====================================================== WARNING: possible circular locking dependency detected 6.8.0-rc2-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.2/9274 is trying to acquire lock: ffff88808e5fbff8 ((work_completion)(&new_smc->smc_listen_work)){+.+.}-{0:0}, at: __flush_work+0xe9/0xad0 kernel/workqueue.c:3406 but task is already holding lock: ffff88808e5f8130 (sk_lock-AF_SMC/1){+.+.}-{0:0}, at: smc_release+0x231/0x530 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (sk_lock-AF_SMC/1){+.+.}-{0:0}: lock_acquire+0x1e3/0x530 kernel/locking/lockdep.c:5754 lock_sock_nested+0x48/0x100 net/core/sock.c:3524 smc_listen_out+0x113/0x3d0 net/smc/af_smc.c:1914 process_one_work kernel/workqueue.c:2633 [inline] process_scheduled_works+0x90f/0x1420 kernel/workqueue.c:2706 worker_thread+0xa5f/0x1000 kernel/workqueue.c:2787 kthread+0x2d3/0x370 kernel/kthread.c:388 ret_from_fork+0x48/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x11/0x20 arch/x86/entry/entry_64.S:242 -> #0 ((work_completion)(&new_smc->smc_listen_work)){+.+.}-{0:0}: check_prev_add kernel/locking/lockdep.c:3134 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain+0x1909/0x5ab0 kernel/locking/lockdep.c:3869 __lock_acquire+0x1345/0x1fd0 kernel/locking/lockdep.c:5137 lock_acquire+0x1e3/0x530 kernel/locking/lockdep.c:5754 __flush_work+0x102/0xad0 kernel/workqueue.c:3406 __cancel_work_timer+0x51d/0x6a0 kernel/workqueue.c:3497 smc_clcsock_release+0x62/0xf0 net/smc/smc_close.c:29 __smc_release+0x678/0x7f0 net/smc/af_smc.c:301 smc_close_non_accepted+0xd8/0x1f0 net/smc/af_smc.c:1846 smc_close_cleanup_listen net/smc/smc_close.c:45 [inline] smc_close_active+0xad2/0xe80 net/smc/smc_close.c:225 __smc_release+0xa0/0x7f0 net/smc/af_smc.c:277 smc_release+0x2d9/0x530 net/smc/af_smc.c:344 __sock_release net/socket.c:659 [inline] sock_close+0xb8/0x230 net/socket.c:1421 __fput+0x428/0x890 fs/file_table.c:376 __do_sys_close fs/open.c:1554 [inline] __se_sys_close fs/open.c:1539 [inline] __x64_sys_close+0x7e/0x100 fs/open.c:1539 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf5/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x63/0x6b other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sk_lock-AF_SMC/1); lock((work_completion)(&new_smc->smc_listen_work)); lock(sk_lock-AF_SMC/1); lock((work_completion)(&new_smc->smc_listen_work)); *** DEADLOCK *** 2 locks held by syz-executor.2/9274: #0: ffff888077956810 (&sb->s_type->i_mutex_key#9){+.+.}-{3:3}, at: inode_lock include/linux/fs.h:802 [inline] #0: ffff888077956810 (&sb->s_type->i_mutex_key#9){+.+.}-{3:3}, at: __sock_release net/socket.c:658 [inline] #0: ffff888077956810 (&sb->s_type->i_mutex_key#9){+.+.}-{3:3}, at: sock_close+0x90/0x230 net/socket.c:1421 #1: ffff88808e5f8130 (sk_lock-AF_SMC/1){+.+.}-{0:0}, at: smc_release+0x231/0x530 stack backtrace: CPU: 1 PID: 9274 Comm: syz-executor.2 Not tainted 6.8.0-rc2-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e7/0x2d0 lib/dump_stack.c:106 check_noncircular+0x366/0x490 kernel/locking/lockdep.c:2187 check_prev_add kernel/locking/lockdep.c:3134 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain+0x1909/0x5ab0 kernel/locking/lockdep.c:3869 __lock_acquire+0x1345/0x1fd0 kernel/locking/lockdep.c:5137 lock_acquire+0x1e3/0x530 kernel/locking/lockdep.c:5754 __flush_work+0x102/0xad0 kernel/workqueue.c:3406 __cancel_work_timer+0x51d/0x6a0 kernel/workqueue.c:3497 smc_clcsock_release+0x62/0xf0 net/smc/smc_close.c:29 __smc_release+0x678/0x7f0 net/smc/af_smc.c:301 smc_close_non_accepted+0xd8/0x1f0 net/smc/af_smc.c:1846 smc_close_cleanup_listen net/smc/smc_close.c:45 [inline] smc_close_active+0xad2/0xe80 net/smc/smc_close.c:225 __smc_release+0xa0/0x7f0 net/smc/af_smc.c:277 smc_release+0x2d9/0x530 net/smc/af_smc.c:344 __sock_release net/socket.c:659 [inline] sock_close+0xb8/0x230 net/socket.c:1421 __fput+0x428/0x890 fs/file_table.c:376 __do_sys_close fs/open.c:1554 [inline] __se_sys_close fs/open.c:1539 [inline] __x64_sys_close+0x7e/0x100 fs/open.c:1539 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf5/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7ffa27c7bc9a Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 RSP: 002b:00007ffd11b84f60 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00007ffa27c7bc9a RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 RBP: 0000000000000032 R08: 0000001b2c520000 R09: 0000000000000008 R10: 000000008133fa9f R11: 0000000000000293 R12: 00007ffa27800458 R13: ffffffffffffffff R14: 00007ffa27800000 R15: 00000000002fb40e