audit: type=1400 audit(2000001025.110:38532): avc: denied { map } for pid=17927 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000001025.140:38533): avc: denied { map } for pid=17927 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 INFO: task syz-executor.5:4275 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D29064 4275 1851 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.5:4300 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D28360 4300 1851 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.5:4317 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D28360 4317 1851 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.5:7924 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D28360 7924 1851 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.5:16929 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D28360 16929 1851 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.3:17269 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D29312 17269 5433 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.3:17302 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28360 17302 5433 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.5:22973 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D28360 22973 1851 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.3:23057 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28248 23057 5433 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 INFO: task syz-executor.5:24511 blocked for more than 140 seconds. Not tainted 4.14.129+ #11 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D28360 24511 1851 0x80000002 Call Trace: schedule+0x92/0x1c0 kernel/sched/core.c:3498 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556 __mutex_lock_common kernel/locking/mutex.c:833 [inline] __mutex_lock+0x559/0x1430 kernel/locking/mutex.c:893 perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 _free_event+0x293/0xaf0 kernel/events/core.c:4243 put_event+0x20/0x30 kernel/events/core.c:4329 perf_event_release_kernel+0x383/0x870 kernel/events/core.c:4430 perf_release+0x33/0x40 kernel/events/core.c:4440 __fput+0x25e/0x700 fs/file_table.c:210 task_work_run+0x118/0x190 kernel/task_work.c:113 exit_task_work include/linux/task_work.h:22 [inline] do_exit+0x903/0x2960 kernel/exit.c:874 Showing all locks held in the system: 1 lock held by khungtaskd/23: #0: (tasklist_lock){.+.?}, at: [<000000009edaa07a>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541 1 lock held by rsyslogd/1634: #0: (&f->f_pos_lock){+.+.}, at: [<00000000bf17b220>] __fdget_pos+0xa6/0xc0 fs/file.c:769 2 locks held by getty/1762: #0: (&tty->ldisc_sem){++++}, at: [<00000000347e313e>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284 #1: (&ldata->atomic_read_lock){+.+.}, at: [<0000000019da2702>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.5/4275: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/4300: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/4317: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/7924: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/16929: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.3/17269: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.3/17302: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/22973: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.3/23057: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/24511: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/24522: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.3/26974: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/31147: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/31168: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.3/31825: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/5932: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.2/7207: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.2/7211: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 3 locks held by syz-executor.5/8556: #0: (&ctx->mutex){+.+.}, at: [<0000000056050663>] perf_event_release_kernel+0x1f2/0x870 kernel/events/core.c:4401 #1: (&event->child_mutex){+.+.}, at: [<00000000e1869e3c>] perf_event_release_kernel+0x1fc/0x870 kernel/events/core.c:4402 #2: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/8559: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/8629: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 3 locks held by syz-executor.5/13089: #0: (&ctx->mutex){+.+.}, at: [<0000000056050663>] perf_event_release_kernel+0x1f2/0x870 kernel/events/core.c:4401 #1: (&event->child_mutex){+.+.}, at: [<00000000e1869e3c>] perf_event_release_kernel+0x1fc/0x870 kernel/events/core.c:4402 #2: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/13093: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/16384: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.5/16397: #0: (event_mutex){+.+.}, at: [<000000008751f2c8>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234 3 locks held by syz-executor.5/17718: #0: (&sig->cred_guard_mutex){+.+.}, at: [<00000000886be040>] SYSC_perf_event_open kernel/events/core.c:10085 [inline] #0: (&sig->cred_guard_mutex){+.+.}, at: [<00000000886be040>] SyS_perf_event_open+0x133c/0x2530 kernel/events/core.c:9988 #1: (&pmus_srcu){....}, at: [<000000003d8d3431>] perf_event_alloc.part.0+0xadd/0x1e70 kernel/events/core.c:9639 #2: (event_mutex){+.+.}, at: [<000000006455308d>] perf_trace_init+0x4f/0xa60 kernel/trace/trace_event_perf.c:216 3 locks held by syz-executor.3/17724: #0: (&sig->cred_guard_mutex){+.+.}, at: [<00000000886be040>] SYSC_perf_event_open kernel/events/core.c:10085 [inline] #0: (&sig->cred_guard_mutex){+.+.}, at: [<00000000886be040>] SyS_perf_event_open+0x133c/0x2530 kernel/events/core.c:9988 #1: (&pmus_srcu){....}, at: [<000000003d8d3431>] perf_event_alloc.part.0+0xadd/0x1e70 kernel/events/core.c:9639 #2: (event_mutex){+.+.}, at: [<000000006455308d>] perf_trace_init+0x4f/0xa60 kernel/trace/trace_event_perf.c:216 3 locks held by syz-executor.2/17914: #0: (&sig->cred_guard_mutex){+.+.}, at: [<00000000886be040>] SYSC_perf_event_open kernel/events/core.c:10085 [inline] #0: (&sig->cred_guard_mutex){+.+.}, at: [<00000000886be040>] SyS_perf_event_open+0x133c/0x2530 kernel/events/core.c:9988 #1: (&pmus_srcu){....}, at: [<000000003d8d3431>] perf_event_alloc.part.0+0xadd/0x1e70 kernel/events/core.c:9639 #2: (event_mutex){+.+.}, at: [<000000006455308d>] perf_trace_init+0x4f/0xa60 kernel/trace/trace_event_perf.c:216 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.129+ #11 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.14.129+ #11 task: 00000000bd3aeeb9 task.stack: 000000009ea9de92 RIP: 0010:clear_buddies+0x0/0x3f0 kernel/sched/fair.c:4033 RSP: 0018:ffffffff83c07af8 EFLAGS: 00000046 RAX: dffffc0000000000 RBX: dffffc0000000000 RCX: 1ffffffff07c27c4 RDX: 1ffff1103b745464 RSI: ffff8881d523af80 RDI: ffff8881dba2a2e0 RBP: ffff8881dba2a2e0 R08: 0000000000007855 R09: 0000000000000001 R10: ffffffff83c31470 R11: 0000000000000001 R12: ffff8881d523af80 R13: ffff8881d523af80 R14: 0000000000000000 R15: ffff8881dba2a320 FS: 0000000000000000(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fd1332c8000 CR3: 000000015fc26003 CR4: 00000000001606b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 Call Trace: pick_next_entity+0x190/0x3d0 kernel/sched/fair.c:4225 pick_next_task_fair+0x1362/0x2860 kernel/sched/fair.c:8390 pick_next_task kernel/sched/core.c:3294 [inline] __schedule+0x500/0x1f30 kernel/sched/core.c:3420 schedule_idle+0x58/0x80 kernel/sched/core.c:3525 do_idle+0x22a/0x390 kernel/sched/idle.c:292 cpu_startup_entry+0xc6/0xd0 kernel/sched/idle.c:374 start_kernel+0x712/0x74a init/main.c:709 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:240 Code: 01 00 00 48 85 db 75 bd 5b 5d c3 e8 ab e3 3a 00 eb c7 e8 a4 e3 3a 00 eb e3 e8 9d e3 3a 00 eb 8e 90 66 2e 0f 1f 84 00 00 00 00 00 <48> b8 00 00 00 00 00 fc ff df 41 55 41 54 49 89 fc 48 83 c7 48