audit: type=1400 audit(1550203812.165:8): avc: denied { map } for pid=1789 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5005 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 random: cc1: uninitialized urandom read (8 bytes read) audit: type=1400 audit(1550203815.495:9): avc: denied { map } for pid=1789 comm="syz-execprog" path="/root/syzkaller-shm699417864" dev="sda1" ino=16095 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 ===================================== WARNING: bad unlock balance detected! 4.14.99+ #12 Not tainted ------------------------------------- migration/1/16 is trying to release lock (&rq->lock) at: [] migration_cpu_stop+0x2dd/0x430 kernel/sched/core.c:1036 but there are no more locks to release! other info that might help us debug this: 1 lock held by migration/1/16: #0: (&p->pi_lock){-.-.}, at: [] migration_cpu_stop+0xe1/0x430 kernel/sched/core.c:1027 stack backtrace: CPU: 1 PID: 16 Comm: migration/1 Not tainted 4.14.99+ #12 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 print_unlock_imbalance_bug kernel/locking/lockdep.c:3548 [inline] print_unlock_imbalance_bug.cold+0x110/0x11f kernel/locking/lockdep.c:3525 input: syz0 as /devices/virtual/input/input4 input: syz0 as /devices/virtual/input/input5 hrtimer: interrupt took 18433 ns input: syz0 as /devices/virtual/input/input6 input: syz0 as /devices/virtual/input/input7 input: syz0 as /devices/virtual/input/input8 input: syz0 as /devices/virtual/input/input9 input: syz0 as /devices/virtual/input/input10 input: syz0 as /devices/virtual/input/input11 input: syz0 as /devices/virtual/input/input12 input: syz0 as /devices/virtual/input/input14 input: syz0 as /devices/virtual/input/input13 input: syz0 as /devices/virtual/input/input15 input: syz0 as /devices/virtual/input/input16 input: syz0 as /devices/virtual/input/input17 input: syz0 as /devices/virtual/input/input18 input: syz0 as /devices/virtual/input/input20 input: syz0 as /devices/virtual/input/input19 input: syz0 as /devices/virtual/input/input21 input: syz0 as /devices/virtual/input/input23 input: syz0 as /devices/virtual/input/input22 input: syz0 as /devices/virtual/input/input26 input: syz0 as /devices/virtual/input/input24 input: syz0 as /devices/virtual/input/input25 input: syz0 as /devices/virtual/input/input27 input: syz0 as /devices/virtual/input/input28 input: syz0 as /devices/virtual/input/input29 input: syz0 as /devices/virtual/input/input30 input: syz0 as /devices/virtual/input/input31 input: syz0 as /devices/virtual/input/input32 input: syz0 as /devices/virtual/input/input33 input: syz0 as /devices/virtual/input/input34 input: syz0 as /devices/virtual/input/input35 input: syz0 as /devices/virtual/input/input36 input: syz0 as /devices/virtual/input/input37 input: syz0 as /devices/virtual/input/input39 input: syz0 as /devices/virtual/input/input38 input: syz0 as /devices/virtual/input/input40 input: syz0 as /devices/virtual/input/input41 input: syz0 as /devices/virtual/input/input42 input: syz0 as /devices/virtual/input/input43 input: syz0 as /devices/virtual/input/input45 input: syz0 as /devices/virtual/input/input46 input: syz0 as /devices/virtual/input/input44 input: syz0 as /devices/virtual/input/input48 input: syz0 as /devices/virtual/input/input47 input: syz0 as /devices/virtual/input/input49 input: syz0 as /devices/virtual/input/input50 input: syz0 as /devices/virtual/input/input51 input: syz0 as /devices/virtual/input/input52 input: syz0 as /devices/virtual/input/input53 input: syz0 as /devices/virtual/input/input54 input: syz0 as /devices/virtual/input/input55