================================ WARNING: inconsistent lock state 4.19.103-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. kworker/0:2/2472 [HC0[0]:SC1[1]:HE1:SE0] takes: 00000000ce68ba11 (rxrpc_conn_id_lock){+.?.}, at: spin_lock include/linux/spinlock.h:329 [inline] 00000000ce68ba11 (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 {SOFTIRQ-ON-W} state was registered at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_get_client_connection_id net/rxrpc/conn_client.c:114 [inline] rxrpc_alloc_client_connection net/rxrpc/conn_client.c:198 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:345 [inline] rxrpc_connect_call+0x948/0x4920 net/rxrpc/conn_client.c:702 rxrpc_new_client_call+0x8e7/0x1880 net/rxrpc/call_object.c:291 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:596 [inline] rxrpc_do_sendmsg+0xfc3/0x1ca3 net/rxrpc/sendmsg.c:652 rxrpc_sendmsg+0x4a0/0x5b0 net/rxrpc/af_rxrpc.c:593 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xd7/0x130 net/socket.c:632 ___sys_sendmsg+0x3e2/0x920 net/socket.c:2115 __sys_sendmmsg+0x1bf/0x4e0 net/socket.c:2210 __do_sys_sendmmsg net/socket.c:2239 [inline] __se_sys_sendmmsg net/socket.c:2236 [inline] __x64_sys_sendmmsg+0x9d/0x100 net/socket.c:2236 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe irq event stamp: 1946086 hardirqs last enabled at (1946086): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (1946086): [] _raw_spin_unlock_irqrestore+0x6b/0xe0 kernel/locking/spinlock.c:184 hardirqs last disabled at (1946085): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (1946085): [] _raw_spin_lock_irqsave+0x6f/0xcd kernel/locking/spinlock.c:152 softirqs last enabled at (1944664): [] spin_unlock_bh include/linux/spinlock.h:374 [inline] softirqs last enabled at (1944664): [] rxrpc_peer_keepalive_dispatch net/rxrpc/peer_event.c:388 [inline] softirqs last enabled at (1944664): [] rxrpc_peer_keepalive_worker+0x8ee/0xe68 net/rxrpc/peer_event.c:434 softirqs last disabled at (1945953): [] invoke_softirq kernel/softirq.c:372 [inline] softirqs last disabled at (1945953): [] irq_exit+0x180/0x1d0 kernel/softirq.c:412 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rxrpc_conn_id_lock); lock(rxrpc_conn_id_lock); *** DEADLOCK *** 4 locks held by kworker/0:2/2472: #0: 000000009b7a29e2 ((wq_completion)"rcu_gp"){+.+.}, at: __write_once_size include/linux/compiler.h:220 [inline] #0: 000000009b7a29e2 ((wq_completion)"rcu_gp"){+.+.}, at: arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline] #0: 000000009b7a29e2 ((wq_completion)"rcu_gp"){+.+.}, at: atomic64_set include/asm-generic/atomic-instrumented.h:40 [inline] #0: 000000009b7a29e2 ((wq_completion)"rcu_gp"){+.+.}, at: atomic_long_set include/asm-generic/atomic-long.h:59 [inline] #0: 000000009b7a29e2 ((wq_completion)"rcu_gp"){+.+.}, at: set_work_data kernel/workqueue.c:617 [inline] #0: 000000009b7a29e2 ((wq_completion)"rcu_gp"){+.+.}, at: set_work_pool_and_clear_pending kernel/workqueue.c:644 [inline] #0: 000000009b7a29e2 ((wq_completion)"rcu_gp"){+.+.}, at: process_one_work+0x87e/0x1750 kernel/workqueue.c:2124 #1: 00000000945e54be ((work_completion)(&(&sp->work)->work)){+.+.}, at: process_one_work+0x8b4/0x1750 kernel/workqueue.c:2128 #2: 000000001c1edd0e (&sp->srcu_gp_mutex){+.+.}, at: srcu_advance_state kernel/rcu/srcutree.c:1109 [inline] #2: 000000001c1edd0e (&sp->srcu_gp_mutex){+.+.}, at: process_srcu+0x2f/0xec0 kernel/rcu/srcutree.c:1251 #3: 00000000d90ca8ff (rcu_callback){....}, at: __rcu_reclaim kernel/rcu/rcu.h:226 [inline] #3: 00000000d90ca8ff (rcu_callback){....}, at: rcu_do_batch kernel/rcu/tree.c:2584 [inline] #3: 00000000d90ca8ff (rcu_callback){....}, at: invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] #3: 00000000d90ca8ff (rcu_callback){....}, at: __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] #3: 00000000d90ca8ff (rcu_callback){....}, at: rcu_process_callbacks+0xc79/0x1a30 kernel/rcu/tree.c:2881 stack backtrace: CPU: 0 PID: 2472 Comm: kworker/0:2 Not tainted 4.19.103-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: rcu_gp process_srcu Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 print_usage_bug.cold+0x330/0x42a kernel/locking/lockdep.c:2540 valid_state kernel/locking/lockdep.c:2553 [inline] mark_lock_irq kernel/locking/lockdep.c:2747 [inline] mark_lock+0xd1b/0x1370 kernel/locking/lockdep.c:3127 mark_irqflags kernel/locking/lockdep.c:3005 [inline] __lock_acquire+0xc62/0x49c0 kernel/locking/lockdep.c:3368 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 rxrpc_put_client_connection_id include/linux/spinlock.h:370 [inline] rxrpc_put_one_client_conn net/rxrpc/conn_client.c:956 [inline] rxrpc_put_client_conn+0x6c6/0xc20 net/rxrpc/conn_client.c:1002 rxrpc_put_connection net/rxrpc/ar-internal.h:951 [inline] rxrpc_rcu_destroy_call+0xbd/0x200 net/rxrpc/call_object.c:657 __rcu_reclaim kernel/rcu/rcu.h:236 [inline] rcu_do_batch kernel/rcu/tree.c:2584 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] rcu_process_callbacks+0xba0/0x1a30 kernel/rcu/tree.c:2881 __do_softirq+0x25c/0x921 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x13b/0x550 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:893 RIP: 0010:preempt_count_add+0x14/0x1b0 kernel/sched/core.c:3228 Code: fe ff ff 48 89 45 d0 e8 ea c7 59 00 48 8b 45 d0 e9 e7 fd ff ff 90 48 b8 00 00 00 00 00 fc ff df 55 48 89 e5 41 54 41 89 fc 53 <48> c7 c3 60 79 c8 8a 48 89 da 48 c1 ea 03 0f b6 14 02 48 89 d8 83 RSP: 0018:ffff8880a08cfb90 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 RAX: dffffc0000000000 RBX: 000001105e8cfb37 RCX: 0000000000000000 RDX: 0000000000000004 RSI: ffffffff836a0fe8 RDI: 0000000000000001 RBP: ffff8880a08cfba0 R08: ffff8880a0844200 R09: 0000000000000040 R10: 0000000000000040 R11: ffffffff8aca7f47 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000002ced R15: 000000000000d7f0 delay_tsc+0x3d/0xc0 arch/x86/lib/delay.c:68 __delay arch/x86/lib/delay.c:161 [inline] __const_udelay+0x59/0x80 arch/x86/lib/delay.c:175 try_check_zero+0x201/0x330 kernel/rcu/srcutree.c:723 srcu_advance_state kernel/rcu/srcutree.c:1157 [inline] process_srcu+0x329/0xec0 kernel/rcu/srcutree.c:1251 process_one_work+0x989/0x1750 kernel/workqueue.c:2153 worker_thread+0x98/0xe40 kernel/workqueue.c:2296 kthread+0x354/0x420 kernel/kthread.c:246 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs error (device loop1): ext4_ext_check_inode:498: inode #2: comm syz-executor.1: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) EXT4-fs (loop1): get root inode failed EXT4-fs (loop1): mount failed EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs error (device loop1): ext4_ext_check_inode:498: inode #2: comm syz-executor.1: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) EXT4-fs (loop1): get root inode failed EXT4-fs (loop1): mount failed EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs error (device loop1): ext4_ext_check_inode:498: inode #2: comm syz-executor.1: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) EXT4-fs (loop1): get root inode failed EXT4-fs (loop1): mount failed [drm:drm_calc_timestamping_constants] *ERROR* crtc 29: Can't calculate constants, dotclock = 0! EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs error (device loop1): ext4_ext_check_inode:498: inode #2: comm syz-executor.1: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) EXT4-fs (loop1): get root inode failed Started in network mode Own node identity ac14140d, cluster identity 4711 EXT4-fs (loop1): mount failed vcan0: MTU too low for tipc bearer Enabling of bearer rejected, failed to enable media EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock EXT4-fs error (device loop1): ext4_ext_check_inode:498: inode #2: comm syz-executor.1: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) EXT4-fs (loop1): get root inode failed EXT4-fs (loop1): mount failed netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. overlayfs: unrecognized mount option "" or missing value overlayfs: unrecognized mount option "" or missing value overlayfs: unrecognized mount option "" or missing value overlayfs: unrecognized mount option "" or missing value overlayfs: unrecognized mount option "" or missing value Unknown ioctl 1075861083 Unknown ioctl 1075861083 FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) FAT-fs (loop0): Filesystem has been set read-only