================================ WARNING: inconsistent lock state 4.14.305-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. syz-executor.0/9642 [HC0[0]:SC1[1]:HE1:SE0] takes: (&(&local->client_conns_lock)->rlock){+.?.}, at: [] spin_lock include/linux/spinlock.h:317 [inline] (&(&local->client_conns_lock)->rlock){+.?.}, at: [] rxrpc_put_one_client_conn net/rxrpc/conn_client.c:905 [inline] (&(&local->client_conns_lock)->rlock){+.?.}, at: [] rxrpc_put_client_conn+0x661/0xac0 net/rxrpc/conn_client.c:957 {SOFTIRQ-ON-W} state was registered at: lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:152 spin_lock include/linux/spinlock.h:317 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:306 [inline] rxrpc_connect_call+0x2bb/0x3e10 net/rxrpc/conn_client.c:692 rxrpc_new_client_call+0x8f4/0x1a10 net/rxrpc/call_object.c:276 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:531 [inline] rxrpc_do_sendmsg+0x8dc/0xfb0 net/rxrpc/sendmsg.c:583 rxrpc_sendmsg+0x3cf/0x5f0 net/rxrpc/af_rxrpc.c:543 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb5/0x100 net/socket.c:656 ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062 __sys_sendmsg+0xa3/0x120 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x27/0x40 net/socket.c:2103 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 irq event stamp: 3820 hardirqs last enabled at (3820): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (3820): [] _raw_spin_unlock_irqrestore+0x79/0xe0 kernel/locking/spinlock.c:192 hardirqs last disabled at (3819): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (3819): [] _raw_spin_lock_irqsave+0x66/0xc0 kernel/locking/spinlock.c:160 softirqs last enabled at (2596): [] __do_softirq+0x68b/0x9ff kernel/softirq.c:314 softirqs last disabled at (3775): [] invoke_softirq kernel/softirq.c:368 [inline] softirqs last disabled at (3775): [] irq_exit+0x193/0x240 kernel/softirq.c:409 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&(&local->client_conns_lock)->rlock); lock(&(&local->client_conns_lock)->rlock); *** DEADLOCK *** 2 locks held by syz-executor.0/9642: #0: (&u->iolock){+.+.}, at: [] unix_dgram_recvmsg+0x1e4/0xc60 net/unix/af_unix.c:2146 #1: (rcu_callback){....}, at: [] __rcu_reclaim kernel/rcu/rcu.h:185 [inline] #1: (rcu_callback){....}, at: [] rcu_do_batch kernel/rcu/tree.c:2699 [inline] #1: (rcu_callback){....}, at: [] invoke_rcu_callbacks kernel/rcu/tree.c:2962 [inline] #1: (rcu_callback){....}, at: [] __rcu_process_callbacks kernel/rcu/tree.c:2929 [inline] #1: (rcu_callback){....}, at: [] rcu_process_callbacks+0x84e/0x1180 kernel/rcu/tree.c:2946 stack backtrace: CPU: 0 PID: 9642 Comm: syz-executor.0 Not tainted 4.14.305-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 print_usage_bug.cold+0x42e/0x570 kernel/locking/lockdep.c:2589 valid_state kernel/locking/lockdep.c:2602 [inline] mark_lock_irq kernel/locking/lockdep.c:2796 [inline] mark_lock+0xb4d/0x1050 kernel/locking/lockdep.c:3194 mark_irqflags kernel/locking/lockdep.c:3072 [inline] __lock_acquire+0xc81/0x3f20 kernel/locking/lockdep.c:3448 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2a/0x40 kernel/locking/spinlock.c:152 spin_lock include/linux/spinlock.h:317 [inline] rxrpc_put_one_client_conn net/rxrpc/conn_client.c:905 [inline] rxrpc_put_client_conn+0x661/0xac0 net/rxrpc/conn_client.c:957 rxrpc_put_connection net/rxrpc/ar-internal.h:862 [inline] rxrpc_rcu_destroy_call+0x83/0x190 net/rxrpc/call_object.c:653 __rcu_reclaim kernel/rcu/rcu.h:195 [inline] rcu_do_batch kernel/rcu/tree.c:2699 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2962 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2929 [inline] rcu_process_callbacks+0x780/0x1180 kernel/rcu/tree.c:2946 __do_softirq+0x24d/0x9ff kernel/softirq.c:288 invoke_softirq kernel/softirq.c:368 [inline] irq_exit+0x193/0x240 kernel/softirq.c:409 exiting_irq arch/x86/include/asm/apic.h:638 [inline] smp_apic_timer_interrupt+0x141/0x5e0 arch/x86/kernel/apic/apic.c:1106 apic_timer_interrupt+0x93/0xa0 arch/x86/entry/entry_64.S:796 RIP: 0010:arch_local_irq_restore arch/x86/include/asm/paravirt.h:779 [inline] RIP: 0010:__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] RIP: 0010:_raw_spin_unlock_irqrestore+0xa3/0xe0 kernel/locking/spinlock.c:192 RSP: 0018:ffff8880a324f858 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff10 RAX: 1ffffffff11e13d9 RBX: 0000000000000286 RCX: 1ffff11015340ded RDX: dffffc0000000000 RSI: ffff8880a9a06f48 RDI: 0000000000000286 RBP: ffff8880a539ee00 R08: ffff8880ba534d30 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000001 R14: 0000000000000304 R15: 1ffff11014649f10 spin_unlock_irqrestore include/linux/spinlock.h:372 [inline] __wake_up_common_lock+0xcd/0x140 kernel/sched/wait.c:127 unix_dgram_recvmsg+0x27d/0xc60 net/unix/af_unix.c:2172 ___sys_recvmsg+0x20b/0x4d0 net/socket.c:2221 __sys_recvmmsg+0x1f3/0x5d0 net/socket.c:2329 SYSC_recvmmsg net/socket.c:2405 [inline] SyS_recvmmsg+0x125/0x140 net/socket.c:2394 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x5e/0xd3 RIP: 0033:0x7ff773f190f9 RSP: 002b:00007ff77248b168 EFLAGS: 00000246 ORIG_RAX: 000000000000012b RAX: ffffffffffffffda RBX: 00007ff774038f80 RCX: 00007ff773f190f9 RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 RBP: 00007ff773f74ae9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 R13: 00007fff026922cf R14: 00007ff77248b300 R15: 0000000000022000 Bearer rejected, not supported in standalone mode serio: Serial port pts1 Bearer rejected, not supported in standalone mode ntfs: volume version 3.1. serio: Serial port pts0 serio: Serial port pts1 Bearer rejected, not supported in standalone mode Bearer rejected, not supported in standalone mode ntfs: volume version 3.1. serio: Serial port pts0 audit: type=1800 audit(1677013051.560:2): pid=9729 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.5" name="file2" dev="loop5" ino=68 res=0 Bearer rejected, not supported in standalone mode FAT-fs (loop3): mounting with "discard" option, but the device does not support discard Bearer rejected, not supported in standalone mode ntfs: volume version 3.1. FAT-fs (loop3): mounting with "discard" option, but the device does not support discard FAT-fs (loop4): mounting with "discard" option, but the device does not support discard FAT-fs (loop3): mounting with "discard" option, but the device does not support discard FAT-fs (loop4): mounting with "discard" option, but the device does not support discard FAT-fs (loop4): mounting with "discard" option, but the device does not support discard IPVS: ftp: loaded support on port[0] = 21 FAT-fs (loop3): mounting with "discard" option, but the device does not support discard EXT4-fs (loop2): Unsupported blocksize for fs encryption print_req_error: I/O error, dev loop2, sector 0 EXT4-fs (loop2): Unsupported blocksize for fs encryption XFS (loop4): Mounting V4 Filesystem XFS (loop4): Ending clean mount XFS (loop4): Quotacheck needed: Please wait. XFS (loop4): Quotacheck: Done. audit: type=1804 audit(1677013054.290:3): pid=9886 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir4067396425/syzkaller.pVXS9n/13/bus/bus" dev="loop4" ino=42 res=1 audit: type=1804 audit(1677013054.340:4): pid=9961 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir4067396425/syzkaller.pVXS9n/13/bus/bus" dev="loop4" ino=42 res=1 audit: type=1804 audit(1677013054.340:5): pid=9961 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir4067396425/syzkaller.pVXS9n/13/bus/bus" dev="loop4" ino=42 res=1 syz-executor.4 (9886) used greatest stack depth: 23200 bytes left XFS (loop4): Unmounting Filesystem EXT4-fs (loop2): Unsupported blocksize for fs encryption print_req_error: I/O error, dev loop2, sector 24 EXT4-fs (loop2): Unsupported blocksize for fs encryption XFS (loop4): Mounting V4 Filesystem XFS (loop4): Ending clean mount XFS (loop4): Quotacheck needed: Please wait. XFS (loop4): Quotacheck: Done. audit: type=1804 audit(1677013055.230:6): pid=9970 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir4067396425/syzkaller.pVXS9n/14/bus/bus" dev="loop4" ino=42 res=1 audit: type=1804 audit(1677013055.320:7): pid=10015 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir4067396425/syzkaller.pVXS9n/14/bus/bus" dev="loop4" ino=42 res=1 audit: type=1804 audit(1677013055.350:8): pid=10015 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir4067396425/syzkaller.pVXS9n/14/bus/bus" dev="loop4" ino=42 res=1 XFS (loop4): Unmounting Filesystem