audit: type=1400 audit(2000000447.602:78460): avc: denied { map } for pid=10806 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000447.612:78461): avc: denied { map } for pid=10806 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000447.612:78462): avc: denied { map } for pid=10806 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 INFO: task syz-executor.4:10753 blocked for more than 140 seconds. audit: type=1400 audit(2000000447.612:78463): avc: denied { map } for pid=10806 comm="getty" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Not tainted 4.14.106+ #30 audit: type=1400 audit(2000000447.612:78464): avc: denied { map } for pid=10806 comm="getty" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. audit: type=1400 audit(2000000447.652:78465): avc: denied { map } for pid=10806 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 syz-executor.4 D29256 10753 1850 0x00000004 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3492 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:572 [inline] rwsem_down_write_failed+0x3b1/0x760 kernel/locking/rwsem-xadd.c:601 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105 __down_write arch/x86/include/asm/rwsem.h:126 [inline] down_write+0x4f/0x90 kernel/locking/rwsem.c:56 inode_lock include/linux/fs.h:715 [inline] do_last fs/namei.c:3358 [inline] path_openat+0xdae/0x2b70 fs/namei.c:3597 do_filp_open+0x1a1/0x280 fs/namei.c:3631 do_sys_open+0x2ca/0x590 fs/open.c:1071 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541 1 lock held by rsyslogd/1626: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xa6/0xc0 fs/file.c:768 2 locks held by getty/1754: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:275 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 2 locks held by syz-executor.4/10753: #0: (sb_writers#4){.+.+}, at: [] sb_start_write include/linux/fs.h:1545 [inline] #0: (sb_writers#4){.+.+}, at: [] mnt_want_write+0x3a/0xb0 fs/namespace.c:387 #1: (&type->i_mutex_dir_key#3){++++}, at: [] inode_lock include/linux/fs.h:715 [inline] #1: (&type->i_mutex_dir_key#3){++++}, at: [] do_last fs/namei.c:3358 [inline] #1: (&type->i_mutex_dir_key#3){++++}, at: [] path_openat+0xdae/0x2b70 fs/namei.c:3597 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.106+ #30 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 1626 Comm: rsyslogd Not tainted 4.14.106+ #30 task: ffff8881d4592f00 task.stack: ffff8881d4538000 RIP: 0010:trace_lock_acquire include/trace/events/lock.h:13 [inline] RIP: 0010:lock_acquire+0x1c4/0x380 kernel/locking/lockdep.c:3990 RSP: 0018:ffff8881d453fa70 EFLAGS: 00000003 RAX: 0000000000000000 RBX: 0000000000000046 RCX: 0000000000000000 RDX: ffff8881d4592f00 RSI: 0000000000000000 RDI: ffff8881d459372c RBP: ffffffffabe38048 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000001 FS: 00007faff41c1700(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000024e9308 CR3: 00000001d58ce005 CR4: 00000000001606b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 Call Trace: __raw_spin_trylock include/linux/spinlock_api_smp.h:90 [inline] _raw_spin_trylock kernel/locking/spinlock.c:136 [inline] _raw_spin_trylock+0x60/0x70 kernel/locking/spinlock.c:134 avc_reclaim_node security/selinux/avc.c:524 [inline] avc_alloc_node security/selinux/avc.c:557 [inline] avc_alloc_node+0x12e/0x3c0 security/selinux/avc.c:545 avc_insert security/selinux/avc.c:668 [inline] avc_compute_av+0x17c/0x550 security/selinux/avc.c:974 Code: 01 00 00 65 ff 0d 8d ed a1 57 0f 85 39 ff ff ff e8 08 30 e0 ff e9 2f ff ff ff 65 8b 05 56 90 a1 57 89 c0 48 0f a3 05 84 5c 63 02 <0f> 83 18 ff ff ff 4c 89 54 24 08 65 ff 05 5a ed a1 57 48 8b 0d