================================ WARNING: inconsistent lock state 4.14.171-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. syz-executor.1/9114 [HC0[0]:SC1[1]:HE1:SE0] takes: (rxrpc_conn_id_lock){+.?.}, at: [] spin_lock include/linux/spinlock.h:317 [inline] (rxrpc_conn_id_lock){+.?.}, at: [] rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 {SOFTIRQ-ON-W} state was registered at: mark_irqflags kernel/locking/lockdep.c:3086 [inline] __lock_acquire+0xc33/0x4620 kernel/locking/lockdep.c:3444 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:152 spin_lock include/linux/spinlock.h:317 [inline] rxrpc_get_client_connection_id net/rxrpc/conn_client.c:114 [inline] rxrpc_alloc_client_connection net/rxrpc/conn_client.c:198 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:342 [inline] rxrpc_connect_call+0x8a5/0x41a0 net/rxrpc/conn_client.c:692 rxrpc_new_client_call+0x8f7/0x1420 net/rxrpc/call_object.c:276 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:525 [inline] rxrpc_do_sendmsg+0x92a/0x1109 net/rxrpc/sendmsg.c:577 rxrpc_sendmsg+0x4d1/0x610 net/rxrpc/af_rxrpc.c:543 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xce/0x110 net/socket.c:656 ___sys_sendmsg+0x349/0x840 net/socket.c:2062 __sys_sendmmsg+0x152/0x3a0 net/socket.c:2152 SYSC_sendmmsg net/socket.c:2183 [inline] SyS_sendmmsg+0x35/0x60 net/socket.c:2178 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 irq event stamp: 2908 hardirqs last enabled at (2908): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (2908): [] _raw_spin_unlock_irqrestore+0x6b/0xe0 kernel/locking/spinlock.c:192 hardirqs last disabled at (2907): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (2907): [] _raw_spin_lock_irqsave+0x6f/0xcd kernel/locking/spinlock.c:160 softirqs last enabled at (0): [] copy_process.part.0+0x12d5/0x6a70 kernel/fork.c:1714 softirqs last disabled at (2845): [] invoke_softirq kernel/softirq.c:368 [inline] softirqs last disabled at (2845): [] irq_exit+0x160/0x1b0 kernel/softirq.c:409 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rxrpc_conn_id_lock); lock(rxrpc_conn_id_lock); *** DEADLOCK *** 1 lock held by syz-executor.1/9114: #0: (rcu_callback){....}, at: [] __rcu_reclaim kernel/rcu/rcu.h:185 [inline] #0: (rcu_callback){....}, at: [] rcu_do_batch kernel/rcu/tree.c:2699 [inline] #0: (rcu_callback){....}, at: [] invoke_rcu_callbacks kernel/rcu/tree.c:2962 [inline] #0: (rcu_callback){....}, at: [] __rcu_process_callbacks kernel/rcu/tree.c:2929 [inline] #0: (rcu_callback){....}, at: [] rcu_process_callbacks+0x893/0x12b0 kernel/rcu/tree.c:2946 stack backtrace: CPU: 0 PID: 9114 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x142/0x197 lib/dump_stack.c:58 print_usage_bug.cold+0x330/0x42a kernel/locking/lockdep.c:2585 valid_state kernel/locking/lockdep.c:2598 [inline] mark_lock_irq kernel/locking/lockdep.c:2792 [inline] mark_lock+0xdbd/0x1240 kernel/locking/lockdep.c:3190 mark_irqflags kernel/locking/lockdep.c:3068 [inline] __lock_acquire+0xb57/0x4620 kernel/locking/lockdep.c:3444 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:152 spin_lock include/linux/spinlock.h:317 [inline] rxrpc_put_client_connection_id.part.0+0x19/0x70 net/rxrpc/conn_client.c:143 rxrpc_put_client_connection_id include/linux/spinlock.h:358 [inline] rxrpc_put_one_client_conn net/rxrpc/conn_client.c:912 [inline] rxrpc_put_client_conn+0x564/0xaa0 net/rxrpc/conn_client.c:957 rxrpc_put_connection net/rxrpc/ar-internal.h:862 [inline] rxrpc_rcu_destroy_call+0x88/0x190 net/rxrpc/call_object.c:642 __rcu_reclaim kernel/rcu/rcu.h:195 [inline] rcu_do_batch kernel/rcu/tree.c:2699 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2962 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2929 [inline] rcu_process_callbacks+0x7b8/0x12b0 kernel/rcu/tree.c:2946 __do_softirq+0x244/0x9a0 kernel/softirq.c:288 invoke_softirq kernel/softirq.c:368 [inline] irq_exit+0x160/0x1b0 kernel/softirq.c:409 exiting_irq arch/x86/include/asm/apic.h:648 [inline] smp_apic_timer_interrupt+0x146/0x5e0 arch/x86/kernel/apic/apic.c:1102 apic_timer_interrupt+0x96/0xa0 arch/x86/entry/entry_64.S:792 RIP: 0033:0x4111e0 RSP: 002b:00007ffcb3bae888 EFLAGS: 00000283 ORIG_RAX: ffffffffffffff10 RAX: 00007f670766a438 RBX: 00007f67076619d8 RCX: ffffffff830df789 RDX: 000000000000001a RSI: 00007f6707678c50 RDI: 00007f670766a440 RBP: 00007f670766a440 R08: ffffffff830df789 R09: 000000006e783fbf R10: 00007ffcb3baeaf0 R11: 0000000000000246 R12: 00007f67076619c8 R13: 000000000000001a R14: 00007f670766a440 R15: 000000000000c989