openvswitch: netlink: Flow get message rejected, Key attribute missing. ============================= WARNING: suspicious RCU usage 4.15.0+ #308 Not tainted ----------------------------- ./include/linux/rcupdate.h:302 Illegal context switch in RCU read-side critical section! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by syz-executor7/7300: #0: (rcu_read_lock){....}, at: [<000000006548de15>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 stack backtrace: CPU: 0 PID: 7300 Comm: syz-executor7 Not tainted 4.15.0+ #308 device eql entered promiscuous mode Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 lockdep_rcu_suspicious+0x123/0x170 kernel/locking/lockdep.c:4592 rcu_preempt_sleep_check include/linux/rcupdate.h:301 [inline] ___might_sleep+0x385/0x470 kernel/sched/core.c:6093 syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fa347daac68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fa347dab6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020011fc8 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004a6 R14: 00000000006f7030 R15: 0000000000000000 BUG: sleeping function called from invalid context at mm/slab.h:420 in_atomic(): 1, irqs_disabled(): 0, pid: 7300, name: syz-executor7 1 lock held by syz-executor7/7300: #0: (rcu_read_lock){....}, at: [<000000006548de15>] __rds_conn_create+0xe46/0x1b50 net/rds/connection.c:218 CPU: 0 PID: 7300 Comm: syz-executor7 Not tainted 4.15.0+ #308 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 ___might_sleep+0x2b2/0x470 kernel/sched/core.c:6128 __might_sleep+0x95/0x190 kernel/sched/core.c:6081 slab_pre_alloc_hook mm/slab.h:420 [inline] slab_alloc mm/slab.c:3365 [inline] kmem_cache_alloc_trace+0x299/0x740 mm/slab.c:3605 kmalloc include/linux/slab.h:512 [inline] kzalloc include/linux/slab.h:701 [inline] rds_loop_conn_alloc+0xc8/0x380 net/rds/loop.c:126 __rds_conn_create+0x112f/0x1b50 net/rds/connection.c:227 rds_conn_create_outgoing+0x3f/0x50 net/rds/connection.c:309 rds_sendmsg+0xda3/0x2390 net/rds/send.c:1126 sock_sendmsg_nosec net/socket.c:630 [inline] sock_sendmsg+0xca/0x110 net/socket.c:640 ___sys_sendmsg+0x767/0x8b0 net/socket.c:2046 __sys_sendmsg+0xe5/0x210 net/socket.c:2080 SYSC_sendmsg net/socket.c:2091 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2087 do_syscall_64+0x282/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x26/0x9b RIP: 0033:0x453a59 RSP: 002b:00007fa347daac68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fa347dab6d4 RCX: 0000000000453a59 RDX: 0000000000000000 RSI: 0000000020011fc8 RDI: 0000000000000013 RBP: 000000000071bea0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004a6 R14: 00000000006f7030 R15: 0000000000000000 audit: type=1400 audit(1518352038.090:50): avc: denied { create } for pid=7407 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 audit: type=1400 audit(1518352038.165:51): avc: denied { ioctl } for pid=7428 comm="syz-executor4" path="socket:[21303]" dev="sockfs" ino=21303 ioctlcmd=0x891a scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! device eql entered promiscuous mode SELinux: unrecognized netlink message: protocol=4 nlmsg_type=67 sclass=netlink_tcpdiag_socket pig=7598 comm=syz-executor7 kauditd_printk_skb: 1 callbacks suppressed audit: type=1400 audit(1518352038.834:53): avc: denied { setfcap } for pid=7597 comm="syz-executor3" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=67 sclass=netlink_tcpdiag_socket pig=7606 comm=syz-executor7 binder: 7621:7625 transaction failed 29189/-22, size 0-8 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 sctp: [Deprecated]: syz-executor1 (pid 7633) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead binder: 7621:7625 transaction failed 29189/-22, size 0-8 line 2842 sctp: [Deprecated]: syz-executor1 (pid 7645) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead binder: undelivered TRANSACTION_ERROR: 29189 device eql entered promiscuous mode audit: type=1400 audit(1518352040.125:54): avc: denied { name_connect } for pid=7843 comm="syz-executor7" dest=20028 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 QAT: Invalid ioctl QAT: Invalid ioctl xt_connbytes: Forcing CT accounting to be enabled audit: type=1400 audit(1518352040.502:55): avc: denied { ioctl } for pid=7931 comm="syz-executor7" path="socket:[25970]" dev="sockfs" ino=25970 ioctlcmd=0x2401 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. device eql entered promiscuous mode dccp_v4_rcv: dropped packet with invalid checksum xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables binder_alloc: 8038: binder_alloc_buf, no vma binder: 8038:8045 transaction failed 29189/-3, size 0-0 line 2957 binder: BINDER_SET_CONTEXT_MGR already set binder_alloc: 8038: binder_alloc_buf, no vma binder: 8038:8061 transaction failed 29189/-3, size 0-0 line 2957 binder: 8038:8068 BC_FREE_BUFFER u0000000000000000 no match binder: 8038:8045 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 audit: type=1400 audit(1518352041.088:56): avc: denied { map_create } for pid=8079 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518352041.112:57): avc: denied { net_raw } for pid=8082 comm="syz-executor0" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518352041.112:58): avc: denied { map_read map_write } for pid=8079 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 audit: type=1400 audit(1518352041.117:59): avc: denied { dac_override } for pid=8078 comm="syz-executor6" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518352041.117:60): avc: denied { net_admin } for pid=8080 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518352041.118:61): avc: denied { ipc_owner } for pid=8082 comm="syz-executor0" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1518352041.160:62): avc: denied { sys_admin } for pid=8079 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: 8124:8127 ioctl c0306201 20ab0fd0 returned -11 binder: BINDER_SET_CONTEXT_MGR already set binder: 8124:8135 ioctl 40046207 0 returned -16 kvm [8335]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000001d kvm [8335]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000001d sctp: [Deprecated]: syz-executor4 (pid 8730) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor4 (pid 8730) Use of int in max_burst socket option deprecated. Use struct sctp_assoc_value instead xt_HMARK: proto mask must be zero with L3 mode ip6_tables: ip6tables: counters copy to user failed while replacing table xt_cgroup: invalid path, errno=-2 ip6_tables: ip6tables: counters copy to user failed while replacing table SELinux: policydb magic number 0x30 does not match expected magic number 0xf97cff8c SELinux: failed to load policy SELinux: policydb magic number 0x30 does not match expected magic number 0xf97cff8c SELinux: failed to load policy kauditd_printk_skb: 5 callbacks suppressed audit: type=1400 audit(1518352044.996:68): avc: denied { map } for pid=8931 comm="syz-executor1" path="socket:[27557]" dev="sockfs" ino=27557 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 netlink: 28 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 28 bytes leftover after parsing attributes in process `syz-executor5'. IPVS: ftp: loaded support on port[0] = 21 IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'.