[ 9.616034][ T2659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 9.619928][ T2659] eql: remember to turn off Van-Jacobson compression on your slave devices [ 9.648151][ T49] gvnic 0000:00:00.0 enp0s0: Device link is up. [ 9.652153][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): enp0s0: link becomes ready Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.63' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 27.744183][ T3073] [ 27.744795][ T3073] ======================================================== [ 27.746401][ T3073] WARNING: possible irq lock inversion dependency detected [ 27.747997][ T3073] 6.1.0-rc6-syzkaller-32653-g65762d97e6fa #0 Not tainted [ 27.749741][ T3073] -------------------------------------------------------- [ 27.751335][ T3073] syz-executor436/3073 just changed the state of lock: [ 27.753027][ T3073] ffff0000cb3bfbb8 (clock-AF_INET6){+++.}-{2:2}, at: l2tp_tunnel_register+0x354/0x79c [ 27.755453][ T3073] but this lock was taken by another, SOFTIRQ-safe lock in the past: [ 27.757270][ T3073] (&tcp_hashinfo.bhash[i].lock){+.-.}-{2:2} [ 27.757279][ T3073] [ 27.757279][ T3073] [ 27.757279][ T3073] and interrupts could create inverse lock ordering between them. [ 27.757279][ T3073] [ 27.761977][ T3073] [ 27.761977][ T3073] other info that might help us debug this: [ 27.763844][ T3073] Possible interrupt unsafe locking scenario: [ 27.763844][ T3073] [ 27.765743][ T3073] CPU0 CPU1 [ 27.767030][ T3073] ---- ---- [ 27.768190][ T3073] lock(clock-AF_INET6); [ 27.769190][ T3073] local_irq_disable(); [ 27.770803][ T3073] lock(&tcp_hashinfo.bhash[i].lock); [ 27.772684][ T3073] lock(clock-AF_INET6); [ 27.774258][ T3073] [ 27.775054][ T3073] lock(&tcp_hashinfo.bhash[i].lock); [ 27.776358][ T3073] [ 27.776358][ T3073] *** DEADLOCK *** [ 27.776358][ T3073] [ 27.778273][ T3073] 1 lock held by syz-executor436/3073: [ 27.779541][ T3073] #0: ffff0000cb3ac130 (sk_lock-AF_PPPOX){+.+.}-{0:0}, at: pppol2tp_connect+0x184/0x6c4 [ 27.781882][ T3073] [ 27.781882][ T3073] the shortest dependencies between 2nd lock and 1st lock: [ 27.784126][ T3073] -> (&tcp_hashinfo.bhash[i].lock){+.-.}-{2:2} { [ 27.785626][ T3073] HARDIRQ-ON-W at: [ 27.786579][ T3073] lock_acquire+0x100/0x1f8 [ 27.788050][ T3073] _raw_spin_lock_bh+0x54/0x6c [ 27.789581][ T3073] inet_csk_get_port+0xe0/0xaf0 [ 27.791110][ T3073] __inet6_bind+0x688/0x8ac [ 27.792516][ T3073] inet6_bind+0xf4/0x150 [ 27.793958][ T3073] rds_tcp_listen_init+0x14c/0x1f0 [ 27.795600][ T3073] rds_tcp_init_net+0xcc/0x1dc [ 27.797196][ T3073] ops_init+0xe4/0x2e4 [ 27.798584][ T3073] register_pernet_operations+0x108/0x264 [ 27.800340][ T3073] register_pernet_device+0x3c/0x94 [ 27.801960][ T3073] rds_tcp_init+0x74/0xe0 [ 27.803379][ T3073] do_one_initcall+0x118/0x22c [ 27.804874][ T3073] do_initcall_level+0xac/0xe4 [ 27.806531][ T3073] do_initcalls+0x58/0xa8 [ 27.807998][ T3073] do_basic_setup+0x20/0x2c [ 27.809531][ T3073] kernel_init_freeable+0xb8/0x148 [ 27.811207][ T3073] kernel_init+0x24/0x290 [ 27.812675][ T3073] ret_from_fork+0x10/0x20 [ 27.814070][ T3073] IN-SOFTIRQ-W at: [ 27.814989][ T3073] lock_acquire+0x100/0x1f8 [ 27.816486][ T3073] _raw_spin_lock+0x54/0x6c [ 27.817995][ T3073] __inet_inherit_port+0x124/0x9ac [ 27.819691][ T3073] tcp_v4_syn_recv_sock+0x790/0x848 [ 27.821358][ T3073] tcp_check_req+0x75c/0x8e4 [ 27.822863][ T3073] tcp_v4_rcv+0xad4/0x11e8 [ 27.824387][ T3073] ip_protocol_deliver_rcu+0x224/0x414 [ 27.826145][ T3073] ip_local_deliver_finish+0x124/0x200 [ 27.827870][ T3073] ip_local_deliver+0xd0/0xf4 [ 27.829465][ T3073] ip_sublist_rcv+0x40c/0x474 [ 27.830939][ T3073] ip_list_rcv+0x184/0x1c8 [ 27.832384][ T3073] __netif_receive_skb_list_core+0x1f8/0x2b0 [ 27.834282][ T3073] __netif_receive_skb_list+0x16c/0x1d0 [ 27.835934][ T3073] netif_receive_skb_list_internal+0x1e8/0x340 [ 27.837913][ T3073] napi_complete_done+0x140/0x354 [ 27.839513][ T3073] gve_napi_poll+0xcc/0x1b4 [ 27.840977][ T3073] __napi_poll+0x5c/0x24c [ 27.842412][ T3073] napi_poll+0x110/0x484 [ 27.843947][ T3073] net_rx_action+0x18c/0x414 [ 27.845494][ T3073] _stext+0x168/0x37c [ 27.846804][ T3073] ____do_softirq+0x14/0x20 [ 27.848492][ T3073] call_on_irq_stack+0x2c/0x54 [ 27.849994][ T3073] do_softirq_own_stack+0x20/0x2c [ 27.851647][ T3073] invoke_softirq+0x70/0xbc [ 27.853068][ T3073] __irq_exit_rcu+0xf0/0x140 [ 27.854320][ T3073] irq_exit_rcu+0x10/0x40 [ 27.855611][ T3073] el1_interrupt+0x38/0x68 [ 27.856980][ T3073] el1h_64_irq_handler+0x18/0x24 [ 27.858642][ T3073] el1h_64_irq+0x64/0x68 [ 27.860018][ T3073] arch_local_irq_enable+0xc/0x18 [ 27.861666][ T3073] default_idle_call+0x48/0xb8 [ 27.863283][ T3073] do_idle+0x110/0x2d4 [ 27.864661][ T3073] cpu_startup_entry+0x24/0x28 [ 27.866082][ T3073] kernel_init+0x0/0x290 [ 27.867547][ T3073] start_kernel+0x0/0x620 [ 27.868915][ T3073] start_kernel+0x450/0x620 [ 27.870293][ T3073] __primary_switched+0xb4/0xbc [ 27.871843][ T3073] INITIAL USE at: [ 27.872713][ T3073] lock_acquire+0x100/0x1f8 [ 27.874258][ T3073] _raw_spin_lock_bh+0x54/0x6c [ 27.875758][ T3073] inet_csk_get_port+0xe0/0xaf0 [ 27.877275][ T3073] __inet6_bind+0x688/0x8ac [ 27.878789][ T3073] inet6_bind+0xf4/0x150 [ 27.880158][ T3073] rds_tcp_listen_init+0x14c/0x1f0 [ 27.881796][ T3073] rds_tcp_init_net+0xcc/0x1dc [ 27.883394][ T3073] ops_init+0xe4/0x2e4 [ 27.884720][ T3073] register_pernet_operations+0x108/0x264 [ 27.886383][ T3073] register_pernet_device+0x3c/0x94 [ 27.887951][ T3073] rds_tcp_init+0x74/0xe0 [ 27.889611][ T3073] do_one_initcall+0x118/0x22c [ 27.891102][ T3073] do_initcall_level+0xac/0xe4 [ 27.892675][ T3073] do_initcalls+0x58/0xa8 [ 27.894091][ T3073] do_basic_setup+0x20/0x2c [ 27.895516][ T3073] kernel_init_freeable+0xb8/0x148 [ 27.897026][ T3073] kernel_init+0x24/0x290 [ 27.898547][ T3073] ret_from_fork+0x10/0x20 [ 27.900024][ T3073] } [ 27.900624][ T3073] ... key at: [] tcp_init.__key.22+0x0/0x10 [ 27.902481][ T3073] ... acquired at: [ 27.903387][ T3073] _raw_read_lock_bh+0x64/0x7c [ 27.904549][ T3073] sock_i_uid+0x24/0x58 [ 27.905621][ T3073] inet_csk_get_port+0x674/0xaf0 [ 27.906828][ T3073] __inet6_bind+0x688/0x8ac [ 27.907955][ T3073] inet6_bind+0xf4/0x150 [ 27.908958][ T3073] __sys_bind+0x148/0x1b0 [ 27.910111][ T3073] __arm64_sys_bind+0x28/0x3c [ 27.911253][ T3073] el0_svc_common+0x138/0x220 [ 27.912491][ T3073] do_el0_svc+0x48/0x164 [ 27.913435][ T3073] el0_svc+0x58/0x150 [ 27.914190][ T3073] el0t_64_sync_handler+0x84/0xf0 [ 27.915129][ T3073] el0t_64_sync+0x190/0x194 [ 27.916112][ T3073] [ 27.916653][ T3073] -> (clock-AF_INET6){+++.}-{2:2} { [ 27.917758][ T3073] HARDIRQ-ON-W at: [ 27.918763][ T3073] lock_acquire+0x100/0x1f8 [ 27.920198][ T3073] _raw_write_lock_bh+0x54/0x6c [ 27.921730][ T3073] sk_common_release+0x58/0x1d4 [ 27.923329][ T3073] udp_lib_close+0x20/0x30 [ 27.924789][ T3073] inet_release+0xc8/0xe4 [ 27.926250][ T3073] inet6_release+0x3c/0x58 [ 27.927656][ T3073] sock_close+0x50/0xf0 [ 27.928948][ T3073] __fput+0x198/0x3e4 [ 27.930230][ T3073] ____fput+0x20/0x30 [ 27.931499][ T3073] task_work_run+0x100/0x148 [ 27.932868][ T3073] do_notify_resume+0x174/0x1f0 [ 27.934446][ T3073] el0_svc+0x9c/0x150 [ 27.935622][ T3073] el0t_64_sync_handler+0x84/0xf0 [ 27.937265][ T3073] el0t_64_sync+0x190/0x194 [ 27.938759][ T3073] HARDIRQ-ON-R at: [ 27.939684][ T3073] lock_acquire+0x100/0x1f8 [ 27.941204][ T3073] _raw_read_lock_bh+0x64/0x7c [ 27.942727][ T3073] sock_i_uid+0x24/0x58 [ 27.944052][ T3073] udp_lib_lport_inuse+0x44/0x268 [ 27.945598][ T3073] udp_lib_get_port+0x2bc/0x8f8 [ 27.947089][ T3073] udp_v6_get_port+0x60/0x74 [ 27.948530][ T3073] __inet6_bind+0x688/0x8ac [ 27.949856][ T3073] inet6_bind+0xf4/0x150 [ 27.951109][ T3073] __sys_bind+0x148/0x1b0 [ 27.952371][ T3073] __arm64_sys_bind+0x28/0x3c [ 27.953828][ T3073] el0_svc_common+0x138/0x220 [ 27.955358][ T3073] do_el0_svc+0x48/0x164 [ 27.956701][ T3073] el0_svc+0x58/0x150 [ 27.958032][ T3073] el0t_64_sync_handler+0x84/0xf0 [ 27.959572][ T3073] el0t_64_sync+0x190/0x194 [ 27.960915][ T3073] SOFTIRQ-ON-W at: [ 27.961774][ T3073] lock_acquire+0x100/0x1f8 [ 27.963029][ T3073] _raw_write_lock+0x54/0x6c [ 27.964490][ T3073] l2tp_tunnel_register+0x354/0x79c [ 27.966121][ T3073] pppol2tp_connect+0x3e8/0x6c4 [ 27.967718][ T3073] __sys_connect+0x184/0x190 [ 27.969156][ T3073] __arm64_sys_connect+0x28/0x3c [ 27.970707][ T3073] el0_svc_common+0x138/0x220 [ 27.972200][ T3073] do_el0_svc+0x48/0x164 [ 27.973645][ T3073] el0_svc+0x58/0x150 [ 27.974973][ T3073] el0t_64_sync_handler+0x84/0xf0 [ 27.976478][ T3073] el0t_64_sync+0x190/0x194 [ 27.977847][ T3073] INITIAL USE at: [ 27.978712][ T3073] lock_acquire+0x100/0x1f8 [ 27.980138][ T3073] _raw_write_lock_bh+0x54/0x6c [ 27.981707][ T3073] sk_common_release+0x58/0x1d4 [ 27.983193][ T3073] udp_lib_close+0x20/0x30 [ 27.984576][ T3073] inet_release+0xc8/0xe4 [ 27.985914][ T3073] inet6_release+0x3c/0x58 [ 27.987310][ T3073] sock_close+0x50/0xf0 [ 27.988593][ T3073] __fput+0x198/0x3e4 [ 27.989848][ T3073] ____fput+0x20/0x30 [ 27.991105][ T3073] task_work_run+0x100/0x148 [ 27.992489][ T3073] do_notify_resume+0x174/0x1f0 [ 27.994022][ T3073] el0_svc+0x9c/0x150 [ 27.995375][ T3073] el0t_64_sync_handler+0x84/0xf0 [ 27.996874][ T3073] el0t_64_sync+0x190/0x194 [ 27.998221][ T3073] INITIAL READ USE at: [ 27.999287][ T3073] lock_acquire+0x100/0x1f8 [ 28.000827][ T3073] _raw_read_lock_bh+0x64/0x7c [ 28.002414][ T3073] sock_i_uid+0x24/0x58 [ 28.003787][ T3073] udp_lib_lport_inuse+0x44/0x268 [ 28.005536][ T3073] udp_lib_get_port+0x2bc/0x8f8 [ 28.007102][ T3073] udp_v6_get_port+0x60/0x74 [ 28.008681][ T3073] __inet6_bind+0x688/0x8ac [ 28.010190][ T3073] inet6_bind+0xf4/0x150 [ 28.011626][ T3073] __sys_bind+0x148/0x1b0 [ 28.013117][ T3073] __arm64_sys_bind+0x28/0x3c [ 28.014678][ T3073] el0_svc_common+0x138/0x220 [ 28.016253][ T3073] do_el0_svc+0x48/0x164 [ 28.017763][ T3073] el0_svc+0x58/0x150 [ 28.019251][ T3073] el0t_64_sync_handler+0x84/0xf0 [ 28.020876][ T3073] el0t_64_sync+0x190/0x194 [ 28.022462][ T3073] } [ 28.023053][ T3073] ... key at: [] af_callback_keys+0xa0/0x2e0 [ 28.024979][ T3073] ... acquired at: [ 28.025898][ T3073] mark_lock+0x154/0x1b4 [ 28.026921][ T3073] __lock_acquire+0x618/0x3084 [ 28.028102][ T3073] lock_acquire+0x100/0x1f8 [ 28.029271][ T3073] _raw_write_lock+0x54/0x6c [ 28.030374][ T3073] l2tp_tunnel_register+0x354/0x79c [ 28.031620][ T3073] pppol2tp_connect+0x3e8/0x6c4 [ 28.032718][ T3073] __sys_connect+0x184/0x190 [ 28.033777][ T3073] __arm64_sys_connect+0x28/0x3c [ 28.034933][ T3073] el0_svc_common+0x138/0x220 [ 28.036089][ T3073] do_el0_svc+0x48/0x164 [ 28.037143][ T3073] el0_svc+0x58/0x150 [ 28.038078][ T3073] el0t_64_sync_handler+0x84/0xf0 [ 28.039247][ T3073] el0t_64_sync+0x190/0x194 [ 28.040366][ T3073] [ 28.040866][ T3073] [ 28.040866][ T3073] stack backtrace: [ 28.042329][ T3073] CPU: 0 PID: 3073 Comm: syz-executor436 Not tainted 6.1.0-rc6-syzkaller-32653-g65762d97e6fa #0 [ 28.044823][ T3073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/30/2022 [ 28.047137][ T3073] Call trace: [ 28.047827][ T3073] dump_backtrace+0x1c4/0x1f0 [ 28.048905][ T3073] show_stack+0x2c/0x54 [ 28.049855][ T3073] dump_stack_lvl+0x104/0x16c [ 28.050930][ T3073] dump_stack+0x1c/0x58 [ 28.051865][ T3073] print_irq_inversion_bug+0x2f8/0x300 [ 28.053129][ T3073] mark_lock_irq+0x3ec/0x4b4 [ 28.054178][ T3073] mark_lock+0x154/0x1b4 [ 28.055228][ T3073] __lock_acquire+0x618/0x3084 [ 28.056341][ T3073] lock_acquire+0x100/0x1f8 [ 28.057407][ T3073] _raw_write_lock+0x54/0x6c [ 28.058585][ T3073] l2tp_tunnel_register+0x354/0x79c [ 28.059859][ T3073] pppol2tp_connect+0x3e8/0x6c4 [ 28.060997][ T3073] __sys_connect+0x184/0x190 [ 28.062104][ T3073] __arm64_sys_connect+0x28/0x3c [ 28.063168][ T3073] el0_svc_common+0x138/0x220 [ 28.064265][ T3073] do_el0_svc+0x48/0x164 [ 28.065294][ T3073] el0_svc+0x58/0x150 [ 28.066204][ T3073] el0t_64_sync_handler+0x84/0xf0 [ 28.067348][ T3073] el0t_64_sync+0x190/0x194 [ 28.068585][ T3073] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 [ 28.070454][ T3073] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 3073, name: syz-executor436 [ 28.072356][ T3073] preempt_count: 1, expected: 0 [ 28.073403][ T3073] RCU nest depth: 0, expected: 0 [ 28.074399][ T3073] INFO: lockdep is turned off. [ 28.075309][ T3073] Preemption disabled at: [ 28.075315][ T3073] [] l2tp_tunnel_register+0x354/0x79c [ 28.077886][ T3073] CPU: 0 PID: 3073 Comm: syz-executor436 Not tainted 6.1.0-rc6-syzkaller-32653-g65762d97e6fa #0 [ 28.080144][ T3073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/30/2022 [ 28.082719][ T3073] Call trace: [ 28.083549][ T3073] dump_backtrace+0x1c4/0x1f0 [ 28.084597][ T3073] show_stack+0x2c/0x54 [ 28.085537][ T3073] dump_stack_lvl+0x104/0x16c [ 28.086769][ T3073] dump_stack+0x1c/0x58 [ 28.087711][ T3073] __might_resched+0x208/0x218 [ 28.088717][ T3073] __might_sleep+0x48/0x78 [ 28.089819][ T3073] cpus_read_lock+0x28/0x1e0 [ 28.090951][ T3073] static_key_slow_inc+0x1c/0x38 [ 28.092196][ T3073] udpv6_encap_enable+0x1c/0x28 [ 28.093272][ T3073] setup_udp_tunnel_sock+0xec/0x124 [ 28.094482][ T3073] l2tp_tunnel_register+0x68c/0x79c [ 28.095645][ T3073] pppol2tp_connect+0x3e8/0x6c4 [ 28.096653][ T3073] __sys_connect+0x184/0x190 [ 28.097745][ T3073] __arm64_sys_connect+0x28/0x3c [ 28.098933][ T3073] el0_svc_common+0x138/0x220 [ 28.100066][ T3073] do_el0_svc+0x48/0x164 [ 28.101119][ T3073] el0_svc+0x58/0x150 [ 28.102083][ T3073] el0t_64_sync_handler+0x84/0xf0 [ 28.103267][ T3073] el0t_64_sync+0x190/0x194