============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor5/5983: #0: (rcu_read_lock){....}, at: [<000000001ced46ee>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 0 PID: 5983 Comm: syz-executor5 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fbea58f4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fbea58f56d4 RCX: 0000000000453a59 RDX: 00000000000000be RSI: 0000000020d14f42 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020000000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 5983, name: syz-executor5 1 lock held by syz-executor5/5983: #0: (rcu_read_lock){....}, at: [<000000001ced46ee>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 0 PID: 5983 Comm: syz-executor5 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fbea58f4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fbea58f56d4 RCX: 0000000000453a59 RDX: 00000000000000be RSI: 0000000020d14f42 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020000000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 netlink: 'syz-executor1': attribute type 4 has an invalid length. netlink: 17 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 'syz-executor1': attribute type 4 has an invalid length. netlink: 17 bytes leftover after parsing attributes in process `syz-executor1'. QAT: Invalid ioctl QAT: Invalid ioctl xt_SECMARK: invalid mode: 0 xt_SECMARK: invalid mode: 0 kauditd_printk_skb: 10 callbacks suppressed audit: type=1400 audit(1518351463.795:39): avc: denied { getopt } for pid=6396 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) audit: type=1400 audit(1518351464.554:40): avc: denied { map } for pid=6588 comm="syz-executor1" path="/46/file0" dev="tmpfs" ino=18469 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=dir permissive=1 ip6_tables: error: `+:zޒfb{td' audit: type=1400 audit(1518351464.954:41): avc: denied { create } for pid=6681 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 device eql entered promiscuous mode audit: type=1400 audit(1518351465.452:42): avc: denied { name_bind } for pid=6822 comm="syz-executor5" src=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518351465.452:43): avc: denied { node_bind } for pid=6822 comm="syz-executor5" saddr=::1 src=20020 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 ipt_CLUSTERIP: Please specify destination IP ipt_CLUSTERIP: Please specify destination IP audit: type=1400 audit(1518351465.514:44): avc: denied { getopt } for pid=6825 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518351465.515:45): avc: denied { read } for pid=6825 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518351465.516:46): avc: denied { ioctl } for pid=6825 comm="syz-executor2" path="socket:[18842]" dev="sockfs" ino=18842 ioctlcmd=0xae79 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 SELinux: policydb magic number 0x30 does not match expected magic number 0xf97cff8c SELinux: failed to load policy audit: type=1400 audit(1518351466.078:47): avc: denied { fsetid } for pid=6962 comm="syz-executor3" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 print_req_error: I/O error, dev loop0, sector 0 audit: type=1400 audit(1518351466.278:48): avc: denied { map } for pid=7026 comm="syz-executor0" path="socket:[19049]" dev="sockfs" ino=19049 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 netlink: 'syz-executor1': attribute type 1 has an invalid length. binder: 7056:7058 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7056:7067 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7056:7058 Release 1 refcount change on invalid ref 0 ret -22 binder: 7056:7067 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7056:7058 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7056:7067 Release 1 refcount change on invalid ref 0 ret -22 QAT: Invalid ioctl IPVS: set_ctl: invalid protocol: 1 0.0.0.0:24699 m|%4X! QAT: Invalid ioctl IPVS: set_ctl: invalid protocol: 1 0.0.0.0:24699 M|%4X! sctp: [Deprecated]: syz-executor0 (pid 7196) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor0 (pid 7208) Use of int in maxseg socket option. Use struct sctp_assoc_value instead binder: 7348:7352 ioctl c0306201 20000000 returned -14 xt_connbytes: Forcing CT accounting to be enabled netlink: 72 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 72 bytes leftover after parsing attributes in process `syz-executor3'. xt_connbytes: Forcing CT accounting to be enabled xt_connbytes: Forcing CT accounting to be enabled SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pig=7688 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pig=7703 comm=syz-executor6 kauditd_printk_skb: 7 callbacks suppressed audit: type=1400 audit(1518351469.264:56): avc: denied { set_context_mgr } for pid=7781 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 7781:7783 got transaction with invalid offset (4, min 0 max 40) or object. audit: type=1400 audit(1518351469.308:57): avc: denied { call } for pid=7781 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 7781:7783 transaction failed 29201/-22, size 40-8 line 3020 binder: BINDER_SET_CONTEXT_MGR already set binder: 7781:7792 ioctl 40046207 0 returned -16 binder_alloc: 7781: binder_alloc_buf, no vma binder: 7781:7783 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 xt_cluster: this node mask cannot be higher than the total number of nodes xt_cluster: this node mask cannot be higher than the total number of nodes QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl binder: 7922:7927 DecRefs 0 refcount change on invalid ref 0 ret -22 audit: type=1400 audit(1518351469.879:58): avc: denied { map } for pid=7924 comm="syz-executor0" path="/selinux/status" dev="selinuxfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 binder: 7922:7935 got reply transaction with no transaction stack binder: 7922:7935 transaction failed 29201/-71, size 64-40 line 2757 binder: 7922:7944 DecRefs 0 refcount change on invalid ref 0 ret -22 netlink: 'syz-executor0': attribute type 4 has an invalid length. netlink: 'syz-executor0': attribute type 4 has an invalid length. ipt_CLUSTERIP: no such interface syz ipt_CLUSTERIP: no such interface syz netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. QAT: Invalid ioctl QAT: Invalid ioctl