INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 286.870998] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. [ 292.360690] random: sshd: uninitialized urandom read (32 bytes read) [ 292.450931] audit: type=1400 audit(1563492938.156:7): avc: denied { map } for pid=1833 comm="syz-executor823" path="/root/syz-executor823820887" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 422.788627] Can't find any breakpoint slot [ 422.789023] ------------[ cut here ]------------ [ 422.799961] WARNING: CPU: 0 PID: 23412 at arch/x86/kernel/hw_breakpoint.c:121 arch_install_hw_breakpoint.cold+0x13/0x1f [ 422.811254] Kernel panic - not syncing: panic_on_warn set ... [ 422.811254] [ 422.819250] CPU: 0 PID: 23412 Comm: syz-executor823 Not tainted 4.14.133+ #17 [ 422.826903] Call Trace: [ 422.829491] dump_stack+0xca/0x134 [ 422.833815] panic+0x1ea/0x3d3 [ 422.836998] ? add_taint.cold+0x16/0x16 [ 422.840966] ? arch_install_hw_breakpoint.cold+0x13/0x1f [ 422.846403] ? __probe_kernel_read+0x163/0x1c0 [ 422.851268] ? arch_install_hw_breakpoint.cold+0x13/0x1f [ 422.856970] __warn.cold+0x2f/0x3a [ 422.860500] ? arch_install_hw_breakpoint.cold+0x13/0x1f [ 422.866071] ? report_bug+0x20a/0x248 [ 422.869955] ? do_error_trap+0x1bf/0x2d0 [ 422.874092] ? math_error+0x2d0/0x2d0 [ 422.878015] ? vprintk_emit+0x11a/0x330 [ 422.882209] ? vprintk_emit+0xd5/0x330 [ 422.886171] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 422.891004] ? invalid_op+0x18/0x40 [ 422.894681] ? arch_install_hw_breakpoint.cold+0x13/0x1f [ 422.900135] ? arch_install_hw_breakpoint.cold+0x13/0x1f [ 422.905754] ? event_sched_in.isra.0+0x28d/0x8e0 [ 422.910510] ? group_sched_in+0x10e/0x440 [ 422.915346] ? ctx_sched_in.isra.0+0x4d9/0xa80 [ 422.919923] ? perf_event_sched_in.isra.0+0x58/0x80 [ 422.924933] ? __perf_event_task_sched_in+0x35e/0x440 [ 422.930125] ? perf_sched_cb_inc+0x240/0x240 [ 422.934612] ? __switch_to+0x851/0x1090 [ 422.938578] ? __switch_to_asm+0x41/0x70 [ 422.942722] ? finish_task_switch+0x24c/0x660 [ 422.947203] ? __switch_to_asm+0x41/0x70 [ 422.951413] ? __switch_to_asm+0x35/0x70 [ 422.955601] ? __schedule+0x894/0x1f80 [ 422.959756] ? __sched_text_start+0x8/0x8 [ 422.964648] ? lock_downgrade+0x5d0/0x5d0 [ 422.969066] ? ptrace_stop+0x211/0x930 [ 422.972948] ? schedule+0x92/0x1c0 [ 422.976478] ? ptrace_stop+0x403/0x930 [ 422.980466] ? get_signal+0x1424/0x1cc0 [ 422.984489] ? lock_downgrade+0x5d0/0x5d0 [ 422.988804] ? do_signal+0x96/0x15d0 [ 422.992526] ? do_send_specific+0xd6/0x1b0 [ 422.998935] ? setup_sigcontext+0x810/0x810 [ 423.004116] ? check_preemption_disabled+0x35/0x1f0 [ 423.011438] ? do_send_specific+0xfd/0x1b0 [ 423.016471] ? SyS_rt_tgsigqueueinfo+0xa4/0x100 [ 423.021996] ? compat_SyS_rt_sigqueueinfo+0x100/0x100 [ 423.027261] ? exit_to_usermode_loop+0xcd/0x160 [ 423.032138] ? exit_to_usermode_loop+0x11d/0x160 [ 423.036880] ? do_syscall_64+0x3a3/0x520 [ 423.040935] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 423.046293] [ 423.046295] ====================================================== [ 423.046297] WARNING: possible circular locking dependency detected [ 423.046299] 4.14.133+ #17 Not tainted [ 423.046301] ------------------------------------------------------ [ 423.046303] syz-executor823/23412 is trying to acquire lock: [ 423.046304] ((console_sem).lock){-...}, at: [< (ptrval)>] down_trylock+0xe/0x60 [ 423.046309] [ 423.046311] but task is already holding lock: [ 423.046312] (&ctx->lock){....}, at: [< (ptrval)>] __perf_event_task_sched_in+0x2c3/0x440 [ 423.046317] [ 423.046319] which lock already depends on the new lock. [ 423.046320] [ 423.046321] [ 423.046323] the existing dependency chain (in reverse order) is: [ 423.046324] [ 423.046325] -> #3 (&ctx->lock){....}: [ 423.046329] [ 423.046330] -> #2 (&rq->lock){-.-.}: [ 423.046335] [ 423.046336] -> #1 (&p->pi_lock){-.-.}: [ 423.046340] [ 423.046341] -> #0 ((console_sem).lock){-...}: [ 423.046346] [ 423.046348] other info that might help us debug this: [ 423.046348] [ 423.046350] Chain exists of: [ 423.046350] (console_sem).lock --> &rq->lock --> &ctx->lock [ 423.046357] [ 423.046359] Possible unsafe locking scenario: [ 423.046360] [ 423.046361] CPU0 CPU1 [ 423.046363] ---- ---- [ 423.046364] lock(&ctx->lock); [ 423.046367] lock(&rq->lock); [ 423.046371] lock(&ctx->lock); [ 423.046374] lock((console_sem).lock); [ 423.046377] [ 423.046378] *** DEADLOCK *** [ 423.046379] [ 423.046381] 2 locks held by syz-executor823/23412: [ 423.046381] #0: (&cpuctx_lock){....}, at: [< (ptrval)>] __perf_event_task_sched_in+0x2b2/0x440 [ 423.046387] #1: (&ctx->lock){....}, at: [< (ptrval)>] __perf_event_task_sched_in+0x2c3/0x440 [ 423.046393] [ 423.046394] stack backtrace: [ 423.046401] CPU: 0 PID: 23412 Comm: syz-executor823 Not tainted 4.14.133+ #17 [ 423.046402] Call Trace: [ 423.046403] dump_stack+0xca/0x134 [ 423.046405] print_circular_bug.isra.0.cold+0x2dc/0x425 [ 423.046407] ? __lock_acquire+0x2ff8/0x42e0 [ 423.046408] ? add_lock_to_list.isra.0+0x17f/0x300 [ 423.046410] ? save_trace+0xd6/0x240 [ 423.046411] ? trace_hardirqs_on+0x10/0x10 [ 423.046413] ? format_decode+0x215/0x960 [ 423.046415] ? trace_hardirqs_on+0x10/0x10 [ 423.046416] ? perf_log_itrace_start+0x15e/0x330 [ 423.046418] ? perf_log_throttle+0x320/0x320 [ 423.046420] ? check_preemption_disabled+0x35/0x1f0 [ 423.046421] ? lock_acquire+0x12b/0x360 [ 423.046423] ? down_trylock+0xe/0x60 [ 423.046424] ? vprintk_emit+0xa4/0x330 [ 423.046426] ? _raw_spin_lock_irqsave+0x42/0x60 [ 423.046427] ? down_trylock+0xe/0x60 [ 423.046429] ? down_trylock+0xe/0x60 [ 423.046430] ? vprintk_emit+0x11a/0x330 [ 423.046432] ? __down_trylock_console_sem+0x33/0xd0 [ 423.046433] ? console_trylock+0x14/0x70 [ 423.046435] ? vprintk_emit+0x11a/0x330 [ 423.046436] ? vprintk_func+0x58/0x152 [ 423.046438] ? printk+0xba/0xed [ 423.046439] ? show_regs_print_info+0x5b/0x5b [ 423.046441] ? arch_install_hw_breakpoint.cold+0x13/0x1f [ 423.046443] ? event_sched_in.isra.0+0x28d/0x8e0 [ 423.046445] ? group_sched_in+0x10e/0x440 [ 423.046446] ? ctx_sched_in.isra.0+0x4d9/0xa80 [ 423.046448] ? perf_event_sched_in.isra.0+0x58/0x80 [ 423.046450] ? __perf_event_task_sched_in+0x35e/0x440 [ 423.046451] ? perf_sched_cb_inc+0x240/0x240 [ 423.046453] ? __switch_to+0x851/0x1090 [ 423.046454] ? __switch_to_asm+0x41/0x70 [ 423.046456] ? finish_task_switch+0x24c/0x660 [ 423.046458] ? __switch_to_asm+0x41/0x70 [ 423.046459] ? __switch_to_asm+0x35/0x70 [ 423.046461] ? __schedule+0x894/0x1f80 [ 423.046462] ? __sched_text_start+0x8/0x8 [ 423.046464] ? lock_downgrade+0x5d0/0x5d0 [ 423.046465] ? ptrace_stop+0x211/0x930 [ 423.046467] ? schedule+0x92/0x1c0 [ 423.046468] ? ptrace_stop+0x403/0x930 [ 423.046470] ? get_signal+0x1424/0x1cc0 [ 423.046471] ? lock_downgrade+0x5d0/0x5d0 [ 423.046473] ? do_signal+0x96/0x15d0 [ 423.046474] ? do_send_specific+0xd6/0x1b0 [ 423.046476] ? setup_sigcontext+0x810/0x810 [ 423.046478] ? check_preemption_disabled+0x35/0x1f0 [ 423.046479] ? do_send_specific+0xfd/0x1b0 [ 423.046481] ? SyS_rt_tgsigqueueinfo+0xa4/0x100 [ 423.046483] ? compat_SyS_rt_sigqueueinfo+0x100/0x100 [ 423.046484] ? exit_to_usermode_loop+0xcd/0x160 [ 423.046486] ? exit_to_usermode_loop+0x11d/0x160 [ 423.046487] ? do_syscall_64+0x3a3/0x520 [ 423.046489] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 424.210909] Shutting down cpus with NMI [ 424.649945] Kernel Offset: 0x14e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 424.660930] Rebooting in 86400 seconds..