binder: undelivered TRANSACTION_ERROR: 29189 audit: type=1400 audit(1536556621.472:156): avc: denied { map } for pid=13589 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 INFO: task kworker/1:3:6447 blocked for more than 140 seconds. Not tainted 4.14.68+ #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/1:3 D27840 6447 2 0x80000000 Workqueue: events xfrm_state_gc_task Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_timeout+0x710/0xe60 kernel/time/timer.c:1718 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x3bc/0x4e0 kernel/sched/completion.c:123 __wait_rcu_gp+0x250/0x3a0 kernel/rcu/update.c:413 synchronize_rcu.part.43+0xd2/0xe0 kernel/rcu/tree_plugin.h:764 xfrm_state_gc_task+0xc0/0x550 net/xfrm/xfrm_state.c:467 process_one_work+0x86e/0x15c0 kernel/workqueue.c:2114 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task kworker/u4:11:10147 blocked for more than 140 seconds. Not tainted 4.14.68+ #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:11 D28312 10147 2 0x80000000 Workqueue: netns cleanup_net Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_timeout+0x710/0xe60 kernel/time/timer.c:1718 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x3bc/0x4e0 kernel/sched/completion.c:123 _rcu_barrier+0x27b/0x3f0 kernel/rcu/tree.c:3594 netdev_run_todo+0x112/0x750 net/core/dev.c:7865 ip_tunnel_delete_net+0x275/0x340 net/ipv4/ip_tunnel.c:1071 ops_exit_list.isra.3+0xa8/0x150 net/core/net_namespace.c:142 cleanup_net+0x3e9/0x880 net/core/net_namespace.c:483 process_one_work+0x86e/0x15c0 kernel/workqueue.c:2114 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 INFO: task syz-executor4:13448 blocked for more than 140 seconds. Not tainted 4.14.68+ #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor4 D29016 13448 1844 0x00000004 Call Trace: schedule+0x7f/0x1b0 kernel/sched/core.c:3490 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893 _rcu_barrier+0x5b/0x3f0 kernel/rcu/tree.c:3529 netdev_run_todo+0x112/0x750 net/core/dev.c:7865 tun_detach drivers/net/tun.c:595 [inline] tun_chr_close+0x45/0x50 drivers/net/tun.c:2662 __fput+0x25e/0x6f0 fs/file_table.c:210 task_work_run+0x116/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x12e/0x150 arch/x86/entry/common.c:163 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:267 [inline] do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x410c51 RSP: 002b:00007fffbe6fc710 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000010 RCX: 0000000000410c51 RDX: 0000000000000000 RSI: 00000000007316a0 RDI: 000000000000000f RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffffffffffff R10: 00000000009300a0 R11: 0000000000000293 R12: 000000000000000a R13: 000000000003d7e6 R14: 00000000000000bf R15: badc0ffeebadface Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541 2 locks held by getty/1751: #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275 #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1ff/0x15e0 drivers/tty/n_tty.c:2142 2 locks held by kworker/1:3/6447: #0: ("events"){+.+.}, at: [] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085 #1: (xfrm_state_gc_work){+.+.}, at: [] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089 4 locks held by kworker/u4:11/10147: #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085 #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089 #2: (net_mutex){+.+.}, at: [] cleanup_net+0x14c/0x880 net/core/net_namespace.c:449 #3: (rcu_preempt_state.barrier_mutex){+.+.}, at: [] _rcu_barrier+0x5b/0x3f0 kernel/rcu/tree.c:3529 1 lock held by syz-executor4/13448: #0: (rcu_preempt_state.barrier_mutex){+.+.}, at: [] _rcu_barrier+0x5b/0x3f0 kernel/rcu/tree.c:3529 ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.68+ #4 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x11b lib/dump_stack.c:53 nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline] watchdog+0x574/0xa70 kernel/hung_task.c:252 kthread+0x348/0x420 kernel/kthread.c:232 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 12807 Comm: syz-executor7 Not tainted 4.14.68+ #4 task: ffff8801c99f9780 task.stack: ffff88019a460000 RIP: 0010:trace_hardirqs_on_caller+0x190/0x520 kernel/locking/lockdep.c:2915 RSP: 0018:ffff88019a467ef0 EFLAGS: 00000046 RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000457099 RDX: 0000000000000000 RSI: 0000000000000080 RDI: ffffffff9b62f8c8 RBP: ffffffff98e05023 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801c99f9780 R13: ffff88019a467fd0 R14: 0000000000000000 R15: 0000000000000000 FS: 00007f74aba19700(0000) GS:ffff8801d7500000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020ffb000 CR3: 00000001cdee8005 CR4: 00000000001606a0 Call Trace: do_syscall_64+0x43/0x4b0 arch/x86/entry/common.c:277 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x457099 RSP: 002b:00007f74aba18cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: ffffffffffffffda RBX: 00000000009300a8 RCX: 0000000000457099 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00000000009300a8 RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000009300ac R13: 00007ffe2ce4b3df R14: 00007f74aba199c0 R15: 0000000000000000 Code: df 48 89 fa 48 c1 ea 03 0f b6 04 02 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 a4 02 00 00 80 3d 1e 5d 63 02 00 0f 85 15 03 00 00 <65> 48 8b 1c 25 c0 de 01 00 48 8d bb fc 07 00 00 48 b8 00 00 00