INFO: task syz-executor.0:6359 blocked for more than 140 seconds. Not tainted 4.14.115+ #64 audit: type=1400 audit(2000000489.420:131160): avc: denied { map } for pid=10550 comm="getty" path="/etc/group" dev="sda1" ino=2218 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D29232 6359 1841 0x80000000 audit: type=1400 audit(2000000489.460:131161): avc: denied { map } for pid=10825 comm="getty" path="/lib/x86_64-linux-gnu/libnsl-2.13.so" dev="sda1" ino=2693 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x736/0xe80 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 exit_aio+0x283/0x300 fs/aio.c:919 __mmput kernel/fork.c:926 [inline] mmput kernel/fork.c:950 [inline] mmput+0x80/0x350 kernel/fork.c:945 exit_mm kernel/exit.c:545 [inline] do_exit+0x84e/0x2960 kernel/exit.c:861 INFO: task syz-executor.0:32063 blocked for more than 140 seconds. Not tainted 4.14.115+ #64 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D28768 32063 1841 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_timeout+0x736/0xe80 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 __wait_rcu_gp+0x235/0x2f0 kernel/rcu/update.c:413 synchronize_sched+0x150/0x1e0 kernel/rcu/tree.c:3241 tracepoint_synchronize_unregister include/linux/tracepoint.h:80 [inline] perf_trace_event_unreg.isra.0+0xae/0x1d0 kernel/trace/trace_event_perf.c:161 perf_trace_destroy+0xba/0x100 kernel/trace/trace_event_perf.c:236 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 Showing all locks held in the system: 4 locks held by netns/21: #0: ("%s""netns"){+.+.}, at: [<000000002fa90259>] process_one_work+0x6e5/0x1510 kernel/workqueue.c:2105 #1: (net_cleanup_work){+.+.}, at: [<00000000569d11e0>] process_one_work+0x71b/0x1510 kernel/workqueue.c:2109 #2: (net_mutex){+.+.}, at: [<00000000d09d582f>] cleanup_net+0x136/0x860 net/core/net_namespace.c:450 #3: (rcu_preempt_state.barrier_mutex){+.+.}, at: [<00000000974d781a>] _rcu_barrier+0x56/0x3e0 kernel/rcu/tree.c:3546 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [<00000000f83da32c>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541 2 locks held by getty/1761: #0: (&tty->ldisc_sem){++++}, at: [<00000000a5b4a31e>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000ae3bdc45>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.3/4970: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.3/4976: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/10350: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/11044: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.2/13425: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.2/13428: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 2 locks held by syz-executor.3/19661: #0: (rtnl_mutex){+.+.}, at: [<0000000055fb0234>] tun_detach drivers/net/tun.c:585 [inline] #0: (rtnl_mutex){+.+.}, at: [<0000000055fb0234>] tun_chr_close+0x34/0x60 drivers/net/tun.c:2663 #1: (rcu_preempt_state.exp_mutex){+.+.}, at: [<0000000040d0f6c9>] exp_funnel_lock kernel/rcu/tree_exp.h:272 [inline] #1: (rcu_preempt_state.exp_mutex){+.+.}, at: [<0000000040d0f6c9>] _synchronize_rcu_expedited+0x307/0x850 kernel/rcu/tree_exp.h:596 1 lock held by syz-executor.1/19847: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.2/20283: #0: (rtnl_mutex){+.+.}, at: [<0000000055fb0234>] tun_detach drivers/net/tun.c:585 [inline] #0: (rtnl_mutex){+.+.}, at: [<0000000055fb0234>] tun_chr_close+0x34/0x60 drivers/net/tun.c:2663 1 lock held by syz-executor.4/21390: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/22068: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/28137: #0: (rtnl_mutex){+.+.}, at: [<0000000055fb0234>] tun_detach drivers/net/tun.c:585 [inline] #0: (rtnl_mutex){+.+.}, at: [<0000000055fb0234>] tun_chr_close+0x34/0x60 drivers/net/tun.c:2663 1 lock held by syz-executor.4/28595: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/32109: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.1/2407: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/3427: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 3 locks held by syz-executor.2/5887: #0: (&ctx->mutex){+.+.}, at: [<00000000a8acb8f7>] perf_event_release_kernel+0x1f2/0x870 kernel/events/core.c:4401 #1: (&event->child_mutex){+.+.}, at: [<00000000ebd83e15>] perf_event_release_kernel+0x1fc/0x870 kernel/events/core.c:4402 #2: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.2/6932: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.2/6952: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.1/7619: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.1/8717: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.2/8948: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/12114: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 2 locks held by kworker/u4:63/14763: #0: ("events_unbound"){+.+.}, at: [<000000002fa90259>] process_one_work+0x6e5/0x1510 kernel/workqueue.c:2105 #1: ((&sub_info->work)){+.+.}, at: [<00000000569d11e0>] process_one_work+0x71b/0x1510 kernel/workqueue.c:2109 1 lock held by syz-executor.1/14867: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/16844: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/16864: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.1/17308: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.1/19586: #0: (rtnl_mutex){+.+.}, at: [<0000000055fb0234>] tun_detach drivers/net/tun.c:585 [inline] #0: (rtnl_mutex){+.+.}, at: [<0000000055fb0234>] tun_chr_close+0x34/0x60 drivers/net/tun.c:2663 1 lock held by syz-executor.5/19883: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.1/20999: #0: (event_mutex){+.+.}, at: [<00000000b3b2fe62>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 2 locks held by kworker/u4:86/5856: #0: ("events_unbound"){+.+.}, at: [<000000002fa90259>] process_one_work+0x6e5/0x1510 kernel/workqueue.c:2105 #1: ((&sub_info->work)){+.+.}, at: [<00000000569d11e0>] process_one_work+0x71b/0x1510 kernel/workqueue.c:2109 2 locks held by kworker/0:13/7272: #0: ("events"){+.+.}, at: [<000000002fa90259>] process_one_work+0x6e5/0x1510 kernel/workqueue.c:2105 #1: ((&rew.rew_work)){+.+.}, at: [<00000000569d11e0>] process_one_work+0x71b/0x1510 kernel/workqueue.c:2109 2 locks held by kworker/u4:433/7841: #0: ("events_unbound"){+.+.}, at: [<000000002fa90259>] process_one_work+0x6e5/0x1510 kernel/workqueue.c:2105 #1: ((&sub_info->work)){+.+.}, at: [<00000000569d11e0>] process_one_work+0x71b/0x1510 kernel/workqueue.c:2109 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.115+ #64 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 1631 Comm: rs:main Q:Reg Not tainted 4.14.115+ #64 task: 00000000272d2565 task.stack: 000000007047bf21 RIP: 0010:lock_acquire+0x166/0x380 kernel/locking/lockdep.c:3995 RSP: 0018:ffff8881dba07ce0 EFLAGS: 00000086 RAX: 0000000000000007 RBX: 0000000000068d80 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffff8881d51fb780 RDI: 0000000000000046 RBP: ffff8881d51faf00 R08: 000000000000141d R09: 00000000000c2001 R10: ffff8881d51fb780 R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 FS: 00007fb4c8a22700(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffee93fffb8 CR3: 00000001d507c001 CR4: 00000000001606b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 Call Trace: __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x42/0x60 kernel/locking/spinlock.c:160 debug_object_active_state lib/debugobjects.c:687 [inline] debug_object_active_state+0x109/0x380 lib/debugobjects.c:675 debug_rcu_head_unqueue kernel/rcu/rcu.h:161 [inline] rcu_do_batch kernel/rcu/tree.c:2698 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2962 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2929 [inline] rcu_process_callbacks+0x61f/0xf40 kernel/rcu/tree.c:2946 __do_softirq+0x234/0x9ca kernel/softirq.c:288 invoke_softirq kernel/softirq.c:368 [inline] irq_exit+0x114/0x150 kernel/softirq.c:409 exiting_irq arch/x86/include/asm/apic.h:648 [inline] smp_apic_timer_interrupt+0x185/0x620 arch/x86/kernel/apic/apic.c:1064 apic_timer_interrupt+0x84/0x90 arch/x86/entry/entry_64.S:787 RIP: 0010:arch_local_irq_restore arch/x86/include/asm/paravirt.h:778 [inline] RIP: 0010:__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] RIP: 0010:_raw_spin_unlock_irqrestore+0x59/0x70 kernel/locking/spinlock.c:192 RSP: 0018:ffff8881d44a7ac8 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff10 RAX: 0000000000000007 RBX: 0000000000000206 RCX: 1ffff1103aa3f6ea RDX: 0000000000000000 RSI: ffff8881d51fb758 RDI: 0000000000000206 RBP: ffffffff8c247568 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000206 R13: 00000000000001f7 R14: 0000000000000000 R15: dffffc0000000000 spin_unlock_irqrestore include/linux/spinlock.h:372 [inline] avc_reclaim_node security/selinux/avc.c:539 [inline] avc_alloc_node security/selinux/avc.c:557 [inline] avc_alloc_node+0x28d/0x3c0 security/selinux/avc.c:545 avc_insert security/selinux/avc.c:668 [inline] avc_compute_av+0x17c/0x550 security/selinux/avc.c:974 Code: 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 99 01 00 00 c7 85 2c 08 00 00 00 00 00 00 48 89 df 57 9d 0f 1f 44 00 00 48 83 c4 18 5b <5d> 41 5c 41 5d 41 5e 41 5f c3 4c 89 14 24 65 ff 05 95 df 61 77