============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor1/7147: #0: (rcu_read_lock){....}, at: [<000000007caecf20>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 1 PID: 7147 Comm: syz-executor1 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f37f4f1cc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f37f4f1d6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020218000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020af3ff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 7147, name: syz-executor1 1 lock held by syz-executor1/7147: #0: (rcu_read_lock){....}, at: [<000000007caecf20>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 1 PID: 7147 Comm: syz-executor1 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f37f4f1cc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f37f4f1d6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020218000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020af3ff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 l2tp_core: tunl 2: fd 19 wrong protocol, got 1, expected 17 audit: type=1400 audit(1518351522.948:64): avc: denied { map } for pid=7280 comm="syz-executor5" path="/dev/usbmon0" dev="devtmpfs" ino=9079 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 audit: type=1400 audit(1518351523.024:65): avc: denied { relabelfrom } for pid=7298 comm="syz-executor1" name="NETLINK" dev="sockfs" ino=20840 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518351523.024:66): avc: denied { relabelto } for pid=7298 comm="syz-executor1" name="NETLINK" dev="sockfs" ino=20840 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518351523.258:67): avc: denied { net_bind_service } for pid=7338 comm="syz-executor6" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 xt_hashlimit: overflow, rate too high: 0 xt_hashlimit: overflow, rate too high: 0 audit: type=1400 audit(1518351523.437:68): avc: denied { ipc_lock } for pid=7376 comm="syz-executor2" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518351523.483:69): avc: denied { write } for pid=7379 comm="syz-executor7" name="net" dev="proc" ino=20182 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518351523.484:70): avc: denied { add_name } for pid=7379 comm="syz-executor7" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=7548 comm=syz-executor2 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=7567 comm=syz-executor2 QAT: Invalid ioctl syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) sg_write: data in/out 524252/24 bytes for SCSI command 0x0-- guessing data in; program syz-executor7 not setting count and/or reply_len properly xt_cgroup: invalid path, errno=-2 xt_cgroup: invalid path, errno=-2 sctp: [Deprecated]: syz-executor2 (pid 7916) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor2 (pid 7916) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 'syz-executor7': attribute type 15 has an invalid length. netlink: 'syz-executor7': attribute type 15 has an invalid length. IPVS: ftp: loaded support on port[0] = 21 kauditd_printk_skb: 5 callbacks suppressed audit: type=1400 audit(1518351526.771:76): avc: denied { map } for pid=8050 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready device syz5 entered promiscuous mode device syz5 left promiscuous mode netlink: 'syz-executor1': attribute type 25 has an invalid length. netlink: 'syz-executor1': attribute type 25 has an invalid length. xt_hashlimit: overflow, rate too high: 0 xt_hashlimit: overflow, rate too high: 0 irq bypass consumer (token 00000000d40b5de7) registration fails: -16 can: request_module (can-proto-0) failed. audit: type=1400 audit(1518351527.837:77): avc: denied { getopt } for pid=8302 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 IPv4: Oversized IP packet from 127.0.0.1 xt_connbytes: Forcing CT accounting to be enabled can: request_module (can-proto-0) failed. IPv4: Oversized IP packet from 127.0.0.1 binder: 8388:8399 Acquire 1 refcount change on invalid ref 1 ret -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 8388:8410 ioctl 40046207 0 returned -16 binder: 8388:8410 Acquire 1 refcount change on invalid ref 1 ret -22 dccp_invalid_packet: pskb_may_pull failed ipt_REJECT: TCP_RESET invalid for non-tcp audit: type=1400 audit(1518351528.385:78): avc: denied { create } for pid=8415 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 ipt_REJECT: TCP_RESET invalid for non-tcp device eql entered promiscuous mode dccp_invalid_packet: pskb_may_pull failed audit: type=1400 audit(1518351528.900:79): avc: denied { getopt } for pid=8565 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: 8594:8605 ERROR: BC_REGISTER_LOOPER called without request binder: 8594:8630 ERROR: BC_REGISTER_LOOPER called without request openvswitch: netlink: Flow key attr not present in new flow. openvswitch: netlink: Flow key attr not present in new flow. audit: type=1400 audit(1518351529.558:80): avc: denied { map } for pid=8726 comm="syz-executor4" path="/selinux/commit_pending_bools" dev="selinuxfs" ino=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 SELinux: policydb magic number 0x30 does not match expected magic number 0xf97cff8c SELinux: failed to load policy mmap: syz-executor4 (8762) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. binder: BINDER_SET_CONTEXT_MGR already set binder: 8779:8792 ioctl 40046207 0 returned -16 arp_tables: arptables: counters copy to user failed while replacing table l2tp_core: tunl 59: sockfd_lookup(fd=0) returned -88 binder: send failed reply for transaction 21 to 8779:8782 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 arp_tables: arptables: counters copy to user failed while replacing table l2tp_core: tunl 59: sockfd_lookup(fd=0) returned -88 xt_connbytes: Forcing CT accounting to be enabled xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1518351530.159:81): avc: denied { ioctl } for pid=8882 comm="syz-executor6" path="socket:[24766]" dev="sockfs" ino=24766 ioctlcmd=0xae51 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 syz-executor1 (8930) used greatest stack depth: 14080 bytes left