================================ WARNING: inconsistent lock state 4.19.105-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. kworker/u4:8/15188 [HC0[0]:SC1[1]:HE1:SE0] takes: 00000000e19bac4d (rxrpc_conn_id_lock){+.?.}, at: spin_lock include/linux/spinlock.h:329 [inline] 00000000e19bac4d (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 {SOFTIRQ-ON-W} state was registered at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_get_client_connection_id net/rxrpc/conn_client.c:114 [inline] rxrpc_alloc_client_connection net/rxrpc/conn_client.c:198 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:345 [inline] rxrpc_connect_call+0x948/0x4920 net/rxrpc/conn_client.c:702 rxrpc_new_client_call+0x8e7/0x1880 net/rxrpc/call_object.c:291 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:596 [inline] rxrpc_do_sendmsg+0xfc3/0x1ca3 net/rxrpc/sendmsg.c:652 rxrpc_sendmsg+0x4a0/0x5b0 net/rxrpc/af_rxrpc.c:593 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xd7/0x130 net/socket.c:632 ___sys_sendmsg+0x3e2/0x920 net/socket.c:2115 __sys_sendmmsg+0x1bf/0x4e0 net/socket.c:2210 __do_sys_sendmmsg net/socket.c:2239 [inline] __se_sys_sendmmsg net/socket.c:2236 [inline] __x64_sys_sendmmsg+0x9d/0x100 net/socket.c:2236 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe irq event stamp: 16155510 hardirqs last enabled at (16155510): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (16155510): [] _raw_spin_unlock_irqrestore+0x6b/0xe0 kernel/locking/spinlock.c:184 hardirqs last disabled at (16155509): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (16155509): [] _raw_spin_lock_irqsave+0x6f/0xcd kernel/locking/spinlock.c:152 softirqs last enabled at (16155456): [] spin_unlock_bh include/linux/spinlock.h:374 [inline] softirqs last enabled at (16155456): [] batadv_nc_purge_paths+0x28f/0x3a0 net/batman-adv/network-coding.c:482 softirqs last disabled at (16155459): [] invoke_softirq kernel/softirq.c:372 [inline] softirqs last disabled at (16155459): [] irq_exit+0x180/0x1d0 kernel/softirq.c:412 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rxrpc_conn_id_lock); lock(rxrpc_conn_id_lock); *** DEADLOCK *** 3 locks held by kworker/u4:8/15188: #0: 000000003ff528f1 ((wq_completion)"%s""bat_events"){+.+.}, at: __write_once_size include/linux/compiler.h:220 [inline] #0: 000000003ff528f1 ((wq_completion)"%s""bat_events"){+.+.}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: 000000003ff528f1 ((wq_completion)"%s""bat_events"){+.+.}, at: atomic64_set include/asm-generic/atomic-instrumented.h:40 [inline] #0: 000000003ff528f1 ((wq_completion)"%s""bat_events"){+.+.}, at: atomic_long_set include/asm-generic/atomic-long.h:59 [inline] #0: 000000003ff528f1 ((wq_completion)"%s""bat_events"){+.+.}, at: set_work_data kernel/workqueue.c:617 [inline] #0: 000000003ff528f1 ((wq_completion)"%s""bat_events"){+.+.}, at: set_work_pool_and_clear_pending kernel/workqueue.c:644 [inline] #0: 000000003ff528f1 ((wq_completion)"%s""bat_events"){+.+.}, at: process_one_work+0x87e/0x1750 kernel/workqueue.c:2124 #1: 0000000045c03cd5 ((work_completion)(&(&bat_priv->nc.work)->work)){+.+.}, at: process_one_work+0x8b4/0x1750 kernel/workqueue.c:2128 #2: 000000006411df7c (rcu_callback){....}, at: __rcu_reclaim kernel/rcu/rcu.h:226 [inline] #2: 000000006411df7c (rcu_callback){....}, at: rcu_do_batch kernel/rcu/tree.c:2584 [inline] #2: 000000006411df7c (rcu_callback){....}, at: invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] #2: 000000006411df7c (rcu_callback){....}, at: __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] #2: 000000006411df7c (rcu_callback){....}, at: rcu_process_callbacks+0xc79/0x1a30 kernel/rcu/tree.c:2881 stack backtrace: CPU: 0 PID: 15188 Comm: kworker/u4:8 Not tainted 4.19.105-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: bat_events batadv_nc_worker Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 print_usage_bug.cold+0x330/0x42a kernel/locking/lockdep.c:2540 valid_state kernel/locking/lockdep.c:2553 [inline] mark_lock_irq kernel/locking/lockdep.c:2747 [inline] mark_lock+0xd1b/0x1370 kernel/locking/lockdep.c:3127 mark_irqflags kernel/locking/lockdep.c:3005 [inline] __lock_acquire+0xc62/0x49c0 kernel/locking/lockdep.c:3368 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 rxrpc_put_client_connection_id include/linux/spinlock.h:370 [inline] rxrpc_put_one_client_conn net/rxrpc/conn_client.c:956 [inline] rxrpc_put_client_conn+0x6c6/0xc20 net/rxrpc/conn_client.c:1002 rxrpc_put_connection net/rxrpc/ar-internal.h:951 [inline] rxrpc_rcu_destroy_call+0xbd/0x200 net/rxrpc/call_object.c:657 __rcu_reclaim kernel/rcu/rcu.h:236 [inline] rcu_do_batch kernel/rcu/tree.c:2584 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] rcu_process_callbacks+0xba0/0x1a30 kernel/rcu/tree.c:2881 __do_softirq+0x25c/0x921 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x13b/0x550 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:893 RIP: 0010:arch_local_irq_restore arch/x86/include/asm/paravirt.h:789 [inline] RIP: 0010:lock_release+0x47a/0xa30 kernel/locking/lockdep.c:3925 Code: 00 00 00 00 00 48 c1 e8 03 80 3c 10 00 0f 85 a7 03 00 00 48 83 3d 2d 4b a0 07 00 0f 84 65 02 00 00 48 8b bd 68 ff ff ff 57 9d <0f> 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 c7 04 03 00 00 00 RSP: 0018:ffff8880442bfba0 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 RAX: 1ffffffff11e4ad1 RBX: 1ffff11008857f7a RCX: 1ffff1100b16399e RDX: dffffc0000000000 RSI: 0000000000000003 RDI: 0000000000000286 RBP: ffff8880442bfc58 R08: ffff888058b1c480 R09: 0000000000000002 R10: ffffed1015d04732 R11: ffff8880ae823993 R12: ffff888058b1c480 R13: ffffffff8737cc3c R14: 0000000000000003 R15: ffff8880442bfc30 rcu_lock_release include/linux/rcupdate.h:247 [inline] rcu_read_unlock include/linux/rcupdate.h:681 [inline] batadv_nc_process_nc_paths.part.0+0x273/0x3c0 net/batman-adv/network-coding.c:710 batadv_nc_process_nc_paths net/batman-adv/network-coding.c:690 [inline] batadv_nc_worker+0x5e4/0x760 net/batman-adv/network-coding.c:746 process_one_work+0x989/0x1750 kernel/workqueue.c:2153 worker_thread+0x98/0xe40 kernel/workqueue.c:2296 kthread+0x354/0x420 kernel/kthread.c:246 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 block nbd0: Receive control failed (result -107) block nbd0: shutting down sockets block nbd0: Could not allocate knbd recv work queue. block nbd0: shutting down sockets block nbd0: Receive control failed (result -107) block nbd0: shutting down sockets block nbd0: Receive control failed (result -107) block nbd0: shutting down sockets block nbd0: Receive control failed (result -107) block nbd0: shutting down sockets block nbd0: Receive control failed (result -107) block nbd0: shutting down sockets block nbd1: Receive control failed (result -107) block nbd1: shutting down sockets block nbd0: Receive control failed (result -107) block nbd0: shutting down sockets block nbd1: Receive control failed (result -107) block nbd1: shutting down sockets block nbd0: Receive control failed (result -107) block nbd0: shutting down sockets block nbd1: Receive control failed (result -107) block nbd1: shutting down sockets netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. audit: type=1400 audit(1582495326.997:188): avc: denied { map } for pid=11899 comm="syz-executor.5" path="/root/syzkaller-testdir198652017/syzkaller.MwQQjU/865/memory.events" dev="sda1" ino=17975 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 'syz-executor.0': attribute type 29 has an invalid length. netlink: 'syz-executor.0': attribute type 29 has an invalid length. netlink: 'syz-executor.0': attribute type 29 has an invalid length. raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! netlink: 'syz-executor.0': attribute type 29 has an invalid length. netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. UBIFS error (pid: 12213): cannot open "ubifs", error -22 UBIFS error (pid: 12214): cannot open "ubifs", error -22 UBIFS error (pid: 12234): cannot open "ubifs", error -22 UBIFS error (pid: 12428): cannot open "ubifs", error -22 UBIFS error (pid: 12475): cannot open "ubifs", error -22 uinput: write device info first uinput: write device info first uinput: write device info first