============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor0/5933: #0: (rcu_read_lock){....}, at: [<000000004e307c07>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 0 PID: 5933 Comm: syz-executor0 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f31920a3c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f31920a46d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 000000002056a000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020dfcff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 5933, name: syz-executor0 1 lock held by syz-executor0/5933: #0: (rcu_read_lock){....}, at: [<000000004e307c07>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 0 PID: 5933 Comm: syz-executor0 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f31920a3c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f31920a46d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 000000002056a000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020dfcff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 binder: 6033 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 6029:6033 ioctl 40046207 0 returned -16 binder: undelivered death notification, 0000000000000000 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9472 sclass=netlink_route_socket pig=6048 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9472 sclass=netlink_route_socket pig=6061 comm=syz-executor6 netlink: 'syz-executor1': attribute type 1 has an invalid length. netlink: 'syz-executor1': attribute type 1 has an invalid length. binder_alloc: binder_alloc_mmap_handler: 6216 20000000-20002000 already mapped failed -16 xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables cgroup: cgroup2: unknown option "œ·bC!``IùU" cgroup: cgroup2: unknown option "œ·bC!``IùU" QAT: Invalid ioctl QAT: Invalid ioctl kauditd_printk_skb: 10 callbacks suppressed audit: type=1400 audit(1518352572.994:46): avc: denied { read } for pid=6364 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1518352573.022:47): avc: denied { getattr } for pid=6364 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 xt_connbytes: Forcing CT accounting to be enabled xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1518352573.297:48): avc: denied { ioctl } for pid=6442 comm="syz-executor5" path="socket:[17739]" dev="sockfs" ino=17739 ioctlcmd=0x8918 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1518352573.628:49): avc: denied { ioctl } for pid=6523 comm="syz-executor1" path="socket:[17889]" dev="sockfs" ino=17889 ioctlcmd=0x8954 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 mip6: mip6_destopt_init_state: state's mode is not 2: 0 mip6: mip6_destopt_init_state: state's mode is not 2: 0 syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) device eql entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready netlink: 'syz-executor3': attribute type 4 has an invalid length. netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. netlink: 'syz-executor3': attribute type 4 has an invalid length. netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. Cannot find del_set index 0 as target netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. Cannot find del_set index 0 as target netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. mip6: mip6_rthdr_init_state: state's mode is not 2: 0 mip6: mip6_rthdr_init_state: state's mode is not 2: 0 IPv6: Can't replace route, no match found SELinux: unrecognized netlink message: protocol=4 nlmsg_type=30 sclass=netlink_tcpdiag_socket pig=6805 comm=syz-executor1 IPv6: Can't replace route, no match found SELinux: unrecognized netlink message: protocol=4 nlmsg_type=30 sclass=netlink_tcpdiag_socket pig=6805 comm=syz-executor1 xt_connbytes: Forcing CT accounting to be enabled device bridge0 entered promiscuous mode device bridge0 left promiscuous mode binder: send failed reply for transaction 12 to 6831:6838 device bridge0 entered promiscuous mode binder: send failed reply for transaction 14 to 6831:6849 device bridge0 left promiscuous mode binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518352575.279:50): avc: denied { getrlimit } for pid=6941 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 xt_dscp: dscp 7f out of range xt_dscp: dscp 7f out of range syz-executor2 (7110) used greatest stack depth: 12384 bytes left ipt_CLUSTERIP: bad local_nodes[0] 0 ipt_CLUSTERIP: bad local_nodes[0] 0 audit: type=1400 audit(1518352576.853:51): avc: denied { validate_trans } for pid=7249 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables audit: type=1400 audit(1518352577.298:52): avc: denied { relabelto } for pid=7382 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ldconfig_cache_t:s0 tclass=packet permissive=1 binder: 7429:7437 got transaction with fd, 20, but target does not allow fds binder: 7429:7437 transaction failed 29201/-1, size 24-8 line 3062 binder: 7459 RLIMIT_NICE not set binder: 7459 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 7429:7460 ioctl 40046207 0 returned -16 binder_alloc: 7429: binder_alloc_buf, no vma binder: 7429:7460 transaction failed 29189/-3, size 24-8 line 2957 binder: 7463 RLIMIT_NICE not set binder: 7454:7459 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7454:7464 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 7454:7459 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 7470:7472 got transaction with fd, 20, but target does not allow fds xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables binder: 7470:7472 transaction failed 29201/-1, size 24-8 line 3062 audit: type=1400 audit(1518352577.792:53): avc: denied { map } for pid=7492 comm="syz-executor1" path="/dev/sg0" dev="devtmpfs" ino=9169 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 binder: 7503:7507 got transaction with fd, 20, but target does not allow fds binder: 7503:7507 transaction failed 29201/-1, size 24-8 line 3062 binder: 7516:7526 got transaction with fd, 20, but target does not allow fds Cannot find set identified by id 0 to match binder: 7516:7526 transaction failed 29201/-1, size 24-8 line 3062 binder_alloc: 7545: binder_alloc_buf, no vma binder: 7545:7552 transaction failed 29189/-3, size 24-8 line 2957 Cannot find set identified by id 0 to match binder_alloc: 7569: binder_alloc_buf, no vma binder: 7569:7574 transaction failed 29189/-3, size 24-8 line 2957 binder_alloc: 7594: binder_alloc_buf, no vma binder: 7594:7598 transaction failed 29189/-3, size 24-8 line 2957 binder: 7613:7615 got transaction with fd, 20, but target does not allow fds binder: 7613:7615 transaction failed 29201/-1, size 24-8 line 3062 binder: 7636:7637 got transaction with fd, 20, but target does not allow fds binder: 7636:7637 transaction failed 29201/-1, size 24-8 line 3062 semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. The task syz-executor1 (7639) triggered the difference, watch for misbehavior. binder: 7647:7650 transaction failed 29189/-22, size 24-8 line 2842 binder: 7666:7667 transaction failed 29189/-22, size 24-8 line 2842 binder: 7678:7683 transaction failed 29189/-22, size 24-8 line 2842 device eql entered promiscuous mode binder_alloc: 7703: binder_alloc_buf, no vma binder: 7703:7707 transaction failed 29189/-3, size 24-8 line 2957 binder_alloc: 7722: binder_alloc_buf, no vma binder: 7722:7730 transaction failed 29189/-3, size 24-8 line 2957 binder_alloc: 7757: binder_alloc_buf, no vma binder: 7757:7759 transaction failed 29189/-3, size 24-8 line 2957 binder: 7771:7775 transaction failed 29189/-22, size 24-8 line 2842 binder: 7786:7787 transaction failed 29189/-22, size 24-8 line 2842 binder: 7800:7803 transaction failed 29189/-22, size 24-8 line 2842 audit: type=1400 audit(1518352579.121:54): avc: denied { fsetid } for pid=7814 comm="syz-executor2" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518352579.863:55): avc: denied { map } for pid=7978 comm="syz-executor4" path="/126/control" dev="tmpfs" ino=20892 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=dir permissive=1 binder_alloc: 7996: binder_alloc_buf, no vma binder: 7996:8004 transaction failed 29189/-3, size 24-8 line 2957 binder_alloc: 8025: binder_alloc_buf, no vma binder: 8025:8031 transaction failed 29189/-3, size 24-8 line 2957 binder_alloc: 8045: binder_alloc_buf, no vma binder: 8045:8047 transaction failed 29189/-3, size 24-8 line 2957 binder_alloc: 8070: binder_alloc_buf, no vma binder: 8070:8071 transaction failed 29189/-3, size 24-8 line 2957 binder_alloc: 8073: binder_alloc_buf, no vma binder: 8073:8082 transaction failed 29189/-3, size 24-8 line 2957 QAT: Invalid ioctl QAT: Invalid ioctl binder_alloc: 8103: binder_alloc_buf, no vma binder: 8103:8105 transaction failed 29189/-3, size 24-8 line 2957 binder: 8125:8131 transaction failed 29189/-22, size 24-8 line 2842