audit: type=1400 audit(1559985421.807:10): avc: denied { map } for pid=19669 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 INFO: task syz-executor.0:19664 blocked for more than 140 seconds. Not tainted 4.14.123+ #2 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28808 19664 1963 0x80000000 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x21f/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x503/0x2960 kernel/exit.c:861 INFO: task syz-executor.0:19666 blocked for more than 140 seconds. Not tainted 4.14.123+ #2 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28912 19666 1963 0x80000000 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x21f/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x503/0x2960 kernel/exit.c:861 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [< (ptrval)>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541 2 locks held by getty/1759: #0: (&tty->ldisc_sem){++++}, at: [< (ptrval)>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [< (ptrval)>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.0/19664: #0: (&mm->mmap_sem){++++}, at: [< (ptrval)>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [< (ptrval)>] do_exit+0x503/0x2960 kernel/exit.c:861 1 lock held by syz-executor.0/19666: #0: (&mm->mmap_sem){++++}, at: [< (ptrval)>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [< (ptrval)>] do_exit+0x503/0x2960 kernel/exit.c:861 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.123+ #2 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 19667 Comm: syz-executor.0 Not tainted 4.14.123+ #2 task: (ptrval) task.stack: (ptrval) RIP: 0010:hlock_class kernel/locking/lockdep.c:148 [inline] RIP: 0010:mark_lock+0x28/0xfa0 kernel/locking/lockdep.c:3164 RSP: 0018:ffff8881d69c7860 EFLAGS: 00000002 RAX: dffffc0000000000 RBX: ffff8881d01e9ffa RCX: 0000000000000008 RDX: ffff8881d01e9ff8 RSI: ffff8881d01e9fd8 RDI: ffff8881d01e9780 RBP: ffff8881d69c7a48 R08: 0000000000000001 R09: 000000000004036f R10: ffff8881d01e9fd8 R11: 1ffff1103a03d3fa R12: 0000000000000001 R13: ffff8881d01e9ff8 R14: ffff8881d01e9780 R15: 0000000000000008 FS: 00007f2adb56c700(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000014403e0 CR3: 00000001ca84e002 CR4: 00000000001606b0 Call Trace: __lock_acquire+0x56a/0x3fa0 kernel/locking/lockdep.c:3448 lock_acquire+0x10f/0x380 kernel/locking/lockdep.c:3991 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf7/0x1430 kernel/locking/mutex.c:893 perf_mmap+0x50c/0x1390 kernel/events/core.c:5416 call_mmap include/linux/fs.h:1790 [inline] mmap_region+0x7c9/0xf00 mm/mmap.c:1732 do_mmap+0x548/0xb80 mm/mmap.c:1510 do_mmap_pgoff include/linux/mm.h:2180 [inline] vm_mmap_pgoff+0x177/0x1c0 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1560 [inline] SyS_mmap_pgoff+0xf4/0x1b0 mm/mmap.c:1518 do_syscall_64+0x19b/0x510 arch/x86/entry/common.c:292 Code: 00 00 00 48 b8 00 00 00 00 00 fc ff df 41 57 89 d1 41 89 d7 41 56 49 89 fe 41 55 4c 8d 6e 20 4c 89 ea 41 54 41 bc 01 00 00 00 55 <48> c1 ea 03 41 d3 e4 48 89 f5 53 48 83 ec 18 0f b6 04 02 84 c0