audit: type=1400 audit(1662991743.039:8): avc: denied { kernel } for pid=3730 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ ====================================================== WARNING: possible circular locking dependency detected 6.0.0-rc5-next-20220912 #1 Not tainted ------------------------------------------------------ syz-executor.5/3732 is trying to acquire lock: ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 but task is already holding lock: ffff8880101c7820 (&ctx->lock){-.-.}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&ctx->lock){-.-.}-{2:2}: _raw_spin_lock+0x2a/0x40 __perf_event_task_sched_out+0x53b/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #2 (&rq->__lock){-.-.}-{2:2}: _raw_spin_lock_nested+0x30/0x40 raw_spin_rq_lock_nested+0x1e/0x30 task_fork_fair+0x63/0x4d0 sched_cgroup_fork+0x3d0/0x540 copy_process+0x3f9e/0x6df0 kernel_clone+0xe7/0x890 user_mode_thread+0xad/0xf0 rest_init+0x24/0x250 arch_call_rest_init+0xf/0x14 start_kernel+0x4c1/0x4e6 secondary_startup_64_no_verify+0xe0/0xeb -> #1 (&p->pi_lock){-.-.}-{2:2}: _raw_spin_lock_irqsave+0x39/0x60 try_to_wake_up+0xab/0x1920 up+0x75/0xb0 __up_console_sem+0x6e/0x80 console_unlock+0x46a/0x590 vprintk_emit+0x1bd/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 kauditd_hold_skb.cold+0x3f/0x4e kauditd_send_queue+0x233/0x290 kauditd_thread+0x5da/0x9a0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 -> #0 ((console_sem).lock){....}-{2:2}: __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 group_sched_out.part.0+0x2c7/0x460 ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 preempt_schedule_common+0x45/0xc0 __cond_resched+0x17/0x30 __mutex_lock+0xa3/0x14d0 __do_sys_perf_event_open+0x1eec/0x32c0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Chain exists of: (console_sem).lock --> &rq->__lock --> &ctx->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ctx->lock); lock(&rq->__lock); lock(&ctx->lock); lock((console_sem).lock); *** DEADLOCK *** 2 locks held by syz-executor.5/3732: #0: ffff88806cf37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 #1: ffff8880101c7820 (&ctx->lock){-.-.}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 stack backtrace: CPU: 1 PID: 3732 Comm: syz-executor.5 Not tainted 6.0.0-rc5-next-20220912 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff88803e417978 EFLAGS: 00010006 RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88800d6c3580 RSI: ffffffff81566027 RDI: 0000000000000005 RBP: ffff88803e4185c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880101c7800 R13: ffff88806cf3d100 R14: ffffffff8547c7c0 R15: 0000000000000002 ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 preempt_schedule_common+0x45/0xc0 __cond_resched+0x17/0x30 __mutex_lock+0xa3/0x14d0 __do_sys_perf_event_open+0x1eec/0x32c0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fcd6a664b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fcd67bda188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 00007fcd6a777f60 RCX: 00007fcd6a664b19 RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 RBP: 00007fcd6a6bef6d R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff2f2ab1cf R14: 00007fcd67bda300 R15: 0000000000022000 WARNING: CPU: 1 PID: 3732 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 Modules linked in: CPU: 1 PID: 3732 Comm: syz-executor.5 Not tainted 6.0.0-rc5-next-20220912 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff88803e417978 EFLAGS: 00010006 RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88800d6c3580 RSI: ffffffff81566027 RDI: 0000000000000005 RBP: ffff88803e4185c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880101c7800 R13: ffff88806cf3d100 R14: ffffffff8547c7c0 R15: 0000000000000002 FS: 00007fcd67bda700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fcd6a774000 CR3: 0000000030e90000 CR4: 0000000000350ee0 Call Trace: ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 preempt_schedule_common+0x45/0xc0 __cond_resched+0x17/0x30 __mutex_lock+0xa3/0x14d0 __do_sys_perf_event_open+0x1eec/0x32c0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fcd6a664b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fcd67bda188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 00007fcd6a777f60 RCX: 00007fcd6a664b19 RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 RBP: 00007fcd6a6bef6d R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff2f2ab1cf R14: 00007fcd67bda300 R15: 0000000000022000 irq event stamp: 2738 hardirqs last enabled at (2737): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 hardirqs last disabled at (2738): [] __schedule+0x1225/0x2470 softirqs last enabled at (2722): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1153): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- hrtimer: interrupt took 18385 ns UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 loop1: detected capacity change from 0 to 8 FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) FAT-fs (loop1): FAT read failed (blocknr 32) loop1: detected capacity change from 0 to 8 FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) FAT-fs (loop1): FAT read failed (blocknr 32) loop1: detected capacity change from 0 to 8 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) misc raw-gadget: fail, usb_gadget_register_driver returned -16 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. FAT-fs (loop1): FAT read failed (blocknr 32) netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. loop1: detected capacity change from 0 to 8 misc raw-gadget: fail, usb_gadget_register_driver returned -16 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) FAT-fs (loop1): FAT read failed (blocknr 32) netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. loop1: detected capacity change from 0 to 8 FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) FAT-fs (loop1): FAT read failed (blocknr 32) loop0: detected capacity change from 0 to 352 loop0: detected capacity change from 0 to 352 UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 loop0: detected capacity change from 0 to 352 loop1: detected capacity change from 0 to 2560 loop0: detected capacity change from 0 to 352 EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. ext4 filesystem being mounted at /syzkaller-testdir194034251/syzkaller.Lv5c1z/7/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop1): unmounting filesystem. loop1: detected capacity change from 0 to 2560 EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. ext4 filesystem being mounted at /syzkaller-testdir194034251/syzkaller.Lv5c1z/8/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop1): unmounting filesystem. loop1: detected capacity change from 0 to 2560 EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. ext4 filesystem being mounted at /syzkaller-testdir194034251/syzkaller.Lv5c1z/9/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop1): unmounting filesystem. EXT4-fs warning (device sda): ext4_group_extend:1850: can't shrink FS - resize aborted loop1: detected capacity change from 0 to 2560 EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. ext4 filesystem being mounted at /syzkaller-testdir194034251/syzkaller.Lv5c1z/10/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop1): unmounting filesystem. EXT4-fs warning (device sda): ext4_group_extend:1850: can't shrink FS - resize aborted EXT4-fs warning (device sda): ext4_group_extend:1850: can't shrink FS - resize aborted ======================================================= WARNING: The mand mount option has been deprecated and and is ignored by this kernel. Remove the mand option from the mount to silence this warning. ======================================================= EXT4-fs warning (device sda): ext4_group_extend:1850: can't shrink FS - resize aborted device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo entered promiscuous mode loop6: detected capacity change from 0 to 136 isofs_fill_super: get root inode failed loop6: detected capacity change from 0 to 136 isofs_fill_super: get root inode failed loop6: detected capacity change from 0 to 136 isofs_fill_super: get root inode failed loop6: detected capacity change from 0 to 136 isofs_fill_super: get root inode failed loop6: detected capacity change from 0 to 136 isofs_fill_super: get root inode failed audit: type=1400 audit(1662991753.051:9): avc: denied { write } for pid=4360 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1