audit: type=1400 audit(1663605365.264:8): avc: denied { kernel } for pid=3804 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ ====================================================== WARNING: possible circular locking dependency detected 6.0.0-rc6-next-20220919 #1 Not tainted ------------------------------------------------------ syz-executor.4/3805 is trying to acquire lock: ffffffff853fa838 ((console_sem).lock){-...}-{2:2}, at: down_trylock+0xe/0x70 but task is already holding lock: ffff88800fdd0820 (&ctx->lock){-...}-{2:2}, at: event_function+0x182/0x3d0 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&ctx->lock){-...}-{2:2}: _raw_spin_lock+0x2a/0x40 __perf_event_task_sched_out+0x53b/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 futex_wait_queue+0xf5/0x1e0 futex_wait+0x28e/0x690 do_futex+0x2ff/0x380 __x64_sys_futex+0x1c6/0x4d0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #2 (&rq->__lock){-.-.}-{2:2}: _raw_spin_lock_nested+0x30/0x40 raw_spin_rq_lock_nested+0x1e/0x30 task_fork_fair+0x63/0x4d0 sched_cgroup_fork+0x3d0/0x540 copy_process+0x4183/0x6e20 kernel_clone+0xe7/0x890 user_mode_thread+0xad/0xf0 rest_init+0x24/0x250 arch_call_rest_init+0xf/0x14 start_kernel+0x4c1/0x4e6 secondary_startup_64_no_verify+0xe0/0xeb -> #1 (&p->pi_lock){-.-.}-{2:2}: _raw_spin_lock_irqsave+0x39/0x60 try_to_wake_up+0xab/0x1920 up+0x75/0xb0 __up_console_sem+0x6e/0x80 console_unlock+0x46a/0x590 vprintk_emit+0x1bd/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 do_exit.cold+0xb7/0xdf kthread_exit+0xbd/0xe0 kthread+0x2a5/0x3a0 ret_from_fork+0x22/0x30 -> #0 ((console_sem).lock){-...}-{2:2}: __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 perf_group_detach+0x99e/0x12f0 __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 _raw_spin_unlock_irqrestore+0x2e/0x60 get_partial_node.part.0+0x1e5/0x3a0 ___slab_alloc+0xb57/0x10c0 __slab_alloc.constprop.0+0x45/0x90 kmem_cache_alloc+0x2f1/0x3e0 __create_object+0x3d/0xc10 kmem_cache_alloc_node+0x246/0x3e0 __alloc_skb+0x210/0x300 netlink_sendmsg+0x99e/0xe10 sock_sendmsg+0x154/0x190 ____sys_sendmsg+0x744/0x930 ___sys_sendmsg+0x110/0x1b0 __sys_sendmsg+0xf3/0x1c0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Chain exists of: (console_sem).lock --> &rq->__lock --> &ctx->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ctx->lock); lock(&rq->__lock); lock(&ctx->lock); lock((console_sem).lock); *** DEADLOCK *** 2 locks held by syz-executor.4/3805: #0: ffff88806cf3d160 (&cpuctx_lock){-...}-{2:2}, at: event_function+0x16f/0x3d0 #1: ffff88800fdd0820 (&ctx->lock){-...}-{2:2}, at: event_function+0x182/0x3d0 stack backtrace: CPU: 1 PID: 3805 Comm: syz-executor.4 Not tainted 6.0.0-rc6-next-20220919 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 22 57 ee ff 65 44 8b 25 46 b5 aa 7e 31 ff 44 89 e6 e8 c0 53 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 02 57 ee ff <0f> 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 1b b5 aa 7e 31 ff 89 RSP: 0018:ffff88806cf09e60 EFLAGS: 00010046 RAX: 0000000080010004 RBX: ffff8880207a85c8 RCX: 0000000000000000 RDX: ffff888040ddd040 RSI: ffffffff8157c08e RDI: 0000000000000005 RBP: ffff8880207a85c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac05b R12: 0000000000000000 R13: ffff8880207a8658 R14: ffff88800fdd0800 R15: ffff8880207a85c8 __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 4a ee 03 fd 48 89 ef e8 b2 63 04 fd 80 e7 02 74 06 e8 98 a6 26 fd fb bf 01 00 00 00 ed ee f9 fc 65 8b 05 16 25 dc 7b 85 c0 74 07 5b 5d e9 8b f1 39 RSP: 0018:ffff888040c8f720 EFLAGS: 00000206 RAX: 00000000000010d1 RBX: 0000000000000292 RCX: 1ffffffff0b600c9 RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 RBP: ffff888007c4e900 R08: 0000000000000001 R09: 0000000000000001 R10: ffffed1000f89d20 R11: 0000000000000001 R12: ffff88800d221290 R13: ffff888007c4f780 R14: ffff888007c4e900 R15: ffff8880183e8d80 get_partial_node.part.0+0x1e5/0x3a0 ___slab_alloc+0xb57/0x10c0 __slab_alloc.constprop.0+0x45/0x90 kmem_cache_alloc+0x2f1/0x3e0 __create_object+0x3d/0xc10 kmem_cache_alloc_node+0x246/0x3e0 __alloc_skb+0x210/0x300 netlink_sendmsg+0x99e/0xe10 sock_sendmsg+0x154/0x190 ____sys_sendmsg+0x744/0x930 ___sys_sendmsg+0x110/0x1b0 __sys_sendmsg+0xf3/0x1c0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fee1f68db19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fee1cc03188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fee1f7a0f60 RCX: 00007fee1f68db19 RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000004 RBP: 00007fee1f6e7f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc84138b8f R14: 00007fee1cc03300 R15: 0000000000022000 WARNING: CPU: 1 PID: 3805 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 1 PID: 3805 Comm: syz-executor.4 Not tainted 6.0.0-rc6-next-20220919 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 22 57 ee ff 65 44 8b 25 46 b5 aa 7e 31 ff 44 89 e6 e8 c0 53 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 02 57 ee ff <0f> 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 1b b5 aa 7e 31 ff 89 RSP: 0018:ffff88806cf09e60 EFLAGS: 00010046 RAX: 0000000080010004 RBX: ffff8880207a85c8 RCX: 0000000000000000 RDX: ffff888040ddd040 RSI: ffffffff8157c08e RDI: 0000000000000005 RBP: ffff8880207a85c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac05b R12: 0000000000000000 R13: ffff8880207a8658 R14: ffff88800fdd0800 R15: ffff8880207a85c8 FS: 00007fee1cc03700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f0b74b28368 CR3: 00000000180f0000 CR4: 0000000000350ee0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 4a ee 03 fd 48 89 ef e8 b2 63 04 fd 80 e7 02 74 06 e8 98 a6 26 fd fb bf 01 00 00 00 ed ee f9 fc 65 8b 05 16 25 dc 7b 85 c0 74 07 5b 5d e9 8b f1 39 RSP: 0018:ffff888040c8f720 EFLAGS: 00000206 RAX: 00000000000010d1 RBX: 0000000000000292 RCX: 1ffffffff0b600c9 RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 RBP: ffff888007c4e900 R08: 0000000000000001 R09: 0000000000000001 R10: ffffed1000f89d20 R11: 0000000000000001 R12: ffff88800d221290 R13: ffff888007c4f780 R14: ffff888007c4e900 R15: ffff8880183e8d80 get_partial_node.part.0+0x1e5/0x3a0 ___slab_alloc+0xb57/0x10c0 __slab_alloc.constprop.0+0x45/0x90 kmem_cache_alloc+0x2f1/0x3e0 __create_object+0x3d/0xc10 kmem_cache_alloc_node+0x246/0x3e0 __alloc_skb+0x210/0x300 netlink_sendmsg+0x99e/0xe10 sock_sendmsg+0x154/0x190 ____sys_sendmsg+0x744/0x930 ___sys_sendmsg+0x110/0x1b0 __sys_sendmsg+0xf3/0x1c0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fee1f68db19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fee1cc03188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fee1f7a0f60 RCX: 00007fee1f68db19 RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000004 RBP: 00007fee1f6e7f6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc84138b8f R14: 00007fee1cc03300 R15: 0000000000022000 irq event stamp: 4306 hardirqs last enabled at (4305): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (4306): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (4300): [] netlink_insert+0x187/0x1700 softirqs last disabled at (4298): [] release_sock+0x1b/0x1b0 ---[ end trace 0000000000000000 ]--- loop5: detected capacity change from 0 to 264192 ======================================================= WARNING: The mand mount option has been deprecated and and is ignored by this kernel. Remove the mand option from the mount to silence this warning. ======================================================= loop5: detected capacity change from 0 to 264192 Bluetooth: hci0: HCI_REQ-0x0401 Bluetooth: hci0: HCI_REQ-0x0401 audit: type=1400 audit(1663605366.253:9): avc: denied { block_suspend } for pid=3898 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 loop3: detected capacity change from 0 to 87 loop3: detected capacity change from 0 to 87 Bluetooth: hci0: command 0x0401 tx timeout Bluetooth: hci0: command 0x0401 tx timeout ---------------- Code disassembly (best guess): 0: 48 83 c7 18 add $0x18,%rdi 4: 53 push %rbx 5: 48 89 f3 mov %rsi,%rbx 8: 48 8b 74 24 10 mov 0x10(%rsp),%rsi d: e8 4a ee 03 fd callq 0xfd03ee5c 12: 48 89 ef mov %rbp,%rdi 15: e8 b2 63 04 fd callq 0xfd0463cc 1a: 80 e7 02 and $0x2,%bh 1d: 74 06 je 0x25 1f: e8 98 a6 26 fd callq 0xfd26a6bc 24: fb sti 25: bf 01 00 00 00 mov $0x1,%edi * 2a: e8 ed ee f9 fc callq 0xfcf9ef1c <-- trapping instruction 2f: 65 8b 05 16 25 dc 7b mov %gs:0x7bdc2516(%rip),%eax # 0x7bdc254c 36: 85 c0 test %eax,%eax 38: 74 07 je 0x41 3a: 5b pop %rbx 3b: 5d pop %rbp 3c: e9 .byte 0xe9 3d: 8b f1 mov %ecx,%esi 3f: 39 .byte 0x39