audit: type=1400 audit(1664826088.789:8): avc: denied { kernel } for pid=3793 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ ====================================================== WARNING: possible circular locking dependency detected 6.0.0-rc7-next-20220930 #1 Not tainted ------------------------------------------------------ syz-executor.2/3794 is trying to acquire lock: ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 but task is already holding lock: ffff888008f5fc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&ctx->lock){....}-{2:2}: _raw_spin_lock+0x2a/0x40 __perf_event_task_sched_out+0x53b/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 irqentry_exit_to_user_mode+0x5/0x30 asm_sysvec_apic_timer_interrupt+0x16/0x20 -> #2 (&rq->__lock){-.-.}-{2:2}: _raw_spin_lock_nested+0x30/0x40 raw_spin_rq_lock_nested+0x1e/0x30 task_fork_fair+0x63/0x4d0 sched_cgroup_fork+0x3d0/0x540 copy_process+0x4183/0x6e20 kernel_clone+0xe7/0x890 user_mode_thread+0xad/0xf0 rest_init+0x24/0x250 arch_call_rest_init+0xf/0x14 start_kernel+0x4c6/0x4eb secondary_startup_64_no_verify+0xe0/0xeb -> #1 (&p->pi_lock){-.-.}-{2:2}: _raw_spin_lock_irqsave+0x39/0x60 try_to_wake_up+0xab/0x1930 up+0x75/0xb0 __up_console_sem+0x6e/0x80 console_unlock+0x46a/0x590 vt_ioctl+0x2822/0x2ca0 tty_ioctl+0x785/0x16b0 __x64_sys_ioctl+0x19a/0x210 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #0 ((console_sem).lock){....}-{2:2}: __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 group_sched_out.part.0+0x2c7/0x460 ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 irqentry_exit_to_user_mode+0x5/0x30 asm_sysvec_apic_timer_interrupt+0x16/0x20 other info that might help us debug this: Chain exists of: (console_sem).lock --> &rq->__lock --> &ctx->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ctx->lock); lock(&rq->__lock); lock(&ctx->lock); lock((console_sem).lock); *** DEADLOCK *** 2 locks held by syz-executor.2/3794: #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 #1: ffff888008f5fc20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 stack backtrace: CPU: 1 PID: 3794 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0000:ffff88802c3afc68 EFLAGS: 00010006 RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888018ad3580 RSI: ffffffff81565dc7 RDI: 0000000000000005 RBP: ffff888020448000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffff888008f5fc00 R13: ffff88806cf3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 irqentry_exit_to_user_mode+0x5/0x30 asm_sysvec_apic_timer_interrupt+0x16/0x20 RIP: 0033:0x7f563949d6a0 Code: 41 0a 0f 94 c3 e9 26 ff ff ff 48 83 ec 08 31 c0 41 51 4d 89 c1 49 89 c8 48 89 d1 48 89 f2 48 89 fe 4c 89 d7 e8 61 94 05 00 59 <5e> eb 8e 48 8d 3d d2 27 0b 00 e8 f1 6f ff ff 48 8d 3d 7a 45 0a 00 RSP: 002b:00007f5636a6c198 EFLAGS: 00000203 RAX: 0000000000000008 RBX: 00007f5639609f60 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 RBP: 00007f5639550f6d R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 R13: 00007fffff2bfdbf R14: 00007f5636a6c300 R15: 0000000000022000 WARNING: CPU: 1 PID: 3794 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 Modules linked in: CPU: 1 PID: 3794 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0000:ffff88802c3afc68 EFLAGS: 00010006 RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888018ad3580 RSI: ffffffff81565dc7 RDI: 0000000000000005 RBP: ffff888020448000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffff888008f5fc00 R13: ffff88806cf3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 FS: 00007f5636a6c700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000055bc156d5fa8 CR3: 000000003db3a000 CR4: 0000000000350ee0 Call Trace: ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 irqentry_exit_to_user_mode+0x5/0x30 asm_sysvec_apic_timer_interrupt+0x16/0x20 RIP: 0033:0x7f563949d6a0 Code: 41 0a 0f 94 c3 e9 26 ff ff ff 48 83 ec 08 31 c0 41 51 4d 89 c1 49 89 c8 48 89 d1 48 89 f2 48 89 fe 4c 89 d7 e8 61 94 05 00 59 <5e> eb 8e 48 8d 3d d2 27 0b 00 e8 f1 6f ff ff 48 8d 3d 7a 45 0a 00 RSP: 002b:00007f5636a6c198 EFLAGS: 00000203 RAX: 0000000000000008 RBX: 00007f5639609f60 RCX: 0000000000000000 RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 RBP: 00007f5639550f6d R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 R13: 00007fffff2bfdbf R14: 00007f5636a6c300 R15: 0000000000022000 irq event stamp: 2636 hardirqs last enabled at (2635): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 hardirqs last disabled at (2636): [] __schedule+0x1225/0x2470 softirqs last enabled at (2190): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (2181): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- Invalid ELF header magic: != ELF netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1012 sclass=netlink_route_socket pid=3849 comm=syz-executor.2 loop2: detected capacity change from 0 to 3520 ISO 9660 Extensions: Microsoft Joliet Level 3 ISO 9660 Extensions: RRIP_1991A loop7: detected capacity change from 0 to 15 ======================================================= WARNING: The mand mount option has been deprecated and and is ignored by this kernel. Remove the mand option from the mount to silence this warning. ======================================================= loop7: detected capacity change from 0 to 264192 loop7: detected capacity change from 0 to 15 Bluetooth: hci0: Opcode 0x c03 failed: -110 Bluetooth: hci1: Opcode 0x c03 failed: -110 Bluetooth: hci3: Opcode 0x c03 failed: -110 Bluetooth: hci6: Opcode 0x c03 failed: -110 Bluetooth: hci7: Opcode 0x c03 failed: -110 Bluetooth: hci4: Opcode 0x c03 failed: -110 Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 Bluetooth: hci0: HCI_REQ-0x0c1a Bluetooth: hci0: command 0x0409 tx timeout Bluetooth: hci1: Opcode 0x c03 failed: -110 Bluetooth: hci3: Opcode 0x c03 failed: -110 Bluetooth: hci4: Opcode 0x c03 failed: -110 Bluetooth: hci7: Opcode 0x c03 failed: -110 Bluetooth: hci6: Opcode 0x c03 failed: -110