================================ WARNING: inconsistent lock state 5.5.0-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. syz-executor.3/9847 [HC0[0]:SC1[1]:HE1:SE0] takes: ffffffff8a8b6e38 (rxrpc_conn_id_lock){+.?.}, at: spin_lock include/linux/spinlock.h:338 [inline] ffffffff8a8b6e38 (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id net/rxrpc/conn_client.c:138 [inline] ffffffff8a8b6e38 (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id+0x73/0xe0 net/rxrpc/conn_client.c:135 {SOFTIRQ-ON-W} state was registered at: lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4484 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151 spin_lock include/linux/spinlock.h:338 [inline] rxrpc_get_client_connection_id net/rxrpc/conn_client.c:109 [inline] rxrpc_alloc_client_connection net/rxrpc/conn_client.c:193 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:340 [inline] rxrpc_connect_call+0x954/0x4e30 net/rxrpc/conn_client.c:701 rxrpc_new_client_call+0x9c0/0x1ad0 net/rxrpc/call_object.c:290 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:595 [inline] rxrpc_do_sendmsg+0xffa/0x1d5f net/rxrpc/sendmsg.c:652 rxrpc_sendmsg+0x4d6/0x5f0 net/rxrpc/af_rxrpc.c:586 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg+0xd7/0x130 net/socket.c:672 ____sys_sendmsg+0x358/0x880 net/socket.c:2343 ___sys_sendmsg+0x100/0x170 net/socket.c:2397 __sys_sendmmsg+0x1bf/0x4d0 net/socket.c:2487 __do_sys_sendmmsg net/socket.c:2516 [inline] __se_sys_sendmmsg net/socket.c:2513 [inline] __x64_sys_sendmmsg+0x9d/0x100 net/socket.c:2513 do_syscall_64+0xfa/0x790 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x49/0xbe irq event stamp: 202510 hardirqs last enabled at (202510): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (202510): [] _raw_spin_unlock_irqrestore+0x66/0xe0 kernel/locking/spinlock.c:191 hardirqs last disabled at (202509): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (202509): [] _raw_spin_lock_irqsave+0x6f/0xcd kernel/locking/spinlock.c:159 softirqs last enabled at (202322): [] __do_softirq+0x6cd/0x98c kernel/softirq.c:319 softirqs last disabled at (202335): [] invoke_softirq kernel/softirq.c:373 [inline] softirqs last disabled at (202335): [] irq_exit+0x19b/0x1e0 kernel/softirq.c:413 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rxrpc_conn_id_lock); lock(rxrpc_conn_id_lock); *** DEADLOCK *** 4 locks held by syz-executor.3/9847: #0: ffffffff8a733c80 (rtnl_mutex){+.+.}, at: rtnl_lock net/core/rtnetlink.c:72 [inline] #0: ffffffff8a733c80 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x405/0xaf0 net/core/rtnetlink.c:5435 #1: ffffffff89babf40 (rcu_read_lock){....}, at: batadv_check_known_mac_addr+0x0/0x3f0 net/batman-adv/hard-interface.c:131 #2: ffffffff89ba10a0 (console_lock){+.+.}, at: console_trylock_spinning kernel/printk/printk.c:1716 [inline] #2: ffffffff89ba10a0 (console_lock){+.+.}, at: vprintk_emit+0x283/0x700 kernel/printk/printk.c:1995 #3: ffffffff89babe80 (rcu_callback){....}, at: rcu_do_batch kernel/rcu/tree.c:2176 [inline] #3: ffffffff89babe80 (rcu_callback){....}, at: rcu_core+0x562/0x1390 kernel/rcu/tree.c:2410 stack backtrace: CPU: 0 PID: 9847 Comm: syz-executor.3 Not tainted 5.5.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 print_usage_bug.cold+0x327/0x378 kernel/locking/lockdep.c:3100 valid_state kernel/locking/lockdep.c:3111 [inline] mark_lock_irq kernel/locking/lockdep.c:3308 [inline] mark_lock+0xbb4/0x1220 kernel/locking/lockdep.c:3665 mark_usage kernel/locking/lockdep.c:3565 [inline] __lock_acquire+0x1e8e/0x4a00 kernel/locking/lockdep.c:3908 lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4484 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151 spin_lock include/linux/spinlock.h:338 [inline] rxrpc_put_client_connection_id net/rxrpc/conn_client.c:138 [inline] rxrpc_put_client_connection_id+0x73/0xe0 net/rxrpc/conn_client.c:135 rxrpc_put_one_client_conn net/rxrpc/conn_client.c:955 [inline] rxrpc_put_client_conn+0x243/0xc90 net/rxrpc/conn_client.c:1001 rxrpc_put_connection net/rxrpc/ar-internal.h:965 [inline] rxrpc_rcu_destroy_call+0xbd/0x200 net/rxrpc/call_object.c:572 rcu_do_batch kernel/rcu/tree.c:2186 [inline] rcu_core+0x5e1/0x1390 kernel/rcu/tree.c:2410 rcu_core_si+0x9/0x10 kernel/rcu/tree.c:2419 __do_softirq+0x262/0x98c kernel/softirq.c:292 invoke_softirq kernel/softirq.c:373 [inline] irq_exit+0x19b/0x1e0 kernel/softirq.c:413 exiting_irq arch/x86/include/asm/apic.h:536 [inline] smp_apic_timer_interrupt+0x1a3/0x610 arch/x86/kernel/apic/apic.c:1137 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:829 RIP: 0010:arch_local_irq_restore arch/x86/include/asm/paravirt.h:752 [inline] RIP: 0010:console_unlock+0xbb8/0xf00 kernel/printk/printk.c:2481 Code: b3 89 48 c1 e8 03 42 80 3c 30 00 0f 85 e4 02 00 00 48 83 3d c1 78 55 08 00 0f 84 91 01 00 00 e8 8e 41 17 00 48 8b 7d 98 57 9d <0f> 1f 44 00 00 e9 6d ff ff ff e8 79 41 17 00 48 8b 7d 08 c7 05 7b RSP: 0018:ffffc90002a26bd0 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff13 RAX: ffff88806768e440 RBX: 0000000000000200 RCX: 0000000000000006 RDX: 0000000000000000 RSI: ffffffff815e34c2 RDI: 0000000000000293 RBP: ffffc90002a26c58 R08: 1ffffffff169f564 R09: fffffbfff169f565 R10: fffffbfff169f564 R11: ffffffff8b4fab27 R12: 0000000000000000 R13: ffffffff84ba1d50 R14: dffffc0000000000 R15: ffffffff8a348bf0 vprintk_emit+0x2a0/0x700 kernel/printk/printk.c:1996 vprintk_default+0x28/0x30 kernel/printk/printk.c:2023 vprintk_func+0x7e/0x189 kernel/printk/printk_safe.c:386 printk+0xba/0xed kernel/printk/printk.c:2056 batadv_check_known_mac_addr.cold+0x23/0x28 net/batman-adv/hard-interface.c:518 batadv_hard_if_event+0x5aa/0x1390 net/batman-adv/hard-interface.c:1062 notifier_call_chain+0xc2/0x230 kernel/notifier.c:83 __raw_notifier_call_chain kernel/notifier.c:361 [inline] raw_notifier_call_chain+0x2e/0x40 kernel/notifier.c:368 call_netdevice_notifiers_info net/core/dev.c:1943 [inline] call_netdevice_notifiers_info+0xba/0x130 net/core/dev.c:1928 call_netdevice_notifiers_extack net/core/dev.c:1955 [inline] call_netdevice_notifiers net/core/dev.c:1969 [inline] dev_set_mac_address net/core/dev.c:8414 [inline] dev_set_mac_address+0x2ef/0x3f0 net/core/dev.c:8395 do_setlink+0x5ea/0x3720 net/core/rtnetlink.c:2551 __rtnl_newlink+0xbef/0x1790 net/core/rtnetlink.c:3252 rtnl_newlink+0x69/0xa0 net/core/rtnetlink.c:3377 rtnetlink_rcv_msg+0x45e/0xaf0 net/core/rtnetlink.c:5438 netlink_rcv_skb+0x177/0x450 net/netlink/af_netlink.c:2477 rtnetlink_rcv+0x1d/0x30 net/core/rtnetlink.c:5456 netlink_unicast_kernel net/netlink/af_netlink.c:1302 [inline] netlink_unicast+0x59e/0x7e0 net/netlink/af_netlink.c:1328 netlink_sendmsg+0x91c/0xea0 net/netlink/af_netlink.c:1917 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg+0xd7/0x130 net/socket.c:672 __sys_sendto+0x262/0x380 net/socket.c:1998 __do_sys_sendto net/socket.c:2010 [inline] __se_sys_sendto net/socket.c:2006 [inline] __x64_sys_sendto+0xe1/0x1a0 net/socket.c:2006 do_syscall_64+0xfa/0x790 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x415093 Code: ff 0f 83 b0 19 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d dd 33 66 00 00 75 17 49 89 ca b8 2c 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 81 19 00 00 c3 48 83 ec 08 e8 87 fa ff ff RSP: 002b:00007ffc61604158 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 0000000000a72200 RCX: 0000000000415093 RDX: 000000000000002c RSI: 0000000000a72250 RDI: 0000000000000003 RBP: 0000000000000000 R08: 00007ffc61604160 R09: 000000000000000c R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000a72250 R15: 0000000000000003