============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor5/8529: #0: (rcu_read_lock){....}, at: [<0000000059e4646b>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 1 PID: 8529 Comm: syz-executor5 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007ff8d9e9dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007ff8d9e9e6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020dbf000 RDI: 0000000000000016 RBP: 000000000071bea0 R08: 0000000020b2d000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 8529, name: syz-executor5 1 lock held by syz-executor5/8529: #0: (rcu_read_lock){....}, at: [<0000000059e4646b>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 1 PID: 8529 Comm: syz-executor5 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007ff8d9e9dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007ff8d9e9e6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020dbf000 RDI: 0000000000000016 RBP: 000000000071bea0 R08: 0000000020b2d000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518349613.099:59): avc: denied { getopt } for pid=8850 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 sctp: [Deprecated]: syz-executor5 (pid 8931) Use of int in max_burst socket option. Use struct sctp_assoc_value instead binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 8984: binder_alloc_buf, no vma binder: 8984:8992 transaction failed 29189/-3, size 40-0 line 2957 binder: 8984:9000 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: undelivered TRANSACTION_ERROR: 29189 binder: 9012:9015 ioctl 40046207 0 returned -16 binder: release 8984:8992 transaction 20 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 20, target dead binder: 9012:9015 transaction failed 29189/-22, size 0-0 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 24 to 9012:9036 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 audit: type=1400 audit(1518349613.918:60): avc: denied { setfcap } for pid=9048 comm="syz-executor6" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9247 sclass=netlink_route_socket pig=9313 comm=syz-executor7 tc_dump_action: action bad kind tc_dump_action: action bad kind SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9247 sclass=netlink_route_socket pig=9322 comm=syz-executor7 binder: 9348:9352 ERROR: BC_REGISTER_LOOPER called without request binder: BINDER_SET_CONTEXT_MGR already set binder: 9348:9364 ioctl 40046207 0 returned -16 binder_alloc: 9348: binder_alloc_buf, no vma binder: 9348:9352 ERROR: BC_REGISTER_LOOPER called without request binder: 9348:9365 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 9348:9352 transaction 26 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 26, target dead tc_dump_action: action bad kind tc_dump_action: action bad kind IPv4: Oversized IP packet from 127.0.0.1 IPv4: Oversized IP packet from 127.0.0.1 binder: send failed reply for transaction 29 to 9603:9614 binder: release 9603:9625 transaction 33 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 33, target dead binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 binder: 9670 RLIMIT_NICE not set netlink: 6 bytes leftover after parsing attributes in process `syz-executor7'. binder: 9670 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 9667:9670 ioctl 40046207 0 returned -16 netlink: 6 bytes leftover after parsing attributes in process `syz-executor7'. binder_alloc: 9667: binder_alloc_buf, no vma binder: 9667:9686 transaction failed 29189/-3, size 0-0 line 2957 xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables binder: undelivered TRANSACTION_ERROR: 29189 binder: release 9667:9670 transaction 37 in, still active binder: send failed reply for transaction 37 to 9667:9679 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. audit: type=1400 audit(1518349616.698:61): avc: denied { getattr } for pid=9750 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. binder: 9789:9791 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 9789:9791 got reply transaction with no transaction stack binder: 9789:9791 transaction failed 29201/-71, size 0-8 line 2757 binder: undelivered TRANSACTION_ERROR: 29201 device syz5 entered promiscuous mode device syz5 left promiscuous mode xt_HMARK: hash modulus can't be zero xt_HMARK: hash modulus can't be zero sock: process `syz-executor4' is using obsolete setsockopt SO_BSDCOMPAT device eql entered promiscuous mode device eql entered promiscuous mode audit: type=1400 audit(1518349618.587:62): avc: denied { setuid } for pid=10182 comm="syz-executor3" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28 sclass=netlink_audit_socket pig=10203 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=9 nlmsg_type=28 sclass=netlink_audit_socket pig=10203 comm=syz-executor4 x_tables: ip_tables: tcp match: only valid for protocol 6 BUG: sleeping function called from invalid context at mm/slab.h:420 x_tables: ip_tables: tcp match: only valid for protocol 6 in_atomic(): 1, irqs_disabled(): 0, pid: 10228, name: syz-executor1 1 lock held by syz-executor1/10228: #0: (rcu_read_lock){....}, at: [<0000000059e4646b>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 0 PID: 10228 Comm: syz-executor1 Tainted: G W 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007f1e45fe4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007f1e45fe56d4 RCX: 0000000000453a59 RDX: 0000000000000634 RSI: 00000000204c7000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 000000002055cff0 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 dst_release: dst:0000000002e72cfd refcnt:-1 binder: 10245:10253 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 10245:10260 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 audit: type=1400 audit(1518349619.264:63): avc: denied { getopt } for pid=10268 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 netlink: 'syz-executor6': attribute type 1 has an invalid length. binder_alloc: binder_alloc_mmap_handler: 10570 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 10570:10582 ioctl 40046207 0 returned -16 binder_alloc: 10570: binder_alloc_buf, no vma binder: 10570:10591 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 10570:10582 transaction 41 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 41, target dead binder: 10620:10624 transaction failed 29189/-22, size 0-0 line 2842 binder: 10620:10624 transaction failed 29189/-22, size 0-0 line 2842 QAT: Invalid ioctl QAT: Invalid ioctl binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl