============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor5/8199: #0: (rcu_read_lock){....}, at: [<00000000c4c56aee>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 0 PID: 8199 Comm: syz-executor5 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f31a8564c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f31a85656d4 RCX: 0000000000453a59 RDX: 0000000000000901 RSI: 00000000204c7000 RDI: 0000000000000015 RBP: 000000000071bf58 R08: 000000002055cff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000001 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 8199, name: syz-executor5 1 lock held by syz-executor5/8199: #0: (rcu_read_lock){....}, at: [<00000000c4c56aee>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 0 PID: 8199 Comm: syz-executor5 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f31a8564c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f31a85656d4 RCX: 0000000000453a59 RDX: 0000000000000901 RSI: 00000000204c7000 RDI: 0000000000000015 RBP: 000000000071bf58 R08: 000000002055cff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000001 audit: type=1400 audit(1518349800.297:55): avc: denied { create } for pid=8264 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62655 sclass=netlink_route_socket pig=8290 comm=syz-executor0 netlink: 'syz-executor4': attribute type 1 has an invalid length. netlink: 'syz-executor4': attribute type 1 has an invalid length. sg_write: data in/out 524252/24 bytes for SCSI command 0x0-- guessing data in; program syz-executor1 not setting count and/or reply_len properly binder: 8367:8368 ERROR: BC_REGISTER_LOOPER called without request sg_write: data in/out 524252/24 bytes for SCSI command 0x0-- guessing data in; program syz-executor1 not setting count and/or reply_len properly netlink: 'syz-executor1': attribute type 1 has an invalid length. audit: type=1400 audit(1518349801.489:56): avc: denied { ioctl } for pid=8407 comm="syz-executor1" path="socket:[22860]" dev="sockfs" ino=22860 ioctlcmd=0xaee0 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 device eql entered promiscuous mode netlink: 'syz-executor1': attribute type 1 has an invalid length. audit: type=1400 audit(1518349802.016:57): avc: denied { set_context_mgr } for pid=8534 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: BINDER_SET_CONTEXT_MGR already set audit: type=1400 audit(1518349802.018:58): avc: denied { call } for pid=8534 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: 8534:8536 ioctl 40046207 0 returned -16 binder_alloc: 8534: binder_alloc_buf, no vma binder: 8534:8535 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 8534:8535 transaction 2 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 2, target dead mip6: mip6_destopt_init_state: spi is not 0: 3758358528 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518349803.452:59): avc: denied { setgid } for pid=8787 comm="syz-executor6" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 Unknown options in mask 430 Unknown options in mask 430 audit: type=1400 audit(1518349803.711:60): avc: denied { validate_trans } for pid=8831 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 device eql entered promiscuous mode TCP: request_sock_TCPv6: Possible SYN flooding on port 20030. Sending cookies. Check SNMP counters. mip6: mip6_destopt_init_state: spi is not 0: 3557031936 netlink: 'syz-executor4': attribute type 21 has an invalid length. netlink: 'syz-executor4': attribute type 21 has an invalid length. xt_LED: No 'id' parameter given. xt_LED: No 'id' parameter given. audit: type=1400 audit(1518349806.376:61): avc: denied { map } for pid=9404 comm="syz-executor1" path="socket:[24378]" dev="sockfs" ino=24378 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 FAULT_FLAG_ALLOW_RETRY missing 30 CPU: 0 PID: 9383 Comm: syz-executor7 Tainted: G W 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 handle_userfault+0xbd9/0x2500 fs/userfaultfd.c:430 do_anonymous_page mm/memory.c:3163 [inline] handle_pte_fault mm/memory.c:3977 [inline] __handle_mm_fault+0x32a3/0x3ce0 mm/memory.c:4103 handle_mm_fault+0x35c/0x970 mm/memory.c:4140 __do_page_fault+0x5c9/0xc90 arch/x86/mm/fault.c:1426 do_page_fault+0xee/0x730 arch/x86/mm/fault.c:1501 page_fault+0x2c/0x60 arch/x86/entry/entry_64.S:1155 RIP: 0010:__get_user_4+0x21/0x30 arch/x86/lib/getuser.S:76 RSP: 0018:ffff8801cb067860 EFLAGS: 00010206 RAX: 0000000020013003 RBX: 0000000000000040 RCX: ffffffff819bd908 RDX: ffffffffffffffff RSI: ffffc900033be000 RDI: 0000000000000282 RBP: ffff8801cb067bc0 R08: 0000000000000000 R09: 1ffff1003960cee9 R10: ffff8801cb067710 R11: 0000000000000001 R12: 1ffff1003960cf13 R13: 0000000000000000 R14: ffff8801b8505a80 R15: ffff8801b5dad2c0 evdev_ioctl_handler+0x142/0x180 drivers/input/evdev.c:1308 evdev_ioctl+0x27/0x30 drivers/input/evdev.c:1317 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1520 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f0916e57c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f0916e586d4 RCX: 0000000000453a59 RDX: 0000000020013000 RSI: 000000008040450a RDI: 0000000000000014 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000001cb R14: 00000000006f2ba8 R15: 0000000000000000 ipt_CLUSTERIP: unknown mode 3 ipt_CLUSTERIP: unknown mode 3 audit: type=1400 audit(1518349807.468:62): avc: denied { shutdown } for pid=9567 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. device eql entered promiscuous mode device eql entered promiscuous mode dccp_v4_rcv: dropped packet with invalid checksum x_tables: ip_tables: osf match: only valid for protocol 6 x_tables: ip_tables: osf match: only valid for protocol 6 audit: type=1400 audit(1518349809.603:63): avc: denied { read } for pid=10073 comm="syz-executor1" path="socket:[27235]" dev="sockfs" ino=27235 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 device eql entered promiscuous mode dccp_v4_rcv: dropped packet with invalid checksum