====================================================== WARNING: possible circular locking dependency detected 4.14.150+ #0 Not tainted ------------------------------------------------------ syz-executor.4/20302 is trying to acquire lock: (pmus_lock){+.+.}, at: [<0000000078589865>] swevent_hlist_get kernel/events/core.c:7896 [inline] (pmus_lock){+.+.}, at: [<0000000078589865>] perf_swevent_init+0x123/0x4f0 kernel/events/core.c:7956 but task is already holding lock: (&cpuctx_mutex/1){+.+.}, at: [<000000006426e98f>] perf_event_ctx_lock_nested+0x15a/0x2d0 kernel/events/core.c:1240 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&cpuctx_mutex/1){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf7/0x13e0 kernel/locking/mutex.c:893 mutex_lock_double kernel/events/core.c:9909 [inline] __perf_event_ctx_lock_double kernel/events/core.c:9968 [inline] SYSC_perf_event_open kernel/events/core.c:10233 [inline] SyS_perf_event_open+0x12cf/0x2560 kernel/events/core.c:9988 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&cpuctx_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf7/0x13e0 kernel/locking/mutex.c:893 perf_event_init_cpu+0xa8/0x150 kernel/events/core.c:11231 perf_event_init+0x289/0x2c5 kernel/events/core.c:11278 start_kernel+0x583/0x890 init/main.c:645 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:240 -> #0 (pmus_lock){+.+.}: lock_acquire+0x12b/0x360 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf7/0x13e0 kernel/locking/mutex.c:893 swevent_hlist_get kernel/events/core.c:7896 [inline] perf_swevent_init+0x123/0x4f0 kernel/events/core.c:7956 perf_try_init_event+0xe5/0x200 kernel/events/core.c:9347 perf_init_event kernel/events/core.c:9385 [inline] perf_event_alloc.part.0+0xd13/0x1ff0 kernel/events/core.c:9645 perf_event_alloc kernel/events/core.c:9998 [inline] SYSC_perf_event_open kernel/events/core.c:10105 [inline] SyS_perf_event_open+0x6eb/0x2560 kernel/events/core.c:9988 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: pmus_lock --> &cpuctx_mutex --> &cpuctx_mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&cpuctx_mutex/1); lock(&cpuctx_mutex); lock(&cpuctx_mutex/1); lock(pmus_lock); *** DEADLOCK *** 2 locks held by syz-executor.4/20302: #0: (&pmus_srcu){....}, at: [<000000004f9e3a04>] perf_event_alloc.part.0+0xb2b/0x1ff0 kernel/events/core.c:9639 #1: (&cpuctx_mutex/1){+.+.}, at: [<000000006426e98f>] perf_event_ctx_lock_nested+0x15a/0x2d0 kernel/events/core.c:1240 stack backtrace: CPU: 0 PID: 20302 Comm: syz-executor.4 Not tainted 4.14.150+ #0 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2f5f/0x4320 kernel/locking/lockdep.c:3487 lock_acquire+0x12b/0x360 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf7/0x13e0 kernel/locking/mutex.c:893 swevent_hlist_get kernel/events/core.c:7896 [inline] perf_swevent_init+0x123/0x4f0 kernel/events/core.c:7956 perf_try_init_event+0xe5/0x200 kernel/events/core.c:9347 perf_init_event kernel/events/core.c:9385 [inline] perf_event_alloc.part.0+0xd13/0x1ff0 kernel/events/core.c:9645 perf_event_alloc kernel/events/core.c:9998 [inline] SYSC_perf_event_open kernel/events/core.c:10105 [inline] SyS_perf_event_open+0x6eb/0x2560 kernel/events/core.c:9988 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459f39 RSP: 002b:00007f26dbd5bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459f39 RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000200 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000004 R11: 0000000000000246 R12: 00007f26dbd5c6d4 R13: 00000000004c71c4 R14: 00000000004dcc38 R15: 00000000ffffffff EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): VFS: Can't find ext4 filesystem EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): filesystem too large to mount safely on this system EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): VFS: Can't find ext4 filesystem EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop5): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop3): filesystem too large to mount safely on this system EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): filesystem too large to mount safely on this system EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): VFS: Can't find ext4 filesystem EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): failed to open journal device unknown-block(0,0): -6 EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs: failed to create workqueue EXT4-fs (loop3): mount failed EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs: failed to create workqueue EXT4-fs (loop3): mount failed EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): bad geometry: block count 34359739448 exceeds size of device (66048 blocks) EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): bad geometry: block count 1224065680440 exceeds size of device (66048 blocks) EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs error (device loop3): ext4_iget:4778: inode #2: comm syz-executor.3: root inode unallocated EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): get root inode failed EXT4-fs (loop3): mount failed EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): unsupported inode size: 0 EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) audit: type=1400 audit(1572290478.956:86): avc: denied { wake_alarm } for pid=20990 comm="syz-executor.3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs: failed to create workqueue EXT4-fs (loop3): mount failed EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 131073024)! EXT4-fs (loop3): group descriptors corrupted! EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 not in group (block 131073024)! EXT4-fs (loop3): group descriptors corrupted! EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): filesystem too large to mount safely on this system EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): filesystem too large to mount safely on this system EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a000401c, mo2=0002] System zones: 0-7 EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): bad geometry: block count 1080 exceeds size of device (32 blocks) EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs: failed to create workqueue EXT4-fs (loop3): mount failed EXT4-fs (loop5): invalid first ino: 0 EXT4-fs (loop5): invalid first ino: 0 EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue EXT4-fs (loop5): invalid first ino: 0 EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs: failed to create workqueue EXT4-fs (loop3): mount failed EXT4-fs (loop5): invalid first ino: 0 EXT4-fs (loop3): VFS: Can't find ext4 filesystem EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 131073024)! EXT4-fs (loop1): group descriptors corrupted! EXT4-fs (loop5): invalid first ino: 0