ext4 filesystem being mounted at /syzkaller-testdir862438872/syzkaller.c4akAY/4/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop1): unmounting filesystem. ------------[ cut here ]------------ ====================================================== WARNING: possible circular locking dependency detected 6.0.0-rc5-next-20220913 #1 Not tainted ------------------------------------------------------ syz-executor.4/4055 is trying to acquire lock: ffffffff853fa878 ((console_sem).lock){-...}-{2:2}, at: down_trylock+0xe/0x70 but task is already holding lock: ffff88803edccc20 (&ctx->lock){-...}-{2:2}, at: event_function+0x182/0x3d0 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&ctx->lock){-...}-{2:2}: _raw_spin_lock+0x2a/0x40 __perf_event_task_sched_out+0x53b/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #2 (&rq->__lock){-.-.}-{2:2}: _raw_spin_lock_nested+0x30/0x40 raw_spin_rq_lock_nested+0x1e/0x30 task_fork_fair+0x63/0x4d0 sched_cgroup_fork+0x3d0/0x540 copy_process+0x3f9e/0x6df0 kernel_clone+0xe7/0x890 user_mode_thread+0xad/0xf0 rest_init+0x24/0x250 arch_call_rest_init+0xf/0x14 start_kernel+0x4c1/0x4e6 secondary_startup_64_no_verify+0xe0/0xeb -> #1 (&p->pi_lock){-.-.}-{2:2}: _raw_spin_lock_irqsave+0x39/0x60 try_to_wake_up+0xab/0x1920 up+0x75/0xb0 __up_console_sem+0x6e/0x80 console_unlock+0x46a/0x590 do_con_write+0xc05/0x1d50 con_write+0x21/0x40 n_tty_write+0x4d4/0xfe0 file_tty_write.constprop.0+0x49c/0x8f0 vfs_write+0x9c3/0xd90 ksys_write+0x127/0x250 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #0 ((console_sem).lock){-...}-{2:2}: __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 perf_group_detach+0x99e/0x12f0 __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 lock_acquire+0x1db/0x530 _raw_spin_lock+0x2a/0x40 __d_instantiate+0x77/0x450 d_instantiate+0x6d/0x90 alloc_file_pseudo+0x157/0x250 sock_alloc_file+0x4f/0x1a0 __sys_socket+0x1a8/0x250 __x64_sys_socket+0x6f/0xb0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Chain exists of: (console_sem).lock --> &rq->__lock --> &ctx->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ctx->lock); lock(&rq->__lock); lock(&ctx->lock); lock((console_sem).lock); *** DEADLOCK *** 4 locks held by syz-executor.4/4055: #0: ffff88801e695d60 (&sb->s_type->i_lock_key#8){+.+.}-{2:2}, at: d_instantiate+0x62/0x90 #1: ffff88801e637538 (&dentry->d_lock){+.+.}-{2:2}, at: __d_instantiate+0x77/0x450 #2: ffff88806cf3d120 (&cpuctx_lock){-...}-{2:2}, at: event_function+0x16f/0x3d0 #3: ffff88803edccc20 (&ctx->lock){-...}-{2:2}, at: event_function+0x182/0x3d0 stack backtrace: CPU: 1 PID: 4055 Comm: syz-executor.4 Not tainted 6.0.0-rc5-next-20220913 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 22 57 ee ff 65 44 8b 25 96 b5 aa 7e 31 ff 44 89 e6 e8 c0 53 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 02 57 ee ff <0f> 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 6b b5 aa 7e 31 ff 89 RSP: 0018:ffff88806cf09e60 EFLAGS: 00010046 RAX: 0000000080010004 RBX: ffff888040dda878 RCX: 0000000000000000 RDX: ffff888018a25040 RSI: ffffffff8157c03e RDI: 0000000000000005 RBP: ffff888040dda878 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865aa05b R12: 0000000000000000 R13: ffff888040dda908 R14: ffff88803edccc00 R15: ffff888040dda878 __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 c1 36 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff888040f37c38 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff110081e6f89 RCX: 00000000000054ef RDX: 1ffff11003144b36 RSI: 0000000000000002 RDI: 0000000000000000 RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff86cc97cf R10: fffffbfff0d992f9 R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: ffff88801e637538 R15: 0000000000000000 _raw_spin_lock+0x2a/0x40 __d_instantiate+0x77/0x450 d_instantiate+0x6d/0x90 alloc_file_pseudo+0x157/0x250 sock_alloc_file+0x4f/0x1a0 __sys_socket+0x1a8/0x250 __x64_sys_socket+0x6f/0xb0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f08ddf11b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f08db487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 RAX: ffffffffffffffda RBX: 00007f08de024f60 RCX: 00007f08ddf11b19 RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000002 RBP: 00007f08ddf6bf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffe3fc87b2f R14: 00007f08db487300 R15: 0000000000022000 WARNING: CPU: 1 PID: 4055 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 1 PID: 4055 Comm: syz-executor.4 Not tainted 6.0.0-rc5-next-20220913 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 22 57 ee ff 65 44 8b 25 96 b5 aa 7e 31 ff 44 89 e6 e8 c0 53 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 02 57 ee ff <0f> 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 6b b5 aa 7e 31 ff 89 RSP: 0018:ffff88806cf09e60 EFLAGS: 00010046 RAX: 0000000080010004 RBX: ffff888040dda878 RCX: 0000000000000000 RDX: ffff888018a25040 RSI: ffffffff8157c03e RDI: 0000000000000005 RBP: ffff888040dda878 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865aa05b R12: 0000000000000000 R13: ffff888040dda908 R14: ffff88803edccc00 R15: ffff888040dda878 FS: 00007f08db487700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffdfc99ffb8 CR3: 000000001ceb4000 CR4: 0000000000350ee0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 c1 36 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff888040f37c38 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff110081e6f89 RCX: 00000000000054ef RDX: 1ffff11003144b36 RSI: 0000000000000002 RDI: 0000000000000000 RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff86cc97cf R10: fffffbfff0d992f9 R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: ffff88801e637538 R15: 0000000000000000 _raw_spin_lock+0x2a/0x40 __d_instantiate+0x77/0x450 d_instantiate+0x6d/0x90 alloc_file_pseudo+0x157/0x250 sock_alloc_file+0x4f/0x1a0 __sys_socket+0x1a8/0x250 __x64_sys_socket+0x6f/0xb0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f08ddf11b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f08db487188 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 RAX: ffffffffffffffda RBX: 00007f08de024f60 RCX: 00007f08ddf11b19 RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000002 RBP: 00007f08ddf6bf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffe3fc87b2f R14: 00007f08db487300 R15: 0000000000022000 irq event stamp: 592 hardirqs last enabled at (591): [] mod_objcg_state+0x3ab/0x9e0 hardirqs last disabled at (592): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (374): [] sk_setsockopt+0x368/0x3650 softirqs last disabled at (372): [] release_sock+0x1b/0x1b0 ---[ end trace 0000000000000000 ]--- loop1: detected capacity change from 0 to 2048 EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. ext4 filesystem being mounted at /syzkaller-testdir862438872/syzkaller.c4akAY/5/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop1): unmounting filesystem. loop1: detected capacity change from 0 to 2048 EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. ext4 filesystem being mounted at /syzkaller-testdir862438872/syzkaller.c4akAY/6/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop1): unmounting filesystem. loop1: detected capacity change from 0 to 2048 EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. ext4 filesystem being mounted at /syzkaller-testdir862438872/syzkaller.c4akAY/7/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop1): unmounting filesystem. hrtimer: interrupt took 19477 ns loop5: detected capacity change from 0 to 131076 audit: type=1400 audit(1663079598.325:9): avc: denied { write } for pid=4285 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. EXT4-fs (loop5): unmounting filesystem. netlink: 'syz-executor.7': attribute type 1 has an invalid length. netlink: 'syz-executor.7': attribute type 1 has an invalid length. loop3: detected capacity change from 0 to 264192 netlink: 'syz-executor.7': attribute type 1 has an invalid length. tmpfs: Bad value for 'mpol' ======================================================= WARNING: The mand mount option has been deprecated and and is ignored by this kernel. Remove the mand option from the mount to silence this warning. ======================================================= tmpfs: Unknown parameter 'euid>00000000000000000000' loop3: detected capacity change from 0 to 264192 tmpfs: Bad value for 'mpol' loop3: detected capacity change from 0 to 264192 tmpfs: Bad value for 'mpol' netlink: 'syz-executor.7': attribute type 1 has an invalid length. tmpfs: Unknown parameter 'euid>00000000000000000000' netlink: 'syz-executor.7': attribute type 1 has an invalid length. loop3: detected capacity change from 0 to 264192 tmpfs: Bad value for 'mpol' tmpfs: Unknown parameter 'euid>00000000000000000000' loop3: detected capacity change from 0 to 264192 tmpfs: Bad value for 'mpol' tmpfs: Unknown parameter 'euid>00000000000000000000' ---------------- Code disassembly (best guess): 0: 02 b8 ff ff ff ff add -0x1(%rax),%bh 6: 65 0f c1 05 c1 36 d8 xadd %eax,%gs:0x7ed836c1(%rip) # 0x7ed836cf d: 7e e: 83 f8 01 cmp $0x1,%eax 11: 0f 85 c8 02 00 00 jne 0x2df 17: 48 83 7c 24 08 00 cmpq $0x0,0x8(%rsp) 1d: 74 01 je 0x20 1f: fb sti 20: 48 b8 00 00 00 00 00 movabs $0xdffffc0000000000,%rax 27: fc ff df * 2a: 48 01 c3 add %rax,%rbx <-- trapping instruction 2d: 48 c7 03 00 00 00 00 movq $0x0,(%rbx) 34: 48 c7 43 08 00 00 00 movq $0x0,0x8(%rbx) 3b: 00 3c: 48 rex.W 3d: 8b .byte 0x8b 3e: 84 .byte 0x84 3f: 24 .byte 0x24