audit: type=1400 audit(1572988621.191:135): avc: denied { map } for pid=9620 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 INFO: task syz-executor.2:9554 blocked for more than 140 seconds. Not tainted 4.14.151+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D28624 9554 5117 0x80000000 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a219 RSP: 002b:00007fff4c115748 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffdfc RBX: 00000000000003e8 RCX: 000000000045a219 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bfd4 RBP: 000000000000002d R08: ffffffffffffffff R09: ffffffffffffffff R10: 00007fff4c115820 R11: 0000000000000246 R12: 000000000075bfc8 R13: 0000000000042082 R14: 00000000000420af R15: 000000000075bfd4 INFO: task syz-executor.2:9560 blocked for more than 140 seconds. Not tainted 4.14.151+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D29136 9560 5117 0x80000000 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 SYSC_exit_group kernel/exit.c:989 [inline] SyS_exit_group+0x19/0x20 kernel/exit.c:987 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a219 RSP: 002b:00007f5d17f6a688 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 000000000000000b RCX: 000000000045a219 RDX: 000000000045a219 RSI: 00007f5d17f6a6c0 RDI: 000000000000000b RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5d17f6b6d4 R13: 00000000004ce930 R14: 00000000004d83c8 R15: 00000000ffffffff INFO: task syz-executor.2:9568 blocked for more than 140 seconds. Not tainted 4.14.151+ #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D29496 9568 9560 0x80000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 __rwsem_down_read_failed_common kernel/locking/rwsem-xadd.c:292 [inline] rwsem_down_read_failed+0x22a/0x3c0 kernel/locking/rwsem-xadd.c:309 call_rwsem_down_read_failed+0x14/0x30 arch/x86/lib/rwsem.S:94 __down_read arch/x86/include/asm/rwsem.h:66 [inline] down_read+0x45/0xa0 kernel/locking/rwsem.c:26 exit_mm kernel/exit.c:511 [inline] do_exit+0x575/0x2a20 kernel/exit.c:862 do_group_exit+0x100/0x2e0 kernel/exit.c:978 get_signal+0x39f/0x1cc0 kernel/signal.c:2422 do_signal+0x96/0x15d0 arch/x86/kernel/signal.c:814 exit_to_usermode_loop+0x11d/0x160 arch/x86/entry/common.c:160 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a219 RSP: 002b:00007f5d17f6acf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000075bf28 RCX: 000000000045a219 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf28 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c R13: 00007fff4c1156cf R14: 00007f5d17f6b9c0 R15: 000000000075bf2c Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [<00000000dca25e3b>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4544 2 locks held by getty/1754: #0: (&tty->ldisc_sem){++++}, at: [<00000000c4d88ebe>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000f8860135>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.2/9554: #0: (&mm->mmap_sem){++++}, at: [<00000000655cb884>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<00000000655cb884>] do_exit+0x575/0x2a20 kernel/exit.c:862 1 lock held by syz-executor.2/9560: #0: (&mm->mmap_sem){++++}, at: [<00000000655cb884>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<00000000655cb884>] do_exit+0x575/0x2a20 kernel/exit.c:862 1 lock held by syz-executor.2/9568: #0: (&mm->mmap_sem){++++}, at: [<00000000655cb884>] exit_mm kernel/exit.c:511 [inline] #0: (&mm->mmap_sem){++++}, at: [<00000000655cb884>] do_exit+0x575/0x2a20 kernel/exit.c:862 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.151+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x119/0x147 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x629/0xbe0 kernel/hung_task.c:274 kthread+0x31f/0x430 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 9569 Comm: syz-executor.2 Not tainted 4.14.151+ #0 task: 000000005f842ebb task.stack: 000000009235a8fd RIP: 0010:hlock_class kernel/locking/lockdep.c:148 [inline] RIP: 0010:mark_lock+0x37/0xfc0 kernel/locking/lockdep.c:3164 RSP: 0018:ffff8881a13bf840 EFLAGS: 00000082 RAX: dffffc0000000000 RBX: 0000000000000003 RCX: 0000000000000008 RDX: 1ffff1103354fccf RSI: ffff88819aa7e658 RDI: ffff88819aa7de00 RBP: ffff88819aa7e658 R08: 0000000000000001 R09: 0000000000000001 R10: ffff88819aa7e658 R11: 00000000000003ad R12: 0000000000000100 R13: ffff88819aa7e678 R14: ffff88819aa7de00 R15: 0000000000000008 FS: 00007f5d17f4a700(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000c43518d000 CR3: 000000019662a002 CR4: 00000000001606b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __lock_acquire+0x5d7/0x4320 kernel/locking/lockdep.c:3448 lock_acquire+0x12b/0x360 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf7/0x13e0 kernel/locking/mutex.c:893 perf_mmap+0x50d/0x1480 kernel/events/core.c:5416 call_mmap include/linux/fs.h:1803 [inline] mmap_region+0x7d9/0xfb0 mm/mmap.c:1736 do_mmap+0x548/0xb80 mm/mmap.c:1512 do_mmap_pgoff include/linux/mm.h:2220 [inline] vm_mmap_pgoff+0x177/0x1c0 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1564 [inline] SyS_mmap_pgoff+0xf4/0x1b0 mm/mmap.c:1520 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a219 RSP: 002b:00007f5d17f49c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045a219 RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000000020fff000 RBP: 000000000075bfc8 R08: 0000000000000004 R09: 0000000000000000 R10: 0000000000000011 R11: 0000000000000246 R12: 00007f5d17f4a6d4 R13: 00000000004c6c31 R14: 00000000004dc3b8 R15: 00000000ffffffff Code: 89 d1 41 89 d7 41 56 49 89 fe 41 55 4c 8d 6e 20 4c 89 ea 41 54 41 bc 01 00 00 00 55 48 c1 ea 03 41 d3 e4 48 89 f5 53 48 83 ec 18 <0f> b6 04 02 84 c0 74 08 3c 01 0f 8e 3a 07 00 00 0f b7 45 20 66