================================ WARNING: inconsistent lock state 4.19.105-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. udevd/16193 [HC0[0]:SC1[1]:HE1:SE0] takes: 0000000006d31b55 (rxrpc_conn_id_lock){+.?.}, at: spin_lock include/linux/spinlock.h:329 [inline] 0000000006d31b55 (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 {SOFTIRQ-ON-W} state was registered at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_get_client_connection_id net/rxrpc/conn_client.c:114 [inline] rxrpc_alloc_client_connection net/rxrpc/conn_client.c:198 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:345 [inline] rxrpc_connect_call+0x948/0x4920 net/rxrpc/conn_client.c:702 rxrpc_new_client_call+0x8e7/0x1880 net/rxrpc/call_object.c:291 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:596 [inline] rxrpc_do_sendmsg+0xfc3/0x1ca3 net/rxrpc/sendmsg.c:652 rxrpc_sendmsg+0x4a0/0x5b0 net/rxrpc/af_rxrpc.c:593 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xd7/0x130 net/socket.c:632 ___sys_sendmsg+0x3e2/0x920 net/socket.c:2115 __sys_sendmmsg+0x1bf/0x4e0 net/socket.c:2210 __do_sys_sendmmsg net/socket.c:2239 [inline] __se_sys_sendmmsg net/socket.c:2236 [inline] __x64_sys_sendmmsg+0x9d/0x100 net/socket.c:2236 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe irq event stamp: 304 hardirqs last enabled at (304): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (304): [] _raw_spin_unlock_irqrestore+0x6b/0xe0 kernel/locking/spinlock.c:184 hardirqs last disabled at (303): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (303): [] _raw_spin_lock_irqsave+0x6f/0xcd kernel/locking/spinlock.c:152 softirqs last enabled at (0): [] copy_process.part.0+0x15b2/0x7a60 kernel/fork.c:1840 softirqs last disabled at (279): [] invoke_softirq kernel/softirq.c:372 [inline] softirqs last disabled at (279): [] irq_exit+0x180/0x1d0 kernel/softirq.c:412 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rxrpc_conn_id_lock); lock(rxrpc_conn_id_lock); *** DEADLOCK *** 3 locks held by udevd/16193: #0: 00000000fd4ad549 (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds+0x55/0x120 fs/exec.c:1404 #1: 0000000006088526 (&ei->xattr_sem){++++}, at: ext4_xattr_get+0x152/0xa00 fs/ext4/xattr.c:648 #2: 0000000091cc3c23 (rcu_callback){....}, at: __rcu_reclaim kernel/rcu/rcu.h:226 [inline] #2: 0000000091cc3c23 (rcu_callback){....}, at: rcu_do_batch kernel/rcu/tree.c:2584 [inline] #2: 0000000091cc3c23 (rcu_callback){....}, at: invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] #2: 0000000091cc3c23 (rcu_callback){....}, at: __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] #2: 0000000091cc3c23 (rcu_callback){....}, at: rcu_process_callbacks+0xc79/0x1a30 kernel/rcu/tree.c:2881 stack backtrace: CPU: 0 PID: 16193 Comm: udevd Not tainted 4.19.105-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 print_usage_bug.cold+0x330/0x42a kernel/locking/lockdep.c:2540 valid_state kernel/locking/lockdep.c:2553 [inline] mark_lock_irq kernel/locking/lockdep.c:2747 [inline] mark_lock+0xd1b/0x1370 kernel/locking/lockdep.c:3127 mark_irqflags kernel/locking/lockdep.c:3005 [inline] __lock_acquire+0xc62/0x49c0 kernel/locking/lockdep.c:3368 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 rxrpc_put_client_connection_id include/linux/spinlock.h:370 [inline] rxrpc_put_one_client_conn net/rxrpc/conn_client.c:956 [inline] rxrpc_put_client_conn+0x6c6/0xc20 net/rxrpc/conn_client.c:1002 rxrpc_put_connection net/rxrpc/ar-internal.h:951 [inline] rxrpc_rcu_destroy_call+0xbd/0x200 net/rxrpc/call_object.c:657 __rcu_reclaim kernel/rcu/rcu.h:236 [inline] rcu_do_batch kernel/rcu/tree.c:2584 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] rcu_process_callbacks+0xba0/0x1a30 kernel/rcu/tree.c:2881 __do_softirq+0x25c/0x921 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x13b/0x550 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:893 RIP: 0010:arch_local_irq_restore arch/x86/include/asm/paravirt.h:789 [inline] RIP: 0010:lock_acquire+0x1ea/0x3f0 kernel/locking/lockdep.c:3906 Code: 7c 08 00 00 00 00 00 00 48 c1 e8 03 80 3c 10 00 0f 85 c4 01 00 00 48 83 3d 8a 43 a0 07 00 0f 84 38 01 00 00 48 8b 7d c8 57 9d <0f> 1f 44 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 65 8b RSP: 0018:ffff888047d0f8b8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 RAX: 1ffffffff11e4ad1 RBX: ffff8880a4fca0c0 RCX: 0000000057ec590b RDX: dffffc0000000000 RSI: 0000000000000000 RDI: 0000000000000286 RBP: ffff888047d0f900 R08: 00000000000052ae R09: 0000000000000001 R10: ffff8880a4fca968 R11: ffffffff8a782cb0 R12: ffff888092ed56f8 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 down_read+0x3b/0xb0 kernel/locking/rwsem.c:24 ext4_xattr_get+0x152/0xa00 fs/ext4/xattr.c:648 ext4_xattr_security_get+0x32/0x40 fs/ext4/xattr_security.c:20 __vfs_getxattr+0xee/0x150 fs/xattr.c:310 get_vfs_caps_from_disk+0x126/0x650 security/commoncap.c:594 get_file_caps security/commoncap.c:675 [inline] cap_bprm_set_creds+0x955/0x29d0 security/commoncap.c:825 security_bprm_set_creds+0x63/0xa0 security/security.c:339 prepare_binprm+0x619/0x940 fs/exec.c:1575 __do_execve_file.isra.0+0xf2b/0x2110 fs/exec.c:1800 do_execveat_common fs/exec.c:1866 [inline] do_execve fs/exec.c:1883 [inline] __do_sys_execve fs/exec.c:1964 [inline] __se_sys_execve fs/exec.c:1959 [inline] __x64_sys_execve+0x8f/0xc0 fs/exec.c:1959 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f82adea2207 Code: 77 19 f4 48 89 d7 44 89 c0 0f 05 48 3d 00 f0 ff ff 76 e0 f7 d8 64 41 89 01 eb d8 f7 d8 64 41 89 01 eb df b8 3b 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 02 f3 c3 48 8b 15 00 8c 2d 00 f7 d8 64 89 02 RSP: 002b:00007ffc4cbdc9a8 EFLAGS: 00000202 ORIG_RAX: 000000000000003b RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f82adea2207 RDX: 00000000008c3da0 RSI: 00007ffc4cbdcaa0 RDI: 00007ffc4cbddab0 RBP: 0000000000625500 R08: 0000000000001f54 R09: 0000000000001f54 R10: 0000000000000000 R11: 0000000000000202 R12: 00000000008c3da0 R13: 0000000000000007 R14: 0000000000732030 R15: 0000000000000005 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. overlayfs: upper fs does not support tmpfile. overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. overlayfs: './file0' not a directory overlayfs: upper fs does not support tmpfile. overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. overlayfs: upper fs does not support tmpfile. overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. overlayfs: upper fs does not support tmpfile. overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. audit: type=1400 audit(1582378049.753:173): avc: denied { map } for pid=16482 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 loop2: p1 p2[EZD] p3 p4 loop2: partition table partially beyond EOD, truncated loop2: p1 start 1 is beyond EOD, truncated loop2: p2 size 1073741824 extends beyond EOD, truncated loop2: p3 size 1912633224 extends beyond EOD, truncated audit: type=1400 audit(1582378049.893:174): avc: denied { name_bind } for pid=16479 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 loop2: p4 size 32768 extends beyond EOD, truncated audit: type=1400 audit(1582378049.903:175): avc: denied { node_bind } for pid=16479 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1582378050.033:176): avc: denied { map } for pid=16498 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1582378050.143:177): avc: denied { name_bind } for pid=16496 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1582378050.143:178): avc: denied { node_bind } for pid=16496 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1582378050.213:179): avc: denied { map } for pid=16512 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=63270 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1582378050.243:180): avc: denied { map } for pid=16513 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1582378050.483:181): avc: denied { map } for pid=16524 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1582378050.783:182): avc: denied { create } for pid=16544 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. autofs4:pid:16718:autofs_fill_super: called with bogus options autofs4:pid:16725:autofs_fill_super: called with bogus options kvm: emulating exchange as write autofs4:pid:16742:autofs_fill_super: called with bogus options autofs4:pid:16765:autofs_fill_super: called with bogus options autofs4:pid:16787:autofs_fill_super: called with bogus options