audit: type=1400 audit(2000000670.889:14181): avc: denied { map } for pid=28301 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 INFO: task syz-executor.4:28279 blocked for more than 140 seconds. Not tainted 4.14.101+ #16 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D28808 28279 15049 0x10000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3495 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:269 [inline] rwsem_down_read_failed+0x21f/0x3c0 kernel/locking/rwsem-xadd.c:286 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 __do_page_fault+0x871/0xb80 arch/x86/mm/fault.c:1361 page_fault+0x42/0x50 arch/x86/entry/entry_64.S:1104 RIP: 80000000:0x7f08465b6008 RSP: 7ff40817:0000000000000127 EFLAGS: 0073bf88 INFO: task syz-executor.4:28294 blocked for more than 140 seconds. Not tainted 4.14.101+ #16 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D29256 28294 15049 0x90000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3495 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:269 [inline] rwsem_down_read_failed+0x21f/0x3c0 kernel/locking/rwsem-xadd.c:286 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:510 [inline] do_exit+0x503/0x2960 kernel/exit.c:860 INFO: task syz-executor.4:28295 blocked for more than 140 seconds. Not tainted 4.14.101+ #16 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D29640 28295 15049 0x10000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3495 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:269 [inline] rwsem_down_read_failed+0x21f/0x3c0 kernel/locking/rwsem-xadd.c:286 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 __do_page_fault+0x871/0xb80 arch/x86/mm/fault.c:1361 page_fault+0x42/0x50 arch/x86/entry/entry_64.S:1104 RIP: 4be1d9:0x4ce840 RSP: 0767:000000000073bfa0 EFLAGS: 00000000 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.?}, at: [] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541 2 locks held by getty/1759: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:275 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.2/20370: #0: (&sig->cred_guard_mutex){+.+.}, at: [] prepare_bprm_creds+0x51/0x110 fs/exec.c:1389 1 lock held by syz-executor.4/28279: #0: (&mm->mmap_sem){++++}, at: [] __do_page_fault+0x871/0xb80 arch/x86/mm/fault.c:1361 1 lock held by syz-executor.4/28294: #0: (&mm->mmap_sem){++++}, at: [] exit_mm kernel/exit.c:510 [inline] #0: (&mm->mmap_sem){++++}, at: [] do_exit+0x503/0x2960 kernel/exit.c:860 1 lock held by syz-executor.4/28295: #0: (&mm->mmap_sem){++++}, at: [] __do_page_fault+0x871/0xb80 arch/x86/mm/fault.c:1361 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.101+ #16 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 22039 Comm: syz-executor.3 Not tainted 4.14.101+ #16 task: ffff8881c5f82f00 task.stack: ffff88819cf40000 RIP: 0033:0x401594 RSP: 002b:00007f1ef8609690 EFLAGS: 00000282 RAX: 00000000c89be17a RBX: 000000000000000b RCX: 0000000000457e29 RDX: 0000000000000000 RSI: 00007f1ef86096c0 RDI: 000000000000000b RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 FS: 00007f1ef860a700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000000159ad48 CR3: 00000000b5aaa001 CR4: 00000000001606a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600