SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17106 sclass=netlink_route_socket pig=12535 comm=syz-executor.1 INFO: task syz-executor.0:4064 blocked for more than 140 seconds. Not tainted 4.14.113+ #59 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D27392 4064 1853 0x90000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.0:8248 blocked for more than 140 seconds. Not tainted 4.14.113+ #59 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29064 8248 1853 0x90000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.0:9037 blocked for more than 140 seconds. Not tainted 4.14.113+ #59 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28344 9037 1853 0x90000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.0:9160 blocked for more than 140 seconds. Not tainted 4.14.113+ #59 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28344 9160 1853 0x90000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.0:10579 blocked for more than 140 seconds. Not tainted 4.14.113+ #59 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28344 10579 1853 0x90000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.0:29849 blocked for more than 140 seconds. Not tainted 4.14.113+ #59 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D27616 29849 1853 0x90000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.0:30171 blocked for more than 140 seconds. Not tainted 4.14.113+ #59 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28344 30171 1853 0x90000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.0:30200 blocked for more than 140 seconds. Not tainted 4.14.113+ #59 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28344 30200 1853 0x90000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.0:32426 blocked for more than 140 seconds. Not tainted 4.14.113+ #59 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28904 32426 1853 0x90000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.0:32436 blocked for more than 140 seconds. Not tainted 4.14.113+ #59 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28344 32436 1853 0x90000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [<00000000f8efcf3c>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4544 2 locks held by getty/1759: #0: (&tty->ldisc_sem){++++}, at: [<000000008e1519c9>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000006f6673a9>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.0/4064: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 3 locks held by syz-executor.4/5368: #0: (&ctx->mutex){+.+.}, at: [<00000000fa151fdf>] perf_event_release_kernel+0x1f2/0x870 kernel/events/core.c:4401 #1: (&event->child_mutex){+.+.}, at: [<00000000b67e8924>] perf_event_release_kernel+0x1fc/0x870 kernel/events/core.c:4402 #2: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/8248: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/9037: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/9160: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/10579: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/12408: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/13033: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/14798: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/14818: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.2/22741: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.2/25228: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/29849: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/30171: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/30200: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/30619: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/30621: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/30669: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/30722: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/30767: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/32426: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/32436: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/4123: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.2/8678: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.2/8686: #0: (event_mutex){+.+.}, at: [<000000000043fcba>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 3 locks held by syz-executor.4/12533: #0: (&sig->cred_guard_mutex){+.+.}, at: [<00000000cecb4c4b>] SYSC_perf_event_open kernel/events/core.c:10085 [inline] #0: (&sig->cred_guard_mutex){+.+.}, at: [<00000000cecb4c4b>] SyS_perf_event_open+0x12f6/0x2520 kernel/events/core.c:9988 #1: (&pmus_srcu){....}, at: [<0000000047fa76c1>] perf_event_alloc.part.0+0xadd/0x1e70 kernel/events/core.c:9639 #2: (event_mutex){+.+.}, at: [<00000000020eecfc>] perf_trace_init+0x4f/0xa60 kernel/trace/trace_event_perf.c:216 3 locks held by syz-executor.2/12532: #0: (&sig->cred_guard_mutex){+.+.}, at: [<00000000cecb4c4b>] SYSC_perf_event_open kernel/events/core.c:10085 [inline] #0: (&sig->cred_guard_mutex){+.+.}, at: [<00000000cecb4c4b>] SyS_perf_event_open+0x12f6/0x2520 kernel/events/core.c:9988 #1: (&pmus_srcu){....}, at: [<0000000047fa76c1>] perf_event_alloc.part.0+0xadd/0x1e70 kernel/events/core.c:9639 #2: (event_mutex){+.+.}, at: [<00000000020eecfc>] perf_trace_init+0x4f/0xa60 kernel/trace/trace_event_perf.c:216 3 locks held by syz-executor.0/12567: #0: (&sig->cred_guard_mutex){+.+.}, at: [<00000000cecb4c4b>] SYSC_perf_event_open kernel/events/core.c:10085 [inline] #0: (&sig->cred_guard_mutex){+.+.}, at: [<00000000cecb4c4b>] SyS_perf_event_open+0x12f6/0x2520 kernel/events/core.c:9988 #1: (&pmus_srcu){....}, at: [<0000000047fa76c1>] perf_event_alloc.part.0+0xadd/0x1e70 kernel/events/core.c:9639 #2: (event_mutex){+.+.}, at: [<00000000020eecfc>] perf_trace_init+0x4f/0xa60 kernel/trace/trace_event_perf.c:216 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.113+ #59 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 8658 Comm: syz-executor.3 Not tainted 4.14.113+ #59 task: 0000000034d846d3 task.stack: 00000000c64d6592 RIP: 0033:0x40158b RSP: 002b:00007f24b2c08690 EFLAGS: 00000206 RAX: 000000004db27c35 RBX: 000000000000000b RCX: 0000000000458c29 RDX: f160b9b6bd3e0df0 RSI: 00007f24b2c086c0 RDI: 000000000000000b RBP: 0000000000000000 R08: adb517da3cc72f0d R09: 0000000000000000 R10: 784f550000004051 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 FS: 00007f24b2c09700(0000) GS:ffff8881d7600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f14e93c3000 CR3: 00000001c718e004 CR4: 00000000001606b0 DR0: 0000000020000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600