audit: type=1400 audit(1662997441.675:8): avc: denied { kernel } for pid=5696 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ ====================================================== WARNING: possible circular locking dependency detected 6.0.0-rc5-next-20220912 #1 Not tainted ------------------------------------------------------ syz-executor.0/5697 is trying to acquire lock: ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 but task is already holding lock: ffff88800ec68020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_in+0x2a0/0x6e0 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&ctx->lock){....}-{2:2}: _raw_spin_lock+0x2a/0x40 __perf_event_task_sched_out+0x53b/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #2 (&rq->__lock){-.-.}-{2:2}: _raw_spin_lock_nested+0x30/0x40 raw_spin_rq_lock_nested+0x1e/0x30 task_fork_fair+0x63/0x4d0 sched_cgroup_fork+0x3d0/0x540 copy_process+0x3f9e/0x6df0 kernel_clone+0xe7/0x890 user_mode_thread+0xad/0xf0 rest_init+0x24/0x250 arch_call_rest_init+0xf/0x14 start_kernel+0x4c1/0x4e6 secondary_startup_64_no_verify+0xe0/0xeb -> #1 (&p->pi_lock){-.-.}-{2:2}: _raw_spin_lock_irqsave+0x39/0x60 try_to_wake_up+0xab/0x1920 up+0x75/0xb0 __up_console_sem+0x6e/0x80 console_unlock+0x46a/0x590 con_install+0x14e/0x5d0 tty_init_dev.part.0+0xa0/0x610 tty_open+0xbc0/0x1370 chrdev_open+0x268/0x6e0 do_dentry_open+0x6ca/0x12b0 path_openat+0x19e1/0x2800 do_filp_open+0x1b6/0x410 do_sys_openat2+0x171/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #0 ((console_sem).lock){....}-{2:2}: __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 event_filter_match+0x422/0x660 merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x58/0x80 __perf_event_task_sched_in+0x408/0x6e0 finish_task_switch.isra.0+0x46d/0x8a0 __schedule+0x89b/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Chain exists of: (console_sem).lock --> &rq->__lock --> &ctx->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ctx->lock); lock(&rq->__lock); lock(&ctx->lock); lock((console_sem).lock); *** DEADLOCK *** 2 locks held by syz-executor.0/5697: #0: ffff88806ce3d120 (&cpuctx_lock){....}-{2:2}, at: __perf_event_task_sched_in+0x28f/0x6e0 #1: ffff88800ec68020 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_in+0x2a0/0x6e0 stack backtrace: CPU: 0 PID: 5697 Comm: syz-executor.0 Not tainted 6.0.0-rc5-next-20220912 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 4b 15 f1 ff 65 8b 2d c0 73 ad 7e 31 ff 89 ee e8 eb 11 f1 ff 85 ed 0f 84 ef 00 00 00 e8 2e 15 f1 ff <0f> 0b eb 9f e8 15 80 23 00 e9 17 fc ff ff e8 1b 15 f1 ff 48 8d 7b RSP: 0018:ffff88803fe97a50 EFLAGS: 00010006 RAX: 0000000040000002 RBX: ffff888034e08000 RCX: 0000000000000000 RDX: ffff88801b3dd040 RSI: ffffffff81550212 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff888034e08220 R13: 0000000000000000 R14: ffff888034e080a8 R15: ffff888034e08220 merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x58/0x80 __perf_event_task_sched_in+0x408/0x6e0 finish_task_switch.isra.0+0x46d/0x8a0 __schedule+0x89b/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f05a38a8b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f05a0e1e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: 0000000000000001 RBX: 00007f05a39bbf68 RCX: 00007f05a38a8b19 RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f05a39bbf6c RBP: 00007f05a39bbf60 R08: 000000000000000e R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 00007f05a39bbf6c R13: 00007ffea40445bf R14: 00007f05a0e1e300 R15: 0000000000022000 WARNING: CPU: 0 PID: 5697 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 5697 Comm: syz-executor.0 Not tainted 6.0.0-rc5-next-20220912 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 4b 15 f1 ff 65 8b 2d c0 73 ad 7e 31 ff 89 ee e8 eb 11 f1 ff 85 ed 0f 84 ef 00 00 00 e8 2e 15 f1 ff <0f> 0b eb 9f e8 15 80 23 00 e9 17 fc ff ff e8 1b 15 f1 ff 48 8d 7b RSP: 0018:ffff88803fe97a50 EFLAGS: 00010006 RAX: 0000000040000002 RBX: ffff888034e08000 RCX: 0000000000000000 RDX: ffff88801b3dd040 RSI: ffffffff81550212 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865aa01b R12: ffff888034e08220 R13: 0000000000000000 R14: ffff888034e080a8 R15: ffff888034e08220 FS: 00007f05a0e1e700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f4f6cc913c0 CR3: 0000000040cbc000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x58/0x80 __perf_event_task_sched_in+0x408/0x6e0 finish_task_switch.isra.0+0x46d/0x8a0 __schedule+0x89b/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f05a38a8b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f05a0e1e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: 0000000000000001 RBX: 00007f05a39bbf68 RCX: 00007f05a38a8b19 RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f05a39bbf6c RBP: 00007f05a39bbf60 R08: 000000000000000e R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 00007f05a39bbf6c R13: 00007ffea40445bf R14: 00007f05a0e1e300 R15: 0000000000022000 irq event stamp: 706 hardirqs last enabled at (705): [] exit_to_user_mode_prepare+0x109/0x1a0 hardirqs last disabled at (706): [] __schedule+0x1225/0x2470 softirqs last enabled at (376): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (343): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- cgroup: Unknown subsys name 'no' cgroup: Unknown subsys name 'no' cgroup: Unknown subsys name 'no' hrtimer: interrupt took 19737 ns netlink: 5280 bytes leftover after parsing attributes in process `syz-executor.5'. sg_write: data in/out 524252/251 bytes for SCSI command 0x0-- guessing data in; program syz-executor.5 not setting count and/or reply_len properly sg_write: data in/out 524252/251 bytes for SCSI command 0x0-- guessing data in; program syz-executor.5 not setting count and/or reply_len properly netlink: 5280 bytes leftover after parsing attributes in process `syz-executor.5'. sg_write: data in/out 524252/251 bytes for SCSI command 0x0-- guessing data in; program syz-executor.5 not setting count and/or reply_len properly netlink: 5280 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 5280 bytes leftover after parsing attributes in process `syz-executor.6'. sg_write: data in/out 524252/251 bytes for SCSI command 0x0-- guessing data in; program syz-executor.6 not setting count and/or reply_len properly netlink: 5280 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 5280 bytes leftover after parsing attributes in process `syz-executor.6'. process 'syz-executor.5' launched './file1' with NULL argv: empty string added sg_write: data in/out 524252/251 bytes for SCSI command 0x0-- guessing data in; program syz-executor.6 not setting count and/or reply_len properly netlink: 5280 bytes leftover after parsing attributes in process `syz-executor.6'. syz-executor.6 uses obsolete (PF_INET,SOCK_PACKET) syz-executor.6 (5925) used greatest stack depth: 24344 bytes left netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. loop2: detected capacity change from 0 to 40 audit: type=1400 audit(1662997447.546:9): avc: denied { write } for pid=6059 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 loop5: detected capacity change from 0 to 40 loop6: detected capacity change from 0 to 40 syz-executor.6: attempt to access beyond end of device loop6: rw=0, sector=28, nr_sectors = 64 limit=40 syz-executor.6: attempt to access beyond end of device loop6: rw=2049, sector=92, nr_sectors = 4 limit=40 syz-executor.5: attempt to access beyond end of device loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop5, logical block 10, lost async page write loop6: detected capacity change from 0 to 40 audit: type=1400 audit(1662997448.935:10): avc: denied { read } for pid=6209 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 syz-executor.6: attempt to access beyond end of device loop6: rw=0, sector=28, nr_sectors = 64 limit=40 loop7: detected capacity change from 0 to 40 syz-executor.6: attempt to access beyond end of device loop6: rw=2049, sector=92, nr_sectors = 4 limit=40 loop5: detected capacity change from 0 to 40 syz-executor.7: attempt to access beyond end of device loop7: rw=0, sector=28, nr_sectors = 64 limit=40 syz-executor.7: attempt to access beyond end of device loop7: rw=2049, sector=92, nr_sectors = 4 limit=40 loop0: detected capacity change from 0 to 40 loop6: detected capacity change from 0 to 40 syz-executor.0: attempt to access beyond end of device loop0: rw=0, sector=28, nr_sectors = 64 limit=40 syz-executor.5: attempt to access beyond end of device loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop5, logical block 10, lost async page write syz-executor.6: attempt to access beyond end of device loop6: rw=0, sector=28, nr_sectors = 64 limit=40 loop7: detected capacity change from 0 to 40 loop0: detected capacity change from 0 to 40 loop7: detected capacity change from 0 to 40 loop6: detected capacity change from 0 to 40 loop5: detected capacity change from 0 to 40 Buffer I/O error on dev loop5, logical block 10, lost async page write loop0: detected capacity change from 0 to 40 loop5: detected capacity change from 0 to 40 Buffer I/O error on dev loop5, logical block 10, lost async page write ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' syz-executor.5 (6370) used greatest stack depth: 24088 bytes left