audit: type=1326 audit(1664787312.926:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3968 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5142278b19 code=0x0
------------[ cut here ]------------
======================================================
WARNING: possible circular locking dependency detected
6.0.0-rc7-next-20220930 #1 Not tainted
------------------------------------------------------
syz-executor.1/3975 is trying to acquire lock:
ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70
but task is already holding lock:
ffff88800de7f820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0
which lock already depends on the new lock.
the existing dependency chain (in reverse order) is:
-> #3 (&ctx->lock){....}-{2:2}:
       _raw_spin_lock+0x2a/0x40
       __perf_event_task_sched_out+0x53b/0x18d0
       __schedule+0xedd/0x2470
       schedule+0xda/0x1b0
       exit_to_user_mode_prepare+0x114/0x1a0
       irqentry_exit_to_user_mode+0x5/0x30
       asm_sysvec_call_function_single+0x16/0x20
-> #2 (&rq->__lock){-.-.}-{2:2}:
       _raw_spin_lock_nested+0x30/0x40
       raw_spin_rq_lock_nested+0x1e/0x30
       task_fork_fair+0x63/0x4d0
       sched_cgroup_fork+0x3d0/0x540
       copy_process+0x4183/0x6e20
       kernel_clone+0xe7/0x890
       user_mode_thread+0xad/0xf0
       rest_init+0x24/0x250
       arch_call_rest_init+0xf/0x14
       start_kernel+0x4c6/0x4eb
       secondary_startup_64_no_verify+0xe0/0xeb
-> #1 (&p->pi_lock){-.-.}-{2:2}:
       _raw_spin_lock_irqsave+0x39/0x60
       try_to_wake_up+0xab/0x1930
       up+0x75/0xb0
       __up_console_sem+0x6e/0x80
       console_unlock+0x46a/0x590
       do_con_write+0xc05/0x1d50
       con_write+0x21/0x40
       n_tty_write+0x4d4/0xfe0
       file_tty_write.constprop.0+0x455/0x8a0
       vfs_write+0x9c3/0xd90
       ksys_write+0x127/0x250
       do_syscall_64+0x3b/0x90
       entry_SYSCALL_64_after_hwframe+0x63/0xcd
-> #0 ((console_sem).lock){....}-{2:2}:
       __lock_acquire+0x2a02/0x5e70
       lock_acquire+0x1a2/0x530
       _raw_spin_lock_irqsave+0x39/0x60
       down_trylock+0xe/0x70
       __down_trylock_console_sem+0x3b/0xd0
       vprintk_emit+0x16b/0x560
       vprintk+0x84/0xa0
       _printk+0xba/0xf1
       report_bug.cold+0x72/0xab
       handle_bug+0x3c/0x70
       exc_invalid_op+0x14/0x50
       asm_exc_invalid_op+0x16/0x20
       group_sched_out.part.0+0x2c7/0x460
       ctx_sched_out+0x8f1/0xc10
       __perf_event_task_sched_out+0x6d0/0x18d0
       __schedule+0xedd/0x2470
       schedule+0xda/0x1b0
       exit_to_user_mode_prepare+0x114/0x1a0
       irqentry_exit_to_user_mode+0x5/0x30
       asm_sysvec_call_function_single+0x16/0x20
other info that might help us debug this:
Chain exists of:
  (console_sem).lock --> &rq->__lock --> &ctx->lock
 Possible unsafe locking scenario:
       CPU0                    CPU1
       ----                    ----
  lock(&ctx->lock);
                               lock(&rq->__lock);
                               lock(&ctx->lock);
  lock((console_sem).lock);
 *** DEADLOCK ***
2 locks held by syz-executor.1/3975:
 #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470
 #1: ffff88800de7f820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0
stack backtrace:
CPU: 1 PID: 3975 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014
Call Trace:
 
 dump_stack_lvl+0x8b/0xb3
 check_noncircular+0x263/0x2e0
 __lock_acquire+0x2a02/0x5e70
 lock_acquire+0x1a2/0x530
 _raw_spin_lock_irqsave+0x39/0x60
 down_trylock+0xe/0x70
 __down_trylock_console_sem+0x3b/0xd0
 vprintk_emit+0x16b/0x560
 vprintk+0x84/0xa0
 _printk+0xba/0xf1
 report_bug.cold+0x72/0xab
 handle_bug+0x3c/0x70
 exc_invalid_op+0x14/0x50
 asm_exc_invalid_op+0x16/0x20
RIP: 0010:group_sched_out.part.0+0x2c7/0x460
Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00
RSP: 0000:ffff88801a22fc68 EFLAGS: 00010006
RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000
RDX: ffff8880406e0000 RSI: ffffffff81565dc7 RDI: 0000000000000005
RBP: ffff88801d7f8000 R08: 0000000000000005 R09: 0000000000000001
R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800de7f800
R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002
 ctx_sched_out+0x8f1/0xc10
 __perf_event_task_sched_out+0x6d0/0x18d0
 __schedule+0xedd/0x2470
 schedule+0xda/0x1b0
 exit_to_user_mode_prepare+0x114/0x1a0
 irqentry_exit_to_user_mode+0x5/0x30
 asm_sysvec_call_function_single+0x16/0x20
RIP: 0033:0x7ff3ce6bc69f
Code: 24 41 0a 0f 94 c3 e9 26 ff ff ff 48 83 ec 08 31 c0 41 51 4d 89 c1 49 89 c8 48 89 d1 48 89 f2 48 89 fe 4c 89 d7 e8 61 94 05 00 <59> 5e eb 8e 48 8d 3d d2 27 0b 00 e8 f1 6f ff ff 48 8d 3d 7a 45 0a
RSP: 002b:00007ff3cbc8b190 EFLAGS: 00000207
RAX: 0000000000000004 RBX: 00007ff3ce828f60 RCX: 00007ff3ce715b19
RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080
RBP: 00007ff3ce76ff6d R08: 0000000000000002 R09: 0000000000000000
R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000
R13: 00007ffe3f557daf R14: 00007ff3cbc8b300 R15: 0000000000022000
 
loop0: detected capacity change from 0 to 2560
WARNING: CPU: 1 PID: 3975 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460
Modules linked in:
CPU: 1 PID: 3975 Comm: syz-executor.1 Not tainted 6.0.0-rc7-next-20220930 #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014
RIP: 0010:group_sched_out.part.0+0x2c7/0x460
Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00
RSP: 0000:ffff88801a22fc68 EFLAGS: 00010006
RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000
RDX: ffff8880406e0000 RSI: ffffffff81565dc7 RDI: 0000000000000005
RBP: ffff88801d7f8000 R08: 0000000000000005 R09: 0000000000000001
R10: 0000000000000000 R11: ffffffff865b405b R12: ffff88800de7f800
R13: ffff88806cf3d2c0 R14: ffffffff8547d000 R15: 0000000000000002
FS:  00007ff3cbc8b700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fb6eccb3000 CR3: 000000003c682000 CR4: 0000000000350ee0
Call Trace:
 
 ctx_sched_out+0x8f1/0xc10
 __perf_event_task_sched_out+0x6d0/0x18d0
 __schedule+0xedd/0x2470
 schedule+0xda/0x1b0
 exit_to_user_mode_prepare+0x114/0x1a0
 irqentry_exit_to_user_mode+0x5/0x30
 asm_sysvec_call_function_single+0x16/0x20
RIP: 0033:0x7ff3ce6bc69f
Code: 24 41 0a 0f 94 c3 e9 26 ff ff ff 48 83 ec 08 31 c0 41 51 4d 89 c1 49 89 c8 48 89 d1 48 89 f2 48 89 fe 4c 89 d7 e8 61 94 05 00 <59> 5e eb 8e 48 8d 3d d2 27 0b 00 e8 f1 6f ff ff 48 8d 3d 7a 45 0a
RSP: 002b:00007ff3cbc8b190 EFLAGS: 00000207
RAX: 0000000000000004 RBX: 00007ff3ce828f60 RCX: 00007ff3ce715b19
RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000080
RBP: 00007ff3ce76ff6d R08: 0000000000000002 R09: 0000000000000000
R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000
R13: 00007ffe3f557daf R14: 00007ff3cbc8b300 R15: 0000000000022000
 
irq event stamp: 598
hardirqs last  enabled at (597): [] exit_to_user_mode_prepare+0x109/0x1a0
hardirqs last disabled at (598): [] __schedule+0x1225/0x2470
softirqs last  enabled at (522): [] __irq_exit_rcu+0x11b/0x180
softirqs last disabled at (509): [] __irq_exit_rcu+0x11b/0x180
---[ end trace 0000000000000000 ]---
EXT4-fs (loop2): unmounting filesystem.
loop2: detected capacity change from 0 to 2048
audit: type=1400 audit(1664787313.123:10): avc:  denied  { write } for  pid=3988 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1
EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none.
ext4 filesystem being mounted at /syzkaller-testdir736748395/syzkaller.oWFqUK/2/file0 supports timestamps until 2038 (0x7fffffff)
EXT4-fs (loop2): unmounting filesystem.
hrtimer: interrupt took 17162 ns
=======================================================
WARNING: The mand mount option has been deprecated and
         and is ignored by this kernel. Remove the mand
         option from the mount to silence this warning.
=======================================================
loop4: detected capacity change from 0 to 2051
EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none.
ext4 filesystem being mounted at /syzkaller-testdir314523409/syzkaller.HJSHzQ/2/file0 supports timestamps until 2038 (0x7fffffff)
Process accounting resumed
loop2: detected capacity change from 0 to 4096
EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
ext4: Unknown parameter 'trans'
ext4: Unknown parameter 'trans'
EXT4-fs (loop2): unmounting filesystem.
EXT4-fs (loop0): unmounting filesystem.
loop4: detected capacity change from 0 to 2051
audit: type=1400 audit(1664787313.674:11): avc:  denied  { read } for  pid=4023 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1
loop4: detected capacity change from 0 to 264192
audit: type=1326 audit(1664787313.747:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3968 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5142278b19 code=0x0