000000340ee0
Jul 26 00:05:52 kernel: Fixing recursive fault but reboot is needed!


Steps to reproduce:
Reboot the system
This task depends upon

Closed by  freswa (frederik)
Saturday, 26 September 2020, 22:55 GMT
Reason for closing:  Fixed
Additional comments about closing:  5.8.arch1-1
Comment by Dannick (shammancer) - Sunday, 26 July 2020, 12:15 GMT
ul 26 00:10:19 systemd[1]: Stopping User Runtime Directory /run/user/1001...
Jul 26 00:10:19 systemd[1]: Stopping User Runtime Directory /run/user/120...
Jul 26 00:10:19 audit[2360]: AVC avc: denied { read } for pid=2360 comm="systemd-user-ru" name="config" dev="dm-0" ino=18760859 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=syste>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=21 success=yes exit=0 a0=7d2cc377f7bb a1=0 a2=7d2cc3789188 a3=78bfbff items=1 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsui>
Jul 26 00:10:19 audit: PATH item=0 name="/etc/selinux/config" inode=18760084 dev=fd:00 mode=0100644 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:selinux_config_t nametype=NORMAL cap_fp=0 cap_fi=0 c>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { search } for pid=2360 comm="systemd-user-ru" name="sys" dev="proc" ino=4026531854 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=syst>
Jul 26 00:10:19 audit[2360]: AVC avc: denied { search } for pid=2360 comm="systemd-user-ru" name="kernel" dev="proc" ino=20493 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=system>
Jul 26 00:10:19 audit[2360]: AVC avc: denied { read } for pid=2360 comm="systemd-user-ru" name="osrelease" dev="proc" ino=18058 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=syste>
Jul 26 00:10:19 audit[2360]: AVC avc: denied { open } for pid=2360 comm="systemd-user-ru" path="/proc/sys/kernel/osrelease" dev="proc" ino=18058 scontext=system_u:system_r:systemd_user_runtime_dir>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7d2cc40b292b a2=80000 a3=0 items=1 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 e>
Jul 26 00:10:19 audit: PATH item=0 name="/proc/sys/kernel/osrelease" inode=18058 dev=00:18 mode=0100444 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:sysctl_kernel_t nametype=NORMAL cap_fp=0 cap_fi=>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { getattr } for pid=2360 comm="systemd-user-ru" path="/proc/sys/kernel/osrelease" dev="proc" ino=18058 scontext=system_u:system_r:systemd_user_runtime_>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=5 success=yes exit=0 a0=3 a1=7ffc62e98af0 a2=7ffc62e98af0 a3=0 items=0 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egi>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { ioctl } for pid=2360 comm="systemd-user-ru" path="/proc/sys/kernel/osrelease" dev="proc" ino=18058 ioctlcmd=0x5401 scontext=system_u:system_r:systemd>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=16 success=no exit=-25 a0=3 a1=5401 a2=7ffc62e98be0 a3=0 items=0 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sg>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { dac_override } for pid=2360 comm="systemd-user-ru" capability=1 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=system_u:system_r:sys>
Jul 26 00:10:19 audit[2360]: AVC avc: denied { unlink } for pid=2360 comm="systemd-user-ru" name="fish_universal_variables.notifier" dev="tmpfs" ino=42818 scontext=system_u:system_r:systemd_user_r>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=3 a1=5698966e0763 a2=0 a3=76 items=0 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { unlink } for pid=2360 comm="systemd-user-ru" name="gnome-shell-disable-extensions" dev="tmpfs" ino=30328 scontext=system_u:system_r:systemd_user_runt>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=3 a1=5698966e079b a2=0 a3=76 items=0 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { read } for pid=2360 comm="systemd-user-ru" name="gvfs" dev="tmpfs" ino=4052 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_u:obj>
Jul 26 00:10:19 audit[2360]: AVC avc: denied { open } for pid=2360 comm="systemd-user-ru" path="/run/user/1001/gvfs" dev="tmpfs" ino=4052 scontext=system_u:system_r:systemd_user_runtime_dir_t tcon>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=257 success=yes exit=4 a0=3 a1=5698966e07d3 a2=f0800 a3=0 items=0 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 s>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { getattr } for pid=2360 comm="systemd-user-ru" path="/run/user/1001/gvfs" dev="tmpfs" ino=4052 scontext=system_u:system_r:systemd_user_runtime_dir_t t>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=5 success=yes exit=0 a0=4 a1=7ffc62e989b0 a2=7ffc62e989b0 a3=7ffc62e98a14 items=0 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 >
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { rmdir } for pid=2360 comm="systemd-user-ru" name="gvfs" dev="tmpfs" ino=4052 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_u:ob>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=3 a1=5698966e07d3 a2=200 a3=8060 items=0 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 >
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { search } for pid=2360 comm="systemd-user-ru" name="gnome-shell" dev="tmpfs" ino=33696 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=257 success=yes exit=5 a0=4 a1=5698966e87a3 a2=f0800 a3=0 items=1 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 s>
Jul 26 00:10:19 audit: PATH item=0 name="runtime-state-LE.:0" inode=33697 dev=00:3a mode=040700 ouid=1001 ogid=1001 rdev=00:00 obj=user_u:object_r:systemd_user_runtime_t nametype=NORMAL cap_fp=0 cap_>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { write } for pid=2360 comm="systemd-user-ru" name="gnome-shell" dev="tmpfs" ino=33696 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=u>
Jul 26 00:10:19 audit[2360]: AVC avc: denied { remove_name } for pid=2360 comm="systemd-user-ru" name="runtime-state-LE.:0" dev="tmpfs" ino=33697 scontext=system_u:system_r:systemd_user_runtime_di>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=4 a1=5698966e87a3 a2=200 a3=2 items=0 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgi>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { unlink } for pid=2360 comm="systemd-user-ru" name="wayland-0" dev="tmpfs" ino=24348 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=us>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=3 a1=5698966e080b a2=0 a3=2 items=0 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { read } for pid=2360 comm="systemd-user-ru" name="dconf" dev="tmpfs" ino=3997 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_u:ob>
Jul 26 00:10:19 audit[2360]: AVC avc: denied { open } for pid=2360 comm="systemd-user-ru" path="/run/user/1001/dconf" dev="tmpfs" ino=3997 scontext=system_u:system_r:systemd_user_runtime_dir_t tco>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=257 success=yes exit=4 a0=3 a1=5698966e08d3 a2=f0800 a3=0 items=0 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 s>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { getattr } for pid=2360 comm="systemd-user-ru" path="/run/user/1001/dconf" dev="tmpfs" ino=3997 scontext=system_u:system_r:systemd_user_runtime_dir_t >
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=5 success=yes exit=0 a0=4 a1=7ffc62e989b0 a2=7ffc62e989b0 a3=7ffc62e98a14 items=0 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 >
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F700031303031
Jul 26 00:10:19 audit[2360]: AVC avc: denied { search } for pid=2360 comm="systemd-user-ru" name="dconf" dev="tmpfs" ino=3997 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_u:>
Jul 26 00:10:19 audit[2360]: AVC avc: denied { write } for pid=2360 comm="systemd-user-ru" name="dconf" dev="tmpfs" ino=3997 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_u:o>
Jul 26 00:10:19 audit[2360]: AVC avc: denied { remove_name } for pid=2360 comm="systemd-user-ru" name="user" dev="tmpfs" ino=3998 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=use>
Jul 26 00:10:19 audit[2360]: AVC avc: denied { unlink } for pid=2360 comm="systemd-user-ru" name="user" dev="tmpfs" ino=3998 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_u:o>
Jul 26 00:10:19 audit[2360]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=4 a1=5698966e87a3 a2=0 a3=200 items=2 ppid=1 pid=2360 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgi>
Jul 26 00:10:19 audit[2361]: AVC avc: denied { unlink } for pid=2361 comm="systemd-user-ru" name="gnome-shell-disable-extensions" dev="tmpfs" ino=33358 scontext=system_u:system_r:systemd_user_runt>
Jul 26 00:10:19 audit[2361]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=3 a1=55ff1cb9b763 a2=0 a3=76 items=0 ppid=1 pid=2361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313230
Jul 26 00:10:19 audit[2361]: AVC avc: denied { read } for pid=2361 comm="systemd-user-ru" name="gnome-shell" dev="tmpfs" ino=32065 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=sy>
Jul 26 00:10:19 audit[2361]: AVC avc: denied { open } for pid=2361 comm="systemd-user-ru" path="/run/user/120/gnome-shell" dev="tmpfs" ino=32065 scontext=system_u:system_r:systemd_user_runtime_dir>
Jul 26 00:10:19 audit[2361]: SYSCALL arch=c000003e syscall=257 success=yes exit=4 a0=3 a1=55ff1cb9b79b a2=f0800 a3=0 items=0 ppid=1 pid=2361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 s>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313230
Jul 26 00:10:19 audit[2361]: AVC avc: denied { getattr } for pid=2361 comm="systemd-user-ru" path="/run/user/120/gnome-shell" dev="tmpfs" ino=32065 scontext=system_u:system_r:systemd_user_runtime_>
Jul 26 00:10:19 audit[2361]: SYSCALL arch=c000003e syscall=5 success=yes exit=0 a0=4 a1=7ffd35036bb0 a2=7ffd35036bb0 a3=7ffd35036c14 items=0 ppid=1 pid=2361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 >
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313230
Jul 26 00:10:19 audit[2361]: AVC avc: denied { search } for pid=2361 comm="systemd-user-ru" name="gnome-shell" dev="tmpfs" ino=32065 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=>
Jul 26 00:10:19 audit[2361]: SYSCALL arch=c000003e syscall=257 success=yes exit=5 a0=4 a1=55ff1cba37a3 a2=f0800 a3=0 items=1 ppid=1 pid=2361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 s>
Jul 26 00:10:19 audit: PATH item=0 name="runtime-state-LE.:1024" inode=32066 dev=00:37 mode=040700 ouid=120 ogid=120 rdev=00:00 obj=system_u:object_r:xdm_runtime_t nametype=NORMAL cap_fp=0 cap_fi=0 c>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313230
Jul 26 00:10:19 audit[2361]: AVC avc: denied { write } for pid=2361 comm="systemd-user-ru" name="gnome-shell" dev="tmpfs" ino=32065 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=s>
Jul 26 00:10:19 audit[2361]: AVC avc: denied { remove_name } for pid=2361 comm="systemd-user-ru" name="runtime-state-LE.:1024" dev="tmpfs" ino=32066 scontext=system_u:system_r:systemd_user_runtime>
Jul 26 00:10:19 audit[2361]: AVC avc: denied { rmdir } for pid=2361 comm="systemd-user-ru" name="runtime-state-LE.:1024" dev="tmpfs" ino=32066 scontext=system_u:system_r:systemd_user_runtime_dir_t>
Jul 26 00:10:19 audit[2361]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=4 a1=55ff1cba37a3 a2=200 a3=2 items=0 ppid=1 pid=2361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgi>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313230
Jul 26 00:10:19 audit[2361]: AVC avc: denied { unlink } for pid=2361 comm="systemd-user-ru" name="wayland-0" dev="tmpfs" ino=26287 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=sy>
Jul 26 00:10:19 audit[2361]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=3 a1=55ff1cb9b7bb a2=0 a3=2 items=0 ppid=1 pid=2361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313230
Jul 26 00:10:19 audit[2361]: AVC avc: denied { unlink } for pid=2361 comm="systemd-user-ru" name="user" dev="tmpfs" ino=31589 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=system_>
Jul 26 00:10:19 audit[2361]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=4 a1=55ff1cba37a3 a2=0 a3=2 items=0 ppid=1 pid=2361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313230
Jul 26 00:10:19 audit[2361]: AVC avc: denied { unlink } for pid=2361 comm="systemd-user-ru" name="native" dev="tmpfs" ino=47580 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_>
Jul 26 00:10:19 audit[2361]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=4 a1=55ff1cba37a3 a2=0 a3=200 items=0 ppid=1 pid=2361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgi>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313230
Jul 26 00:10:19 audit[2361]: AVC avc: denied { unlink } for pid=2361 comm="systemd-user-ru" name="notify" dev="tmpfs" ino=47548 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=user_>
Jul 26 00:10:19 audit[2361]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=4 a1=55ff1cba37c3 a2=0 a3=200 items=0 ppid=1 pid=2361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgi>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313230
Jul 26 00:10:19 audit[2361]: AVC avc: denied { unlink } for pid=2361 comm="systemd-user-ru" name="blk" dev="tmpfs" ino=33309 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=system_u>
Jul 26 00:10:19 audit[2361]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=4 a1=55ff1cba37a3 a2=0 a3=200 items=0 ppid=1 pid=2361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgi>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313230
Jul 26 00:10:19 audit[2361]: AVC avc: denied { unlink } for pid=2361 comm="systemd-user-ru" name="chr" dev="tmpfs" ino=33308 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=system_u>
Jul 26 00:10:19 audit[2361]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=4 a1=55ff1cba37bb a2=0 a3=200 items=0 ppid=1 pid=2361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgi>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313230
Jul 26 00:10:19 audit[2361]: AVC avc: denied { unlink } for pid=2361 comm="systemd-user-ru" name="fifo" dev="tmpfs" ino=33306 scontext=system_u:system_r:systemd_user_runtime_dir_t tcontext=system_>
Jul 26 00:10:19 audit[2361]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=4 a1=55ff1cba37eb a2=0 a3=200 items=0 ppid=1 pid=2361 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgi>
Jul 26 00:10:19 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D757365722D72756E74696D652D6469720073746F7000313230
Jul 26 00:10:19 systemd[1]: run-user-120.mount: Succeeded.
Jul 26 00:10:19 kernel: BUG: kernel NULL pointer dereference, address: 0000000000000060
Jul 26 00:10:19 kernel: #PF: supervisor read access in kernel mode
Jul 26 00:10:19 kernel: #PF: error_code(0x0000) - not-present page
Jul 26 00:10:19 kernel: PGD 0 P4D 0
Jul 26 00:10:19 kernel: Oops: 0000 [#1] PREEMPT SMP NOPTI
Jul 26 00:10:19 kernel: CPU: 16 PID: 2360 Comm: systemd-user-ru Not tainted 5.7.10-arch1-1 #1
Jul 26 00:10:19 kernel: Hardware name: System manufacturer System Product Name/****, BIOS 1405 11/19/2019
Jul 26 00:10:19 kernel: RIP: 0010:d_path+0x47/0x170
Jul 26 00:10:19 kernel: Code: 04 25 28 00 00 00 48 89 44 24 20 31 c0 48 63 c2 48 c7 44 24 10 00 00 00 00 48 c7 44 24 18 00 00 00 00 48 01 f0 48 89 44 24 08 <48> 8b 47 60 48 85 c0 74 3d 48 8b 40 48 48>
Jul 26 00:10:19 kernel: RSP: 0018:ffffae27816dbe20 EFLAGS: 00010282
Jul 26 00:10:19 kernel: RAX: ffff9106d76c900b RBX: ffff91068ef17060 RCX: 0000000000000000
Jul 26 00:10:19 kernel: RDX: 000000000000100b RSI: ffff9106d76c8000 RDI: 0000000000000000
Jul 26 00:10:19 kernel: RBP: ffffae27816dbe50 R08: ffff91069177c6c0 R09: ffff9106d76c8000
Jul 26 00:10:19 kernel: R10: ffffffffffffffff R11: ffff91069177c032 R12: ffff91068ef172b0
Jul 26 00:10:19 kernel: R13: ffff9106d842f1f8 R14: ffff91068ef17000 R15: 0000000000000000
Jul 26 00:10:19 kernel: FS: 00007d2cc3215140(0000) GS:ffff9106dee00000(0000) knlGS:0000000000000000
Jul 26 00:10:19 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jul 26 00:10:19 kernel: CR2: 0000000000000060 CR3: 0000000f8b618000 CR4: 0000000000340ee0
Jul 26 00:10:19 kernel: Call Trace:
Jul 26 00:10:19 kernel: audit_log_d_path+0x75/0xd0
Jul 26 00:10:19 kernel: audit_log_exit+0x649/0xd30
Jul 26 00:10:19 kernel: __audit_syscall_exit+0x22c/0x2b0
Jul 26 00:10:19 kernel: syscall_slow_exit_work+0x134/0x160
Jul 26 00:10:19 kernel: do_syscall_64+0x86/0x90
Jul 26 00:10:19 kernel: entry_SYSCALL_64_after_hwframe+0x44/0xa9
Jul 26 00:10:19 kernel: RIP: 0033:0x7d2cc421a7db
Jul 26 00:10:19 kernel: Code: 73 01 c3 48 8b 0d b5 d6 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 85 d6>
Jul 26 00:10:19 kernel: RSP: 002b:00007ffc62e98a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000107
Jul 26 00:10:19 kernel: RAX: 0000000000000000 RBX: 00007d2cc32150c0 RCX: 00007d2cc421a7db
Jul 26 00:10:19 kernel: RDX: 0000000000000000 RSI: 00005698966e87a3 RDI: 0000000000000004
Jul 26 00:10:19 kernel: RBP: 0000000000000004 R08: 00005698966e8790 R09: 00007d2cc42e8a40
Jul 26 00:10:19 kernel: R10: 0000000000000200 R11: 0000000000000246 R12: 00005698966e8730
Jul 26 00:10:19 kernel: R13: 0000000000000000 R14: 00005698966e8790 R15: 00005698966e87a3
Jul 26 00:10:19 kernel: Modules linked in: fuse veth bridge stp llc nft_counter nft_ct nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nf_tables nfnetlink eeepc_wmi ext4 asus_wmi mbcache battery nls_iso88>
Jul 26 00:10:19 kernel: hid_logitech_hidpp hid_logitech_dj xfs hid_generic usbhid hid raid0 raid1 dm_raid raid456 async_raid6_recov async_memcpy async_pq async_xor xor async_tx crct10dif_pclmul crc3>
Jul 26 00:10:19 kernel: CR2: 0000000000000060
Jul 26 00:10:19 kernel: ---[ end trace b9a57b580a0471ff ]---
Jul 26 00:10:19 kernel: RIP: 0010:d_path+0x47/0x170
Jul 26 00:10:19 kernel: Code: 04 25 28 00 00 00 48 89 44 24 20 31 c0 48 63 c2 48 c7 44 24 10 00 00 00 00 48 c7 44 24 18 00 00 00 00 48 01 f0 48 89 44 24 08 <48> 8b 47 60 48 85 c0 74 3d 48 8b 40 48 48>
Jul 26 00:10:19 kernel: RSP: 0018:ffffae27816dbe20 EFLAGS: 00010282
Jul 26 00:10:19 kernel: RAX: ffff9106d76c900b RBX: ffff91068ef17060 RCX: 0000000000000000
Jul 26 00:10:19 kernel: RDX: 000000000000100b RSI: ffff9106d76c8000 RDI: 0000000000000000
Jul 26 00:10:19 kernel: RBP: ffffae27816dbe50 R08: ffff91069177c6c0 R09: ffff9106d76c8000
Jul 26 00:10:19 kernel: R10: ffffffffffffffff R11: ffff91069177c032 R12: ffff91068ef172b0
Jul 26 00:10:19 kernel: R13: ffff9106d842f1f8 R14: ffff91068ef17000 R15: 0000000000000000
Jul 26 00:10:19 kernel: FS: 00007d2cc3215140(0000) GS:ffff9106dee00000(0000) knlGS:0000000000000000
Jul 26 00:10:19 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jul 26 00:10:19 kernel: CR2: 0000000000000060 CR3: 0000000f8b618000 CR4: 0000000000340ee0
Jul 26 00:10:19 kernel: BUG: kernel NULL pointer dereference, address: 0000000000000060
Jul 26 00:10:19 kernel: #PF: supervisor read access in kernel mode
Jul 26 00:10:19 kernel: #PF: error_code(0x0000) - not-present page
Jul 26 00:10:19 kernel: PGD 0 P4D 0
Jul 26 00:10:19 kernel: Oops: 0000 [#2] PREEMPT SMP NOPTI
Jul 26 00:10:19 kernel: CPU: 4 PID: 2360 Comm: systemd-user-ru Tainted: G D 5.7.10-arch1-1 #1
Jul 26 00:10:19 kernel: Hardware name: System manufacturer System Product Name/****, BIOS 1405 11/19/2019
Jul 26 00:10:19 kernel: RIP: 0010:d_path+0x47/0x170
Jul 26 00:10:19 kernel: Code: 04 25 28 00 00 00 48 89 44 24 20 31 c0 48 63 c2 48 c7 44 24 10 00 00 00 00 48 c7 44 24 18 00 00 00 00 48 01 f0 48 89 44 24 08 <48> 8b 47 60 48 85 c0 74 3d 48 8b 40 48 48>
Jul 26 00:10:19 kernel: RSP: 0018:ffffae27816dbdd8 EFLAGS: 00010282
Jul 26 00:10:19 kernel: RAX: ffff9106d784b00b RBX: ffff91068ef17060 RCX: 0000000000000000
Jul 26 00:10:19 kernel: RDX: 000000000000100b RSI: ffff9106d784a000 RDI: 0000000000000000
Jul 26 00:10:19 kernel: RBP: ffffae27816dbe08 R08: ffff9106ad9626c0 R09: ffff9106d784a000
Jul 26 00:10:19 kernel: R10: ffffffffffffffff R11: ffff9106ad962032 R12: ffff91068ef172b0
Jul 26 00:10:19 kernel: R13: ffff9106d6a6e5e8 R14: ffff91068ef17000 R15: 0000000000000000
Jul 26 00:10:19 kernel: FS: 00007d2cc3215140(0000) GS:ffff9106deb00000(0000) knlGS:0000000000000000
Jul 26 00:10:19 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jul 26 00:10:19 kernel: CR2: 0000000000000060 CR3: 0000000f8b618000 CR4: 0000000000340ee0
Jul 26 00:10:19 kernel: Call Trace:
Jul 26 00:10:19 kernel: audit_log_d_path+0x75/0xd0
Jul 26 00:10:19 kernel: audit_log_exit+0x649/0xd30
Jul 26 00:10:19 kernel: __audit_free+0x242/0x270
Jul 26 00:10:19 kernel: do_exit+0x8b2/0xab0
Jul 26 00:10:19 kernel: rewind_stack_do_exit+0x17/0x20
Jul 26 00:10:19 kernel: RIP: 0033:0x7d2cc421a7db
Jul 26 00:10:19 kernel: Code: 73 01 c3 48 8b 0d b5 d6 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 85 d6>
Jul 26 00:10:19 kernel: RSP: 002b:00007ffc62e98a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000107
Jul 26 00:10:19 kernel: RAX: 0000000000000000 RBX: 00007d2cc32150c0 RCX: 00007d2cc421a7db
Jul 26 00:10:19 kernel: RDX: 0000000000000000 RSI: 00005698966e87a3 RDI: 0000000000000004
Jul 26 00:10:19 kernel: RBP: 0000000000000004 R08: 00005698966e8790 R09: 00007d2cc42e8a40
Jul 26 00:10:19 kernel: R10: 0000000000000200 R11: 0000000000000246 R12: 00005698966e8730
Jul 26 00:10:19 kernel: R13: 0000000000000000 R14: 00005698966e8790 R15: 00005698966e87a3
Jul 26 00:10:19 kernel: Modules linked in: fuse veth bridge stp llc nft_counter nft_ct nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nf_tables nfnetlink eeepc_wmi ext4 asus_wmi mbcache battery nls_iso88>
Jul 26 00:10:19 kernel: hid_logitech_hidpp hid_logitech_dj xfs hid_generic usbhid hid raid0 raid1 dm_raid raid456 async_raid6_recov async_memcpy async_pq async_xor xor async_tx crct10dif_pclmul crc3>
Jul 26 00:10:19 kernel: CR2: 0000000000000060
Jul 26 00:10:19 kernel: ---[ end trace b9a57b580a047200 ]---
Jul 26 00:10:19 kernel: RIP: 0010:d_path+0x47/0x170
Jul 26 00:10:19 kernel: Code: 04 25 28 00 00 00 48 89 44 24 20 31 c0 48 63 c2 48 c7 44 24 10 00 00 00 00 48 c7 44 24 18 00 00 00 00 48 01 f0 48 89 44 24 08 <48> 8b 47 60 48 85 c0 74 3d 48 8b 40 48 48>
Jul 26 00:10:19 kernel: RSP: 0018:ffffae27816dbe20 EFLAGS: 00010282
Jul 26 00:10:19 kernel: RAX: ffff9106d76c900b RBX: ffff91068ef17060 RCX: 0000000000000000
Jul 26 00:10:19 kernel: RDX: 000000000000100b RSI: ffff9106d76c8000 RDI: 0000000000000000
Jul 26 00:10:19 kernel: RBP: ffffae27816dbe50 R08: ffff91069177c6c0 R09: ffff9106d76c8000
Jul 26 00:10:19 kernel: R10: ffffffffffffffff R11: ffff91069177c032 R12: ffff91068ef172b0
Jul 26 00:10:19 kernel: R13: ffff9106d842f1f8 R14: ffff91068ef17000 R15: 0000000000000000
Jul 26 00:10:19 kernel: FS: 00007d2cc3215140(0000) GS:ffff9106deb00000(0000) knlGS:0000000000000000
Jul 26 00:10:19 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jul 26 00:10:19 kernel: CR2: 0000000000000060 CR3: 0000000f8b618000 CR4: 0000000000340ee0
Jul 26 00:10:19 kernel: Fixing recursive fault but reboot is needed!
Comment by Dannick (shammancer) - Sunday, 26 July 2020, 22:20 GMT
  • Field changed: Percent Complete (100% → 0%)
While I do believe that the systemd-selinux package does contribute to the issue it is the kernel which is provided in core that is having a fault.
Comment by freswa (frederik) - Sunday, 26 July 2020, 22:20 GMT
Could you please reproduce this without systemd-selinux?
Comment by loqs (loqs) - Sunday, 26 July 2020, 23:06 GMT
If you use linux-hardened with systemd-selinux is the output the same?
Have you reported the issue upstream?
Comment by Dannick (shammancer) - Sunday, 26 July 2020, 23:40 GMT
While I haven't tried it with with linux-hardened, linux-lts doesn't oops.
Comment by Dannick (shammancer) - Sunday, 26 July 2020, 23:52 GMT
I just tried linux-hardened. It doesn't boot, it hangs while trying to start the graphics driver. I am unable to change tty.

@loqs: In this case what would be the upstream project?
Comment by loqs (loqs) - Monday, 27 July 2020, 00:15 GMT
Might already have been reported upstream [1]

[1] https://www.redhat.com/archives/linux-audit/2020-July/msg00091.html
Comment by Dannick (shammancer) - Monday, 27 July 2020, 00:24 GMT
Yeah, that looks like it might be my problem. Eh, that mailing list isn't on http://vger.kernel.org/vger-lists.html Is there another index of linux mailing lists?

Funnily enough, when I installed linux-hardened I got the amd ucode update and it seems like the issue might have disappeared on the regular linux kernel.
Comment by loqs (loqs) - Monday, 27 July 2020, 19:34 GMT

Loading...