================================ bridge0: port 2(bridge_slave_1) entered disabled state WARNING: inconsistent lock state 4.19.104-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. modprobe/8695 [HC0[0]:SC1[1]:HE1:SE0] takes: 00000000265f5298 (rxrpc_conn_id_lock){+.?.}, at: spin_lock include/linux/spinlock.h:329 [inline] 00000000265f5298 (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 {SOFTIRQ-ON-W} state was registered at: serio: Serial port pts2 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_get_client_connection_id net/rxrpc/conn_client.c:114 [inline] rxrpc_alloc_client_connection net/rxrpc/conn_client.c:198 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:345 [inline] rxrpc_connect_call+0x948/0x4920 net/rxrpc/conn_client.c:702 rxrpc_new_client_call+0x8e7/0x1880 net/rxrpc/call_object.c:291 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:596 [inline] rxrpc_do_sendmsg+0xfc3/0x1ca3 net/rxrpc/sendmsg.c:652 rxrpc_sendmsg+0x4a0/0x5b0 net/rxrpc/af_rxrpc.c:593 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xd7/0x130 net/socket.c:632 ___sys_sendmsg+0x3e2/0x920 net/socket.c:2115 __sys_sendmmsg+0x1bf/0x4e0 net/socket.c:2210 __do_sys_sendmmsg net/socket.c:2239 [inline] __se_sys_sendmmsg net/socket.c:2236 [inline] __x64_sys_sendmmsg+0x9d/0x100 net/socket.c:2236 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe irq event stamp: 474 hardirqs last enabled at (474): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (474): [] _raw_spin_unlock_irqrestore+0x6b/0xe0 kernel/locking/spinlock.c:184 hardirqs last disabled at (473): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (473): [] _raw_spin_lock_irqsave+0x6f/0xcd kernel/locking/spinlock.c:152 softirqs last enabled at (0): [] copy_process.part.0+0x15b2/0x7a60 kernel/fork.c:1840 softirqs last disabled at (445): [] invoke_softirq kernel/softirq.c:372 [inline] softirqs last disabled at (445): [] irq_exit+0x180/0x1d0 kernel/softirq.c:412 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rxrpc_conn_id_lock); lock(rxrpc_conn_id_lock); *** DEADLOCK *** 3 locks held by modprobe/8695: #0: 00000000edaa2131 (&mm->mmap_sem){++++}, at: __do_page_fault+0x3c9/0xe90 arch/x86/mm/fault.c:1319 #1: 000000002e68a70e (rcu_read_lock){....}, at: mem_cgroup_throttle_swaprate+0x40/0x66e mm/swapfile.c:3745 #2: 0000000013626d55 (rcu_callback){....}, at: __rcu_reclaim kernel/rcu/rcu.h:226 [inline] #2: 0000000013626d55 (rcu_callback){....}, at: rcu_do_batch kernel/rcu/tree.c:2584 [inline] #2: 0000000013626d55 (rcu_callback){....}, at: invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] #2: 0000000013626d55 (rcu_callback){....}, at: __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] #2: 0000000013626d55 (rcu_callback){....}, at: rcu_process_callbacks+0xc79/0x1a30 kernel/rcu/tree.c:2881 stack backtrace: CPU: 0 PID: 8695 Comm: modprobe Not tainted 4.19.104-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 print_usage_bug.cold+0x330/0x42a kernel/locking/lockdep.c:2540 valid_state kernel/locking/lockdep.c:2553 [inline] mark_lock_irq kernel/locking/lockdep.c:2747 [inline] mark_lock+0xd1b/0x1370 kernel/locking/lockdep.c:3127 mark_irqflags kernel/locking/lockdep.c:3005 [inline] __lock_acquire+0xc62/0x49c0 kernel/locking/lockdep.c:3368 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 rxrpc_put_client_connection_id include/linux/spinlock.h:370 [inline] rxrpc_put_one_client_conn net/rxrpc/conn_client.c:956 [inline] rxrpc_put_client_conn+0x6c6/0xc20 net/rxrpc/conn_client.c:1002 rxrpc_put_connection net/rxrpc/ar-internal.h:951 [inline] rxrpc_rcu_destroy_call+0xbd/0x200 net/rxrpc/call_object.c:657 __rcu_reclaim kernel/rcu/rcu.h:236 [inline] rcu_do_batch kernel/rcu/tree.c:2584 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] rcu_process_callbacks+0xba0/0x1a30 kernel/rcu/tree.c:2881 __do_softirq+0x25c/0x921 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x13b/0x550 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:893 RIP: 0010:debug_lockdep_rcu_enabled kernel/rcu/update.c:253 [inline] RIP: 0010:rcu_read_lock_held+0x26/0xd0 kernel/rcu/update.c:281 Code: fc ff ff 90 48 c7 c0 c8 2b cd 89 55 48 ba 00 00 00 00 00 fc ff df 48 89 c1 83 e0 07 48 89 e5 48 c1 e9 03 83 c0 03 0f b6 14 11 <38> d0 7c 04 84 d2 75 77 8b 15 54 2f 75 08 85 d2 74 3d 48 c7 c0 00 RSP: 0000:ffff888058e37be8 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff13 RAX: 0000000000000003 RBX: 0000000000000000 RCX: 1ffffffff139a579 RDX: 0000000000000000 RSI: ffffffff819d3cd8 RDI: 0000000000000005 RBP: ffff888058e37be8 R08: ffff888058db05c0 R09: ffffed1015d04733 R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000000 R13: ffff888058db05c0 R14: ffffffff88fb3ee0 R15: ffff8880aa300c00 task_css include/linux/cgroup.h:482 [inline] blk_cgroup_congested include/linux/blk-cgroup.h:259 [inline] mem_cgroup_throttle_swaprate+0x32d/0x66e mm/swapfile.c:3748 mem_cgroup_try_charge_delay+0x6c/0xa0 mm/memcontrol.c:6008 do_anonymous_page mm/memory.c:3182 [inline] handle_pte_fault mm/memory.c:4039 [inline] __handle_mm_fault+0x1e50/0x3f80 mm/memory.c:4165 handle_mm_fault+0x1b5/0x690 mm/memory.c:4202 __do_page_fault+0x62a/0xe90 arch/x86/mm/fault.c:1390 do_page_fault+0x71/0x57d arch/x86/mm/fault.c:1465 page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1204 RIP: 0033:0x7fce42f1bb48 Code: 5c 24 08 48 8b 6c 24 10 4c 8b 64 24 18 4c 8b 6c 24 20 4c 8b 74 24 28 4c 8b 7c 24 30 48 83 c4 38 c3 90 53 48 81 ec 20 01 00 00 <48> 89 7c 24 08 48 89 74 24 10 48 89 54 24 18 48 89 4c 24 20 4c 89 RSP: 002b:00007fffaab46fe0 EFLAGS: 00010202 RAX: 000055ff8efed5c1 RBX: 000055ff8f200d50 RCX: 00007fce42f1b1b0 RDX: 00007fffaab4722f RSI: 00007fffaab47220 RDI: 00007fffaab47218 RBP: 00007fffaab47260 R08: 00007fffaab471f0 R09: 0000000000000050 R10: ffffffffffffffb0 R11: 0000000000000246 R12: 00007fce4312f1c8 R13: 0000000000000000 R14: 000055ff8efed5c1 R15: 0000000000000000 device bridge_slave_1 left promiscuous mode bridge0: port 2(bridge_slave_1) entered disabled state mmap: syz-executor.4 (8738) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. team0: Port device team_slave_1 removed PKCS7: Unknown OID: [5] (bad) PKCS7: Only support pkcs7_signedData type batman_adv: batadv0: Interface deactivated: batadv_slave_0 IPv6: addrconf: prefix option has invalid lifetime IPv6: addrconf: prefix option has invalid lifetime PKCS7: Unknown OID: [5] (bad) PKCS7: Only support pkcs7_signedData type IPv6: addrconf: prefix option has invalid lifetime IPv6: addrconf: prefix option has invalid lifetime batman_adv: batadv0: Removing interface: batadv_slave_0 IPv6: addrconf: prefix option has invalid lifetime overlayfs: filesystem on './bus' not supported as upperdir batman_adv: batadv0: Interface deactivated: batadv_slave_1 PKCS7: Unknown OID: [5] (bad) PKCS7: Only support pkcs7_signedData type audit: type=1400 audit(1582118291.234:49): avc: denied { map_create } for pid=8834 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1582118291.234:50): avc: denied { map_write } for pid=8834 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 PKCS7: Unknown OID: [5] (bad) PKCS7: Only support pkcs7_signedData type batman_adv: batadv0: Removing interface: batadv_slave_1 IPVS: Error connecting to the multicast addr FAT-fs (loop4): bogus number of reserved sectors FAT-fs (loop4): Can't find a valid FAT filesystem IPVS: Error connecting to the multicast addr FAT-fs (loop4): bogus number of reserved sectors FAT-fs (loop4): Can't find a valid FAT filesystem IPVS: Error connecting to the multicast addr FAT-fs (loop4): bogus number of reserved sectors FAT-fs (loop4): Can't find a valid FAT filesystem IPVS: Error connecting to the multicast addr IPVS: Error connecting to the multicast addr FAT-fs (loop0): bogus number of reserved sectors FAT-fs (loop0): Can't find a valid FAT filesystem FAT-fs (loop4): bogus number of reserved sectors FAT-fs (loop4): Can't find a valid FAT filesystem IPVS: Error connecting to the multicast addr IPVS: Error connecting to the multicast addr FAT-fs (loop0): bogus number of reserved sectors FAT-fs (loop4): bogus number of reserved sectors FAT-fs (loop0): Can't find a valid FAT filesystem FAT-fs (loop4): Can't find a valid FAT filesystem IPVS: Error connecting to the multicast addr FAT-fs (loop0): bogus number of reserved sectors FAT-fs (loop0): Can't find a valid FAT filesystem netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. selinux_nlmsg_perm: 50 callbacks suppressed SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9157 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9157 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9157 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9157 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9157 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9157 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9157 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9157 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9157 comm=syz-executor.2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9157 comm=syz-executor.2 serio: Serial port pts2 netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. serio: Serial port pts2 serio: Serial port pts6 serio: Serial port pts8 serio: Serial port pts3 netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. serio: Serial port pts8 serio: Serial port pts4 serio: Serial port pts3 serio: Serial port pts6 serio: Serial port pts9 serio: Serial port pts11 netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. serio: Serial port pts5 serio: Serial port pts11 serio: Serial port pts10 serio: Serial port pts7 serio: Serial port pts10 serio: Serial port pts14 serio: Serial port pts8 serio: Serial port pts12 serio: Serial port pts8 serio: Serial port pts1 serio: Serial port pts9 serio: Serial port pts13 serio: Serial port pts14