audit: type=1400 audit(1664332817.544:8): avc: denied { kernel } for pid=4113 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ ====================================================== WARNING: possible circular locking dependency detected 6.0.0-rc7-next-20220927 #1 Not tainted ------------------------------------------------------ syz-executor.2/4115 is trying to acquire lock: ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 but task is already holding lock: ffff888018b67c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&ctx->lock){....}-{2:2}: _raw_spin_lock+0x2a/0x40 __perf_event_task_sched_out+0x53b/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #2 (&rq->__lock){-.-.}-{2:2}: _raw_spin_lock_nested+0x30/0x40 raw_spin_rq_lock_nested+0x1e/0x30 task_fork_fair+0x63/0x4d0 sched_cgroup_fork+0x3d0/0x540 copy_process+0x4183/0x6e20 kernel_clone+0xe7/0x890 user_mode_thread+0xad/0xf0 rest_init+0x24/0x250 arch_call_rest_init+0xf/0x14 start_kernel+0x4c6/0x4eb secondary_startup_64_no_verify+0xe0/0xeb -> #1 (&p->pi_lock){-.-.}-{2:2}: _raw_spin_lock_irqsave+0x39/0x60 try_to_wake_up+0xab/0x1930 up+0x75/0xb0 __up_console_sem+0x6e/0x80 console_unlock+0x46a/0x590 con_install+0x14e/0x5d0 tty_init_dev.part.0+0xa0/0x5e0 tty_open+0xba3/0x1350 chrdev_open+0x268/0x6e0 do_dentry_open+0x6ca/0x12b0 path_openat+0x187f/0x2770 do_filp_open+0x1b6/0x410 do_sys_openat2+0x171/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd -> #0 ((console_sem).lock){....}-{2:2}: __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 group_sched_out.part.0+0x2c7/0x460 ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd other info that might help us debug this: Chain exists of: (console_sem).lock --> &rq->__lock --> &ctx->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ctx->lock); lock(&rq->__lock); lock(&ctx->lock); lock((console_sem).lock); *** DEADLOCK *** 2 locks held by syz-executor.2/4115: #0: ffff88806cf37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 #1: ffff888018b67c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 stack backtrace: CPU: 1 PID: 4115 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220927 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Call Trace: dump_stack_lvl+0x8b/0xb3 check_noncircular+0x263/0x2e0 __lock_acquire+0x2a02/0x5e70 lock_acquire+0x1a2/0x530 _raw_spin_lock_irqsave+0x39/0x60 down_trylock+0xe/0x70 __down_trylock_console_sem+0x3b/0xd0 vprintk_emit+0x16b/0x560 vprintk+0x84/0xa0 _printk+0xba/0xf1 report_bug.cold+0x72/0xab handle_bug+0x3c/0x70 exc_invalid_op+0x14/0x50 asm_exc_invalid_op+0x16/0x20 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 ab a9 ef ff e8 a6 a9 ef ff 65 8b 1d 1b 0f ac 7e 31 ff 89 de e8 46 a6 ef ff 85 db 0f 84 8a 00 00 00 e8 89 a9 ef ff <0f> 0b e9 a5 fe ff ff e8 7d a9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff888040ac7c48 EFLAGS: 00010006 RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803f6a5040 RSI: ffffffff815666b7 RDI: 0000000000000005 RBP: ffff888040ae8000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b405b R12: ffff888018b67c00 R13: ffff88806cf3d140 R14: ffffffff8547cf80 R15: 0000000000000002 ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f342f07db19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f342c5f3218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: 0000000000000001 RBX: 00007f342f190f68 RCX: 00007f342f07db19 RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f342f190f6c RBP: 00007f342f190f60 R08: 000000000000000e R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 00007f342f190f6c R13: 00007ffc874007ef R14: 00007f342c5f3300 R15: 0000000000022000 WARNING: CPU: 1 PID: 4115 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 Modules linked in: CPU: 1 PID: 4115 Comm: syz-executor.2 Not tainted 6.0.0-rc7-next-20220927 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 ab a9 ef ff e8 a6 a9 ef ff 65 8b 1d 1b 0f ac 7e 31 ff 89 de e8 46 a6 ef ff 85 db 0f 84 8a 00 00 00 e8 89 a9 ef ff <0f> 0b e9 a5 fe ff ff e8 7d a9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff888040ac7c48 EFLAGS: 00010006 RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803f6a5040 RSI: ffffffff815666b7 RDI: 0000000000000005 RBP: ffff888040ae8000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b405b R12: ffff888018b67c00 R13: ffff88806cf3d140 R14: ffffffff8547cf80 R15: 0000000000000002 FS: 00007f342c5f3700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f1d108d9543 CR3: 000000000d2f4000 CR4: 0000000000350ee0 Call Trace: ctx_sched_out+0x8f1/0xc10 __perf_event_task_sched_out+0x6d0/0x18d0 __schedule+0xedd/0x2470 schedule+0xda/0x1b0 exit_to_user_mode_prepare+0x114/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f342f07db19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f342c5f3218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: 0000000000000001 RBX: 00007f342f190f68 RCX: 00007f342f07db19 RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f342f190f6c RBP: 00007f342f190f60 R08: 000000000000000e R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 00007f342f190f6c R13: 00007ffc874007ef R14: 00007f342c5f3300 R15: 0000000000022000 irq event stamp: 642 hardirqs last enabled at (641): [] exit_to_user_mode_prepare+0x109/0x1a0 hardirqs last disabled at (642): [] __schedule+0x1225/0x2470 softirqs last enabled at (350): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (317): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- loop4: detected capacity change from 0 to 256 loop4: detected capacity change from 0 to 256 loop4: detected capacity change from 0 to 256 loop4: detected capacity change from 0 to 256 loop7: detected capacity change from 0 to 256 loop7: detected capacity change from 0 to 256 loop4: detected capacity change from 0 to 256 loop7: detected capacity change from 0 to 256 loop5: detected capacity change from 0 to 256 loop5: detected capacity change from 0 to 256 loop5: detected capacity change from 0 to 256 process 'syz-executor.3' launched '/dev/fd/-1/./file0' with NULL argv: empty string added loop4: detected capacity change from 0 to 256 loop2: detected capacity change from 0 to 1294 FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 loop2: detected capacity change from 0 to 1294 FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop7: detected capacity change from 0 to 256 FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop4: detected capacity change from 0 to 256 FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop2: detected capacity change from 0 to 1294 loop2: detected capacity change from 0 to 1294 FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop7: detected capacity change from 0 to 256 FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop4: detected capacity change from 0 to 256 FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop7: detected capacity change from 0 to 256 FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop1: detected capacity change from 0 to 40 FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) syz-executor.1: attempt to access beyond end of device loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop1, logical block 10, lost async page write FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) syz-executor.1 (4473) used greatest stack depth: 24728 bytes left loop4: detected capacity change from 0 to 256 FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop1: detected capacity change from 0 to 40 loop6: detected capacity change from 0 to 40 loop5: detected capacity change from 0 to 40 loop3: detected capacity change from 0 to 40 syz-executor.6: attempt to access beyond end of device loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop6, logical block 10, lost async page write syz-executor.5: attempt to access beyond end of device loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop5, logical block 10, lost async page write syz-executor.1: attempt to access beyond end of device loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop1, logical block 10, lost async page write syz-executor.3: attempt to access beyond end of device loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop3, logical block 10, lost async page write syz-executor.6 (4500) used greatest stack depth: 24664 bytes left syz-executor.5 (4501) used greatest stack depth: 24536 bytes left loop5: detected capacity change from 0 to 40 loop6: detected capacity change from 0 to 40 syz-executor.3 (4503) used greatest stack depth: 24472 bytes left loop1: detected capacity change from 0 to 40 syz-executor.5: attempt to access beyond end of device loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop5, logical block 10, lost async page write syz-executor.6: attempt to access beyond end of device loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop6, logical block 10, lost async page write syz-executor.1: attempt to access beyond end of device loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop1, logical block 10, lost async page write loop3: detected capacity change from 0 to 40 loop6: detected capacity change from 0 to 40 loop5: detected capacity change from 0 to 40 loop4: detected capacity change from 0 to 40 loop1: detected capacity change from 0 to 40 loop2: detected capacity change from 0 to 40 syz-executor.5: attempt to access beyond end of device loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop5, logical block 10, lost async page write syz-executor.4: attempt to access beyond end of device loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop4, logical block 10, lost async page write loop7: detected capacity change from 0 to 40 loop4: detected capacity change from 0 to 40 loop3: detected capacity change from 0 to 40 loop2: detected capacity change from 0 to 40 loop7: detected capacity change from 0 to 40 loop2: detected capacity change from 0 to 40 loop7: detected capacity change from 0 to 40 loop4: detected capacity change from 0 to 40 loop6: detected capacity change from 0 to 128 hrtimer: interrupt took 17422 ns loop2: detected capacity change from 0 to 256 FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop2: detected capacity change from 0 to 256 FAT-fs (loop2): Unrecognized mount option "./file0" or missing value loop6: detected capacity change from 0 to 256 FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop0: detected capacity change from 0 to 256 FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop6: detected capacity change from 0 to 256 FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop7: detected capacity change from 0 to 256 FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop3: detected capacity change from 0 to 256 loop2: detected capacity change from 0 to 256 netlink: 'syz-executor.5': attribute type 11 has an invalid length. loop0: detected capacity change from 0 to 256 loop6: detected capacity change from 0 to 256 FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop7: detected capacity change from 0 to 256 FAT-fs (loop2): Unrecognized mount option "./file0" or missing value platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 syz-executor.4 (4790) used greatest stack depth: 23736 bytes left FAT-fs (loop0): Unrecognized mount option "./file0" or missing value FAT-fs (loop7): Unrecognized mount option "./file0" or missing value FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop2: detected capacity change from 0 to 256 netlink: 'syz-executor.5': attribute type 11 has an invalid length. FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop7: detected capacity change from 0 to 256 loop0: detected capacity change from 0 to 256 FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) loop3: detected capacity change from 0 to 256 FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) FAT-fs (loop3): Unrecognized mount option "./file0" or missing value platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 netlink: 'syz-executor.0': attribute type 11 has an invalid length. netlink: 'syz-executor.6': attribute type 11 has an invalid length. loop3: detected capacity change from 0 to 256 netlink: 'syz-executor.5': attribute type 11 has an invalid length. FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 netlink: 'syz-executor.5': attribute type 11 has an invalid length. netlink: 'syz-executor.6': attribute type 11 has an invalid length. netlink: 'syz-executor.7': attribute type 11 has an invalid length. netlink: 'syz-executor.3': attribute type 11 has an invalid length. platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 netlink: 'syz-executor.0': attribute type 11 has an invalid length.