audit: type=1400 audit(1663937804.370:8): avc: denied { kernel } for pid=3789 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ ====================================================== WARNING: possible circular locking dependency detected 6.0.0-rc6-next-20220923 #1 Not tainted ------------------------------------------------------ syz-executor.6/3790 is trying to acquire lock: ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 but task is already holding lock: ffff88800ea03420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&ctx->lock){....}-{2:2}: _raw_spin_lock+0x2a/0x40 __perf_event_task_sched_out+0x53b/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 futex_wait_queue+0xf5/0x1e0 futex_wait+0x28e/0x690 do_futex+0x2ff/0x380 __x64_sys_futex+0x1c6/0x4d0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #2 (&rq->__lock){-.-.}-{2:2}: _raw_spin_lock_nested+0x30/0x40 raw_spin_rq_lock_nested+0x1e/0x30 task_fork_fair+0x63/0x4d0 sched_cgroup_fork+0x3d0/0x540 copy_process+0x4183/0x6e20 kernel_clone+0xe7/0x890 user_mode_thread+0xad/0xf0 rest_init+0x24/0x250 arch_call_rest_init+0xf/0x14 start_kernel+0x4c1/0x4e6 secondary_startup_64_no_verify+0xe0/0xeb -> #1 (&p->pi_lock){-.-.}-{2:2}: _raw_spin_lock_irqsave+0x39/0x60 try_to_wake_up+0xab/0x1930 up+0x75/0xb0 __up_console_sem+0x6e/0x80 console_unlock+0x46a/0x590 do_con_write+0xc05/0x1d50 con_write+0x21/0x40 n_tty_write+0x4d4/0xfe0 file_tty_write.constprop.0+0x49c/0x8f0 vfs_write+0x9c3/0xd90 ksys_write+0x127/0x250 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #0 ((console_sem).lock){....}-{2:2}: __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 group_sched_out.part.0+0x2c7/0x460 ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 futex_wait_queue+0xf5/0x1e0 futex_wait+0x28e/0x690 do_futex+0x2ff/0x380 __x64_sys_futex+0x1c6/0x4d0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Chain exists of: (console_sem).lock --> &rq->__lock --> &ctx->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ctx->lock); lock(&rq->__lock); lock(&ctx->lock); lock((console_sem).lock); *** DEADLOCK *** 2 locks held by syz-executor.6/3790: #0: ffff88806cf37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 #1: ffff88800ea03420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 stack backtrace: CPU: 1 PID: 3790 Comm: syz-executor.6 Not tainted 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff88801d73f8f8 EFLAGS: 00010006 RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801d4e9ac0 RSI: ffffffff81564fb7 RDI: 0000000000000005 RBP: ffff8880405c0000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b005b R12: ffff88800ea03400 R13: ffff88806cf3d140 R14: ffffffff8547d040 R15: 0000000000000002 ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 futex_wait_queue+0xf5/0x1e0 futex_wait+0x28e/0x690 do_futex+0x2ff/0x380 __x64_sys_futex+0x1c6/0x4d0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fdb85d57b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fdb832cd218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: ffffffffffffffda RBX: 00007fdb85e6af68 RCX: 00007fdb85d57b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdb85e6af68 RBP: 00007fdb85e6af60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb85e6af6c R13: 00007ffc077efaff R14: 00007fdb832cd300 R15: 0000000000022000 WARNING: CPU: 1 PID: 3790 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 Modules linked in: CPU: 1 PID: 3790 Comm: syz-executor.6 Not tainted 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff88801d73f8f8 EFLAGS: 00010006 RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801d4e9ac0 RSI: ffffffff81564fb7 RDI: 0000000000000005 RBP: ffff8880405c0000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b005b R12: ffff88800ea03400 R13: ffff88806cf3d140 R14: ffffffff8547d040 R15: 0000000000000002 FS: 00007fdb832cd700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fdb85e67000 CR3: 00000000184fe000 CR4: 0000000000350ee0 Call Trace: ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 futex_wait_queue+0xf5/0x1e0 futex_wait+0x28e/0x690 do_futex+0x2ff/0x380 __x64_sys_futex+0x1c6/0x4d0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fdb85d57b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fdb832cd218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: ffffffffffffffda RBX: 00007fdb85e6af68 RCX: 00007fdb85d57b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdb85e6af68 RBP: 00007fdb85e6af60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb85e6af6c R13: 00007ffc077efaff R14: 00007fdb832cd300 R15: 0000000000022000 irq event stamp: 690 hardirqs last enabled at (689): [] syscall_enter_from_user_mode+0x1d/0x50 hardirqs last disabled at (690): [] __schedule+0x1225/0x2470 softirqs last enabled at (676): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (605): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- loop7: detected capacity change from 0 to 16255 EXT4-fs: Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs: Ignoring removed orlov option ext2: Bad value for 'debug_want_extra_isize' loop7: detected capacity change from 0 to 16255 EXT4-fs: Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs: Ignoring removed orlov option ext2: Bad value for 'debug_want_extra_isize' loop7: detected capacity change from 0 to 16255 EXT4-fs: Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs: Ignoring removed orlov option ext2: Bad value for 'debug_want_extra_isize' loop7: detected capacity change from 0 to 16255 EXT4-fs: Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs: Ignoring removed orlov option ext2: Bad value for 'debug_want_extra_isize' loop7: detected capacity change from 0 to 16255 EXT4-fs: Mount option "noacl" will be removed by 3.5 Contact linux-ext4@vger.kernel.org if you think we should keep it. EXT4-fs: Ignoring removed orlov option ext2: Bad value for 'debug_want_extra_isize' hrtimer: interrupt took 18836 ns Process accounting resumed Process accounting resumed loop2: detected capacity change from 0 to 207 loop2: detected capacity change from 0 to 207 Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed loop7: detected capacity change from 0 to 109 SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 loop7: detected capacity change from 0 to 109 SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4521 comm=syz-executor.4 loop3: detected capacity change from 0 to 108 SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 loop3: detected capacity change from 0 to 108 SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 syz-executor.7 (4535) used greatest stack depth: 24536 bytes left syz-executor.4 (4563) used greatest stack depth: 23832 bytes left