============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor2/5744: #0: (rcu_read_lock){....}, at: [<00000000ef1bf112>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 0 PID: 5744 Comm: syz-executor2 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fb27a4f0c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fb27a4f16d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 000000002056a000 RDI: 0000000000000014 RBP: 000000000071bea0 R08: 0000000020dfcff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 5744, name: syz-executor2 1 lock held by syz-executor2/5744: #0: (rcu_read_lock){....}, at: [<00000000ef1bf112>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 0 PID: 5744 Comm: syz-executor2 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fb27a4f0c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fb27a4f16d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 000000002056a000 RDI: 0000000000000014 RBP: 000000000071bea0 R08: 0000000020dfcff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 device syz5 entered promiscuous mode device eql entered promiscuous mode IPVS: ftp: loaded support on port[0] = 21 xt_l2tp: missing protocol rule (udp|l2tpip) SELinux: policydb magic number 0x30 does not match expected magic number 0xf97cff8c binder: 6016:6025 ioctl 540f 204a3ffc returned -22 SELinux: failed to load policy binder: 6016:6035 ioctl 540f 204a3ffc returned -22 SELinux: policydb magic number 0x30 does not match expected magic number 0xf97cff8c Cannot find add_set index 0 as target SELinux: failed to load policy syz-executor4 (6070) used greatest stack depth: 16456 bytes left Cannot find add_set index 0 as target Cannot find add_set index 0 as target kauditd_printk_skb: 7 callbacks suppressed audit: type=1400 audit(1518351693.199:41): avc: denied { getattr } for pid=6294 comm="syz-executor6" path="socket:[17550]" dev="sockfs" ino=17550 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 ip6t_REJECT: TCP_RESET illegal for non-tcp ip6t_REJECT: TCP_RESET illegal for non-tcp audit: type=1400 audit(1518351693.406:42): avc: denied { setattr } for pid=6374 comm="syz-executor6" name="loginuid" dev="proc" ino=17643 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 xt_connbytes: Forcing CT accounting to be enabled binder_alloc: binder_alloc_mmap_handler: 6466 20000000-20002000 already mapped failed -16 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518351695.240:43): avc: denied { lock } for pid=6764 comm="syz-executor3" path="socket:[18138]" dev="sockfs" ino=18138 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518351695.442:44): avc: denied { name_connect } for pid=6814 comm="syz-executor2" dest=20009 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 binder: 6842:6844 ioctl c0306201 20000000 returned -14 binder: 6842:6858 ioctl c0306201 20000000 returned -14 audit: type=1400 audit(1518351695.644:45): avc: denied { create } for pid=6862 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1518351695.714:46): avc: denied { setopt } for pid=6862 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 capability: warning: `syz-executor7' uses deprecated v2 capabilities in a way that may be insecure IPVS: Scheduler module ip_vs_ not found IPVS: Scheduler module ip_vs_ not found audit: type=1400 audit(1518351695.890:47): avc: denied { map } for pid=6922 comm="syz-executor0" path="/70/file0" dev="ramfs" ino=18423 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=dir permissive=1 audit: type=1400 audit(1518351695.974:48): avc: denied { map } for pid=6935 comm="syz-executor6" path="/dev/rtc0" dev="devtmpfs" ino=9083 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:clock_device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1518351697.295:49): avc: denied { write } for pid=7176 comm="syz-executor4" name="net" dev="proc" ino=18666 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518351697.311:50): avc: denied { add_name } for pid=7176 comm="syz-executor4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 netlink: 'syz-executor3': attribute type 1 has an invalid length. netlink: 'syz-executor3': attribute type 1 has an invalid length. Cannot find add_set index 0 as target netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. kauditd_printk_skb: 5 callbacks suppressed audit: type=1400 audit(1518351698.239:56): avc: denied { ioctl } for pid=7414 comm="syz-executor5" path="socket:[19916]" dev="sockfs" ino=19916 ioctlcmd=0x891a scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: 7499:7503 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7505:7509 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7499:7503 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 7505:7516 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 7505:7509 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 7509 RLIMIT_NICE not set binder: 7499:7528 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7499:7528 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 7505:7526 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7505:7531 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 7505:7526 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 Cannot find del_set index 0 as target netlink: 'syz-executor5': attribute type 1 has an invalid length. Cannot find del_set index 0 as target xt_nfacct: accounting object with name `syz0' does not exists SELinux: policydb magic number 0x30 does not match expected magic number 0xf97cff8c SELinux: failed to load policy xt_nfacct: accounting object with name `syz0' does not exists xt_addrtype: output interface limitation not valid in PREROUTING and INPUT xt_addrtype: output interface limitation not valid in PREROUTING and INPUT