ci starts bisection 2024-05-28 05:39:55.957268992 +0000 UTC m=+43716.662685651 bisecting cause commit starting from 30a92c9e3d6b073932762bef2ac66f4ee784c657 building syzkaller on 4d098039e09f95a4767fe001c5fd244e6eaeef28 ensuring issue is reproducible on original commit 30a92c9e3d6b073932762bef2ac66f4ee784c657 testing commit 30a92c9e3d6b073932762bef2ac66f4ee784c657 gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 33a0ea18b4fcf3ab782d704dd4bf287826424ba0244109e3f4936092d05d4193 run #0: crashed: possible deadlock in __lock_task_sighand run #1: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #2: crashed: possible deadlock in __lock_task_sighand run #3: crashed: possible deadlock in __lock_task_sighand run #4: crashed: possible deadlock in __lock_task_sighand run #5: crashed: possible deadlock in __lock_task_sighand run #6: crashed: possible deadlock in __lock_task_sighand run #7: crashed: possible deadlock in __lock_task_sighand run #8: crashed: possible deadlock in __lock_task_sighand run #9: crashed: possible deadlock in __lock_task_sighand run #10: crashed: possible deadlock in __lock_task_sighand run #11: crashed: possible deadlock in __lock_task_sighand run #12: crashed: possible deadlock in __lock_task_sighand run #13: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #14: crashed: possible deadlock in __lock_task_sighand run #15: crashed: possible deadlock in __lock_task_sighand run #16: crashed: possible deadlock in __lock_task_sighand run #17: crashed: possible deadlock in __lock_task_sighand run #18: crashed: possible deadlock in __lock_task_sighand run #19: crashed: possible deadlock in __lock_task_sighand representative crash: possible deadlock in __lock_task_sighand, types: [LOCKDEP] check whether we can drop unnecessary instrumentation disabling configs for [ATOMIC_SLEEP HANG LEAK UBSAN BUG KASAN], they are not needed testing commit 30a92c9e3d6b073932762bef2ac66f4ee784c657 gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 16b789dbcc04e74de349b881e43301366c61ba191486bade3e9369ee1704ad4e all runs: crashed: possible deadlock in __lock_task_sighand representative crash: possible deadlock in __lock_task_sighand, types: [LOCKDEP] the bug reproduces without the instrumentation disabling configs for [KASAN ATOMIC_SLEEP HANG LEAK UBSAN BUG], they are not needed kconfig minimization: base=3976 full=8032 leaves diff=2024 split chunks (needed=false): <2024> split chunk #0 of len 2024 into 5 parts testing without sub-chunk 1/5 disabling configs for [KASAN ATOMIC_SLEEP HANG LEAK UBSAN BUG], they are not needed testing commit 30a92c9e3d6b073932762bef2ac66f4ee784c657 gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: c12ebdc54f7d6db621ea81688fabb6a17c3ae3e75cc296584a40cfdfaa2bf1ba run #0: crashed: possible deadlock in __lock_task_sighand run #1: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #2: crashed: possible deadlock in __lock_task_sighand run #3: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #4: crashed: possible deadlock in __lock_task_sighand run #5: crashed: possible deadlock in __lock_task_sighand run #6: crashed: possible deadlock in __lock_task_sighand run #7: crashed: possible deadlock in __lock_task_sighand run #8: crashed: possible deadlock in __lock_task_sighand run #9: crashed: possible deadlock in __lock_task_sighand representative crash: possible deadlock in __lock_task_sighand, types: [LOCKDEP] the chunk can be dropped testing without sub-chunk 2/5 disabling configs for [BUG KASAN ATOMIC_SLEEP HANG LEAK UBSAN], they are not needed testing commit 30a92c9e3d6b073932762bef2ac66f4ee784c657 gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 27e8471c2dcb3a03a57dfcb3886788823be942276bfe0f15b7287b084f59071f run #0: crashed: possible deadlock in __lock_task_sighand run #1: crashed: possible deadlock in __lock_task_sighand run #2: crashed: possible deadlock in __lock_task_sighand run #3: crashed: possible deadlock in __lock_task_sighand run #4: crashed: possible deadlock in __lock_task_sighand run #5: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #6: crashed: possible deadlock in __lock_task_sighand run #7: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #8: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #9: crashed: possible deadlock in __lock_task_sighand representative crash: possible deadlock in __lock_task_sighand, types: [LOCKDEP] the chunk can be dropped testing without sub-chunk 3/5 disabling configs for [BUG KASAN ATOMIC_SLEEP HANG LEAK UBSAN], they are not needed testing commit 30a92c9e3d6b073932762bef2ac66f4ee784c657 gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 9f769b2ace94a9578f0516efe56a589416a814b3a4fb19ef7ab95ca9af8f8f1f run #0: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #1: crashed: possible deadlock in __lock_task_sighand run #2: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #3: crashed: possible deadlock in __lock_task_sighand run #4: crashed: possible deadlock in __lock_task_sighand run #5: crashed: possible deadlock in __lock_task_sighand run #6: crashed: possible deadlock in __lock_task_sighand run #7: crashed: possible deadlock in __lock_task_sighand run #8: crashed: possible deadlock in __lock_task_sighand run #9: crashed: possible deadlock in __lock_task_sighand representative crash: possible deadlock in __mmap_lock_do_trace_acquire_returned, types: [LOCKDEP] the chunk can be dropped testing without sub-chunk 4/5 disabling configs for [UBSAN BUG KASAN ATOMIC_SLEEP HANG LEAK], they are not needed testing commit 30a92c9e3d6b073932762bef2ac66f4ee784c657 gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 714e3cd55cba2d5637b18a94ce7ab03bf7044a9e961cf6a355ca6a9891d82ccc run #0: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #1: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #2: crashed: possible deadlock in __lock_task_sighand run #3: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #4: crashed: possible deadlock in __lock_task_sighand run #5: crashed: possible deadlock in __lock_task_sighand run #6: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #7: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #8: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #9: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned representative crash: possible deadlock in __mmap_lock_do_trace_acquire_returned, types: [LOCKDEP] the chunk can be dropped testing without sub-chunk 5/5 disabling configs for [ATOMIC_SLEEP HANG LEAK UBSAN BUG KASAN], they are not needed testing commit 30a92c9e3d6b073932762bef2ac66f4ee784c657 gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 32ec84b5866e49906fd79acb8b7ac8dac00794e73b85b348414f9789cfabf156 all runs: OK false negative chance: 0.000 minimized to 404 configs; suspects: [ARCH_ENABLE_MEMORY_HOTREMOVE ATM BCMA BLK_DEV_ZONED BPF_SYSCALL CARDBUS CFG80211 CFG80211_WEXT CMA COMMON_CLK CONTIG_ALLOC CRYPTO_842 CRYPTO_LZ4 CRYPTO_LZ4HC CRYPTO_ZSTD DVB_CORE EXTCON FB GPIOLIB HID_ZEROPLUS I2C_MUX IIO IOMMUFD IRQ_REMAP KVM KVM_INTEL LIBNVDIMM MEDIA_ANALOG_TV_SUPPORT MEDIA_CAMERA_SUPPORT MEDIA_CEC_SUPPORT MEDIA_CONTROLLER MEDIA_DIGITAL_TV_SUPPORT MEDIA_RADIO_SUPPORT MEDIA_SDR_SUPPORT MEDIA_SUPPORT MEDIA_TEST_SUPPORT MEDIA_USB_SUPPORT MEMORY_HOTPLUG MEMORY_HOTREMOVE MFD_VIPERBOARD PARPORT PCCARD PCMCIA PHONET RADIO_ADAPTERS RADIO_SI470X RADIO_SI4713 RC_CORE RFKILL SND SOUND SPI SSB TAP TARGET_CORE TUN USB_AMD5536UDC USB_ATM USB_CHIPIDEA USB_CHIPIDEA_UDC USB_CONFIGFS USB_CONFIGFS_ACM USB_CONFIGFS_ECM USB_CONFIGFS_ECM_SUBSET USB_CONFIGFS_EEM USB_CONFIGFS_F_FS USB_CONFIGFS_F_HID USB_CONFIGFS_F_LB_SS USB_CONFIGFS_F_MIDI USB_CONFIGFS_F_PRINTER USB_CONFIGFS_F_TCM USB_CONFIGFS_F_UAC1 USB_CONFIGFS_F_UAC1_LEGACY USB_CONFIGFS_F_UAC2 USB_CONFIGFS_F_UVC USB_CONFIGFS_MASS_STORAGE USB_CONFIGFS_NCM USB_CONFIGFS_OBEX USB_CONFIGFS_PHONET USB_CONFIGFS_RNDIS USB_CONFIGFS_SERIAL USB_CXACRU USB_CYPRESS_CY7C63 USB_CYTHERM USB_DSBR USB_DUMMY_HCD USB_DWC2 USB_DWC2_HOST USB_DWC2_PCI USB_DWC3 USB_DWC3_GADGET USB_DWC3_OF_SIMPLE USB_DWC3_PCI USB_DWC3_ULPI USB_DYNAMIC_MINORS USB_EG20T USB_EHCI_HCD_PLATFORM USB_EHCI_ROOT_HUB_TT USB_EHSET_TEST_FIXTURE USB_EMI26 USB_EMI62 USB_EPSON2888 USB_EZUSB_FX2 USB_FEW_INIT_RETRIES USB_F_ACM USB_F_ECM USB_F_EEM USB_F_FS USB_F_HID USB_F_MASS_STORAGE USB_F_MIDI USB_F_NCM USB_F_OBEX USB_F_PHONET USB_F_PRINTER USB_F_RNDIS USB_F_SERIAL USB_F_SS_LB USB_F_SUBSET USB_F_TCM USB_F_UAC1 USB_F_UAC1_LEGACY USB_F_UAC2 USB_F_UVC USB_GADGET USB_GADGETFS USB_GADGET_DEBUG_FILES USB_GADGET_DEBUG_FS USB_GL860 USB_GOKU USB_GPIO_VBUS USB_GR_UDC USB_GSPCA USB_GSPCA_BENQ USB_GSPCA_CONEX USB_GSPCA_CPIA1 USB_GSPCA_DTCS033 USB_GSPCA_ETOMS USB_GSPCA_FINEPIX USB_GSPCA_JEILINJ USB_GSPCA_JL2005BCD USB_GSPCA_KINECT USB_GSPCA_KONICA USB_GSPCA_MARS USB_GSPCA_MR97310A USB_GSPCA_NW80X USB_GSPCA_OV519 USB_GSPCA_OV534 USB_GSPCA_OV534_9 USB_GSPCA_PAC207 USB_GSPCA_PAC7302 USB_GSPCA_PAC7311 USB_GSPCA_SE401 USB_GSPCA_SN9C2028 USB_GSPCA_SN9C20X USB_GSPCA_SONIXB USB_GSPCA_SONIXJ USB_GSPCA_SPCA1528 USB_GSPCA_SPCA500 USB_GSPCA_SPCA501 USB_GSPCA_SPCA505 USB_GSPCA_SPCA506 USB_GSPCA_SPCA508 USB_GSPCA_SPCA561 USB_GSPCA_SQ905 USB_GSPCA_SQ905C USB_GSPCA_SQ930X USB_GSPCA_STK014 USB_GSPCA_STK1135 USB_GSPCA_STV0680 USB_GSPCA_SUNPLUS USB_GSPCA_T613 USB_GSPCA_TOPRO USB_GSPCA_TOUPTEK USB_GSPCA_TV8532 USB_GSPCA_VC032X USB_GSPCA_VICAM USB_GSPCA_XIRLINK_CIT USB_GSPCA_ZC3XX USB_HACKRF USB_HCD_BCMA USB_HCD_SSB USB_HSIC_USB3503 USB_HSIC_USB4604 USB_HSO USB_HUB_USB251XB USB_IDMOUSE USB_IOWARRIOR USB_IPHETH USB_ISIGHTFW USB_ISP116X_HCD USB_ISP1301 USB_ISP1760 USB_ISP1760_DUAL_ROLE USB_ISP1760_HCD USB_ISP1761_UDC USB_KAWETH USB_KC2190 USB_KEENE USB_LAN78XX USB_LCD USB_LD USB_LEDS_TRIGGER_USBPORT USB_LED_TRIG USB_LEGOTOWER USB_LIBCOMPOSITE USB_LINK_LAYER_TEST USB_M5602 USB_MA901 USB_MAX3421_HCD USB_MDC800 USB_MICROTEK USB_MR800 USB_MSI2500 USB_MUSB_DUAL_ROLE USB_MUSB_HDRC USB_MV_U3D USB_MV_UDC USB_NET2272 USB_NET2272_DMA USB_NET2280 USB_NET_AX88179_178A USB_NET_AX8817X USB_NET_CDCETHER USB_NET_CDC_EEM USB_NET_CDC_MBIM USB_NET_CDC_NCM USB_NET_CDC_SUBSET USB_NET_CDC_SUBSET_ENABLE USB_NET_CH9200 USB_NET_CX82310_ETH USB_NET_DM9601 USB_NET_GL620A USB_NET_HUAWEI_CDC_NCM USB_NET_INT51X1 USB_NET_KALMIA USB_NET_MCS7830 USB_NET_NET1080 USB_NET_PLUSB USB_NET_QMI_WWAN USB_NET_RNDIS_HOST USB_NET_SMSC75XX USB_NET_SMSC95XX USB_NET_SR9700 USB_NET_SR9800 USB_NET_ZAURUS USB_OHCI_HCD_PLATFORM USB_OTG USB_OTG_FSM USB_OXU210HP_HCD USB_PEGASUS USB_PULSE8_CEC USB_PWC USB_PWC_INPUT_EVDEV USB_PXA27X USB_R8A66597 USB_R8A66597_HCD USB_RAINSHADOW_CEC USB_RAREMONO USB_RAW_GADGET USB_RTL8150 USB_RTL8152 USB_RTL8153_ECM USB_S2255 USB_SERIAL USB_SERIAL_AIRCABLE USB_SERIAL_ARK3116 USB_SERIAL_BELKIN USB_SERIAL_CH341 USB_SERIAL_CONSOLE USB_SERIAL_CP210X USB_SERIAL_CYBERJACK USB_SERIAL_CYPRESS_M8 USB_SERIAL_DEBUG USB_SERIAL_DIGI_ACCELEPORT USB_SERIAL_EDGEPORT USB_SERIAL_EDGEPORT_TI USB_SERIAL_EMPEG USB_SERIAL_F81232 USB_SERIAL_F8153X USB_SERIAL_FTDI_SIO USB_SERIAL_GARMIN USB_SERIAL_GENERIC USB_SERIAL_IPAQ USB_SERIAL_IPW USB_SERIAL_IR USB_SERIAL_IUU USB_SERIAL_KEYSPAN USB_SERIAL_KEYSPAN_PDA USB_SERIAL_KLSI USB_SERIAL_KOBIL_SCT USB_SERIAL_MCT_U232 USB_SERIAL_METRO USB_SERIAL_MOS7715_PARPORT USB_SERIAL_MOS7720 USB_SERIAL_MOS7840 USB_SERIAL_MXUPORT USB_SERIAL_NAVMAN USB_SERIAL_OMNINET USB_SERIAL_OPTICON USB_SERIAL_OPTION USB_SERIAL_OTI6858 USB_SERIAL_PL2303 USB_SERIAL_QCAUX USB_SERIAL_QT2 USB_SERIAL_QUALCOMM USB_SERIAL_SAFE USB_SERIAL_SIERRAWIRELESS USB_SERIAL_SIMPLE USB_SERIAL_SPCP8X5 USB_SERIAL_SSU100 USB_SERIAL_SYMBOL USB_SERIAL_TI USB_SERIAL_UPD78F0730 USB_SERIAL_VISOR USB_SERIAL_WHITEHEAT USB_SERIAL_WISHBONE USB_SERIAL_WWAN USB_SERIAL_XR USB_SERIAL_XSENS_MT USB_SEVSEG USB_SI470X USB_SI4713 USB_SIERRA_NET USB_SISUSBVGA USB_SL811_CS USB_SL811_HCD USB_SL811_HCD_ISO USB_SNP_CORE USB_SPEEDTOUCH USB_STORAGE_ALAUDA USB_STORAGE_CYPRESS_ATACB USB_STORAGE_DATAFAB USB_STORAGE_ENE_UB6250 USB_STORAGE_FREECOM USB_STORAGE_ISD200 USB_STORAGE_JUMPSHOT USB_STORAGE_KARMA USB_STORAGE_ONETOUCH USB_STORAGE_SDDR09 USB_STORAGE_SDDR55 USB_STORAGE_USBAT USB_STV06XX USB_TEST USB_TMC USB_TRANCEVIBRATOR USB_UAS USB_UEAGLEATM USB_ULPI_BUS USB_USBNET USB_USS720 USB_U_AUDIO USB_U_ETHER USB_U_SERIAL USB_VIDEO_CLASS USB_VIDEO_CLASS_INPUT_EVDEV USB_VL600 USB_WDM USB_XHCI_DBGCAP USB_XHCI_PLATFORM USB_XUSBATM USB_YUREX USERFAULTFD USERIO USERMODE_DRIVER USER_RETURN_NOTIFIER UVC_COMMON U_SERIAL_CONSOLE V4L2_MEM2MEM_DEV V4L_TEST_DRIVERS VALIDATE_FS_PARSER VDPA VDPA_SIM VDPA_SIM_BLOCK VDPA_SIM_NET VDPA_USER VETH VFIO VFIO_DEVICE_CDEV VFIO_PCI VFIO_PCI_CORE VFIO_PCI_INTX VFIO_PCI_MMAP VFIO_VIRQFD VGASTATE VHOST VHOST_CROSS_ENDIAN_LEGACY VHOST_IOTLB VHOST_NET VHOST_RING VHOST_TASK VHOST_VDPA VHOST_VSOCK VIDEO VIDEOBUF2_CORE VIDEOBUF2_DMA_CONTIG VIDEOBUF2_DMA_SG VIDEOBUF2_MEMOPS VIDEOBUF2_V4L2 VIDEOBUF2_VMALLOC VIDEOMODE_HELPERS VIDEO_AU0828 VIDEO_AU0828_RC VIDEO_AU0828_V4L2 VIDEO_CS53L32A VIDEO_CX231XX VIDEO_CX231XX_ALSA VIDEO_CX231XX_DVB VIDEO_CX231XX_RC VIDEO_CX2341X VIDEO_CX25840 VIDEO_DEV VIDEO_EM28XX VIDEO_EM28XX_ALSA VIDEO_EM28XX_DVB VIDEO_EM28XX_RC VIDEO_EM28XX_V4L2 VIDEO_GO7007 VIDEO_GO7007_LOADER VIDEO_GO7007_USB VIDEO_GO7007_USB_S2250_BOARD VIDEO_HDPVR VIDEO_MSP3400 VIDEO_PVRUSB2 VIDEO_PVRUSB2_DVB VIDEO_PVRUSB2_SYSFS VIDEO_SAA711X VIDEO_STK1160 VIDEO_TUNER VIDEO_TVEEPROM VIDEO_USBTV VIDEO_V4L2_I2C VIDEO_V4L2_SUBDEV_API VIDEO_V4L2_TPG VIDEO_VICODEC VIDEO_VIM2M VIDEO_VIMC VIDEO_VIVID VIDEO_VIVID_CEC VIDEO_WM8775 VIPERBOARD_ADC VIRTIO_BALLOON VIRTIO_DMA_SHARED_BUFFER VIRTIO_MEM VIRTIO_MMIO VIRTIO_MMIO_CMDLINE_DEVICES VIRTIO_PMEM VIRTIO_VDPA VIRTIO_VSOCKETS VIRTIO_VSOCKETS_COMMON VIRT_WIFI VLAN_8021Q VLAN_8021Q_GVRP VLAN_8021Q_MVRP VMAP_PFN VMWARE_VMCI VMXNET3 VP_VDPA VSOCKETS VSOCKETS_DIAG VSOCKETS_LOOPBACK VSOCKMON VT_HW_CONSOLE_BINDING VXFS_FS WANT_DEV_COREDUMP WEXT_CORE WEXT_PRIV WEXT_PROC WIREGUARD WIRELESS WIRELESS_EXT WLAN WLAN_VENDOR_ADMTEK WLAN_VENDOR_PURELIFI WLAN_VENDOR_SILABS X86_SGX X86_SGX_KVM X86_USER_SHADOW_STACK X86_X2APIC X86_X32_ABI XDP_SOCKETS XDP_SOCKETS_DIAG XFRM_ESPINTCP XFRM_INTERFACE XFRM_IPCOMP XFRM_MIGRATE XFRM_OFFLOAD XFRM_STATISTICS XFRM_SUB_POLICY XFRM_USER_COMPAT XFS_FS XFS_POSIX_ACL XFS_QUOTA XFS_RT XOR_BLOCKS YENTA YENTA_ENE_TUNE YENTA_O2 YENTA_RICOH YENTA_TI YENTA_TOSHIBA ZEROPLUS_FF ZLIB_DEFLATE ZONEFS_FS ZPOOL ZRAM ZRAM_DEF_COMP_LZORLE ZSMALLOC ZSTD_COMPRESS ZSWAP ZSWAP_COMPRESSOR_DEFAULT_LZO ZSWAP_DEFAULT_ON ZSWAP_SHRINKER_DEFAULT_ON ZSWAP_ZPOOL_DEFAULT_ZSMALLOC] disabling configs for [ATOMIC_SLEEP HANG LEAK UBSAN BUG KASAN], they are not needed picked [v6.9 v6.8 v6.7 v6.5 v6.3 v6.1 v5.19 v5.17 v5.14 v5.11 v5.8 v5.5 v5.2 v4.20 v4.19] out of 32 release tags testing release v6.9 testing commit a38297e3fb012ddfa7ce0321a7e5a8daeb1872b6 gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 14a61186c22d43ce8759b2dbd95aaf59d857def8423fd4c1a3a0ba37c0d316ec run #0: crashed: possible deadlock in __lock_task_sighand run #1: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #2: crashed: possible deadlock in __lock_task_sighand run #3: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #4: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #5: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #6: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #7: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #8: crashed: possible deadlock in __lock_task_sighand run #9: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned representative crash: possible deadlock in __lock_task_sighand, types: [LOCKDEP] testing release v6.8 testing commit e8f897f4afef0031fe618a8e94127a0934896aba gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 20da7d94e90e7ae734bd07a53a46b45c2edb93f8a7443dbe93d3bcf586ea7a4e run #0: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #1: crashed: possible deadlock in __lock_task_sighand run #2: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #3: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #4: crashed: possible deadlock in __lock_task_sighand run #5: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #6: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #7: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #8: crashed: possible deadlock in __lock_task_sighand run #9: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned representative crash: possible deadlock in __mmap_lock_do_trace_acquire_returned, types: [LOCKDEP] testing release v6.7 testing commit 0dd3ee31125508cd67f7e7172247f05b7fd1753a gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: dffc2d49fc3fd4279834c462d6ffc53ecac6e1f77ec934b9fdf19ba01e12ac77 run #0: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #1: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #2: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #3: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #4: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #5: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #6: crashed: possible deadlock in __lock_task_sighand run #7: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #8: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #9: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned representative crash: possible deadlock in __mmap_lock_do_trace_acquire_returned, types: [LOCKDEP] testing release v6.5 testing commit 2dde18cd1d8fac735875f2e4987f11817cc0bc2c gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 04c1a5125490967c7b82dc0076b62fc16408fc470da9e4c001b3def86adcdbca run #0: crashed: possible deadlock in task_fork_fair run #1: crashed: possible deadlock in task_fork_fair run #2: crashed: possible deadlock in task_fork_fair run #3: crashed: possible deadlock in __lock_task_sighand run #4: crashed: possible deadlock in task_fork_fair run #5: crashed: possible deadlock in task_fork_fair run #6: crashed: possible deadlock in task_fork_fair run #7: crashed: possible deadlock in __lock_task_sighand run #8: crashed: possible deadlock in task_fork_fair run #9: crashed: possible deadlock in task_fork_fair representative crash: possible deadlock in task_fork_fair, types: [LOCKDEP] testing release v6.3 testing commit 457391b0380335d5e9a5babdec90ac53928b23b4 gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 123a0c565a231a73401775a71e7fef7726f0c70953fd6131f1d64a9e43529b18 run #0: crashed: possible deadlock in task_fork_fair run #1: crashed: possible deadlock in task_fork_fair run #2: crashed: possible deadlock in task_fork_fair run #3: crashed: possible deadlock in task_fork_fair run #4: crashed: possible deadlock in task_fork_fair run #5: crashed: possible deadlock in task_fork_fair run #6: crashed: possible deadlock in __lock_task_sighand run #7: crashed: possible deadlock in __lock_task_sighand run #8: crashed: possible deadlock in task_fork_fair run #9: crashed: possible deadlock in task_fork_fair representative crash: possible deadlock in task_fork_fair, types: [LOCKDEP] testing release v6.1 testing commit 830b3c68c1fb1e9176028d02ef86f3cf76aa2476 gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 66ead8f1644ec1ba662bb270d0842f1740c169b56940ca72dc54e770e2d6f0d9 run #0: crashed: possible deadlock in __lock_task_sighand run #1: crashed: possible deadlock in task_fork_fair run #2: crashed: possible deadlock in task_fork_fair run #3: crashed: possible deadlock in task_fork_fair run #4: crashed: possible deadlock in task_fork_fair run #5: crashed: possible deadlock in task_fork_fair run #6: crashed: possible deadlock in task_fork_fair run #7: crashed: possible deadlock in task_fork_fair run #8: crashed: possible deadlock in __lock_task_sighand run #9: crashed: possible deadlock in task_fork_fair representative crash: possible deadlock in __lock_task_sighand, types: [LOCKDEP] testing release v5.19 testing commit 3d7cb6b04c3f3115719235cc6866b10326de34cd gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 73aa7d523851a65d1b720bde1093113312d738c59b5323bb0b9cf43d958f3266 run #0: crashed: possible deadlock in task_fork_fair run #1: crashed: possible deadlock in __lock_task_sighand run #2: crashed: possible deadlock in task_fork_fair run #3: crashed: possible deadlock in task_fork_fair run #4: crashed: possible deadlock in task_fork_fair run #5: crashed: possible deadlock in task_fork_fair run #6: crashed: possible deadlock in task_fork_fair run #7: crashed: possible deadlock in task_fork_fair run #8: crashed: possible deadlock in task_fork_fair run #9: crashed: possible deadlock in task_fork_fair representative crash: possible deadlock in task_fork_fair, types: [LOCKDEP] testing release v5.17 testing commit f443e374ae131c168a065ea1748feac6b2e76613 gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 9c5ee969cfa0c32e2722ab199ab4c279906e74422a451700583eb8d6046d3c50 run #0: crashed: possible deadlock in __lock_task_sighand run #1: crashed: possible deadlock in task_fork_fair run #2: crashed: possible deadlock in task_fork_fair run #3: crashed: possible deadlock in __lock_task_sighand run #4: crashed: possible deadlock in task_fork_fair run #5: crashed: possible deadlock in task_fork_fair run #6: crashed: possible deadlock in __lock_task_sighand run #7: crashed: possible deadlock in __lock_task_sighand run #8: crashed: possible deadlock in task_fork_fair run #9: crashed: possible deadlock in task_fork_fair representative crash: possible deadlock in __lock_task_sighand, types: [LOCKDEP] testing release v5.14 testing commit 7d2a07b769330c34b4deabeed939325c77a7ec2f gcc compiler: gcc (GCC) 10.2.1 20210217, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 3cefc92dd7166be31c0bf6c6f21a29dff27f59c4015c92a09647f22bd38b872a all runs: OK false negative chance: 0.000 # git bisect start f443e374ae131c168a065ea1748feac6b2e76613 7d2a07b769330c34b4deabeed939325c77a7ec2f Bisecting: 21300 revisions left to test after this (roughly 14 steps) [ae45d84fc36d01dcb1007f4298871eec37907904] Merge tag 'dt-5.16' of git://git.kernel.org/pub/scm/linux/kernel/git/soc/soc testing commit ae45d84fc36d01dcb1007f4298871eec37907904 gcc compiler: gcc (GCC) 10.2.1 20210217, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: ae5339559f133539824384fb46761dac9c1a8afd07c100abd3da7edb229c9349 all runs: OK false negative chance: 0.000 # git bisect good ae45d84fc36d01dcb1007f4298871eec37907904 Bisecting: 11381 revisions left to test after this (roughly 13 steps) [9bcbf894b6872216ef61faf17248ec234e3db6bc] Merge tag 'media/v5.17-1' of git://git.kernel.org/pub/scm/linux/kernel/git/mchehab/linux-media testing commit 9bcbf894b6872216ef61faf17248ec234e3db6bc gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: c349cce18519627cc8b92b192fd521a78229a97c06c0f89f346fd868768f3995 all runs: OK false negative chance: 0.000 # git bisect good 9bcbf894b6872216ef61faf17248ec234e3db6bc Bisecting: 5774 revisions left to test after this (roughly 13 steps) [e1a7aa25ff45636a6c1930bf2430c8b802e93d9c] Merge tag 'scsi-misc' of git://git.kernel.org/pub/scm/linux/kernel/git/jejb/scsi testing commit e1a7aa25ff45636a6c1930bf2430c8b802e93d9c gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 84fca021d8df03cb54706b4f1b698aa16336558166c5e05e03ca4212494aa232 all runs: crashed: possible deadlock in task_fork_fair representative crash: possible deadlock in task_fork_fair, types: [LOCKDEP] # git bisect bad e1a7aa25ff45636a6c1930bf2430c8b802e93d9c Bisecting: 2795 revisions left to test after this (roughly 12 steps) [4a110907a118346cfafc3aa3a75a632fac11b7a9] Merge tag 'hwmon-for-v5.17' of git://git.kernel.org/pub/scm/linux/kernel/git/groeck/linux-staging testing commit 4a110907a118346cfafc3aa3a75a632fac11b7a9 gcc compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: d27aa0b99cf1dbdf331deb7fe87fdb03e1f8c32e143ffe39b420fb2ac1766651 run #0: crashed: possible deadlock in __lock_task_sighand run #1: crashed: possible deadlock in __lock_task_sighand run #2: crashed: possible deadlock in task_fork_fair run #3: crashed: possible deadlock in task_fork_fair run #4: crashed: possible deadlock in task_fork_fair run #5: crashed: possible deadlock in task_fork_fair run #6: crashed: possible deadlock in __lock_task_sighand run #7: crashed: possible deadlock in __lock_task_sighand run #8: crashed: possible deadlock in __lock_task_sighand run #9: crashed: possible deadlock in task_fork_fair representative crash: possible deadlock in __lock_task_sighand, types: [LOCKDEP] # git bisect bad 4a110907a118346cfafc3aa3a75a632fac11b7a9 Bisecting: 1405 revisions left to test after this (roughly 11 steps) [be98737a4faa3a0dc1781ced5bbf5c47865e29d7] net/mlx5e: Use dynamic per-channel allocations in stats testing commit be98737a4faa3a0dc1781ced5bbf5c47865e29d7 gcc compiler: gcc (GCC) 10.2.1 20210217, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 592719004840f7ed54da49ddac5ce8f2132fb49911bb6d985716b9c020eabbda run #0: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #1: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #2: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #3: crashed: possible deadlock in __lock_task_sighand run #4: crashed: possible deadlock in __lock_task_sighand run #5: crashed: possible deadlock in __lock_task_sighand run #6: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #7: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #8: crashed: possible deadlock in __lock_task_sighand run #9: crashed: possible deadlock in __lock_task_sighand representative crash: possible deadlock in __mmap_lock_do_trace_acquire_returned, types: [LOCKDEP] # git bisect bad be98737a4faa3a0dc1781ced5bbf5c47865e29d7 Bisecting: 702 revisions left to test after this (roughly 10 steps) [8b38217a2a98df6240c0cddb6f18d04923e24277] mptcp: expose mptcp_check_and_set_pending testing commit 8b38217a2a98df6240c0cddb6f18d04923e24277 gcc compiler: gcc (GCC) 10.2.1 20210217, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 026fb3d2854cff7f48fd788a849702165ee9a63dfdfd4307d5ff6e1d235b9e5b all runs: OK false negative chance: 0.000 # git bisect good 8b38217a2a98df6240c0cddb6f18d04923e24277 Bisecting: 351 revisions left to test after this (roughly 9 steps) [b4bffa4ceab1be0e4cc39aa56c0746a63e5d3c6f] bareudp: Add extack support to bareudp_configure() testing commit b4bffa4ceab1be0e4cc39aa56c0746a63e5d3c6f gcc compiler: gcc (GCC) 10.2.1 20210217, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: d12084dbfa5972ef210ea5b656ecc915712674bb75fad68b6f8df9a89d8ee33e run #0: crashed: possible deadlock in __lock_task_sighand run #1: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #2: crashed: possible deadlock in __lock_task_sighand run #3: crashed: possible deadlock in __lock_task_sighand run #4: crashed: possible deadlock in __lock_task_sighand run #5: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #6: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #7: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #8: crashed: possible deadlock in __lock_task_sighand run #9: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned representative crash: possible deadlock in __lock_task_sighand, types: [LOCKDEP] # git bisect bad b4bffa4ceab1be0e4cc39aa56c0746a63e5d3c6f Bisecting: 178 revisions left to test after this (roughly 8 steps) [db10415448158779127ad529335e2c447c5767c1] selftests: mptcp: remove duplicate include in mptcp_inq.c testing commit db10415448158779127ad529335e2c447c5767c1 gcc compiler: gcc (GCC) 10.2.1 20210217, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: e69b31fdd6b2ab18bda62721d37547ada89d89aeff4c7bfe047c4968d3dcc5eb all runs: OK false negative chance: 0.000 # git bisect good db10415448158779127ad529335e2c447c5767c1 Bisecting: 89 revisions left to test after this (roughly 7 steps) [c58f9815ba9735752d3735efb915e8878604684b] samples/bpf: Get rid of deprecated libbpf API uses testing commit c58f9815ba9735752d3735efb915e8878604684b gcc compiler: gcc (GCC) 10.2.1 20210217, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: 14137aa286fbb062f57960ad43716992579b219a871587782f973c76535623eb run #0: crashed: possible deadlock in __lock_task_sighand run #1: crashed: possible deadlock in __lock_task_sighand run #2: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #3: crashed: possible deadlock in __lock_task_sighand run #4: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #5: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #6: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #7: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #8: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #9: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned representative crash: possible deadlock in __lock_task_sighand, types: [LOCKDEP] # git bisect bad c58f9815ba9735752d3735efb915e8878604684b Bisecting: 44 revisions left to test after this (roughly 6 steps) [43174f0d4597325cb91f1f1f55263eb6e6101036] libbpf: Silence uninitialized warning/error in btf_dump_dump_type_data testing commit 43174f0d4597325cb91f1f1f55263eb6e6101036 gcc compiler: gcc (GCC) 10.2.1 20210217, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: c6b3a11686ab8e2c4c2e2126620506eb6ab8e6ffa028287e16deb3c8840a9a89 all runs: OK false negative chance: 0.000 # git bisect good 43174f0d4597325cb91f1f1f55263eb6e6101036 Bisecting: 22 revisions left to test after this (roughly 5 steps) [fbd94c7afcf99c9f3b1ba1168657ecc428eb2c8d] bpf: Pass a set of bpf_core_relo-s to prog_load command. testing commit fbd94c7afcf99c9f3b1ba1168657ecc428eb2c8d gcc compiler: gcc (GCC) 10.2.1 20210217, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: bb2898bcc0e54917680c5bf96de1533f25c6587b3cfd02f30284454cdb3849c1 run #0: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #1: crashed: possible deadlock in __lock_task_sighand run #2: crashed: possible deadlock in __lock_task_sighand run #3: crashed: possible deadlock in __lock_task_sighand run #4: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #5: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #6: crashed: possible deadlock in __lock_task_sighand run #7: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned run #8: crashed: possible deadlock in __lock_task_sighand run #9: crashed: possible deadlock in __mmap_lock_do_trace_acquire_returned representative crash: possible deadlock in __mmap_lock_do_trace_acquire_returned, types: [LOCKDEP] # git bisect bad fbd94c7afcf99c9f3b1ba1168657ecc428eb2c8d Bisecting: 10 revisions left to test after this (roughly 4 steps) [b98057ef730ad91b35d96658d9d8a306b618b8e5] Merge branch 'Add bpf_loop helper' testing commit b98057ef730ad91b35d96658d9d8a306b618b8e5 gcc compiler: gcc (GCC) 10.2.1 20210217, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: c5667d8c92b45694a0225f0af9e6d47b5969eacb6a308404a668a65cc8a3b307 all runs: OK false negative chance: 0.000 # git bisect good b98057ef730ad91b35d96658d9d8a306b618b8e5 Bisecting: 5 revisions left to test after this (roughly 3 steps) [436d404cc8ff573a417cb3b6a5c76655121aceac] bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level testing commit 436d404cc8ff573a417cb3b6a5c76655121aceac gcc compiler: gcc (GCC) 10.2.1 20210217, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: ee6fab88a6b4c71808477c1a9625befa76cb51ee840943ac1dde0e35b95418fb all runs: OK false negative chance: 0.000 # git bisect good 436d404cc8ff573a417cb3b6a5c76655121aceac Bisecting: 2 revisions left to test after this (roughly 2 steps) [8293eb995f349aed28006792cad4cb48091919dd] bpf: Rename btf_member accessors. testing commit 8293eb995f349aed28006792cad4cb48091919dd gcc compiler: gcc (GCC) 10.2.1 20210217, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: ee6fab88a6b4c71808477c1a9625befa76cb51ee840943ac1dde0e35b95418fb all runs: OK false negative chance: 0.000 # git bisect good 8293eb995f349aed28006792cad4cb48091919dd Bisecting: 0 revisions left to test after this (roughly 1 step) [46334a0cd21bed70d6f1ddef1464f75a0ebe1774] bpf: Define enum bpf_core_relo_kind as uapi. testing commit 46334a0cd21bed70d6f1ddef1464f75a0ebe1774 gcc compiler: gcc (GCC) 10.2.1 20210217, GNU ld (GNU Binutils for Debian) 2.40 kernel signature: aa18a92ef0294d8fd04b9123c0b9718465440e4eedf3d6dabb72a7c7c72c1045 all runs: OK false negative chance: 0.000 # git bisect good 46334a0cd21bed70d6f1ddef1464f75a0ebe1774 fbd94c7afcf99c9f3b1ba1168657ecc428eb2c8d is the first bad commit commit fbd94c7afcf99c9f3b1ba1168657ecc428eb2c8d Author: Alexei Starovoitov Date: Wed Dec 1 10:10:28 2021 -0800 bpf: Pass a set of bpf_core_relo-s to prog_load command. struct bpf_core_relo is generated by llvm and processed by libbpf. It's a de-facto uapi. With CO-RE in the kernel the struct bpf_core_relo becomes uapi de-jure. Add an ability to pass a set of 'struct bpf_core_relo' to prog_load command and let the kernel perform CO-RE relocations. Note the struct bpf_line_info and struct bpf_func_info have the same layout when passed from LLVM to libbpf and from libbpf to the kernel except "insn_off" fields means "byte offset" when LLVM generates it. Then libbpf converts it to "insn index" to pass to the kernel. The struct bpf_core_relo's "insn_off" field is always "byte offset". Signed-off-by: Alexei Starovoitov Signed-off-by: Andrii Nakryiko Acked-by: Andrii Nakryiko Link: https://lore.kernel.org/bpf/20211201181040.23337-6-alexei.starovoitov@gmail.com include/linux/bpf.h | 8 +++++ include/uapi/linux/bpf.h | 59 +++++++++++++++++++++++++++++++- kernel/bpf/btf.c | 6 ++++ kernel/bpf/syscall.c | 2 +- kernel/bpf/verifier.c | 76 ++++++++++++++++++++++++++++++++++++++++++ tools/include/uapi/linux/bpf.h | 59 +++++++++++++++++++++++++++++++- tools/lib/bpf/relo_core.h | 53 ----------------------------- 7 files changed, 207 insertions(+), 56 deletions(-) accumulated error probability: 0.00 culprit signature: bb2898bcc0e54917680c5bf96de1533f25c6587b3cfd02f30284454cdb3849c1 parent signature: aa18a92ef0294d8fd04b9123c0b9718465440e4eedf3d6dabb72a7c7c72c1045 revisions tested: 31, total time: 8h29m21.123821369s (build: 3h59m3.540274552s, test: 4h11m22.846403615s) first bad commit: fbd94c7afcf99c9f3b1ba1168657ecc428eb2c8d bpf: Pass a set of bpf_core_relo-s to prog_load command. recipients (to): ["andrii@kernel.org" "ast@kernel.org" "clang-built-linux@googlegroups.com" "nathan@kernel.org" "ndesaulniers@google.com"] recipients (cc): ["andrii@kernel.org" "ast@kernel.org" "bpf@vger.kernel.org" "daniel@iogearbox.net" "john.fastabend@gmail.com" "kafai@fb.com" "kpsingh@kernel.org" "linux-kernel@vger.kernel.org" "netdev@vger.kernel.org" "songliubraving@fb.com" "yhs@fb.com"] crash: possible deadlock in __mmap_lock_do_trace_acquire_returned ====================================================== WARNING: possible circular locking dependency detected 5.15.0-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.3/3410 is trying to acquire lock: ffff888237d29000 (lock#7){+.+.}-{2:2} , at: __mmap_lock_do_trace_acquire_returned+0x0/0x280 but task is already holding lock: ffff888237d2c718 ( &rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested kernel/sched/core.c:478 [inline] &rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock kernel/sched/sched.h:1315 [inline] &rq->__lock){-.-.}-{2:2}, at: rq_lock kernel/sched/sched.h:1613 [inline] &rq->__lock){-.-.}-{2:2}, at: __schedule+0xe1/0xa40 kernel/sched/core.c:6164 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&rq->__lock){-.-.}-{2:2}: _raw_spin_lock_nested+0x30/0x40 kernel/locking/spinlock.c:368 raw_spin_rq_lock_nested+0x1e/0x30 kernel/sched/core.c:478 raw_spin_rq_lock kernel/sched/sched.h:1315 [inline] rq_lock kernel/sched/sched.h:1613 [inline] task_fork_fair+0x40/0x160 kernel/sched/fair.c:11193 sched_post_fork+0xbd/0xe0 kernel/sched/core.c:4445 copy_process+0x19f0/0x2060 kernel/fork.c:2405 kernel_clone+0x96/0x3e0 kernel/fork.c:2581 kernel_thread+0x50/0x70 kernel/fork.c:2633 rest_init+0x19/0x250 init/main.c:690 start_kernel+0x577/0x59c init/main.c:1135 secondary_startup_64_no_verify+0xb0/0xbb -> #2 (&p->pi_lock){-.-.}-{2:2}: __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x39/0x50 kernel/locking/spinlock.c:162 try_to_wake_up+0x51/0x610 kernel/sched/core.c:4000 signal_wake_up_state kernel/signal.c:770 [inline] signal_wake_up include/linux/sched/signal.h:433 [inline] complete_signal+0xfa/0x260 kernel/signal.c:1062 __send_signal+0x258/0x560 kernel/signal.c:1182 do_notify_parent+0x53b/0x570 kernel/signal.c:2079 exit_notify kernel/exit.c:688 [inline] do_exit+0xa9e/0xc10 kernel/exit.c:852 do_group_exit+0x34/0xb0 kernel/exit.c:929 __do_sys_exit_group kernel/exit.c:940 [inline] __se_sys_exit_group kernel/exit.c:938 [inline] __x64_sys_exit_group+0xf/0x10 kernel/exit.c:938 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3c/0x90 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae -> #1 (&sighand->siglock){-...}-{2:2}: __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x39/0x50 kernel/locking/spinlock.c:162 __lock_task_sighand+0x60/0x170 kernel/signal.c:1395 lock_task_sighand include/linux/sched/signal.h:716 [inline] do_send_sig_info kernel/signal.c:1293 [inline] group_send_sig_info+0xc3/0x180 kernel/signal.c:1433 ____bpf_send_signal_thread kernel/trace/bpf_trace.c:882 [inline] bpf_send_signal_thread+0x7/0x10 kernel/trace/bpf_trace.c:880 ___bpf_prog_run+0xaee/0x1780 kernel/bpf/core.c:1558 __bpf_prog_run32+0x31/0x60 kernel/bpf/core.c:1785 bpf_dispatcher_nop_func include/linux/bpf.h:727 [inline] __bpf_prog_run include/linux/filter.h:626 [inline] bpf_prog_run include/linux/filter.h:633 [inline] __bpf_trace_run kernel/trace/bpf_trace.c:1941 [inline] bpf_trace_run4+0x71/0x170 kernel/trace/bpf_trace.c:1980 trace_mmap_lock_acquire_returned include/trace/events/mmap_lock.h:52 [inline] __mmap_lock_do_trace_acquire_returned+0x197/0x280 mm/mmap_lock.c:237 __mmap_lock_trace_acquire_returned include/linux/mmap_lock.h:36 [inline] mmap_write_lock_killable include/linux/mmap_lock.h:88 [inline] __do_sys_brk+0x1e6/0x290 mm/mmap.c:204 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x3c/0x90 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x44/0xae -> #0 (lock#7){+.+.}-{2:2}: check_prev_add kernel/locking/lockdep.c:3063 [inline] check_prevs_add kernel/locking/lockdep.c:3186 [inline] validate_chain kernel/locking/lockdep.c:3801 [inline] __lock_acquire+0xfc6/0x1840 kernel/locking/lockdep.c:5027 lock_acquire kernel/locking/lockdep.c:5637 [inline] lock_acquire+0xc9/0x300 kernel/locking/lockdep.c:5602 local_lock_acquire include/linux/local_lock_internal.h:29 [inline] __mmap_lock_do_trace_acquire_returned+0x54/0x280 mm/mmap_lock.c:237 __mmap_lock_trace_acquire_returned include/linux/mmap_lock.h:36 [inline] mmap_read_trylock include/linux/mmap_lock.h:137 [inline] stack_map_get_build_id_offset+0x21e/0x260 kernel/bpf/stackmap.c:142 __bpf_get_stack+0x186/0x220 kernel/bpf/stackmap.c:440 ____bpf_get_stack_raw_tp kernel/trace/bpf_trace.c:1561 [inline] bpf_get_stack_raw_tp+0x8f/0xc0 kernel/trace/bpf_trace.c:1551 ___bpf_prog_run+0xaee/0x1780 kernel/bpf/core.c:1558 __bpf_prog_run32+0x31/0x60 kernel/bpf/core.c:1785 bpf_dispatcher_nop_func include/linux/bpf.h:727 [inline] __bpf_prog_run include/linux/filter.h:626 [inline] bpf_prog_run include/linux/filter.h:633 [inline] __bpf_trace_run kernel/trace/bpf_trace.c:1941 [inline] bpf_trace_run2+0x67/0x170 kernel/trace/bpf_trace.c:1978 trace_tlb_flush+0x73/0xc0 include/trace/events/tlb.h:38 switch_mm_irqs_off+0x1c4/0x470 arch/x86/mm/tlb.c:629 context_switch kernel/sched/core.c:4955 [inline] __schedule+0x2d3/0xa40 kernel/sched/core.c:6250 schedule+0x49/0xc0 kernel/sched/core.c:6323 exit_to_user_mode_loop kernel/entry/common.c:163 [inline] exit_to_user_mode_prepare+0x132/0x210 kernel/entry/common.c:207 __syscall_exit_to_user_mode_work kernel/entry/common.c:289 [inline] syscall_exit_to_user_mode+0x1a/0x60 kernel/entry/common.c:300 do_syscall_64+0x4a/0x90 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x44/0xae other info that might help us debug this: Chain exists of: lock#7 --> &p->pi_lock --> &rq->__lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&rq->__lock); lock(&p->pi_lock); lock(&rq->__lock); lock(lock#7); *** DEADLOCK *** 3 locks held by syz-executor.3/3410: #0: ffff888237d2c718 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested kernel/sched/core.c:478 [inline] #0: ffff888237d2c718 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock kernel/sched/sched.h:1315 [inline] #0: ffff888237d2c718 (&rq->__lock){-.-.}-{2:2}, at: rq_lock kernel/sched/sched.h:1613 [inline] #0: ffff888237d2c718 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0xe1/0xa40 kernel/sched/core.c:6164 #1: ffffffff82f8c4e0 (rcu_read_lock){....}-{1:2}, at: bpf_trace_run2+0x0/0x170 #2: ffff8881059eefa8 (&mm->mmap_lock#2){++++}-{3:3}, at: mmap_read_trylock include/linux/mmap_lock.h:136 [inline] #2: ffff8881059eefa8 (&mm->mmap_lock#2){++++}-{3:3}, at: stack_map_get_build_id_offset+0x72/0x260 kernel/bpf/stackmap.c:142 stack backtrace: CPU: 1 PID: 3410 Comm: syz-executor.3 Not tainted 5.15.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x57/0x7d lib/dump_stack.c:106 check_noncircular+0xce/0xe0 kernel/locking/lockdep.c:2143 check_prev_add kernel/locking/lockdep.c:3063 [inline] check_prevs_add kernel/locking/lockdep.c:3186 [inline] validate_chain kernel/locking/lockdep.c:3801 [inline] __lock_acquire+0xfc6/0x1840 kernel/locking/lockdep.c:5027 lock_acquire kernel/locking/lockdep.c:5637 [inline] lock_acquire+0xc9/0x300 kernel/locking/lockdep.c:5602 local_lock_acquire include/linux/local_lock_internal.h:29 [inline] __mmap_lock_do_trace_acquire_returned+0x54/0x280 mm/mmap_lock.c:237 __mmap_lock_trace_acquire_returned include/linux/mmap_lock.h:36 [inline] mmap_read_trylock include/linux/mmap_lock.h:137 [inline] stack_map_get_build_id_offset+0x21e/0x260 kernel/bpf/stackmap.c:142 __bpf_get_stack+0x186/0x220 kernel/bpf/stackmap.c:440 ____bpf_get_stack_raw_tp kernel/trace/bpf_trace.c:1561 [inline] bpf_get_stack_raw_tp+0x8f/0xc0 kernel/trace/bpf_trace.c:1551 ___bpf_prog_run+0xaee/0x1780 kernel/bpf/core.c:1558 __bpf_prog_run32+0x31/0x60 kernel/bpf/core.c:1785 bpf_dispatcher_nop_func include/linux/bpf.h:727 [inline] __bpf_prog_run include/linux/filter.h:626 [inline] bpf_prog_run include/linux/filter.h:633 [inline] __bpf_trace_run kernel/trace/bpf_trace.c:1941 [inline] bpf_trace_run2+0x67/0x170 kernel/trace/bpf_trace.c:1978 trace_tlb_flush+0x73/0xc0 include/trace/events/tlb.h:38 switch_mm_irqs_off+0x1c4/0x470 arch/x86/mm/tlb.c:629 context_switch kernel/sched/core.c:4955 [inline] __schedule+0x2d3/0xa40 kernel/sched/core.c:6250 schedule+0x49/0xc0 kernel/sched/core.c:6323 exit_to_user_mode_loop kernel/entry/common.c:163 [inline] exit_to_user_mode_prepare+0x132/0x210 kernel/entry/common.c:207 __syscall_exit_to_user_mode_work kernel/entry/common.c:289 [inline] syscall_exit_to_user_mode+0x1a/0x60 kernel/entry/common.c:300 do_syscall_64+0x4a/0x90 arch/x86/entry/common.c:86 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x7f69bf59fee9 Code: Unable to access opcode bytes at RIP 0x7f69bf59febf. RSP: 002b:00007f69bf1220c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 RAX: 0000000000000007 RBX: 00007f69bf6cef80 RCX: 00007f69bf59fee9 RDX: 0000000000000010 RSI: 0000000020000100 RDI: 0000000000000011 RBP: 00007f69bf5ec49e R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007f69bf6cef80 R15: 00007ffd2efdbaa8