audit: type=1400 audit(1582729695.718:4188): avc: denied { map } for pid=2816 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 ================================ WARNING: inconsistent lock state 4.19.106-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. ksoftirqd/1/18 [HC0[0]:SC1[1]:HE1:SE0] takes: 0000000004150852 (rxrpc_conn_id_lock){+.?.}, at: spin_lock include/linux/spinlock.h:329 [inline] 0000000004150852 (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id.part.0+0x15/0x70 net/rxrpc/conn_client.c:143 {SOFTIRQ-ON-W} state was registered at: __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_get_client_connection_id net/rxrpc/conn_client.c:114 [inline] rxrpc_alloc_client_connection net/rxrpc/conn_client.c:198 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:345 [inline] rxrpc_connect_call+0x8a4/0x4630 net/rxrpc/conn_client.c:702 rxrpc_new_client_call+0x8c6/0x1850 net/rxrpc/call_object.c:291 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:596 [inline] rxrpc_do_sendmsg+0xf2e/0x1bc1 net/rxrpc/sendmsg.c:652 rxrpc_sendmsg+0x4a8/0x5b0 net/rxrpc/af_rxrpc.c:593 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:632 ___sys_sendmsg+0x3e2/0x920 net/socket.c:2115 __sys_sendmmsg+0x195/0x470 net/socket.c:2210 __do_sys_sendmmsg net/socket.c:2239 [inline] __se_sys_sendmmsg net/socket.c:2236 [inline] __x64_sys_sendmmsg+0x99/0x100 net/socket.c:2236 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe irq event stamp: 2362164 hardirqs last enabled at (2362164): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (2362164): [] _raw_spin_unlock_irqrestore+0x67/0xe0 kernel/locking/spinlock.c:184 hardirqs last disabled at (2362163): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (2362163): [] _raw_spin_lock_irqsave+0x66/0xbf kernel/locking/spinlock.c:152 softirqs last enabled at (2362136): [] __do_softirq+0x650/0x93c kernel/softirq.c:318 softirqs last disabled at (2362141): [] run_ksoftirqd kernel/softirq.c:653 [inline] softirqs last disabled at (2362141): [] run_ksoftirqd+0x89/0x100 kernel/softirq.c:645 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rxrpc_conn_id_lock); lock(rxrpc_conn_id_lock); *** DEADLOCK *** 1 lock held by ksoftirqd/1/18: #0: 0000000019b91296 (rcu_callback){....}, at: __rcu_reclaim kernel/rcu/rcu.h:226 [inline] #0: 0000000019b91296 (rcu_callback){....}, at: rcu_do_batch kernel/rcu/tree.c:2584 [inline] #0: 0000000019b91296 (rcu_callback){....}, at: invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] #0: 0000000019b91296 (rcu_callback){....}, at: __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] #0: 0000000019b91296 (rcu_callback){....}, at: rcu_process_callbacks+0xbff/0x17f0 kernel/rcu/tree.c:2881 stack backtrace: CPU: 1 PID: 18 Comm: ksoftirqd/1 Not tainted 4.19.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x188/0x20d lib/dump_stack.c:118 print_usage_bug.cold+0x327/0x425 kernel/locking/lockdep.c:2540 valid_state kernel/locking/lockdep.c:2553 [inline] mark_lock_irq kernel/locking/lockdep.c:2747 [inline] mark_lock+0xc71/0x11b0 kernel/locking/lockdep.c:3127 mark_irqflags kernel/locking/lockdep.c:3005 [inline] __lock_acquire+0xc62/0x49c0 kernel/locking/lockdep.c:3368 lock_acquire+0x170/0x400 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_put_client_connection_id.part.0+0x15/0x70 net/rxrpc/conn_client.c:143 rxrpc_put_client_connection_id include/linux/spinlock.h:370 [inline] rxrpc_put_one_client_conn net/rxrpc/conn_client.c:956 [inline] rxrpc_put_client_conn+0x6aa/0xc00 net/rxrpc/conn_client.c:1002 rxrpc_put_connection net/rxrpc/ar-internal.h:951 [inline] rxrpc_rcu_destroy_call+0xb6/0x1e0 net/rxrpc/call_object.c:657 __rcu_reclaim kernel/rcu/rcu.h:236 [inline] rcu_do_batch kernel/rcu/tree.c:2584 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] rcu_process_callbacks+0xb2d/0x17f0 kernel/rcu/tree.c:2881 __do_softirq+0x26c/0x93c kernel/softirq.c:292 run_ksoftirqd kernel/softirq.c:653 [inline] run_ksoftirqd+0x89/0x100 kernel/softirq.c:645 smpboot_thread_fn+0x653/0x9d0 kernel/smpboot.c:164 kthread+0x34a/0x420 kernel/kthread.c:246 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 kauditd_printk_skb: 15 callbacks suppressed audit: type=1400 audit(1582729697.248:4204): avc: denied { map } for pid=3001 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1800 audit(1582729697.318:4205): pid=3006 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16722 res=0 audit: type=1400 audit(1582729697.358:4206): avc: denied { create } for pid=3005 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1582729697.408:4207): avc: denied { map } for pid=3010 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582729697.438:4208): avc: denied { wake_alarm } for pid=3012 comm="syz-executor.3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=0 audit: type=1400 audit(1582729697.948:4209): avc: denied { create } for pid=3147 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1582729697.948:4210): avc: denied { create } for pid=3146 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1582729697.948:4211): avc: denied { create } for pid=3156 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1400 audit(1582729698.008:4212): avc: denied { create } for pid=3164 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 audit: type=1800 audit(1582729698.208:4213): pid=3175 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16555 res=0 SELinux: unknown mount option SELinux: unknown mount option SELinux: unknown mount option SELinux: unknown mount option SELinux: unknown mount option SELinux: unknown mount option SELinux: unknown mount option kauditd_printk_skb: 24 callbacks suppressed audit: type=1400 audit(1582729702.308:4238): avc: denied { map } for pid=3479 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582729702.428:4239): avc: denied { map } for pid=3492 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582729702.538:4240): avc: denied { map } for pid=3503 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582729702.548:4241): avc: denied { map } for pid=3508 comm="syz-executor.0" path="socket:[121835]" dev="sockfs" ino=121835 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=0 audit: type=1400 audit(1582729702.588:4242): avc: denied { map } for pid=3508 comm="syz-executor.0" path="socket:[121836]" dev="sockfs" ino=121836 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=0 audit: type=1400 audit(1582729702.618:4243): avc: denied { map } for pid=3511 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582729702.658:4244): avc: denied { map } for pid=3562 comm="syz-executor.0" path="socket:[122014]" dev="sockfs" ino=122014 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=0 audit: type=1400 audit(1582729702.738:4245): avc: denied { map } for pid=3632 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 audit: type=1400 audit(1582729702.738:4246): avc: denied { map } for pid=3631 comm="syz-executor.0" path="socket:[122029]" dev="sockfs" ino=122029 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=0 audit: type=1400 audit(1582729702.818:4247): avc: denied { map } for pid=3641 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 netlink: 8113 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 8113 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 8113 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 8113 bytes leftover after parsing attributes in process `syz-executor.1'.