audit: type=1400 audit(1664971615.571:8): avc: denied { kernel } for pid=3707 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ ====================================================== WARNING: possible circular locking dependency detected 6.0.0-next-20221005 #1 Not tainted ------------------------------------------------------ syz-executor.1/3709 is trying to acquire lock: ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 but task is already holding lock: ffff88800efb6020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&ctx->lock){....}-{2:2}: _raw_spin_lock+0x2a/0x40 __perf_event_task_sched_out+0x53b/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #2 (&rq->__lock){-.-.}-{2:2}: _raw_spin_lock_nested+0x30/0x40 raw_spin_rq_lock_nested+0x1e/0x30 task_fork_fair+0x63/0x4d0 sched_cgroup_fork+0x3d0/0x540 copy_process+0x4183/0x6e20 kernel_clone+0xe7/0x890 user_mode_thread+0xad/0xf0 rest_init+0x24/0x250 arch_call_rest_init+0xf/0x14 start_kernel+0x4c6/0x4eb secondary_startup_64_no_verify+0xe0/0xeb -> #1 (&p->pi_lock){-.-.}-{2:2}: _raw_spin_lock_irqsave+0x39/0x60 try_to_wake_up+0xab/0x1930 up+0x75/0xb0 __up_console_sem+0x6e/0x80 console_unlock+0x46a/0x590 vprintk_emit+0x1bd/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 regdb_fw_cb.cold+0x6c/0xa7 request_firmware_work_func+0x12e/0x240 process_one_work+0xa17/0x16a0 worker_thread+0x637/0x1260 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 -> #0 ((console_sem).lock){....}-{2:2}: __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 group_sched_out.part.0+0x2c7/0x460 ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Chain exists of: (console_sem).lock --> &rq->__lock --> &ctx->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ctx->lock); lock(&rq->__lock); lock(&ctx->lock); lock((console_sem).lock); *** DEADLOCK *** 2 locks held by syz-executor.1/3709: #0: ffff88806cf37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 #1: ffff88800efb6020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 stack backtrace: CPU: 1 PID: 3709 Comm: syz-executor.1 Not tainted 6.0.0-next-20221005 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff888020a97c48 EFLAGS: 00010006 RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801a268000 RSI: ffffffff81566da7 RDI: 0000000000000005 RBP: ffff88803e598000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b605b R12: ffff88800efb6000 R13: ffff88806cf3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7ff0f45a7b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ff0f1b1d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: 0000000000000001 RBX: 00007ff0f46baf68 RCX: 00007ff0f45a7b19 RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ff0f46baf6c RBP: 00007ff0f46baf60 R08: 000000000000000e R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 00007ff0f46baf6c R13: 00007ffe9fae924f R14: 00007ff0f1b1d300 R15: 0000000000022000 WARNING: CPU: 1 PID: 3709 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 Modules linked in: CPU: 1 PID: 3709 Comm: syz-executor.1 Not tainted 6.0.0-next-20221005 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff888020a97c48 EFLAGS: 00010006 RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801a268000 RSI: ffffffff81566da7 RDI: 0000000000000005 RBP: ffff88803e598000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b605b R12: ffff88800efb6000 R13: ffff88806cf3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 FS: 00007ff0f1b1d700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fc4981f46f4 CR3: 000000000f092000 CR4: 0000000000350ee0 Call Trace: ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7ff0f45a7b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ff0f1b1d218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: 0000000000000001 RBX: 00007ff0f46baf68 RCX: 00007ff0f45a7b19 RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007ff0f46baf6c RBP: 00007ff0f46baf60 R08: 000000000000000e R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 00007ff0f46baf6c R13: 00007ffe9fae924f R14: 00007ff0f1b1d300 R15: 0000000000022000 irq event stamp: 638 hardirqs last enabled at (637): [] exit_to_user_mode_prepare+0x109/0x1a0 hardirqs last disabled at (638): [] __schedule+0x1225/0x2470 softirqs last enabled at (304): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (289): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- mmap: syz-executor.6 (3820) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. audit: type=1400 audit(1664971618.136:9): avc: denied { write } for pid=3939 comm="syz-executor.5" name="task" dev="proc" ino=14620 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 audit: type=1400 audit(1664971618.136:10): avc: denied { add_name } for pid=3939 comm="syz-executor.5" name="3940" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 audit: type=1400 audit(1664971618.136:11): avc: denied { create } for pid=3939 comm="syz-executor.5" name="3940" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 loop2: detected capacity change from 0 to 264192 FAT-fs (loop2): Unrecognized mount option "000000000000031203752461844674407370955161500000000000000000000004" or missing value loop2: detected capacity change from 0 to 264192 FAT-fs (loop2): Unrecognized mount option "000000000000015127113231844674407370955161500000000000000000000004" or missing value UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 hrtimer: interrupt took 17723 ns UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 loop2: detected capacity change from 0 to 264192 loop2: detected capacity change from 0 to 264192 FAT-fs (loop2): Unrecognized mount option "000000000000043124544231844674407370955161501777777777777777777777" or missing value loop2: detected capacity change from 0 to 264192 FAT-fs (loop2): Unrecognized mount option "000000000000055265322771844674407370955161500000000000000000000004" or missing value loop6: detected capacity change from 0 to 264192 FAT-fs (loop6): Unrecognized mount option "000000000000041257000501844674407370955161500000000000000000000004" or missing value loop1: detected capacity change from 0 to 264192 FAT-fs (loop1): Unrecognized mount option "017777777777777777777771844674407370955161500000000000000000000004" or missing value loop7: detected capacity change from 0 to 264192 FAT-fs (loop7): Unrecognized mount option "017777777777777777777771844674407370955161500000000000000000000004" or missing value loop5: detected capacity change from 0 to 264192 FAT-fs (loop5): Unrecognized mount option "017777777777777777777771844674407370955161500000000000000000000004" or missing value loop2: detected capacity change from 0 to 264192 FAT-fs (loop2): Unrecognized mount option "017777777777777777777771844674407370955161500000000000000000000004" or missing value loop6: detected capacity change from 0 to 264192 FAT-fs (loop6): Unrecognized mount option "000000000000015325410061844674407370955161500000000000000000000004" or missing value loop7: detected capacity change from 0 to 264192 loop2: detected capacity change from 0 to 264192 loop6: detected capacity change from 0 to 264192 FAT-fs (loop6): Unrecognized mount option "017777777777777777777771844674407370955161500000000000000000000004" or missing value loop1: detected capacity change from 0 to 264192 FAT-fs (loop1): Unrecognized mount option "017777777777777777777771844674407370955161500000000000000000000004" or missing value FAT-fs (loop7): Unrecognized mount option "000000000000071034567161844674407370955161500000000000000000000004" or missing value loop5: detected capacity change from 0 to 264192 FAT-fs (loop5): Unrecognized mount option "017777777777777777777771844674407370955161500000000000000000000004" or missing value FAT-fs (loop2): Unrecognized mount option "000000000000013470636471844674407370955161500000000000000000000004" or missing value loop0: detected capacity change from 0 to 264192 FAT-fs (loop0): Unrecognized mount option "017777777777777777777771844674407370955161500000000000000000000004" or missing value loop3: detected capacity change from 0 to 1024 EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. loop7: detected capacity change from 0 to 264192 loop2: detected capacity change from 0 to 264192 FAT-fs (loop7): Unrecognized mount option "017777777777777777777771844674407370955161500000000000000000000004" or missing value EXT4-fs (loop3): unmounting filesystem. FAT-fs (loop2): Unrecognized mount option "017777777777777777777771844674407370955161500000000000000000000004" or missing value loop3: detected capacity change from 0 to 1024 capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) loop1: detected capacity change from 0 to 264192 FAT-fs (loop1): Unrecognized mount option "000000000000001654371161844674407370955161500000000000000000000004" or missing value EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. loop0: detected capacity change from 0 to 264192 FAT-fs (loop0): Unrecognized mount option "000000000000026755455771844674407370955161501777777777777777777777" or missing value EXT4-fs (loop3): unmounting filesystem. loop3: detected capacity change from 0 to 1024 loop5: detected capacity change from 0 to 264192 FAT-fs (loop5): Unrecognized mount option "017777777777777777777771844674407370955161500000000000000000000004" or missing value EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. EXT4-fs (loop3): unmounting filesystem. loop3: detected capacity change from 0 to 1024 EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. EXT4-fs (loop3): unmounting filesystem. loop0: detected capacity change from 0 to 264192 FAT-fs (loop0): Unrecognized mount option "000000000000000133135341844674407370955161500000000000000000000004" or missing value netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1400 audit(1664971624.804:12): avc: denied { create } for pid=4316 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:sendmail_exec_t:s0 tclass=key permissive=1 audit: type=1326 audit(1664971624.903:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4330 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2af8a75b19 code=0x0 audit: type=1326 audit(1664971624.952:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4330 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f2af8a2872b code=0x0 audit: type=1326 audit(1664971625.088:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4339 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2af8a75b19 code=0x0 audit: type=1326 audit(1664971625.139:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4339 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f2af8a2872b code=0x0 audit: type=1326 audit(1664971625.294:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4358 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2af8a75b19 code=0x0 audit: type=1326 audit(1664971625.339:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4358 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f2af8a2872b code=0x0 random: crng reseeded on system resumption Restarting kernel threads ... done.