audit: type=1400 audit(1537629228.376:101): avc: denied { getattr } for pid=15743 comm="syz-executor2" path="socket:[38909]" dev="sockfs" ino=38909 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 INFO: task kworker/u4:2:364 blocked for more than 140 seconds. Not tainted 4.14.71+ #8 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:2 D25424 364 2 0x80000000 Workqueue: events_unbound fsnotify_connector_destroy_workfn Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_timeout+0x710/0xe60 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x3bc/0x4e0 kernel/sched/completion.c:123 __synchronize_srcu+0x121/0x200 kernel/rcu/srcutree.c:898 fsnotify_connector_destroy_workfn+0x3f/0xa0 fs/notify/mark.c:156 process_one_work+0x86e/0x15c0 kernel/workqueue.c:2114 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task kworker/u4:3:2150 blocked for more than 140 seconds. Not tainted 4.14.71+ #8 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:3 D26576 2150 2 0x80000000 Workqueue: events_unbound fsnotify_mark_destroy_workfn Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_timeout+0x710/0xe60 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x3bc/0x4e0 kernel/sched/completion.c:123 __synchronize_srcu+0x121/0x200 kernel/rcu/srcutree.c:898 fsnotify_mark_destroy_workfn+0xfc/0x310 fs/notify/mark.c:757 process_one_work+0x86e/0x15c0 kernel/workqueue.c:2114 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task syz-executor4:15605 blocked for more than 140 seconds. Not tainted 4.14.71+ #8 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D28424 15605 1849 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_timeout+0x710/0xe60 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x3bc/0x4e0 kernel/sched/completion.c:123 flush_work+0x3b8/0x6e0 kernel/workqueue.c:2885 fsnotify_destroy_group+0x115/0x2c0 fs/notify/group.c:85 inotify_release+0x33/0x40 fs/notify/inotify/inotify_user.c:280 __fput+0x25e/0x6f0 fs/file_table.c:210 task_work_run+0x116/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x12e/0x150 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x411151 RSP: 002b:00007ffd4abe18e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411151 RDX: 0000000000000001 RSI: 0000000000733ab0 RDI: 0000000000000003 RBP: 0000000000000000 R08: ffffffffffffffff R09: ffffffffffffffff R10: 00007ffd4abe1810 R11: 0000000000000293 R12: 0000000000000006 R13: 000000000004216a R14: 0000000000000192 R15: badc0ffeebadface Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541 2 locks held by kworker/u4:2/364: #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085 #1: (connector_reaper_work){+.+.}, at: [] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089 2 locks held by getty/1760: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1ff/0x15e0 drivers/tty/n_tty.c:2142 2 locks held by kworker/u4:3/2150: #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085 #1: ((reaper_work).work){+.+.}, at: [] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089 5 locks held by kworker/u4:5/2468: #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085 #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089 #2: (net_mutex){+.+.}, at: [] cleanup_net+0x14c/0x880 net/core/net_namespace.c:449 #3: (rtnl_mutex){+.+.}, at: [] sit_exit_net+0x86/0x600 net/ipv6/sit.c:1866 #4: (cpu_hotplug_lock.rw_sem){++++}, at: [] get_online_cpus include/linux/cpu.h:138 [inline] #4: (cpu_hotplug_lock.rw_sem){++++}, at: [] flush_all_backlogs net/core/dev.c:4631 [inline] #4: (cpu_hotplug_lock.rw_sem){++++}, at: [] rollback_registered_many+0x416/0xac0 net/core/dev.c:7168 2 locks held by syz-executor4/8149: #0: (&sb->s_type->i_mutex_key#9){+.+.}, at: [] inode_lock include/linux/fs.h:713 [inline] #0: (&sb->s_type->i_mutex_key#9){+.+.}, at: [] __sock_release+0x84/0x250 net/socket.c:601 #1: (rtnl_mutex){+.+.}, at: [] raw_close+0xe/0x30 net/ipv4/raw.c:699 3 locks held by kworker/0:7/15758: #0: ("%s"("ipv6_addrconf")){+.+.}, at: [] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085 #1: ((addr_chk_work).work){+.+.}, at: [] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089 #2: (rtnl_mutex){+.+.}, at: [] addrconf_verify_work+0xa/0x20 net/ipv6/addrconf.c:4432 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.71+ #8 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline] watchdog+0x574/0xa70 kernel/hung_task.c:252 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 15598 Comm: syz-executor5 Not tainted 4.14.71+ #8 task: ffff8801cf8daf00 task.stack: ffff8801cc0a0000 RIP: 0033:0x40157b RSP: 002b:00007f7052280690 EFLAGS: 00000286 RAX: 00000000c6b0b293 RBX: 0000000000000007 RCX: 0000000000457679 RDX: 0000000000000000 RSI: 00007f70522806c0 RDI: 0000000000000007 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000004d7950 R14: 00000000004c48c6 R15: 0000000000000000 FS: 00007f7052281700(0000) GS:ffff8801dbb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fab5af00518 CR3: 00000001c6eca004 CR4: 00000000001606a0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400