------------[ cut here ]------------ ====================================================== WARNING: possible circular locking dependency detected 6.1.84-syzkaller #0 Not tainted ------------------------------------------------------ kworker/u4:0/9 is trying to acquire lock: ffffffff8d006b38 ((console_sem).lock){-...}-{2:2}, at: down_trylock+0x1c/0xa0 kernel/locking/semaphore.c:139 but task is already holding lock: ffff8880b993aa18 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x26/0x140 kernel/sched/core.c:537 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&rq->__lock){-.-.}-{2:2}: lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 _raw_spin_lock_nested+0x2d/0x40 kernel/locking/spinlock.c:378 raw_spin_rq_lock_nested+0x26/0x140 kernel/sched/core.c:537 raw_spin_rq_lock kernel/sched/sched.h:1354 [inline] rq_lock kernel/sched/sched.h:1644 [inline] task_fork_fair+0x5d/0x350 kernel/sched/fair.c:11869 sched_cgroup_fork+0x374/0x400 kernel/sched/core.c:4686 copy_process+0x2442/0x4060 kernel/fork.c:2384 kernel_clone+0x222/0x920 kernel/fork.c:2682 user_mode_thread+0x12e/0x190 kernel/fork.c:2758 rest_init+0x23/0x300 init/main.c:697 start_kernel+0x0/0x53f init/main.c:892 start_kernel+0x496/0x53f init/main.c:1139 secondary_startup_64_no_verify+0xcf/0xdb -> #1 (&p->pi_lock){-.-.}-{2:2}: lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0xd1/0x120 kernel/locking/spinlock.c:162 try_to_wake_up+0xad/0x12e0 kernel/sched/core.c:4112 up+0x6e/0x90 kernel/locking/semaphore.c:191 __up_console_sem+0x11a/0x1e0 kernel/printk/printk.c:260 __console_unlock kernel/printk/printk.c:2697 [inline] console_unlock+0x591/0x7c0 kernel/printk/printk.c:2908 vprintk_emit+0x523/0x740 kernel/printk/printk.c:2303 dev_vprintk_emit+0x2aa/0x323 drivers/base/core.c:4902 dev_printk_emit+0xd9/0x118 drivers/base/core.c:4913 _dev_warn+0x11e/0x165 drivers/base/core.c:4969 hid_parser_main+0x749/0xae0 drivers/hid/hid-core.c:637 hid_open_report+0xacd/0x1450 drivers/hid/hid-core.c:1279 hid_parse include/linux/hid.h:1104 [inline] hid_generic_probe+0x39/0x80 drivers/hid/hid-generic.c:63 hid_device_probe+0x298/0x3a0 drivers/hid/hid-core.c:2631 really_probe+0x2ab/0xcb0 drivers/base/dd.c:639 __driver_probe_device+0x1a2/0x3d0 drivers/base/dd.c:785 driver_probe_device+0x50/0x420 drivers/base/dd.c:815 __device_attach_driver+0x2cf/0x510 drivers/base/dd.c:943 bus_for_each_drv+0x183/0x200 drivers/base/bus.c:427 __device_attach+0x359/0x570 drivers/base/dd.c:1015 bus_probe_device+0xba/0x1e0 drivers/base/bus.c:487 device_add+0xb48/0xfd0 drivers/base/core.c:3671 hid_add_device+0x3a5/0x510 drivers/hid/hid-core.c:2783 uhid_device_add_worker+0x40/0xe0 drivers/hid/uhid.c:73 process_one_work+0x8a9/0x11d0 kernel/workqueue.c:2292 worker_thread+0xa47/0x1200 kernel/workqueue.c:2439 kthread+0x28d/0x320 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:307 -> #0 ((console_sem).lock){-...}-{2:2}: check_prev_add kernel/locking/lockdep.c:3090 [inline] check_prevs_add kernel/locking/lockdep.c:3209 [inline] validate_chain+0x1661/0x5950 kernel/locking/lockdep.c:3825 __lock_acquire+0x125b/0x1f80 kernel/locking/lockdep.c:5049 lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0xd1/0x120 kernel/locking/spinlock.c:162 down_trylock+0x1c/0xa0 kernel/locking/semaphore.c:139 __down_trylock_console_sem+0x105/0x250 kernel/printk/printk.c:243 console_trylock kernel/printk/printk.c:2650 [inline] console_trylock_spinning kernel/printk/printk.c:1896 [inline] vprintk_emit+0x1ee/0x740 kernel/printk/printk.c:2302 _printk+0xd1/0x111 kernel/printk/printk.c:2328 __report_bug lib/bug.c:195 [inline] report_bug+0x342/0x500 lib/bug.c:219 handle_bug+0x3d/0x70 arch/x86/kernel/traps.c:324 exc_invalid_op+0x16/0x40 arch/x86/kernel/traps.c:345 asm_exc_invalid_op+0x16/0x20 arch/x86/include/asm/idtentry.h:568 __local_bh_enable_ip+0x1b3/0x1f0 sock_hash_delete_elem+0x1a0/0x2f0 net/core/sock_map.c:940 bpf_prog_2c29ac5cdc6b1842+0x3a/0x3e bpf_dispatcher_nop_func include/linux/bpf.h:989 [inline] __bpf_prog_run include/linux/filter.h:603 [inline] bpf_prog_run include/linux/filter.h:610 [inline] __bpf_trace_run kernel/trace/bpf_trace.c:2273 [inline] bpf_trace_run4+0x253/0x470 kernel/trace/bpf_trace.c:2314 __traceiter_sched_switch+0x91/0xc0 include/trace/events/sched.h:222 trace_sched_switch include/trace/events/sched.h:222 [inline] __schedule+0x2116/0x4550 kernel/sched/core.c:6555 schedule+0xbf/0x180 kernel/sched/core.c:6634 worker_thread+0xe9d/0x1200 kernel/workqueue.c:2460 kthread+0x28d/0x320 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:307 other info that might help us debug this: Chain exists of: (console_sem).lock --> &p->pi_lock --> &rq->__lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&rq->__lock); lock(&p->pi_lock); lock(&rq->__lock); lock((console_sem).lock); *** DEADLOCK *** 2 locks held by kworker/u4:0/9: #0: ffff8880b993aa18 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x26/0x140 kernel/sched/core.c:537 #1: ffffffff8d12a980 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:350 [inline] #1: ffffffff8d12a980 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:791 [inline] #1: ffffffff8d12a980 (rcu_read_lock){....}-{1:2}, at: __bpf_trace_run kernel/trace/bpf_trace.c:2272 [inline] #1: ffffffff8d12a980 (rcu_read_lock){....}-{1:2}, at: bpf_trace_run4+0x16a/0x470 kernel/trace/bpf_trace.c:2314 stack backtrace: CPU: 1 PID: 9 Comm: kworker/u4:0 Not tainted 6.1.84-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 Workqueue: 0x0 (bat_events) Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e3/0x2cb lib/dump_stack.c:106 check_noncircular+0x2fa/0x3b0 kernel/locking/lockdep.c:2170 check_prev_add kernel/locking/lockdep.c:3090 [inline] check_prevs_add kernel/locking/lockdep.c:3209 [inline] validate_chain+0x1661/0x5950 kernel/locking/lockdep.c:3825 __lock_acquire+0x125b/0x1f80 kernel/locking/lockdep.c:5049 lock_acquire+0x1f8/0x5a0 kernel/locking/lockdep.c:5662 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0xd1/0x120 kernel/locking/spinlock.c:162 down_trylock+0x1c/0xa0 kernel/locking/semaphore.c:139 __down_trylock_console_sem+0x105/0x250 kernel/printk/printk.c:243 console_trylock kernel/printk/printk.c:2650 [inline] console_trylock_spinning kernel/printk/printk.c:1896 [inline] vprintk_emit+0x1ee/0x740 kernel/printk/printk.c:2302 _printk+0xd1/0x111 kernel/printk/printk.c:2328 __report_bug lib/bug.c:195 [inline] report_bug+0x342/0x500 lib/bug.c:219 handle_bug+0x3d/0x70 arch/x86/kernel/traps.c:324 exc_invalid_op+0x16/0x40 arch/x86/kernel/traps.c:345 asm_exc_invalid_op+0x16/0x20 arch/x86/include/asm/idtentry.h:568 RIP: 0010:__local_bh_enable_ip+0x1b3/0x1f0 kernel/softirq.c:376 Code: 04 25 28 00 00 00 48 3b 44 24 60 75 4a 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b e9 d0 fe ff ff e8 3f 00 00 00 eb a2 <0f> 0b e9 02 ff ff ff 48 c7 c1 e4 9e 73 8e 80 e1 07 80 c1 03 38 c1 RSP: 0018:ffffc900000e79a0 EFLAGS: 00010046 RAX: 0000000000000000 RBX: 1ffff9200001cf38 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff88981ad0 RBP: ffffc900000e7a60 R08: dffffc0000000000 R09: ffffed100bb720eb R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 R13: 0000000000000006 R14: ffffc900000e79e0 R15: 0000000000000201 sock_hash_delete_elem+0x1a0/0x2f0 net/core/sock_map.c:940 bpf_prog_2c29ac5cdc6b1842+0x3a/0x3e bpf_dispatcher_nop_func include/linux/bpf.h:989 [inline] __bpf_prog_run include/linux/filter.h:603 [inline] bpf_prog_run include/linux/filter.h:610 [inline] __bpf_trace_run kernel/trace/bpf_trace.c:2273 [inline] bpf_trace_run4+0x253/0x470 kernel/trace/bpf_trace.c:2314 __traceiter_sched_switch+0x91/0xc0 include/trace/events/sched.h:222 trace_sched_switch include/trace/events/sched.h:222 [inline] __schedule+0x2116/0x4550 kernel/sched/core.c:6555 schedule+0xbf/0x180 kernel/sched/core.c:6634 worker_thread+0xe9d/0x1200 kernel/workqueue.c:2460 kthread+0x28d/0x320 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:307 WARNING: CPU: 1 PID: 9 at kernel/softirq.c:376 __local_bh_enable_ip+0x1b3/0x1f0 Modules linked in: CPU: 1 PID: 9 Comm: kworker/u4:0 Not tainted 6.1.84-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 Workqueue: 0x0 (bat_events) RIP: 0010:__local_bh_enable_ip+0x1b3/0x1f0 kernel/softirq.c:376 Code: 04 25 28 00 00 00 48 3b 44 24 60 75 4a 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b e9 d0 fe ff ff e8 3f 00 00 00 eb a2 <0f> 0b e9 02 ff ff ff 48 c7 c1 e4 9e 73 8e 80 e1 07 80 c1 03 38 c1 RSP: 0018:ffffc900000e79a0 EFLAGS: 00010046 RAX: 0000000000000000 RBX: 1ffff9200001cf38 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff88981ad0 RBP: ffffc900000e7a60 R08: dffffc0000000000 R09: ffffed100bb720eb R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 R13: 0000000000000006 R14: ffffc900000e79e0 R15: 0000000000000201 FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fb8606d56c6 CR3: 000000005e439000 CR4: 00000000003506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: sock_hash_delete_elem+0x1a0/0x2f0 net/core/sock_map.c:940 bpf_prog_2c29ac5cdc6b1842+0x3a/0x3e bpf_dispatcher_nop_func include/linux/bpf.h:989 [inline] __bpf_prog_run include/linux/filter.h:603 [inline] bpf_prog_run include/linux/filter.h:610 [inline] __bpf_trace_run kernel/trace/bpf_trace.c:2273 [inline] bpf_trace_run4+0x253/0x470 kernel/trace/bpf_trace.c:2314 __traceiter_sched_switch+0x91/0xc0 include/trace/events/sched.h:222 trace_sched_switch include/trace/events/sched.h:222 [inline] __schedule+0x2116/0x4550 kernel/sched/core.c:6555 schedule+0xbf/0x180 kernel/sched/core.c:6634 worker_thread+0xe9d/0x1200 kernel/workqueue.c:2460 kthread+0x28d/0x320 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:307