================================ WARNING: inconsistent lock state 4.19.106-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. udevd/8131 [HC0[0]:SC1[1]:HE1:SE0] takes: 00000000b68d6d5b (rxrpc_conn_id_lock){+.?.}, at: spin_lock include/linux/spinlock.h:329 [inline] 00000000b68d6d5b (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 {SOFTIRQ-ON-W} state was registered at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_get_client_connection_id net/rxrpc/conn_client.c:114 [inline] rxrpc_alloc_client_connection net/rxrpc/conn_client.c:198 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:345 [inline] rxrpc_connect_call+0x948/0x4920 net/rxrpc/conn_client.c:702 rxrpc_new_client_call+0x8e7/0x1880 net/rxrpc/call_object.c:291 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:596 [inline] rxrpc_do_sendmsg+0xfc3/0x1ca3 net/rxrpc/sendmsg.c:652 rxrpc_sendmsg+0x4a0/0x5b0 net/rxrpc/af_rxrpc.c:593 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xd7/0x130 net/socket.c:632 ___sys_sendmsg+0x3e2/0x920 net/socket.c:2115 __sys_sendmmsg+0x1bf/0x4e0 net/socket.c:2210 __do_sys_sendmmsg net/socket.c:2239 [inline] __se_sys_sendmmsg net/socket.c:2236 [inline] __x64_sys_sendmmsg+0x9d/0x100 net/socket.c:2236 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe irq event stamp: 3859880 hardirqs last enabled at (3859880): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (3859880): [] _raw_spin_unlock_irqrestore+0x6b/0xe0 kernel/locking/spinlock.c:184 hardirqs last disabled at (3859879): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (3859879): [] _raw_spin_lock_irqsave+0x6f/0xcd kernel/locking/spinlock.c:152 softirqs last enabled at (3858842): [] __do_softirq+0x633/0x921 kernel/softirq.c:318 softirqs last disabled at (3859857): [] invoke_softirq kernel/softirq.c:372 [inline] softirqs last disabled at (3859857): [] irq_exit+0x180/0x1d0 kernel/softirq.c:412 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rxrpc_conn_id_lock); lock(rxrpc_conn_id_lock); *** DEADLOCK *** 1 lock held by udevd/8131: #0: 0000000068c36fb3 (rcu_callback){....}, at: __rcu_reclaim kernel/rcu/rcu.h:226 [inline] #0: 0000000068c36fb3 (rcu_callback){....}, at: rcu_do_batch kernel/rcu/tree.c:2584 [inline] #0: 0000000068c36fb3 (rcu_callback){....}, at: invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] #0: 0000000068c36fb3 (rcu_callback){....}, at: __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] #0: 0000000068c36fb3 (rcu_callback){....}, at: rcu_process_callbacks+0xc79/0x1a30 kernel/rcu/tree.c:2881 stack backtrace: CPU: 1 PID: 8131 Comm: udevd Not tainted 4.19.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 print_usage_bug.cold+0x330/0x42a kernel/locking/lockdep.c:2540 valid_state kernel/locking/lockdep.c:2553 [inline] mark_lock_irq kernel/locking/lockdep.c:2747 [inline] mark_lock+0xd1b/0x1370 kernel/locking/lockdep.c:3127 mark_irqflags kernel/locking/lockdep.c:3005 [inline] __lock_acquire+0xc62/0x49c0 kernel/locking/lockdep.c:3368 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 rxrpc_put_client_connection_id include/linux/spinlock.h:370 [inline] rxrpc_put_one_client_conn net/rxrpc/conn_client.c:956 [inline] rxrpc_put_client_conn+0x6c6/0xc20 net/rxrpc/conn_client.c:1002 rxrpc_put_connection net/rxrpc/ar-internal.h:951 [inline] rxrpc_rcu_destroy_call+0xbd/0x200 net/rxrpc/call_object.c:657 __rcu_reclaim kernel/rcu/rcu.h:236 [inline] rcu_do_batch kernel/rcu/tree.c:2584 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] rcu_process_callbacks+0xba0/0x1a30 kernel/rcu/tree.c:2881 __do_softirq+0x25c/0x921 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x13b/0x550 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:893 RIP: 0010:arch_local_irq_restore arch/x86/include/asm/paravirt.h:789 [inline] RIP: 0010:__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] RIP: 0010:_raw_spin_unlock_irqrestore+0x95/0xe0 kernel/locking/spinlock.c:184 Code: 48 c7 c0 88 55 f2 88 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 39 48 83 3d fa 89 9d 01 00 74 24 48 89 df 57 9d <0f> 1f 44 00 00 bf 01 00 00 00 e8 ac d1 f3 f9 65 8b 05 25 22 ad 78 RSP: 0018:ffff888092947ae0 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 RAX: 1ffffffff11e4ab1 RBX: 0000000000000286 RCX: 0000000000000000 RDX: dffffc0000000000 RSI: 0000000000000001 RDI: 0000000000000286 RBP: ffff888092947af0 R08: ffff8880a0094280 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880ae925b80 R13: ffff8880ae925c00 R14: ffff888092947c18 R15: 0000000000000001 unlock_hrtimer_base kernel/time/hrtimer.c:887 [inline] hrtimer_try_to_cancel kernel/time/hrtimer.c:1155 [inline] hrtimer_try_to_cancel+0x197/0x5a0 kernel/time/hrtimer.c:1135 hrtimer_cancel kernel/time/hrtimer.c:1173 [inline] schedule_hrtimeout_range_clock+0x1c7/0x380 kernel/time/hrtimer.c:1952 schedule_hrtimeout_range+0x2b/0x40 kernel/time/hrtimer.c:1995 ep_poll+0xafc/0xd10 fs/eventpoll.c:1819 do_epoll_wait+0x1b3/0x200 fs/eventpoll.c:2198 __do_sys_epoll_wait fs/eventpoll.c:2208 [inline] __se_sys_epoll_wait fs/eventpoll.c:2205 [inline] __x64_sys_epoll_wait+0x97/0xf0 fs/eventpoll.c:2205 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f00fcaca943 Code: 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 83 3d b5 dc 2a 00 00 75 13 49 89 ca b8 e8 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 34 c3 48 83 ec 08 e8 3b c4 00 00 48 89 04 24 RSP: 002b:00007ffe074e2bb8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 RAX: ffffffffffffffda RBX: 000000000120f030 RCX: 00007f00fcaca943 RDX: 0000000000000004 RSI: 00007ffe074e2c80 RDI: 0000000000000007 RBP: 0000000000625500 R08: 00007ffe075a9000 R09: 0000005e1d933a4e R10: 000000000000ee42 R11: 0000000000000246 R12: 00000000014672a0 R13: 00007ffe074e3cd7 R14: 0000000000000005 R15: 000000000120f030 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=16839 comm=syz-executor.4 validate_nla: 5 callbacks suppressed netlink: 'syz-executor.2': attribute type 10 has an invalid length. team0: Device macvtap0 is up. Set it down before adding it as a team port FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=16848 comm=syz-executor.4 FAT-fs (loop5): Filesystem has been set read-only netlink: 'syz-executor.2': attribute type 10 has an invalid length. team0: Device macvtap0 is up. Set it down before adding it as a team port netlink: 'syz-executor.2': attribute type 10 has an invalid length. team0: Device macvtap0 is up. Set it down before adding it as a team port FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF FAT-fs (loop5): Filesystem has been set read-only netlink: 'syz-executor.2': attribute type 10 has an invalid length. team0: Device macvtap0 is up. Set it down before adding it as a team port snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present audit: type=1400 audit(1582534545.194:4358): avc: denied { ioctl } for pid=17041 comm="syz-executor.0" path="socket:[64822]" dev="sockfs" ino=64822 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 tpacket_rcv: packet too big, clamped from 64980 to 32624. macoff=96 ieee80211 : Selected rate control algorithm 'minstrel_ht' ieee80211 phy8: Selected rate control algorithm 'minstrel_ht' ieee80211 phy9: Selected rate control algorithm 'minstrel_ht' ieee80211 phy10: Selected rate control algorithm 'minstrel_ht' ieee80211 phy11: Selected rate control algorithm 'minstrel_ht' ieee80211 phy12: Selected rate control algorithm 'minstrel_ht' ieee80211 phy13: Selected rate control algorithm 'minstrel_ht' overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent ieee80211 phy14: Selected rate control algorithm 'minstrel_ht' overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent overlayfs: at least 2 lowerdir are needed while upperdir nonexistent overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent overlayfs: at least 2 lowerdir are needed while upperdir nonexistent overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent caif:caif_disconnect_client(): nothing to disconnect overlayfs: option "workdir=." is useless in a non-upper mount, ignore overlayfs: at least 2 lowerdir are needed while upperdir nonexistent caif:caif_disconnect_client(): nothing to disconnect caif:caif_disconnect_client(): nothing to disconnect caif:caif_disconnect_client(): nothing to disconnect caif:caif_disconnect_client(): nothing to disconnect IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21