=============================
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
WARNING: suspicious RCU usage
4.16.0-rc1+ #222 Not tainted
-----------------------------
./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section!
other info that might help us debug this:
rcu_scheduler_active = 2, debug_locks = 1
1 lock held by syz-executor6/7694:
#0: (rcu_read_lock){....}, at: [<00000000ba8de5a1>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218
CPU: 1 PID: 7696 Comm: syz-executor5 Not tainted 4.16.0-rc1+ #222
stack backtrace:
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x194/0x257 lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail+0x8c0/0xa40 lib/fault-inject.c:149
should_failslab+0xec/0x120 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:422 [inline]
slab_alloc mm/slab.c:3365 [inline]
kmem_cache_alloc_trace+0x4b/0x740 mm/slab.c:3605
kmalloc include/linux/slab.h:512 [inline]
kzalloc include/linux/slab.h:701 [inline]
swevent_hlist_get_cpu kernel/events/core.c:7755 [inline]
swevent_hlist_get kernel/events/core.c:7775 [inline]
perf_swevent_init+0x30c/0x560 kernel/events/core.c:7833
perf_try_init_event+0xc9/0x2a0 kernel/events/core.c:9240
perf_init_event kernel/events/core.c:9278 [inline]
perf_event_alloc+0x1cc6/0x2b00 kernel/events/core.c:9542
SYSC_perf_event_open+0x842/0x2f10 kernel/events/core.c:9997
SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9883
do_syscall_32_irqs_on arch/x86/entry/common.c:330 [inline]
do_fast_syscall_32+0x3ee/0xfa1 arch/x86/entry/common.c:392
entry_SYSENTER_compat+0x54/0x63 arch/x86/entry/entry_64_compat.S:129
RIP: 0023:0xf7f7ec79
RSP: 002b:00000000f777a09c EFLAGS: 00000286 ORIG_RAX: 0000000000000150
RAX: ffffffffffffffda RBX: 0000000020011f88 RCX: 0000000000000000
RDX: 0000000000000000 RSI: 0000000000000013 RDI: 0000000000000000
RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
CPU: 0 PID: 7694 Comm: syz-executor6 Not tainted 4.16.0-rc1+ #222
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x194/0x257 lib/dump_stack.c:53
lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592
rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline]
___might_sleep+0x385/0x470 kernel/sched/core.c:6093
__might_sleep+0x95/0x190 kernel/sched/core.c:6081
slab_pre_alloc_hook mm/slab.h:420 [inline]
slab_alloc mm/slab.c:3365 [inline]
kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605
kmalloc include/linux/slab.h:512 [inline]
kzalloc include/linux/slab.h:701 [inline]
rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126
__rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227
rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309
rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126
sock_sendmsg_nosec net/socket.c:630 [inline]
sock_sendmsg+0xca/0x110 net/socket.c:640
SYSC_sendto+0x361/0x5c0 net/socket.c:1747
SyS_sendto+0x40/0x50 net/socket.c:1715
do_syscall_32_irqs_on arch/x86/entry/common.c:330 [inline]
do_fast_syscall_32+0x3ee/0xfa1 arch/x86/entry/common.c:392
entry_SYSENTER_compat+0x54/0x63 arch/x86/entry/entry_64_compat.S:129
RIP: 0023:0xf7f84c79
RSP: 002b:00000000f778009c EFLAGS: 00000286 ORIG_RAX: 0000000000000171
RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 0000000020214b80
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002069affb
RBP: 0000000000000010 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
BUG: sleeping function called from invalid context at mm/slab.h:420
syz-executor7 (7698) used greatest stack depth: 13456 bytes left
in_atomic(): 1, irqs_disabled(): 0, pid: 7694, name: syz-executor6
1 lock held by syz-executor6/7694:
#0: (rcu_read_lock){....}, at: [<00000000ba8de5a1>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218
CPU: 0 PID: 7694 Comm: syz-executor6 Not tainted 4.16.0-rc1+ #222
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x194/0x257 lib/dump_stack.c:53
___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128
__might_sleep+0x95/0x190 kernel/sched/core.c:6081
slab_pre_alloc_hook mm/slab.h:420 [inline]
slab_alloc mm/slab.c:3365 [inline]
kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605
kmalloc include/linux/slab.h:512 [inline]
kzalloc include/linux/slab.h:701 [inline]
rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126
__rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227
rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309
rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126
sock_sendmsg_nosec net/socket.c:630 [inline]
sock_sendmsg+0xca/0x110 net/socket.c:640
SYSC_sendto+0x361/0x5c0 net/socket.c:1747
SyS_sendto+0x40/0x50 net/socket.c:1715
do_syscall_32_irqs_on arch/x86/entry/common.c:330 [inline]
do_fast_syscall_32+0x3ee/0xfa1 arch/x86/entry/common.c:392
entry_SYSENTER_compat+0x54/0x63 arch/x86/entry/entry_64_compat.S:129
RIP: 0023:0xf7f84c79
RSP: 002b:00000000f778009c EFLAGS: 00000286 ORIG_RAX: 0000000000000171
RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 0000000020214b80
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002069affb
RBP: 0000000000000010 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
binder: 7778 RLIMIT_NICE not set
binder: 7778 RLIMIT_NICE not set
audit: type=1400 audit(1518651579.706:51): avc: denied { write } for pid=7798 comm="syz-executor7" name="net" dev="proc" ino=20471 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1
audit: type=1400 audit(1518651579.709:52): avc: denied { add_name } for pid=7798 comm="syz-executor7" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1
audit: type=1400 audit(1518651579.710:53): avc: denied { create } for pid=7798 comm="syz-executor7" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1
sctp: [Deprecated]: syz-executor7 (pid 7845) Use of struct sctp_assoc_value in delayed_ack socket option.
Use struct sctp_sack_info instead
sctp: [Deprecated]: syz-executor7 (pid 7845) Use of struct sctp_assoc_value in delayed_ack socket option.
Use struct sctp_sack_info instead
SELinux: failed to load policy
SELinux: failed to load policy
netlink: 'syz-executor2': attribute type 1 has an invalid length.
netlink: 'syz-executor2': attribute type 1 has an invalid length.
audit: type=1400 audit(1518651580.622:54): avc: denied { map } for pid=8030 comm="syz-executor7" path="/dev/adsp1" dev="devtmpfs" ino=9218 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1
encrypted_key: master key parameter '' is invalid
QAT: Invalid ioctl
QAT: Invalid ioctl
QAT: Invalid ioctl
encrypted_key: master key parameter '' is invalid
QAT: Invalid ioctl
QAT: Invalid ioctl
QAT: Invalid ioctl
QAT: failed to copy from user cfg_data.
QAT: failed to copy from user cfg_data.
device eql entered promiscuous mode
binder: 8325:8332 BC_DEAD_BINDER_DONE 0000000000000002 not found
binder: BINDER_SET_CONTEXT_MGR already set
binder: 8325:8332 ioctl 40046207 0 returned -16
device eql entered promiscuous mode
SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8393 comm=syz-executor1
SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8393 comm=syz-executor1
device eql entered promiscuous mode
dccp_close: ABORT with 269 bytes unread
device syz1 entered promiscuous mode
device syz1 left promiscuous mode
audit: type=1400 audit(1518651583.494:55): avc: denied { map } for pid=8614 comm="syz-executor7" path="/dev/sg0" dev="devtmpfs" ino=62 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1
binder: 8712:8714 ioctl 40086409 20829ff8 returned -22
binder: 8712:8714 ioctl c008ae67 203f3ff8 returned -22
binder_alloc: binder_alloc_mmap_handler: 8712 20000000-20002000 already mapped failed -16
binder: BINDER_SET_CONTEXT_MGR already set
binder: 8712:8714 ioctl 40046207 0 returned -16
binder_alloc: 8712: binder_alloc_buf, no vma
binder: 8712:8721 transaction failed 29189/-3, size 0-0 line 2957
binder: 8712:8723 ioctl 40086409 20829ff8 returned -22
binder_alloc: 8712: binder_alloc_buf, no vma
binder: 8712:8714 transaction failed 29189/-3, size 0-0 line 2957
binder: undelivered TRANSACTION_ERROR: 29189
binder: undelivered TRANSACTION_ERROR: 29189
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered transaction 15, process died.
binder: undelivered transaction 14, process died.
binder: 8737 RLIMIT_NICE not set
binder: 8737 RLIMIT_NICE not set
binder: BINDER_SET_CONTEXT_MGR already set
binder: 8735:8748 ioctl 40046207 0 returned -16
binder: release 8735:8737 transaction 19 in, still active
binder: send failed reply for transaction 19 to 8735:8743
binder: undelivered TRANSACTION_COMPLETE
binder: undelivered TRANSACTION_ERROR: 29189
device eql entered promiscuous mode
SELinux: failed to load policy
SELinux: failed to load policy
sock: sock_set_timeout: `syz-executor4' (pid 8891) tries to set negative timeout
sock: sock_set_timeout: `syz-executor4' (pid 8891) tries to set negative timeout
audit: type=1400 audit(1518651585.363:56): avc: denied { bind } for pid=8911 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1
SELinux: unknown mount option
audit: type=1400 audit(1518651585.405:57): avc: denied { shutdown } for pid=8911 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1
BUG: sleeping function called from invalid context at mm/slab.h:420
in_atomic(): 1, irqs_disabled(): 0, pid: 9013, name: syz-executor2
1 lock held by syz-executor2/9013:
#0: (rcu_read_lock){....}, at: [<00000000ba8de5a1>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218
CPU: 1 PID: 9013 Comm: syz-executor2 Tainted: G W 4.16.0-rc1+ #222
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x194/0x257 lib/dump_stack.c:53
___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128
__might_sleep+0x95/0x190 kernel/sched/core.c:6081
slab_pre_alloc_hook mm/slab.h:420 [inline]
slab_alloc mm/slab.c:3365 [inline]
kmem_cache_alloc+0x2a2/0x760 mm/slab.c:3539
rds_tcp_conn_alloc+0xa7/0x4e0 net/rds/tcp.c:296
__rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227
rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309
rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126
sock_sendmsg_nosec net/socket.c:630 [inline]
sock_sendmsg+0xca/0x110 net/socket.c:640
SYSC_sendto+0x361/0x5c0 net/socket.c:1747
SyS_sendto+0x40/0x50 net/socket.c:1715
do_syscall_32_irqs_on arch/x86/entry/common.c:330 [inline]
do_fast_syscall_32+0x3ee/0xfa1 arch/x86/entry/common.c:392
entry_SYSENTER_compat+0x54/0x63 arch/x86/entry/entry_64_compat.S:129
RIP: 0023:0xf7fe6c79
RSP: 002b:00000000f77e209c EFLAGS: 00000286 ORIG_RAX: 0000000000000171
RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 0000000020fc2000
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002069affb
RBP: 0000000000000010 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
audit: type=1400 audit(1518651586.747:58): avc: denied { setattr } for pid=9114 comm="syz-executor4" name="fdinfo" dev="proc" ino=24843 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1
dccp_close: ABORT with 65423 bytes unread
ipt_CLUSTERIP: Please specify destination IP
QAT: Invalid ioctl
QAT: Invalid ioctl
ipt_CLUSTERIP: Please specify destination IP
QAT: Invalid ioctl
QAT: Invalid ioctl
binder: 9230 RLIMIT_NICE not set
binder_alloc: 9229: binder_alloc_buf, no vma
binder: 9229:9235 transaction failed 29189/-3, size 0-0 line 2957
binder: undelivered TRANSACTION_ERROR: 29189
binder: BINDER_SET_CONTEXT_MGR already set
binder: 9229:9236 ioctl 40046207 0 returned -16
binder: 9235 RLIMIT_NICE not set
binder_alloc: 9229: binder_alloc_buf, no vma
binder: 9229:9235 transaction failed 29189/-3, size 0-0 line 2957
binder: undelivered TRANSACTION_ERROR: 29189
audit: type=1400 audit(1518651587.523:59): avc: denied { create } for pid=9243 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1
audit: type=1400 audit(1518651588.050:60): avc: denied { setattr } for pid=9358 comm="syz-executor4" name="comm" dev="proc" ino=25604 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1