netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. ================================ WARNING: inconsistent lock state 4.19.106-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. kworker/0:1H/2305 [HC0[0]:SC1[1]:HE1:SE0] takes: 00000000dc3f0c26 (rxrpc_conn_id_lock){+.?.}, at: spin_lock include/linux/spinlock.h:329 [inline] 00000000dc3f0c26 (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 {SOFTIRQ-ON-W} state was registered at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_get_client_connection_id net/rxrpc/conn_client.c:114 [inline] rxrpc_alloc_client_connection net/rxrpc/conn_client.c:198 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:345 [inline] rxrpc_connect_call+0x948/0x4920 net/rxrpc/conn_client.c:702 rxrpc_new_client_call+0x8e7/0x1880 net/rxrpc/call_object.c:291 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:596 [inline] rxrpc_do_sendmsg+0xfc3/0x1ca3 net/rxrpc/sendmsg.c:652 rxrpc_sendmsg+0x4a0/0x5b0 net/rxrpc/af_rxrpc.c:593 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xd7/0x130 net/socket.c:632 ___sys_sendmsg+0x3e2/0x920 net/socket.c:2115 __sys_sendmmsg+0x1bf/0x4e0 net/socket.c:2210 __do_sys_sendmmsg net/socket.c:2239 [inline] __se_sys_sendmmsg net/socket.c:2236 [inline] __x64_sys_sendmmsg+0x9d/0x100 net/socket.c:2236 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe irq event stamp: 572972 hardirqs last enabled at (572972): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (572972): [] _raw_spin_unlock_irqrestore+0x6b/0xe0 kernel/locking/spinlock.c:184 hardirqs last disabled at (572971): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (572971): [] _raw_spin_lock_irqsave+0x6f/0xcd kernel/locking/spinlock.c:152 softirqs last enabled at (572372): [] __do_softirq+0x633/0x921 kernel/softirq.c:318 softirqs last disabled at (572825): [] invoke_softirq kernel/softirq.c:372 [inline] softirqs last disabled at (572825): [] irq_exit+0x180/0x1d0 kernel/softirq.c:412 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rxrpc_conn_id_lock); lock(rxrpc_conn_id_lock); *** DEADLOCK *** 4 locks held by kworker/0:1H/2305: #0: 000000006bcdc782 ((wq_completion)"kblockd"){+.+.}, at: __write_once_size include/linux/compiler.h:220 [inline] #0: 000000006bcdc782 ((wq_completion)"kblockd"){+.+.}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: 000000006bcdc782 ((wq_completion)"kblockd"){+.+.}, at: atomic64_set include/asm-generic/atomic-instrumented.h:40 [inline] #0: 000000006bcdc782 ((wq_completion)"kblockd"){+.+.}, at: atomic_long_set include/asm-generic/atomic-long.h:59 [inline] #0: 000000006bcdc782 ((wq_completion)"kblockd"){+.+.}, at: set_work_data kernel/workqueue.c:617 [inline] #0: 000000006bcdc782 ((wq_completion)"kblockd"){+.+.}, at: set_work_pool_and_clear_pending kernel/workqueue.c:644 [inline] #0: 000000006bcdc782 ((wq_completion)"kblockd"){+.+.}, at: process_one_work+0x87e/0x1750 kernel/workqueue.c:2124 #1: 00000000a789a484 ((work_completion)(&(&hctx->run_work)->work)){+.+.}, at: process_one_work+0x8b4/0x1750 kernel/workqueue.c:2128 #2: 00000000155c7d88 (rcu_read_lock){....}, at: hctx_lock+0x85/0x1d0 block/blk-mq.c:602 #3: 0000000014af67a7 (rcu_callback){....}, at: __rcu_reclaim kernel/rcu/rcu.h:226 [inline] #3: 0000000014af67a7 (rcu_callback){....}, at: rcu_do_batch kernel/rcu/tree.c:2584 [inline] #3: 0000000014af67a7 (rcu_callback){....}, at: invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] #3: 0000000014af67a7 (rcu_callback){....}, at: __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] #3: 0000000014af67a7 (rcu_callback){....}, at: rcu_process_callbacks+0xc79/0x1a30 kernel/rcu/tree.c:2881 stack backtrace: CPU: 0 PID: 2305 Comm: kworker/0:1H Not tainted 4.19.106-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: kblockd blk_mq_run_work_fn Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 print_usage_bug.cold+0x330/0x42a kernel/locking/lockdep.c:2540 valid_state kernel/locking/lockdep.c:2553 [inline] mark_lock_irq kernel/locking/lockdep.c:2747 [inline] mark_lock+0xd1b/0x1370 kernel/locking/lockdep.c:3127 mark_irqflags kernel/locking/lockdep.c:3005 [inline] __lock_acquire+0xc62/0x49c0 kernel/locking/lockdep.c:3368 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 rxrpc_put_client_connection_id include/linux/spinlock.h:370 [inline] rxrpc_put_one_client_conn net/rxrpc/conn_client.c:956 [inline] rxrpc_put_client_conn+0x6c6/0xc20 net/rxrpc/conn_client.c:1002 rxrpc_put_connection net/rxrpc/ar-internal.h:951 [inline] rxrpc_rcu_destroy_call+0xbd/0x200 net/rxrpc/call_object.c:657 __rcu_reclaim kernel/rcu/rcu.h:236 [inline] rcu_do_batch kernel/rcu/tree.c:2584 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] rcu_process_callbacks+0xba0/0x1a30 kernel/rcu/tree.c:2881 __do_softirq+0x25c/0x921 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x13b/0x550 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:893 RIP: 0010:dd_has_work+0x0/0x230 block/mq-deadline.c:581 Code: 00 e9 be e7 ff ff 4c 89 c7 e8 ec 06 41 fe eb e8 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 e8 87 69 09 fe 5d c3 0f 1f 44 00 00 <55> 48 89 e5 41 56 41 55 41 54 53 48 89 fb e8 6d 69 09 fe 48 8d bb RSP: 0018:ffff8880a353fae8 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff13 RAX: ffff8880a35363c0 RBX: ffffffff83617320 RCX: ffffffff835977b4 RDX: 0000000000000000 RSI: ffffffff83595a3f RDI: ffff8880a15cfb00 RBP: ffff8880a353fbb0 R08: ffff8880a35363c0 R09: ffffed1015d04733 R10: ffffed1015d04732 R11: ffff8880ae823993 R12: dffffc0000000000 R13: ffff8880a15cfb00 R14: ffff8880a353fb48 R15: ffff8880a353fc18 blk_mq_sched_dispatch_requests+0x46c/0x710 block/blk-mq-sched.c:204 __blk_mq_run_hw_queue+0x18a/0x2a0 block/blk-mq.c:1308 blk_mq_run_work_fn+0x4f/0x60 block/blk-mq.c:1541 process_one_work+0x989/0x1750 kernel/workqueue.c:2153 worker_thread+0x98/0xe40 kernel/workqueue.c:2296 kthread+0x354/0x420 kernel/kthread.c:246 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 kauditd_printk_skb: 12 callbacks suppressed audit: type=1400 audit(1582581012.303:183): avc: denied { map } for pid=29384 comm="syz-executor.2" path="/proc/29384/net/igmp6" dev="proc" ino=4026533198 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 device wlan1 entered promiscuous mode device wlan1 entered promiscuous mode device wlan1 entered promiscuous mode device wlan1 entered promiscuous mode device wlan1 entered promiscuous mode