============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor1/6343: #0: (rcu_read_lock){....}, at: [<00000000f1902aaf>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 1 PID: 6343 Comm: syz-executor1 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 QAT: Invalid ioctl lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fa885470c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fa8854716d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020dbf000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020b2d000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 6343, name: syz-executor1 1 lock held by syz-executor1/6343: #0: (rcu_read_lock){....}, at: [<00000000f1902aaf>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 1 PID: 6343 Comm: syz-executor1 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fa885470c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fa8854716d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020dbf000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020b2d000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 netlink: 'syz-executor7': attribute type 18 has an invalid length. mmap: syz-executor7 (6470) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. netlink: 'syz-executor7': attribute type 18 has an invalid length. audit: type=1400 audit(1518352674.865:39): avc: denied { create } for pid=6485 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 xt_nfacct: accounting object with name `syz0' does not exists xt_nfacct: accounting object with name `syz0' does not exists binder: 6525:6528 ioctl 40046205 1 returned -22 binder: 6525:6542 ioctl 40046205 1 returned -22 audit: type=1400 audit(1518352675.266:40): avc: denied { read } for pid=6557 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518352675.345:41): avc: denied { map_read map_write } for pid=6582 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518352675.359:42): avc: denied { ioctl } for pid=6557 comm="syz-executor0" path="socket:[17132]" dev="sockfs" ino=17132 ioctlcmd=0x7705 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518352675.544:43): avc: denied { ipc_lock } for pid=6617 comm="syz-executor0" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 raw_sendmsg: syz-executor6 forgot to set AF_INET. Fix it! rpcbind: RPC call returned error 22 rpcbind: RPC call returned error 22 audit: type=1400 audit(1518352677.377:44): avc: denied { create } for pid=6980 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1518352677.398:45): avc: denied { write } for pid=6980 comm="syz-executor5" path="socket:[18113]" dev="sockfs" ino=18113 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. audit: type=1400 audit(1518352677.399:46): avc: denied { setopt } for pid=6980 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 audit: type=1400 audit(1518352677.401:47): avc: denied { getopt } for pid=6980 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. device eql entered promiscuous mode netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 1 CPU: 0 PID: 7105 Comm: syz-executor0 Tainted: G W 4.15.0+ #308 netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail+0x8c0/0xa40 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2955 [inline] prepare_alloc_pages mm/page_alloc.c:4194 [inline] __alloc_pages_nodemask+0x327/0xdd0 mm/page_alloc.c:4233 alloc_pages_current+0xb6/0x1e0 mm/mempolicy.c:2055 alloc_pages include/linux/gfp.h:492 [inline] skb_page_frag_refill+0x358/0x5f0 net/core/sock.c:2208 tun_build_skb.isra.50+0x2f0/0x1850 drivers/net/tun.c:1631 tun_get_user+0x17d0/0x3940 drivers/net/tun.c:1802 tun_chr_write_iter+0xbd/0x1c0 drivers/net/tun.c:1988 call_write_iter include/linux/fs.h:1781 [inline] do_iter_readv_writev+0x55c/0x830 fs/read_write.c:653 do_iter_write+0x154/0x540 fs/read_write.c:932 vfs_writev+0x18a/0x340 fs/read_write.c:977 do_writev+0xfc/0x2a0 fs/read_write.c:1012 SYSC_writev fs/read_write.c:1085 [inline] SyS_writev+0x27/0x30 fs/read_write.c:1082 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453931 RSP: 002b:00007fdc0943cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 RAX: ffffffffffffffda RBX: 000000000000004a RCX: 0000000000453931 RDX: 0000000000000001 RSI: 00007fdc0943cbf0 RDI: 0000000000000012 RBP: 0000000020d24000 R08: 0000000000000012 R09: 0000000000000000 R10: 000000000000004a R11: 0000000000000293 R12: 0000000000000013 R13: 000000000000060f R14: 00000000006f9208 R15: 0000000000000000 syz-executor3 (7130): /proc/7126/oom_adj is deprecated, please use /proc/7126/oom_score_adj instead. Option '3Ø' to dns_resolver key: bad/missing value Option '3Ø' to dns_resolver key: bad/missing value sctp: [Deprecated]: syz-executor2 (pid 7232) Use of int in maxseg socket option. Use struct sctp_assoc_value instead kauditd_printk_skb: 1 callbacks suppressed audit: type=1400 audit(1518352678.995:49): avc: denied { name_bind } for pid=7237 comm="syz-executor1" src=20004 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1518352678.996:50): avc: denied { node_bind } for pid=7237 comm="syz-executor1" src=20004 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 sctp: [Deprecated]: syz-executor2 (pid 7244) Use of int in maxseg socket option. Use struct sctp_assoc_value instead audit: type=1400 audit(1518352679.052:51): avc: denied { name_connect } for pid=7237 comm="syz-executor1" dest=20004 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518352679.635:52): avc: denied { setfcap } for pid=7394 comm="syz-executor7" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: 7455 RLIMIT_NICE not set binder: 7442:7455 ioctl c0306201 2000a000 returned -11 binder: BINDER_SET_CONTEXT_MGR already set binder: 7442:7469 ioctl 40046207 0 returned -16 netlink: 'syz-executor6': attribute type 1 has an invalid length. x_tables: ip_tables: DNAT target: used from hooks PREROUTING/INPUT/POSTROUTING, but only usable from PREROUTING/OUTPUT audit: type=1401 audit(1518352680.667:53): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:init_var_run_t:s0 xt_connbytes: Forcing CT accounting to be enabled CUSE: DEVNAME unspecified device eql entered promiscuous mode IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 irq bypass consumer (token 000000007861910d) registration fails: -16 audit: type=1400 audit(1518352681.421:54): avc: denied { net_bind_service } for pid=6801 comm="kworker/u5:1" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 audit: type=1326 audit(1518352681.571:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7868 comm="syz-executor6" exe="/root/syz-executor6" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0 IPVS: ftp: loaded support on port[0] = 21 binder: 7894:7901 got transaction with invalid offset (4, min 0 max 40) or object. binder: 7894:7901 transaction failed 29201/-22, size 40-8 line 3020 binder: BINDER_SET_CONTEXT_MGR already set binder: 7894:7911 ioctl 40046207 0 returned -16 binder: 7894:7911 transaction failed 29189/-22, size 40-8 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. xt_connbytes: Forcing CT accounting to be enabled IPv4: Oversized IP packet from 127.0.0.1 openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16) openvswitch: netlink: Flow get message rejected, Key attribute missing. sock: process `syz-executor6' is using obsolete setsockopt SO_BSDCOMPAT openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16) openvswitch: netlink: Flow get message rejected, Key attribute missing. audit: type=1400 audit(1518352682.794:56): avc: denied { listen } for pid=8117 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: 8145:8154 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 8145:8163 DecRefs 0 refcount change on invalid ref 0 ret -22