audit: type=1400 audit(1518352021.956:47): avc: denied { execute } for pid=8043 comm="syz-executor6" dev="pipefs" ino=21809 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 ============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor1/8050: #0: (rcu_read_lock){....}, at: [<00000000ada0624d>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 0 PID: 8050 Comm: syz-executor1 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f6f8d34bc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f6f8d34c6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020218000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020af3ff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 8050, name: syz-executor1 1 lock held by syz-executor1/8050: #0: (rcu_read_lock){....}, at: [<00000000ada0624d>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 0 PID: 8050 Comm: syz-executor1 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f6f8d34bc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f6f8d34c6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020218000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020af3ff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 audit: type=1400 audit(1518352022.892:48): avc: denied { setuid } for pid=8079 comm="syz-executor4" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 irq bypass consumer (token 0000000026c56350) registration fails: -16 Protocol error: SET target dimension is over the limit! Protocol error: SET target dimension is over the limit! device eql entered promiscuous mode binder: 8323:8327 ioctl 40046205 800 returned -22 audit: type=1400 audit(1518352024.018:49): avc: denied { create } for pid=8358 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 binder: 8434:8435 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 audit: type=1400 audit(1518352024.326:50): avc: denied { call } for pid=8434 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder_alloc: 8434: binder_alloc_buf, no vma binder: 8434:8443 Release 1 refcount change on invalid ref 3 ret -22 binder: 8434:8435 transaction failed 29189/-3, size 80-32 line 2957 binder: BINDER_SET_CONTEXT_MGR already set binder: 8434:8443 ioctl 40046207 0 returned -16 binder: 8434:8443 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 binder_alloc: 8434: binder_alloc_buf, no vma binder: 8434:8443 transaction failed 29189/-3, size 80-32 line 2957 binder: 8434:8435 Release 1 refcount change on invalid ref 3 ret -22 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 audit: type=1326 audit(1518352024.512:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8451 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0 audit: type=1326 audit(1518352024.598:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8451 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0 xprt_adjust_timeout: rq_timeout = 0! xprt_adjust_timeout: rq_timeout = 0! DRBG: could not allocate CTR cipher TFM handle: ctr(aes) DRBG: could not allocate CTR cipher TFM handle: ctr(aes) ptrace attach of "/root/syz-executor3"[4200] was attempted by "/root/syz-executor3"[8805] ptrace attach of "/root/syz-executor3"[4200] was attempted by "/root/syz-executor3"[8805] QAT: Invalid ioctl x_tables: ip_tables: tcp match: only valid for protocol 6 x_tables: ip_tables: tcp match: only valid for protocol 6 audit: type=1400 audit(1518352026.746:53): avc: denied { getrlimit } for pid=8983 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables xt_addrtype: ipv6 BLACKHOLE matching not supported xt_addrtype: ipv6 BLACKHOLE matching not supported audit: type=1400 audit(1518352027.312:54): avc: denied { name_connect } for pid=9036 comm="syz-executor4" dest=20016 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518352027.410:55): avc: denied { node_bind } for pid=9078 comm="syz-executor5" saddr=fe80::bb scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518352028.431:56): avc: denied { name_bind } for pid=9316 comm="syz-executor7" src=20028 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 irq bypass consumer (token 00000000fe8678c1) registration fails: -16 device syz7 entered promiscuous mode xt_HMARK: hash modulus can't be zero xt_HMARK: hash modulus can't be zero audit: type=1400 audit(1518352029.378:57): avc: denied { map } for pid=9526 comm="syz-executor7" path="/dev/binder0" dev="devtmpfs" ino=1139 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 binder: 9531 RLIMIT_NICE not set binder: release 9526:9531 transaction 12 out, still active binder: undelivered TRANSACTION_COMPLETE xprt_adjust_timeout: rq_timeout = 0! binder: BINDER_SET_CONTEXT_MGR already set binder: 9535 RLIMIT_NICE not set binder: 9526:9531 ioctl 40046207 0 returned -16 binder_alloc: 9526: binder_alloc_buf, no vma xprt_adjust_timeout: rq_timeout = 0! binder: 9526:9550 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 12, target dead QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl --map-set only usable from mangle table audit: type=1400 audit(1518352030.323:58): avc: denied { map } for pid=9730 comm="syz-executor6" path="/dev/usbmon0" dev="devtmpfs" ino=1130 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 --map-set only usable from mangle table device eql entered promiscuous mode device eql entered promiscuous mode binder: 9880:9886 got reply transaction with bad transaction stack, transaction 15 has target 9880:0 binder: 9880:9886 transaction failed 29201/-71, size 0-0 line 2772 binder_alloc: binder_alloc_mmap_handler: 9880 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 9880:9886 ioctl 40046207 0 returned -16 binder_alloc: 9880: binder_alloc_buf, no vma binder: 9880:9895 transaction failed 29189/-3, size 0-0 line 2957 binder: 9880:9886 got reply transaction with no transaction stack binder: 9880:9886 transaction failed 29201/-71, size 0-0 line 2757 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 9880:9886 transaction 15 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 binder: send failed reply for transaction 15, target dead binder: BINDER_SET_CONTEXT_MGR already set binder: 9929:9950 ioctl 40046207 0 returned -16 binder_alloc: 9929: binder_alloc_buf, no vma binder: 9929:9960 transaction failed 29189/-3, size 40-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 9929:9933 transaction 20 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 20, target dead binder_alloc: binder_alloc_mmap_handler: 9968 20bad000-20baf000 already mapped failed -16 binder_alloc: binder_alloc_mmap_handler: 9968 20000000-20002000 already mapped failed -16 audit: type=1400 audit(1518352031.821:59): avc: denied { accept } for pid=10028 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 'syz-executor4': attribute type 1 has an invalid length.