================================ WARNING: inconsistent lock state 4.19.106-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. udevd/12305 [HC0[0]:SC1[1]:HE1:SE0] takes: 00000000954a9d4a (rxrpc_conn_id_lock){+.?.}, at: spin_lock include/linux/spinlock.h:329 [inline] 00000000954a9d4a (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id.part.0+0x15/0x70 net/rxrpc/conn_client.c:143 {SOFTIRQ-ON-W} state was registered at: __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_get_client_connection_id net/rxrpc/conn_client.c:114 [inline] rxrpc_alloc_client_connection net/rxrpc/conn_client.c:198 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:345 [inline] rxrpc_connect_call+0x8a4/0x4630 net/rxrpc/conn_client.c:702 rxrpc_new_client_call+0x8c6/0x1850 net/rxrpc/call_object.c:291 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:596 [inline] rxrpc_do_sendmsg+0xf2e/0x1bc1 net/rxrpc/sendmsg.c:652 rxrpc_sendmsg+0x4a8/0x5b0 net/rxrpc/af_rxrpc.c:593 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:632 ___sys_sendmsg+0x3e2/0x920 net/socket.c:2115 __sys_sendmmsg+0x195/0x470 net/socket.c:2210 __do_sys_sendmmsg net/socket.c:2239 [inline] __se_sys_sendmmsg net/socket.c:2236 [inline] __x64_sys_sendmmsg+0x99/0x100 net/socket.c:2236 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe irq event stamp: 808 hardirqs last enabled at (808): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (808): [] _raw_spin_unlock_irqrestore+0x67/0xe0 kernel/locking/spinlock.c:184 hardirqs last disabled at (807): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (807): [] _raw_spin_lock_irqsave+0x66/0xbf kernel/locking/spinlock.c:152 softirqs last enabled at (0): [] copy_process.part.0+0x15b2/0x7a60 kernel/fork.c:1840 softirqs last disabled at (681): [] invoke_softirq kernel/softirq.c:372 [inline] softirqs last disabled at (681): [] irq_exit+0x17b/0x1c0 kernel/softirq.c:412 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rxrpc_conn_id_lock); lock(rxrpc_conn_id_lock); *** DEADLOCK *** 2 locks held by udevd/12305: #0: 000000005dfa10e8 (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds+0x51/0x120 fs/exec.c:1404 #1: 00000000de7af640 (rcu_callback){....}, at: __rcu_reclaim kernel/rcu/rcu.h:226 [inline] #1: 00000000de7af640 (rcu_callback){....}, at: rcu_do_batch kernel/rcu/tree.c:2584 [inline] #1: 00000000de7af640 (rcu_callback){....}, at: invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] #1: 00000000de7af640 (rcu_callback){....}, at: __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] #1: 00000000de7af640 (rcu_callback){....}, at: rcu_process_callbacks+0xbff/0x17f0 kernel/rcu/tree.c:2881 stack backtrace: CPU: 0 PID: 12305 Comm: udevd Not tainted 4.19.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x188/0x20d lib/dump_stack.c:118 print_usage_bug.cold+0x327/0x425 kernel/locking/lockdep.c:2540 valid_state kernel/locking/lockdep.c:2553 [inline] mark_lock_irq kernel/locking/lockdep.c:2747 [inline] mark_lock+0xc71/0x11b0 kernel/locking/lockdep.c:3127 mark_irqflags kernel/locking/lockdep.c:3005 [inline] __lock_acquire+0xc62/0x49c0 kernel/locking/lockdep.c:3368 lock_acquire+0x170/0x400 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_put_client_connection_id.part.0+0x15/0x70 net/rxrpc/conn_client.c:143 rxrpc_put_client_connection_id include/linux/spinlock.h:370 [inline] rxrpc_put_one_client_conn net/rxrpc/conn_client.c:956 [inline] rxrpc_put_client_conn+0x6aa/0xc00 net/rxrpc/conn_client.c:1002 rxrpc_put_connection net/rxrpc/ar-internal.h:951 [inline] rxrpc_rcu_destroy_call+0xb6/0x1e0 net/rxrpc/call_object.c:657 __rcu_reclaim kernel/rcu/rcu.h:236 [inline] rcu_do_batch kernel/rcu/tree.c:2584 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] rcu_process_callbacks+0xb2d/0x17f0 kernel/rcu/tree.c:2881 __do_softirq+0x26c/0x93c kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x17b/0x1c0 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x136/0x550 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:893 RIP: 0010:arch_local_irq_restore arch/x86/include/asm/paravirt.h:789 [inline] RIP: 0010:kmem_cache_free+0xa4/0x260 mm/slab.c:3766 Code: e8 31 2f 00 00 84 c0 74 76 41 f7 c4 00 02 00 00 74 4e e8 df 82 cf ff 48 83 3d 7f 3c 15 07 00 0f 84 a8 01 00 00 4c 89 e7 57 9d <0f> 1f 44 00 00 4c 8b 64 24 20 0f 1f 44 00 00 65 8b 05 86 67 64 7e RSP: 0018:ffff8880a6467890 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 RAX: 0000000000000007 RBX: ffff8880a3fd4898 RCX: 1ffff11008a1e9b4 RDX: 0000000000000000 RSI: ffff8880450f4d80 RDI: 0000000000000282 RBP: ffff88812c3c3040 R08: ffff8880450f4500 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000282 R13: ffffffff812fc6d0 R14: ffff8880a6467a28 R15: 0000000001133640 pte_lock_deinit include/linux/mm.h:1895 [inline] pgtable_page_dtor include/linux/mm.h:1928 [inline] ___pte_free_tlb+0x40/0x190 arch/x86/mm/pgtable.c:64 __pte_free_tlb arch/x86/include/asm/pgalloc.h:73 [inline] free_pte_range mm/memory.c:445 [inline] free_pmd_range mm/memory.c:463 [inline] free_pud_range mm/memory.c:497 [inline] free_p4d_range mm/memory.c:531 [inline] free_pgd_range+0x88f/0xe10 mm/memory.c:611 free_pgtables+0x230/0x2f0 mm/memory.c:643 exit_mmap+0x2c1/0x510 mm/mmap.c:3092 __mmput kernel/fork.c:1015 [inline] mmput+0x14e/0x4a0 kernel/fork.c:1036 exec_mmap fs/exec.c:1043 [inline] flush_old_exec+0x8df/0x1c70 fs/exec.c:1276 load_elf_binary+0x94b/0x4e60 fs/binfmt_elf.c:869 search_binary_handler fs/exec.c:1653 [inline] search_binary_handler+0x177/0x570 fs/exec.c:1631 exec_binprm fs/exec.c:1695 [inline] __do_execve_file.isra.0+0x11fa/0x2110 fs/exec.c:1819 do_execveat_common fs/exec.c:1866 [inline] do_execve fs/exec.c:1883 [inline] __do_sys_execve fs/exec.c:1964 [inline] __se_sys_execve fs/exec.c:1959 [inline] __x64_sys_execve+0x8a/0xb0 fs/exec.c:1959 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f281740f207 Code: Bad RIP value. RSP: 002b:00007ffd7f7fe3f8 EFLAGS: 00000202 ORIG_RAX: 000000000000003b RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f281740f207 RDX: 0000000000bd9560 RSI: 00007ffd7f7fe4f0 RDI: 00007ffd7f7ff500 RBP: 0000000000625500 R08: 00000000000023f7 R09: 00000000000023f7 R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000bd9560 R13: 0000000000000007 R14: 0000000000b91030 R15: 0000000000000005 RDS: rds_bind could not find a transport for 2e23:4e62:317c:4db5:7c75:2d3a:283b:797b, load rds_tcp or rds_rdma? Failed to obtain node identity Enabling of bearer rejected, failed to enable media QAT: Invalid ioctl netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 'syz-executor.3': attribute type 2 has an invalid length. netlink: 'syz-executor.3': attribute type 3 has an invalid length.