============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: netlink: 'syz-executor2': attribute type 2 has an invalid length. rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor6/13234: #0: (rcu_read_lock){....}, at: [<000000005ae8b4a7>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 1 PID: 13234 Comm: syz-executor6 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fbef6280c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fbef62816d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020dbf000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020b2d000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 netlink: 'syz-executor2': attribute type 2 has an invalid length. in_atomic(): 1, irqs_disabled(): 0, pid: 13234, name: syz-executor6 1 lock held by syz-executor6/13234: #0: (rcu_read_lock){....}, at: [<000000005ae8b4a7>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 1 PID: 13234 Comm: syz-executor6 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fbef6280c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fbef62816d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020dbf000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020b2d000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 audit: type=1400 audit(1518349523.889:80): avc: denied { ipc_lock } for pid=13267 comm="syz-executor4" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: release 13302:13308 transaction 21 out, still active binder: undelivered TRANSACTION_COMPLETE binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 13302: binder_alloc_buf, no vma binder: 13302:13318 ioctl 40046207 0 returned -16 binder: 13302:13308 transaction failed 29189/-3, size 0-0 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: send failed reply for transaction 21, target dead audit: type=1400 audit(1518349524.218:81): avc: denied { prog_load } for pid=13352 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 netlink: 'syz-executor2': attribute type 18 has an invalid length. netlink: 'syz-executor2': attribute type 18 has an invalid length. audit: type=1400 audit(1518349524.340:82): avc: denied { map_create } for pid=13391 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518349524.342:83): avc: denied { map_read map_write } for pid=13391 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl binder: BINDER_SET_CONTEXT_MGR already set binder: 13457:13463 ioctl 40046207 0 returned -16 binder: 13463 RLIMIT_NICE not set binder: send failed reply for transaction 24 to 13457:13476 binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29189 audit: type=1400 audit(1518349524.785:84): avc: denied { setuid } for pid=13481 comm="syz-executor5" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 13476 RLIMIT_NICE not set binder_alloc: 13457: binder_alloc_buf, no vma binder: 13457:13494 transaction failed 29189/-3, size 0-0 line 2957 binder: 13457:13463 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29189 binder: 13673:13680 transaction failed 29189/-22, size 40-8 line 2842 binder: 13673:13680 BC_INCREFS_DONE u0000000000000000 no match binder: 13673:13680 transaction failed 29189/-22, size 40-8 line 2842 binder: 13673:13682 BC_INCREFS_DONE u0000000000000000 no match Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable netlink: 10016 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 10016 bytes leftover after parsing attributes in process `syz-executor0'. SELinux: unrecognized netlink message: protocol=9 nlmsg_type=770 sclass=netlink_audit_socket pig=13984 comm=syz-executor7 binder: 13983:13988 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 13983:13991 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9472 sclass=netlink_route_socket pig=14024 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9472 sclass=netlink_route_socket pig=14035 comm=syz-executor3 netlink: 'syz-executor2': attribute type 1 has an invalid length. kauditd_printk_skb: 2 callbacks suppressed audit: type=1400 audit(1518349527.784:87): avc: denied { ipc_owner } for pid=14228 comm="syz-executor3" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1401 audit(1518349528.266:88): op=setxattr invalid_context=04000000000000003000656C6640252E73 audit: type=1401 audit(1518349528.297:89): op=setxattr invalid_context=04000000000000003000656C6640252E73 TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. binder: 14559:14562 ERROR: BC_REGISTER_LOOPER called without request SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5921 sclass=netlink_route_socket pig=14569 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5921 sclass=netlink_route_socket pig=14583 comm=syz-executor3 binder: BINDER_SET_CONTEXT_MGR already set binder: 14559:14562 ERROR: BC_REGISTER_LOOPER called without request mmap: syz-executor4 (14591) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. binder: 14559:14581 ioctl 40046207 0 returned -16 binder: release 14559:14562 transaction 34 out, still active binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 34, target dead QAT: Invalid ioctl netlink: 'syz-executor1': attribute type 4 has an invalid length. netlink: 17 bytes leftover after parsing attributes in process `syz-executor1'. audit: type=1400 audit(1518349529.274:90): avc: denied { map } for pid=14644 comm="syz-executor4" path="/dev/rtc0" dev="devtmpfs" ino=1138 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:clock_device_t:s0 tclass=chr_file permissive=1 QAT: Invalid ioctl device eql entered promiscuous mode