binder: 6168 RLIMIT_NICE not set binder: 6168 RLIMIT_NICE not set binder: 6168 RLIMIT_NICE not set ============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor7/6172: #0: (rcu_read_lock){....}, at: [<000000001fa26aa6>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: binder: BINDER_SET_CONTEXT_MGR already set CPU: 1 PID: 6172 Comm: syz-executor7 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: binder: 6179:6182 ioctl 40046207 0 returned -16 __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fd09099ec68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fd09099f6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020007000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020000000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 binder_alloc: binder_alloc_mmap_handler: 6150 20000000-20002000 already mapped failed -16 in_atomic(): 1, irqs_disabled(): 0, pid: 6172, name: syz-executor7 1 lock held by syz-executor7/6172: #0: (rcu_read_lock){....}, at: [<000000001fa26aa6>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 1 PID: 6172 Comm: syz-executor7 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fd09099ec68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fd09099f6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020007000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020000000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 binder: undelivered TRANSACTION_COMPLETE sctp: [Deprecated]: syz-executor0 (pid 6215) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead binder: undelivered transaction 6, process died. binder: undelivered TRANSACTION_COMPLETE dccp_xmit_packet: Payload too large (65423) for featneg. sctp: [Deprecated]: syz-executor0 (pid 6233) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead dccp_close: ABORT with 65423 bytes unread QAT: Invalid ioctl QAT: Invalid ioctl netlink: 'syz-executor0': attribute type 18 has an invalid length. netlink: 'syz-executor0': attribute type 18 has an invalid length. kauditd_printk_skb: 14 callbacks suppressed audit: type=1400 audit(1518350921.203:41): avc: denied { create } for pid=6477 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 netlink: 'syz-executor6': attribute type 3 has an invalid length. netlink: 'syz-executor6': attribute type 3 has an invalid length. xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! audit: type=1400 audit(1518350922.244:42): avc: denied { getopt } for pid=6731 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 QAT: Invalid ioctl audit: type=1400 audit(1518350922.245:43): avc: denied { setopt } for pid=6731 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 can: request_module (can-proto-0) failed. QAT: Invalid ioctl can: request_module (can-proto-0) failed. ptrace attach of "/root/syz-executor5"[4215] was attempted by "/root/syz-executor5"[6822] ptrace attach of "/root/syz-executor5"[4215] was attempted by "/root/syz-executor5"[6833] Cannot find add_set index 177 as target Cannot find add_set index 177 as target audit: type=1400 audit(1518350923.172:44): avc: denied { map } for pid=6908 comm="syz-executor2" path="/selinux/commit_pending_bools" dev="selinuxfs" ino=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 binder: 6950:6953 ioctl 40046205 59e returned -22 binder: 6944:6958 ERROR: BC_REGISTER_LOOPER called without request binder: 6950:6967 ioctl 40046205 59e returned -22 l2tp_core: tunl 3: fd 21 wrong protocol, got 1, expected 17 binder: 6944:6975 ERROR: BC_REGISTER_LOOPER called without request l2tp_core: tunl 3: fd 21 wrong protocol, got 1, expected 17 audit: type=1400 audit(1518350924.462:45): avc: denied { ipc_lock } for pid=7091 comm="syz-executor6" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 ptrace attach of "/root/syz-executor6"[4232] was attempted by "/root/syz-executor6"[7143] ptrace attach of "/root/syz-executor6"[4232] was attempted by "/root/syz-executor6"[7155] audit: type=1400 audit(1518350924.881:46): avc: denied { connect } for pid=7157 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518350924.883:47): avc: denied { ioctl } for pid=7157 comm="syz-executor0" path="socket:[19759]" dev="sockfs" ino=19759 ioctlcmd=0x8904 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518350925.145:48): avc: denied { prog_run } for pid=7192 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 QAT: Invalid ioctl audit: type=1400 audit(1518350925.145:49): avc: denied { prog_run } for pid=7192 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518350926.042:50): avc: denied { create } for pid=7337 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 kauditd_printk_skb: 6 callbacks suppressed audit: type=1400 audit(1518350926.212:57): avc: denied { prog_load } for pid=7369 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518350926.268:58): avc: denied { map_create } for pid=7381 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 QAT: Invalid ioctl audit: type=1400 audit(1518350926.294:59): avc: denied { map_read map_write } for pid=7379 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518350926.299:60): avc: denied { map } for pid=7384 comm="syz-executor2" path=2F6D656D66643A776C616E302A6D696D655F747970652D747275737465647D26776C616E30766D6E6574312E747275737465647B5C7B47504C202864656C6574656429 dev="tmpfs" ino=19976 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 audit: type=1400 audit(1518350926.315:61): avc: denied { map } for pid=7399 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1518350926.429:62): avc: denied { sys_admin } for pid=7410 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518350926.483:63): avc: denied { ipc_owner } for pid=7430 comm="syz-executor0" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518350926.487:64): avc: denied { dac_read_search } for pid=7429 comm="syz-executor1" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518350926.489:65): avc: denied { dac_override } for pid=7429 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518350926.507:66): avc: denied { net_raw } for pid=7440 comm="syz-executor4" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables NFQUEUE: number of queues (438) out of range (got 65951) NFQUEUE: number of queues (438) out of range (got 65951) QAT: Invalid ioctl QAT: Invalid ioctl