============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor6/7703: #0: (rcu_read_lock){....}, at: [<00000000de8ae857>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 1 PID: 7703 Comm: syz-executor6 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f493de4ac68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f493de4b6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020218000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020af3ff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 7703, name: syz-executor6 1 lock held by syz-executor6/7703: #0: (rcu_read_lock){....}, at: [<00000000de8ae857>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 1 PID: 7703 Comm: syz-executor6 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f493de4ac68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f493de4b6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020218000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020af3ff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 binder: 7760:7762 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7760:7762 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 7760:7770 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7760:7770 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 sg_write: data in/out 524252/24 bytes for SCSI command 0x0-- guessing data in; program syz-executor1 not setting count and/or reply_len properly sg_write: data in/out 524252/24 bytes for SCSI command 0x0-- guessing data in; program syz-executor1 not setting count and/or reply_len properly audit: type=1401 audit(1518350958.957:53): op=setxattr invalid_context="^:eth1" audit: type=1400 audit(1518350959.125:54): avc: denied { map } for pid=7874 comm="syz-executor1" path="/selinux/commit_pending_bools" dev="selinuxfs" ino=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 xt_CONNSECMARK: invalid mode: 0 xt_CONNSECMARK: invalid mode: 0 audit: type=1401 audit(1518350959.671:55): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:init_var_run_t:s0 netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. audit: type=1400 audit(1518350960.459:56): avc: denied { read } for pid=8200 comm="syz-executor0" path="socket:[22044]" dev="sockfs" ino=22044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. xt_connbytes: Forcing CT accounting to be enabled x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518350961.155:57): avc: denied { net_bind_service } for pid=8355 comm="syz-executor1" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 device eql entered promiscuous mode audit: type=1400 audit(1518350962.399:58): avc: denied { write } for pid=8631 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 audit: type=1400 audit(1518350962.442:59): avc: denied { ipc_lock } for pid=8639 comm="syz-executor7" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=67 sclass=netlink_tcpdiag_socket pig=8665 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=67 sclass=netlink_tcpdiag_socket pig=8684 comm=syz-executor3 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 8712, name: syz-executor3 1 lock held by syz-executor3/8712: #0: (rcu_read_lock){....}, at: [<00000000de8ae857>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 1 PID: 8712 Comm: syz-executor3 Tainted: G W 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fa9d3e8cc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fa9d3e8d6d4 RCX: 0000000000453a59 RDX: 0000000000000001 RSI: 0000000020218000 RDI: 0000000000000014 RBP: 000000000071bea0 R08: 0000000020062000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 audit: type=1400 audit(1518350963.224:60): avc: denied { validate_trans } for pid=8743 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 binder: 8768:8770 ioctl c0306201 20abb000 returned -14 audit: type=1400 audit(1518350963.289:61): avc: denied { accept } for pid=8765 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: 8768:8770 ioctl c0306201 20abb000 returned -14 binder_alloc: binder_alloc_mmap_handler: 8786 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 8786: binder_alloc_buf, no vma binder: 8786:8789 transaction failed 29189/-3, size 0-0 line 2957 binder: 8786:8787 ioctl 40046207 0 returned -16 xt_HMARK: hash modulus can't be zero binder: undelivered TRANSACTION_ERROR: 29189 xt_HMARK: hash modulus can't be zero binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 12, process died. binder: undelivered transaction 11, process died. ALSA: seq fatal error: cannot create timer (-16) netlink: 'syz-executor3': attribute type 1 has an invalid length. audit: type=1400 audit(1518350964.637:62): avc: denied { map } for pid=8966 comm="syz-executor0" path="/dev/dsp1" dev="devtmpfs" ino=188 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 netlink: 'syz-executor3': attribute type 1 has an invalid length. TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. xt_CT: You must specify a L4 protocol, and not use inversions on it. x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518350965.756:63): avc: denied { setuid } for pid=9244 comm="syz-executor1" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 x_tables: ip_tables: socket match: used from hooks INPUT/FORWARD/OUTPUT, but only valid from PREROUTING/INPUT device eql entered promiscuous mode x_tables: ip_tables: socket match: used from hooks INPUT/FORWARD/OUTPUT, but only valid from PREROUTING/INPUT audit: type=1400 audit(1518350966.376:64): avc: denied { map } for pid=9398 comm="syz-executor5" path="/dev/input/mouse7" dev="devtmpfs" ino=19974 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=file permissive=1 audit: type=1401 audit(1518350966.621:65): op=setxattr invalid_context=04000000000000003000656C6640252E73 audit: type=1401 audit(1518350966.661:66): op=setxattr invalid_context=04000000000000003000656C6640252E73 audit: type=1400 audit(1518350966.925:67): avc: denied { accept } for pid=9528 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1