------------[ cut here ]------------ ====================================================== WARNING: possible circular locking dependency detected 6.0.0-rc7-next-20220927 #1 Not tainted ------------------------------------------------------ syz-executor.2/4003 is trying to acquire lock: ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 but task is already holding lock: ffff88800eeef820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&ctx->lock){....}-{2:2}: _raw_spin_lock+0x2a/0x40 __perf_event_task_sched_out+0x53b/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #2 (&rq->__lock){-.-.}-{2:2}: _raw_spin_lock_nested+0x30/0x40 raw_spin_rq_lock_nested+0x1e/0x30 task_fork_fair+0x63/0x4d0 sched_cgroup_fork+0x3d0/0x540 copy_process+0x4183/0x6e20 kernel_clone+0xe7/0x890 user_mode_thread+0xad/0xf0 rest_init+0x24/0x250 arch_call_rest_init+0xf/0x14 start_kernel+0x4c6/0x4eb secondary_startup_64_no_verify+0xe0/0xeb -> #1 (&p->pi_lock){-.-.}-{2:2}: _raw_spin_lock_irqsave+0x39/0x60 try_to_wake_up+0xab/0x1930 up+0x75/0xb0 __up_console_sem+0x6e/0x80 console_unlock+0x46a/0x590 vprintk_emit+0x1bd/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 kauditd_hold_skb.cold+0x3f/0x4e kauditd_send_queue+0x233/0x290 kauditd_thread+0x5da/0x9a0 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 -> #0 ((console_sem).lock){....}-{2:2}: __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 group_sched_out.part.0+0x2c7/0x460 ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Chain exists of: (console_sem).lock --> &rq->__lock --> &ctx->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ctx->lock); lock(&rq->__lock); lock(&ctx->lock); lock((console_sem).lock); *** DEADLOCK *** 2 locks held by syz-executor.2/4003: #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 #1: ffff88800eeef820 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 stack backtrace: CPU: 0 PID: 4003 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220927 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 ab a9 ef ff e8 a6 a9 ef ff 65 8b 1d 1b 0f ac 7e 31 ff 89 de e8 46 a6 ef ff 85 db 0f 84 8a 00 00 00 e8 89 a9 ef ff <0f> 0b e9 a5 fe ff ff e8 7d a9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff88804044fc48 EFLAGS: 00010006 RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803e4b1ac0 RSI: ffffffff815666b7 RDI: 0000000000000005 RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800eeef800 R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fb2b7d74b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fb2b52ea218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: 0000000000000001 RBX: 00007fb2b7e87f68 RCX: 00007fb2b7d74b19 RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb2b7e87f6c RBP: 00007fb2b7e87f60 R08: 000000000000000e R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb2b7e87f6c R13: 00007fff26c0018f R14: 00007fb2b52ea300 R15: 0000000000022000 WARNING: CPU: 0 PID: 4003 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 Modules linked in: CPU: 0 PID: 4003 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220927 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 ab a9 ef ff e8 a6 a9 ef ff 65 8b 1d 1b 0f ac 7e 31 ff 89 de e8 46 a6 ef ff 85 db 0f 84 8a 00 00 00 e8 89 a9 ef ff <0f> 0b e9 a5 fe ff ff e8 7d a9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff88804044fc48 EFLAGS: 00010006 RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803e4b1ac0 RSI: ffffffff815666b7 RDI: 0000000000000005 RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800eeef800 R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 FS: 00007fb2b52ea700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fb2b7e88018 CR3: 00000000174ba000 CR4: 0000000000350ef0 Call Trace: ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fb2b7d74b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fb2b52ea218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: 0000000000000001 RBX: 00007fb2b7e87f68 RCX: 00007fb2b7d74b19 RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fb2b7e87f6c RBP: 00007fb2b7e87f60 R08: 000000000000000e R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb2b7e87f6c R13: 00007fff26c0018f R14: 00007fb2b52ea300 R15: 0000000000022000 irq event stamp: 270 hardirqs last enabled at (269): [] exit_to_user_mode_prepare+0x109/0x1a0 hardirqs last disabled at (270): [] __schedule+0x1225/0x2470 softirqs last enabled at (218): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (209): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- audit: type=1400 audit(1664332553.973:10): avc: denied { block_suspend } for pid=4018 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 hrtimer: interrupt took 16872 ns netlink: 'syz-executor.1': attribute type 16 has an invalid length. netlink: 'syz-executor.1': attribute type 16 has an invalid length. netlink: 'syz-executor.1': attribute type 16 has an invalid length. netlink: 'syz-executor.1': attribute type 16 has an invalid length. netlink: 'syz-executor.1': attribute type 16 has an invalid length. audit: type=1326 audit(1664332558.230:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4227 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbc67c60b19 code=0x0 audit: type=1326 audit(1664332558.329:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4227 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbc67c60b19 code=0x0 audit: type=1326 audit(1664332559.296:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4252 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbc67c60b19 code=0x0 audit: type=1326 audit(1664332559.305:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4255 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f206a560b19 code=0x0 audit: type=1326 audit(1664332559.325:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4261 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9d632feb19 code=0x0 audit: type=1326 audit(1664332559.469:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4275 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbc67c60b19 code=0x0 audit: type=1326 audit(1664332559.481:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4278 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f206a560b19 code=0x0 audit: type=1326 audit(1664332559.499:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4280 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9d632feb19 code=0x0 audit: type=1326 audit(1664332559.658:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4295 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f206a560b19 code=0x0 audit: type=1326 audit(1664332559.803:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4301 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbc67c60b19 code=0x0 audit: type=1326 audit(1664332559.810:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4299 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9d632feb19 code=0x0 loop2: detected capacity change from 0 to 512 EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. ext4 filesystem being mounted at /syzkaller-testdir018781922/syzkaller.RDmigi/27/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop2): unmounting filesystem. loop2: detected capacity change from 0 to 512 EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. ext4 filesystem being mounted at /syzkaller-testdir018781922/syzkaller.RDmigi/28/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop2): unmounting filesystem. loop6: detected capacity change from 0 to 512 loop2: detected capacity change from 0 to 512 EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. ext4 filesystem being mounted at /syzkaller-testdir018781922/syzkaller.RDmigi/29/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. EXT4-fs (loop6): unmounting filesystem. EXT4-fs (loop2): unmounting filesystem. loop6: detected capacity change from 0 to 512 loop2: detected capacity change from 0 to 512 EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. ext4 filesystem being mounted at /syzkaller-testdir018781922/syzkaller.RDmigi/30/file0 supports timestamps until 2038 (0x7fffffff) EXT4-fs (loop6): unmounting filesystem. EXT4-fs (loop2): unmounting filesystem. loop6: detected capacity change from 0 to 512 EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. EXT4-fs (loop6): unmounting filesystem. loop6: detected capacity change from 0 to 512 EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. EXT4-fs (loop6): unmounting filesystem. Zero length message leads to an empty skb loop5: detected capacity change from 0 to 4 EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! EXT4-fs (loop5): couldn't mount RDWR because of unsupported optional features (130a0000) loop5: detected capacity change from 0 to 4 EXT4-fs (loop5): couldn't mount RDWR because of unsupported optional features (130a0000)