============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! arp_tables: arptables: counters copy to user failed while replacing table other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor6/7545: #0: (rcu_read_lock){....}, at: [<00000000f79e5971>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 0 PID: 7545 Comm: syz-executor6 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fc7ba296c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fc7ba2976d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020dbf000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020b2d000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 7545, name: syz-executor6 1 lock held by syz-executor6/7545: arp_tables: arptables: counters copy to user failed while replacing table #0: (rcu_read_lock){....}, at: [<00000000f79e5971>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 0 PID: 7545 Comm: syz-executor6 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 SYSC_sendto+0x361/0x5c0 net/socket.c:1747 SyS_sendto+0x40/0x50 net/socket.c:1715 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fc7ba296c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c RAX: ffffffffffffffda RBX: 00007fc7ba2976d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020dbf000 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000020b2d000 R09: 0000000000000010 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004b9 R14: 00000000006f71f8 R15: 0000000000000000 syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) QAT: Invalid ioctl QAT: Invalid ioctl kauditd_printk_skb: 4 callbacks suppressed audit: type=1400 audit(1518349876.466:46): avc: denied { set_context_mgr } for pid=7706 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 audit: type=1400 audit(1518349876.473:47): avc: denied { call } for pid=7706 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder_alloc: binder_alloc_mmap_handler: 7706 20000000-20002000 already mapped failed -16 audit: type=1400 audit(1518349876.473:48): avc: denied { transfer } for pid=7706 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 7706:7714 ioctl 40046207 0 returned -16 binder_alloc: 7706: binder_alloc_buf, no vma binder: 7706:7727 transaction failed 29189/-3, size 80-8 line 2957 binder: 7706:7717 IncRefs 0 refcount change on invalid ref 1 ret -22 audit: type=1400 audit(1518349876.622:49): avc: denied { ioctl } for pid=7730 comm="syz-executor4" path="socket:[24970]" dev="sockfs" ino=24970 ioctlcmd=0x7453 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7706:7714 transaction 2 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 2, target dead binder: 7760:7769 transaction failed 29189/-22, size 0-0 line 2842 binder: 7760:7776 transaction failed 29189/-22, size 0-0 line 2842 Bearer <> rejected, not supported in standalone mode binder: 7829:7838 BC_INCREFS_DONE node 8 has no pending increfs request Bearer <> rejected, not supported in standalone mode binder: BINDER_SET_CONTEXT_MGR already set binder: 7829:7838 ioctl 40046207 0 returned -16 binder: 7829:7858 BC_INCREFS_DONE node 8 has no pending increfs request device eql entered promiscuous mode audit: type=1400 audit(1518349877.419:50): avc: denied { map } for pid=7896 comm="syz-executor0" path="/dev/audio7" dev="devtmpfs" ino=20101 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=file permissive=1 syz3: Invalid MTU -51 requested, hw min 68 syz3: Invalid MTU -51 requested, hw min 68 xt_cluster: this node mask cannot be higher than the total number of nodes xt_cluster: this node mask cannot be higher than the total number of nodes *** Guest State *** CR0: actual=0xffffffff9ffffffc, shadow=0xfffffffffffffffc, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 CR3 = 0x0000000000000000 PDPTR0 = 0x0000000100000001 PDPTR1 = 0x0000000000004000 PDPTR2 = 0x0000000000004000 PDPTR3 = 0x0000004280000000 RSP = 0x0000000000000000 RIP = 0x000000000000fff0 RFLAGS=0x00010002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GDTR: limit=0x00000000, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 IDTR: limit=0x00000000, base=0x0000000000000000 TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811cca95 RSP = 0xffff8801c02af3b8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f4ef32df700 GSBase=ffff8801db500000 TRBase=fffffe0000034000 GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 CR0=0000000080050033 CR3=00000001cdc45004 CR4=00000000001626e0 Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85a019f0 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffe356bb34a6 EPT pointer = 0x00000001ccc7401e dccp_xmit_packet: Payload too large (65423) for featneg. DRBG: could not allocate CTR cipher TFM handle: ctr(aes) dccp_close: ABORT with 65423 bytes unread syz-executor4 (8049) used greatest stack depth: 15152 bytes left kvm: vcpu 0: requested 68374 ns lapic timer period limited to 500000 ns kvm: vcpu 0: requested 68374 ns lapic timer period limited to 500000 ns tmpfs: No value for mount option '¡' ptrace attach of "/root/syz-executor6"[4164] was attempted by "/root/syz-executor6"[8098] tmpfs: No value for mount option '¡' ptrace attach of "/root/syz-executor6"[4164] was attempted by "/root/syz-executor6"[8065] x_tables: ip6_tables: udplite match: only valid for protocol 136 x_tables: ip6_tables: udplite match: only valid for protocol 136 xt_addrtype: output interface limitation not valid in PREROUTING and INPUT xt_addrtype: output interface limitation not valid in PREROUTING and INPUT arp_tables: arptables: counters copy to user failed while replacing table arp_tables: arptables: counters copy to user failed while replacing table audit: type=1400 audit(1518349881.109:51): avc: denied { ipc_lock } for pid=8612 comm="syz-executor1" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: 8630:8632 ioctl c0306201 20000000 returned -14 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=30 sclass=netlink_tcpdiag_socket pig=8640 comm=syz-executor4 binder: 8630:8632 ioctl c0306201 20000000 returned -14 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=30 sclass=netlink_tcpdiag_socket pig=8640 comm=syz-executor4 xt_connbytes: Forcing CT accounting to be enabled QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1518349883.077:52): avc: denied { setuid } for pid=8985 comm="syz-executor7" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 QAT: Invalid ioctl netlink: 'syz-executor7': attribute type 1 has an invalid length. netlink: 'syz-executor7': attribute type 1 has an invalid length. netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. The task syz-executor4 (9263) triggered the difference, watch for misbehavior. audit: type=1400 audit(1518349884.598:53): avc: denied { write } for pid=9275 comm="syz-executor3" name="net" dev="proc" ino=31354 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518349884.599:54): avc: denied { add_name } for pid=9275 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1518349884.601:55): avc: denied { create } for pid=9275 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 9306: binder_alloc_buf, no vma binder: 9306:9316 ioctl 40046207 0 returned -16 binder: 9306:9320 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 9306:9316 transaction 10 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 10, target dead