================================ WARNING: inconsistent lock state 5.5.0-syzkaller #0 Not tainted -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. syz-executor.3/7294 [HC0[0]:SC1[1]:HE1:SE0] takes: ffffffff8a8cfc58 (rxrpc_conn_id_lock){+.?.}, at: spin_lock include/linux/spinlock.h:338 [inline] ffffffff8a8cfc58 (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id net/rxrpc/conn_client.c:138 [inline] ffffffff8a8cfc58 (rxrpc_conn_id_lock){+.?.}, at: rxrpc_put_client_connection_id+0x73/0xe0 net/rxrpc/conn_client.c:135 {SOFTIRQ-ON-W} state was registered at: lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4484 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151 spin_lock include/linux/spinlock.h:338 [inline] rxrpc_get_client_connection_id net/rxrpc/conn_client.c:109 [inline] rxrpc_alloc_client_connection net/rxrpc/conn_client.c:193 [inline] rxrpc_get_client_conn net/rxrpc/conn_client.c:340 [inline] rxrpc_connect_call+0x954/0x4e30 net/rxrpc/conn_client.c:701 rxrpc_new_client_call+0x9c0/0x1ad0 net/rxrpc/call_object.c:290 rxrpc_new_client_call_for_sendmsg net/rxrpc/sendmsg.c:595 [inline] rxrpc_do_sendmsg+0xffa/0x1d5f net/rxrpc/sendmsg.c:652 rxrpc_sendmsg+0x4d6/0x5f0 net/rxrpc/af_rxrpc.c:586 sock_sendmsg_nosec net/socket.c:652 [inline] sock_sendmsg+0xd7/0x130 net/socket.c:672 ____sys_sendmsg+0x358/0x880 net/socket.c:2343 ___sys_sendmsg+0x100/0x170 net/socket.c:2397 __sys_sendmmsg+0x2db/0x4d0 net/socket.c:2480 __compat_sys_sendmmsg net/compat.c:656 [inline] __do_compat_sys_sendmmsg net/compat.c:663 [inline] __se_compat_sys_sendmmsg net/compat.c:660 [inline] __ia32_compat_sys_sendmmsg+0x9f/0x100 net/compat.c:660 do_syscall_32_irqs_on arch/x86/entry/common.c:337 [inline] do_fast_syscall_32+0x27b/0xe16 arch/x86/entry/common.c:408 entry_SYSENTER_compat+0x70/0x7f arch/x86/entry/entry_64_compat.S:139 irq event stamp: 2792 hardirqs last enabled at (2792): [] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] hardirqs last enabled at (2792): [] _raw_spin_unlock_irqrestore+0x66/0xe0 kernel/locking/spinlock.c:191 hardirqs last disabled at (2791): [] __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:108 [inline] hardirqs last disabled at (2791): [] _raw_spin_lock_irqsave+0x6f/0xcd kernel/locking/spinlock.c:159 softirqs last enabled at (2684): [] __do_softirq+0x6cd/0x98c kernel/softirq.c:319 softirqs last disabled at (2705): [] invoke_softirq kernel/softirq.c:373 [inline] softirqs last disabled at (2705): [] irq_exit+0x19b/0x1e0 kernel/softirq.c:413 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(rxrpc_conn_id_lock); lock(rxrpc_conn_id_lock); *** DEADLOCK *** 1 lock held by syz-executor.3/7294: #0: ffffffff89bac140 (rcu_callback){....}, at: rcu_do_batch kernel/rcu/tree.c:2176 [inline] #0: ffffffff89bac140 (rcu_callback){....}, at: rcu_core+0x562/0x1390 kernel/rcu/tree.c:2410 stack backtrace: CPU: 0 PID: 7294 Comm: syz-executor.3 Not tainted 5.5.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x197/0x210 lib/dump_stack.c:118 print_usage_bug.cold+0x327/0x378 kernel/locking/lockdep.c:3100 valid_state kernel/locking/lockdep.c:3111 [inline] mark_lock_irq kernel/locking/lockdep.c:3308 [inline] mark_lock+0xbb4/0x1220 kernel/locking/lockdep.c:3665 mark_usage kernel/locking/lockdep.c:3565 [inline] __lock_acquire+0x1e8e/0x4a00 kernel/locking/lockdep.c:3908 lock_acquire+0x190/0x410 kernel/locking/lockdep.c:4484 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:151 spin_lock include/linux/spinlock.h:338 [inline] rxrpc_put_client_connection_id net/rxrpc/conn_client.c:138 [inline] rxrpc_put_client_connection_id+0x73/0xe0 net/rxrpc/conn_client.c:135 rxrpc_put_one_client_conn net/rxrpc/conn_client.c:955 [inline] rxrpc_put_client_conn+0x243/0xc90 net/rxrpc/conn_client.c:1001 rxrpc_put_connection net/rxrpc/ar-internal.h:965 [inline] rxrpc_rcu_destroy_call+0xbd/0x200 net/rxrpc/call_object.c:572 rcu_do_batch kernel/rcu/tree.c:2186 [inline] rcu_core+0x5e1/0x1390 kernel/rcu/tree.c:2410 rcu_core_si+0x9/0x10 kernel/rcu/tree.c:2419 __do_softirq+0x262/0x98c kernel/softirq.c:292 invoke_softirq kernel/softirq.c:373 [inline] irq_exit+0x19b/0x1e0 kernel/softirq.c:413 exiting_irq arch/x86/include/asm/apic.h:536 [inline] smp_apic_timer_interrupt+0x1a3/0x610 arch/x86/kernel/apic/apic.c:1137 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:829 RIP: 0023:0x8055110 Code: 00 8b 44 24 34 89 30 74 37 80 3d 74 25 49 08 00 8b 44 24 30 8b 70 04 75 2f 31 db 85 f6 8b 7c 24 08 74 17 8d b4 26 00 00 00 00 <8b> 44 df 08 83 c3 01 e8 d4 4c ff ff 39 de 75 f0 8b 44 24 38 89 30 RSP: 002b:000000000848fb70 EFLAGS: 00000212 ORIG_RAX: ffffffffffffff13 RAX: 0000000033021aa4 RBX: 00000000000002ef RCX: 0000000033020000 RDX: 0000000033021aa4 RSI: 0000000000000353 RDI: 00000000f7d29000 RBP: 00000000000001eb R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000