============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor3/8061: #0: (rcu_read_lock){....}, at: [<0000000028d36356>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 1 PID: 8061 Comm: syz-executor3 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc+0x2a2/0x760 mm/slab.c:3539 rds_tcp_conn_alloc+0xa7/0x4e0 net/rds/tcp.c:296 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f2c9fff2c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f2c9fff36d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020006fc8 RDI: 0000000000000015 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b5 R14: 00000000006f7198 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 8061, name: syz-executor3 1 lock held by syz-executor3/8061: #0: (rcu_read_lock){....}, at: [<0000000028d36356>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 1 PID: 8061 Comm: syz-executor3 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc+0x2a2/0x760 mm/slab.c:3539 rds_tcp_conn_alloc+0xa7/0x4e0 net/rds/tcp.c:296 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f2c9fff2c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f2c9fff36d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020006fc8 RDI: 0000000000000015 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b5 R14: 00000000006f7198 R15: 0000000000000000 dccp_invalid_packet: pskb_may_pull failed audit: type=1326 audit(1518390575.927:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8099 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0 audit: type=1326 audit(1518390575.992:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8099 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0 audit: type=1400 audit(1518390576.554:54): avc: denied { getopt } for pid=8256 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 'syz-executor5': attribute type 1 has an invalid length. SELinux: Invalid class 85 netlink: 'syz-executor5': attribute type 1 has an invalid length. audit: type=1400 audit(1518390576.665:55): avc: denied { map } for pid=8279 comm="syz-executor1" path="socket:[22727]" dev="sockfs" ino=22727 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 SELinux: Invalid class 85 PPPIOCDETACH file->f_count=3 QAT: Device 2 not found audit: type=1400 audit(1518390577.158:56): avc: denied { getattr } for pid=8404 comm="syz-executor6" path="socket:[22230]" dev="sockfs" ino=22230 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 QAT: Device 2 not found QAT: Invalid ioctl encrypted_key: insufficient parameters specified QAT: Invalid ioctl encrypted_key: insufficient parameters specified audit: type=1400 audit(1518390577.772:57): avc: denied { setfcap } for pid=8526 comm="syz-executor6" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder_alloc: binder_alloc_mmap_handler: 8563 20004000-20005000 already mapped failed -16 TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. TCP: request_sock_TCPv6: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. device eql entered promiscuous mode capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure ip6t_REJECT: ECHOREPLY is not supported. binder_alloc: binder_alloc_mmap_handler: 8770 20bad000-20baf000 already mapped failed -16 binder_alloc: binder_alloc_mmap_handler: 8770 20bad000-20baf000 already mapped failed -16 netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. binder: BINDER_SET_CONTEXT_MGR already set binder: 8838:8842 ioctl 40046207 0 returned -16 QAT: Invalid ioctl erspan0: Invalid MTU 117440543 requested, hw max 1500 QAT: Invalid ioctl erspan0: Invalid MTU 117440543 requested, hw max 1500 audit: type=1400 audit(1518390579.377:58): avc: denied { map } for pid=8929 comm="syz-executor2" path="socket:[24826]" dev="sockfs" ino=24826 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 mmap: syz-executor3 (8958): VmData 1695744 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. SELinux: unknown mount option SELinux: unknown mount option ALSA: seq fatal error: cannot create timer (-16) xprt_adjust_timeout: rq_timeout = 0! x_tables: ip6_tables: mh match: only valid for protocol 135 x_tables: ip6_tables: mh match: only valid for protocol 135 device eql entered promiscuous mode ipt_ECN: cannot use TCP operations on a non-tcp rule ipt_ECN: cannot use TCP operations on a non-tcp rule ptrace attach of "/root/syz-executor2"[4157] was attempted by "/root/syz-executor2"[9275] ptrace attach of "/root/syz-executor2"[4157] was attempted by "/root/syz-executor2"[9292] device eql entered promiscuous mode xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables dccp_invalid_packet: P.Data Offset(0) too small dccp_invalid_packet: P.Data Offset(0) too small netlink: 'syz-executor3': attribute type 1 has an invalid length. program syz-executor0 is using a deprecated SCSI ioctl, please convert it to SG_IO netlink: 'syz-executor3': attribute type 1 has an invalid length. audit: type=1400 audit(1518390582.475:59): avc: denied { ioctl } for pid=9729 comm="syz-executor1" path="socket:[26965]" dev="sockfs" ino=26965 ioctlcmd=0x8910 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 SELinux: policydb magic number 0x942af8ae does not match expected magic number 0xf97cff8c SELinux: failed to load policy SELinux: policydb magic number 0x942af8ae does not match expected magic number 0xf97cff8c l2tp_ppp: tunl 59: set debug=f55d40e SELinux: failed to load policy audit: type=1400 audit(1518390582.863:60): avc: denied { dyntransition } for pid=9833 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 audit: type=1400 audit(1518390582.966:61): avc: denied { setopt } for pid=9857 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: 9882 RLIMIT_NICE not set binder: send failed reply for transaction 21 to 9881:9892 binder: undelivered TRANSACTION_COMPLETE binder: 9882 RLIMIT_NICE not set binder: undelivered TRANSACTION_ERROR: 29189 binder: release 9881:9892 transaction 23 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 23, target dead xt_CT: No such helper "netbios-ns" audit: type=1400 audit(1518390583.512:62): avc: denied { relabelfrom } for pid=9979 comm="syz-executor2" name="NETLINK" dev="sockfs" ino=27296 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1518390583.513:63): avc: denied { relabelto } for pid=9979 comm="syz-executor2" name="NETLINK" dev="sockfs" ino=27296 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=netlink_netfilter_socket permissive=1 binder: 10004:10007 ioctl c0306201 20000000 returned -14 xt_connbytes: Forcing CT accounting to be enabled binder: 10004:10029 ioctl c0306201 20000000 returned -14 xt_cgroup: invalid path, errno=-2 xt_cgroup: invalid path, errno=-2 QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50503 sclass=netlink_route_socket pig=10192 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50503 sclass=netlink_route_socket pig=10193 comm=syz-executor3 audit: type=1326 audit(1518390584.531:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10197 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=202 compat=0 ip=0x453a59 code=0x0 binder: 10290:10297 transaction failed 29189/-22, size 0-8 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 binder: 10290:10297 transaction failed 29189/-22, size 0-8 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 binder: 10315:10316 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER