audit: type=1400 audit(1563492938.156:7): avc: denied { map } for pid=1833 comm="syz-executor823" path="/root/syz-executor823820887" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 Can't find any breakpoint slot ------------[ cut here ]------------ WARNING: CPU: 0 PID: 23412 at arch/x86/kernel/hw_breakpoint.c:121 arch_install_hw_breakpoint.cold+0x13/0x1f /arch/x86/kernel/hw_breakpoint.c:121 Kernel panic - not syncing: panic_on_warn set ... CPU: 0 PID: 23412 Comm: syz-executor823 Not tainted 4.14.133+ #17 Call Trace: __dump_stack /lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 /lib/dump_stack.c:53 panic+0x1ea/0x3d3 /kernel/panic.c:182 __warn.cold+0x2f/0x3a /kernel/panic.c:546 ====================================================== WARNING: possible circular locking dependency detected 4.14.133+ #17 Not tainted ------------------------------------------------------ syz-executor823/23412 is trying to acquire lock: ((console_sem).lock){-...}, at: [< (ptrval)>] down_trylock+0xe/0x60 /kernel/locking/semaphore.c:136 but task is already holding lock: (&ctx->lock){....}, at: [< (ptrval)>] perf_ctx_lock /kernel/events/core.c:157 [inline] (&ctx->lock){....}, at: [< (ptrval)>] perf_event_context_sched_in /kernel/events/core.c:3265 [inline] (&ctx->lock){....}, at: [< (ptrval)>] __perf_event_task_sched_in+0x2c3/0x440 /kernel/events/core.c:3323 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&ctx->lock){....}: -> #2 (&rq->lock){-.-.}: -> #1 (&p->pi_lock){-.-.}: -> #0 ((console_sem).lock){-...}: other info that might help us debug this: Chain exists of: (console_sem).lock --> &rq->lock --> &ctx->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ctx->lock); lock(&rq->lock); lock(&ctx->lock); lock((console_sem).lock); *** DEADLOCK *** 2 locks held by syz-executor823/23412: #0: (&cpuctx_lock){....}, at: [< (ptrval)>] perf_ctx_lock /kernel/events/core.c:155 [inline] #0: (&cpuctx_lock){....}, at: [< (ptrval)>] perf_event_context_sched_in /kernel/events/core.c:3265 [inline] #0: (&cpuctx_lock){....}, at: [< (ptrval)>] __perf_event_task_sched_in+0x2b2/0x440 /kernel/events/core.c:3323 #1: (&ctx->lock){....}, at: [< (ptrval)>] perf_ctx_lock /kernel/events/core.c:157 [inline] #1: (&ctx->lock){....}, at: [< (ptrval)>] perf_event_context_sched_in /kernel/events/core.c:3265 [inline] #1: (&ctx->lock){....}, at: [< (ptrval)>] __perf_event_task_sched_in+0x2c3/0x440 /kernel/events/core.c:3323 stack backtrace: CPU: 0 PID: 23412 Comm: syz-executor823 Not tainted 4.14.133+ #17 Call Trace: __dump_stack /lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 /lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x2dc/0x425 /kernel/locking/lockdep.c:1258 Shutting down cpus with NMI Kernel Offset: 0x14e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) Rebooting in 86400 seconds..