================================ WARNING: inconsistent lock state 4.19.106-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. syz-executor.0/8849 [HC0[0]:SC1[1]:HE1:SE0] takes: 000000000e6c2421 (rxrpc_conn_id_lock){+.?.}, at: spin_lock include/linux/spinlock.h:329 [inline] 000000000e6c2421 (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id.part.0+0x15/0x70 net/rxrpc/conn_client.c:143 {SOFTIRQ-ON-W} state was registered at: __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_get_client_connection_id net/rxrpc/conn_client.c:114 [inline] rxrpc_alloc_client_connection net/rxrpc/conn_client.c:198 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:345 [inline] rxrpc_connect_call+0x8a4/0x4630 net/rxrpc/conn_client.c:702 rxrpc_new_client_call+0x8c6/0x1850 net/rxrpc/call_object.c:291 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:596 [inline] rxrpc_do_sendmsg+0xf2e/0x1bc1 net/rxrpc/sendmsg.c:652 rxrpc_sendmsg+0x4a8/0x5b0 net/rxrpc/af_rxrpc.c:593 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:632 IPVS: ftp: loaded support on port[0] = 21 ___sys_sendmsg+0x3e2/0x920 net/socket.c:2115 __sys_sendmmsg+0x195/0x470 net/socket.c:2210 __do_sys_sendmmsg net/socket.c:2239 [inline] __se_sys_sendmmsg net/socket.c:2236 [inline] __x64_sys_sendmmsg+0x99/0x100 net/socket.c:2236 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe irq event stamp: 1426 hardirqs last enabled at (1426): [] trace_hardirqs_on_thunk+0x1a/0x1c hardirqs last disabled at (1425): [] trace_hardirqs_off_thunk+0x1a/0x1c softirqs last enabled at (962): [] __do_softirq+0x650/0x93c kernel/softirq.c:318 softirqs last disabled at (1347): [] invoke_softirq kernel/softirq.c:372 [inline] softirqs last disabled at (1347): [] irq_exit+0x17b/0x1c0 kernel/softirq.c:412 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rxrpc_conn_id_lock); lock(rxrpc_conn_id_lock); *** DEADLOCK *** 2 locks held by syz-executor.0/8849: #0: 00000000c7e10968 (lock#3){+.+.}, at: cma_get_port drivers/infiniband/core/cma.c:3339 [inline] #0: 00000000c7e10968 (lock#3){+.+.}, at: rdma_bind_addr+0x7d0/0x1e60 drivers/infiniband/core/cma.c:3461 #1: 00000000685aa691 (rcu_callback){....}, at: __rcu_reclaim kernel/rcu/rcu.h:226 [inline] #1: 00000000685aa691 (rcu_callback){....}, at: rcu_do_batch kernel/rcu/tree.c:2584 [inline] #1: 00000000685aa691 (rcu_callback){....}, at: invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] #1: 00000000685aa691 (rcu_callback){....}, at: __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] #1: 00000000685aa691 (rcu_callback){....}, at: rcu_process_callbacks+0xbff/0x17f0 kernel/rcu/tree.c:2881 stack backtrace: CPU: 1 PID: 8849 Comm: syz-executor.0 Not tainted 4.19.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x188/0x20d lib/dump_stack.c:118 print_usage_bug.cold+0x327/0x425 kernel/locking/lockdep.c:2540 valid_state kernel/locking/lockdep.c:2553 [inline] mark_lock_irq kernel/locking/lockdep.c:2747 [inline] mark_lock+0xc71/0x11b0 kernel/locking/lockdep.c:3127 mark_irqflags kernel/locking/lockdep.c:3005 [inline] __lock_acquire+0xc62/0x49c0 kernel/locking/lockdep.c:3368 lock_acquire+0x170/0x400 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_put_client_connection_id.part.0+0x15/0x70 net/rxrpc/conn_client.c:143 rxrpc_put_client_connection_id include/linux/spinlock.h:370 [inline] rxrpc_put_one_client_conn net/rxrpc/conn_client.c:956 [inline] rxrpc_put_client_conn+0x6aa/0xc00 net/rxrpc/conn_client.c:1002 rxrpc_put_connection net/rxrpc/ar-internal.h:951 [inline] rxrpc_rcu_destroy_call+0xb6/0x1e0 net/rxrpc/call_object.c:657 __rcu_reclaim kernel/rcu/rcu.h:236 [inline] rcu_do_batch kernel/rcu/tree.c:2584 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] rcu_process_callbacks+0xb2d/0x17f0 kernel/rcu/tree.c:2881 __do_softirq+0x26c/0x93c kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x17b/0x1c0 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x136/0x550 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:893 RIP: 0010:__raw_spin_unlock_irq include/linux/spinlock_api_smp.h:169 [inline] RIP: 0010:_raw_spin_unlock_irq+0x50/0x80 kernel/locking/spinlock.c:192 Code: c0 18 56 b2 88 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 31 48 83 3d f1 d5 92 01 00 74 25 fb 66 0f 1f 44 00 00 01 00 00 00 e8 26 0a 27 fa 65 8b 05 8f 6d e2 78 85 c0 74 02 5d RSP: 0018:ffff8880452ff1a8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 RAX: 1ffffffff1164ac3 RBX: ffff8880a968e580 RCX: 1ffff110152d1dc4 RDX: dffffc0000000000 RSI: ffff8880a968ee00 RDI: ffff8880a968edfc RBP: ffff8880ae72c280 R08: ffff8880a968e580 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880ae72c280 R13: ffff888050dec500 R14: 0000000000000000 R15: 0000000000000001 finish_lock_switch kernel/sched/core.c:2576 [inline] finish_task_switch+0x146/0x780 kernel/sched/core.c:2676 context_switch kernel/sched/core.c:2829 [inline] __schedule+0x86e/0x1d80 kernel/sched/core.c:3515 preempt_schedule_common+0x4a/0xc0 kernel/sched/core.c:3639 ___preempt_schedule+0x16/0x18 audit: type=1400 audit(1582768096.463:47): avc: denied { map_create } for pid=8880 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. can: request_module (can-proto-4) failed. IPVS: ftp: loaded support on port[0] = 21 can: request_module (can-proto-4) failed. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. audit: type=1400 audit(1582768098.113:48): avc: denied { create } for pid=8983 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. audit: type=1400 audit(1582768098.383:49): avc: denied { write } for pid=8983 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 audit: type=1400 audit(1582768098.563:50): avc: denied { setopt } for pid=8983 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3