audit: type=1400 audit(1552421821.143:63): avc: denied { map } for pid=25817 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 INFO: task kworker/u4:1:64 blocked for more than 140 seconds. Not tainted 4.14.105+ #29 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:1 D26536 64 2 0x80000000 Workqueue: events_unbound fsnotify_connector_destroy_workfn Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3492 schedule_timeout+0x736/0xe80 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 __synchronize_srcu+0x12a/0x210 kernel/rcu/srcutree.c:898 fsnotify_connector_destroy_workfn+0x49/0xa0 fs/notify/mark.c:156 process_one_work+0x7c6/0x14e0 kernel/workqueue.c:2114 worker_thread+0x5d7/0x1080 kernel/workqueue.c:2248 kthread+0x310/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task kworker/u4:5:2077 blocked for more than 140 seconds. Not tainted 4.14.105+ #29 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:5 D26536 2077 2 0x80000000 Workqueue: events_unbound fsnotify_mark_destroy_workfn Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3492 schedule_timeout+0x736/0xe80 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 __synchronize_srcu+0x12a/0x210 kernel/rcu/srcutree.c:898 fsnotify_mark_destroy_workfn+0xfd/0x310 fs/notify/mark.c:757 process_one_work+0x7c6/0x14e0 kernel/workqueue.c:2114 worker_thread+0x5d7/0x1080 kernel/workqueue.c:2248 kthread+0x310/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task syz-executor.5:25757 blocked for more than 140 seconds. Not tainted 4.14.105+ #29 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D28808 25757 1851 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3492 schedule_timeout+0x736/0xe80 kernel/time/timer.c:1721 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x29c/0x470 kernel/sched/completion.c:123 flush_work+0x3d2/0x710 kernel/workqueue.c:2885 fsnotify_destroy_group+0x124/0x2d0 fs/notify/group.c:85 inotify_release+0x33/0x40 fs/notify/inotify/inotify_user.c:280 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x13b/0x160 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x372/0x4b0 arch/x86/entry/common.c:294 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541 2 locks held by kworker/u4:1/64: #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x6e5/0x14e0 kernel/workqueue.c:2085 #1: (connector_reaper_work){+.+.}, at: [] process_one_work+0x71b/0x14e0 kernel/workqueue.c:2089 2 locks held by getty/1760: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:275 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 2 locks held by kworker/u4:5/2077: #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x6e5/0x14e0 kernel/workqueue.c:2085 #1: ((reaper_work).work){+.+.}, at: [] process_one_work+0x71b/0x14e0 kernel/workqueue.c:2089 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.105+ #29 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 3128 Comm: kworker/1:4 Not tainted 4.14.105+ #29 Workqueue: events rtc_timer_do_work task: ffff8881a2e35e00 task.stack: ffff8881a2e98000 RIP: 0010:__wake_up_common_lock+0x159/0x170 kernel/sched/wait.c:134 RSP: 0018:ffff8881a2e9fb20 EFLAGS: 00000282 RAX: 0000000000000000 RBX: ffff8881d5c2c970 RCX: 0000000000000000 RDX: 0000000000000004 RSI: ffff8881a2e36680 RDI: 0000000000000001 RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000000 R15: ffffed10345d3f50 FS: 0000000000000000(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000000060aa78 CR3: 000000010b626002 CR4: 00000000001606a0 Call Trace: rtc_handle_legacy_irq+0x123/0x180 drivers/rtc/interface.c:523 rtc_timer_do_work+0x21d/0x610 drivers/rtc/interface.c:881 process_one_work+0x7c6/0x14e0 kernel/workqueue.c:2114 worker_thread+0x5d7/0x1080 kernel/workqueue.c:2248 kthread+0x310/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Code: 01 c7 49 c7 07 00 00 00 00 49 c7 47 08 00 00 00 00 48 8b 84 24 a8 00 00 00 65 48 33 04 25 28 00 00 00 75 12 48 81 c4 b0 00 00 00 <5b> 5d 41 5c 41 5d 41 5e 41 5f c3 e8 97 ee ef ff 0f 1f 80 00 00