binder: 8338:8348 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 8338:8348 unknown command 605815313 binder: 8338:8348 ioctl c0306201 20000380 returned -22 ====================================================== WARNING: possible circular locking dependency detected 4.14.140+ #39 Not tainted ------------------------------------------------------ syz-executor.0/8363 is trying to acquire lock: (pmus_lock){+.+.}, at: [<00000000259e7e95>] swevent_hlist_get kernel/events/core.c:7896 [inline] (pmus_lock){+.+.}, at: [<00000000259e7e95>] perf_swevent_init+0x123/0x4f0 kernel/events/core.c:7956 but task is already holding lock: (&cpuctx_mutex/1){+.+.}, at: [<00000000b09b169b>] perf_event_ctx_lock_nested+0x15a/0x2d0 kernel/events/core.c:1240 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&cpuctx_mutex/1){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf7/0x13e0 kernel/locking/mutex.c:893 mutex_lock_double kernel/events/core.c:9909 [inline] __perf_event_ctx_lock_double kernel/events/core.c:9968 [inline] SYSC_perf_event_open kernel/events/core.c:10233 [inline] SyS_perf_event_open+0x12cf/0x2560 kernel/events/core.c:9988 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&cpuctx_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf7/0x13e0 kernel/locking/mutex.c:893 perf_event_init_cpu+0xa8/0x150 kernel/events/core.c:11231 perf_event_init+0x289/0x2c5 kernel/events/core.c:11278 start_kernel+0x43d/0x74a init/main.c:621 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:240 -> #0 (pmus_lock){+.+.}: lock_acquire+0x12b/0x360 kernel/locking/lockdep.c:3991 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf7/0x13e0 kernel/locking/mutex.c:893 swevent_hlist_get kernel/events/core.c:7896 [inline] perf_swevent_init+0x123/0x4f0 kernel/events/core.c:7956 perf_try_init_event+0xe5/0x200 kernel/events/core.c:9347 perf_init_event kernel/events/core.c:9385 [inline] perf_event_alloc.part.0+0xd13/0x1ff0 kernel/events/core.c:9645 perf_event_alloc kernel/events/core.c:9998 [inline] SYSC_perf_event_open kernel/events/core.c:10105 [inline] SyS_perf_event_open+0x6eb/0x2560 kernel/events/core.c:9988 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: pmus_lock --> &cpuctx_mutex --> &cpuctx_mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&cpuctx_mutex/1); lock(&cpuctx_mutex); lock(&cpuctx_mutex/1); lock(pmus_lock); *** DEADLOCK *** 2 locks held by syz-executor.0/8363: #0: (&pmus_srcu){....}, at: [<000000009f98dc5d>] perf_event_alloc.part.0+0xb2b/0x1ff0 kernel/events/core.c:9639 #1: (&cpuctx_mutex/1){+.+.}, at: [<00000000b09b169b>] perf_event_ctx_lock_nested+0x15a/0x2d0 kernel/events/core.c:1240 stack backtrace: CPU: 0 PID: 8363 Comm: syz-executor.0 Not tainted 4.14.140+ #39 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xca/0x134 lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2f5f/0x4320 kernel/locking/lockdep.c:3487 lock_acquire+0x12b/0x360 kernel/locking/lockdep.c:3991 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xf7/0x13e0 kernel/locking/mutex.c:893 swevent_hlist_get kernel/events/core.c:7896 [inline] perf_swevent_init+0x123/0x4f0 kernel/events/core.c:7956 perf_try_init_event+0xe5/0x200 kernel/events/core.c:9347 perf_init_event kernel/events/core.c:9385 [inline] perf_event_alloc.part.0+0xd13/0x1ff0 kernel/events/core.c:9645 perf_event_alloc kernel/events/core.c:9998 [inline] SYSC_perf_event_open kernel/events/core.c:10105 [inline] SyS_perf_event_open+0x6eb/0x2560 kernel/events/core.c:9988 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459879 RSP: 002b:00007f9d5af54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459879 RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000200 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000246 R12: 00007f9d5af556d4 R13: 00000000004c66e4 R14: 00000000004db758 R15: 00000000ffffffff kauditd_printk_skb: 312 callbacks suppressed audit: type=1400 audit(2000000718.913:41675): avc: denied { map } for pid=8364 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000718.913:41676): avc: denied { map } for pid=8364 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000718.943:41677): avc: denied { sys_admin } for pid=8350 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(2000000718.993:41678): avc: denied { map } for pid=8368 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000718.993:41679): avc: denied { map } for pid=8368 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000719.373:41680): avc: denied { map } for pid=8369 comm="syz-executor.3" path="/root/syz-executor.3" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000719.403:41681): avc: denied { map } for pid=8369 comm="syz-executor.3" path="/root/syzkaller-shm113811355" dev="sda1" ino=16492 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000719.403:41682): avc: denied { map } for pid=8369 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000719.413:41683): avc: denied { map } for pid=8369 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000719.413:41684): avc: denied { map } for pid=8369 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 kauditd_printk_skb: 358 callbacks suppressed audit: type=1400 audit(2000000723.923:42043): avc: denied { map } for pid=8640 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000723.953:42044): avc: denied { map } for pid=8640 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000723.953:42045): avc: denied { map } for pid=8640 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000723.963:42046): avc: denied { map } for pid=8640 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000723.973:42047): avc: denied { map } for pid=8640 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000724.043:42048): avc: denied { create } for pid=8648 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000724.043:42049): avc: denied { write } for pid=8648 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(2000000724.053:42050): avc: denied { map_create } for pid=8649 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(2000000724.083:42051): avc: denied { map } for pid=8653 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000724.083:42052): avc: denied { map } for pid=8653 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1