====================================================== WARNING: possible circular locking dependency detected 4.15.0-rc3+ #217 Not tainted ------------------------------------------------------ syz-executor5/21588 is trying to acquire lock: (cpu_hotplug_lock.rw_sem){++++}, at: [<000000002e50430b>] get_online_cpus include/linux/cpu.h:117 [inline] (cpu_hotplug_lock.rw_sem){++++}, at: [<000000002e50430b>] lru_add_drain_all+0xe/0x20 mm/swap.c:729 but task is already holding lock: (&sb->s_type->i_mutex_key#10){++++}, at: [<000000003a91e095>] inode_lock include/linux/fs.h:713 [inline] (&sb->s_type->i_mutex_key#10){++++}, at: [<000000003a91e095>] shmem_add_seals+0x197/0x1060 mm/shmem.c:2768 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #6 (&sb->s_type->i_mutex_key#10){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_write+0x87/0x120 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:713 [inline] generic_file_write_iter+0xdc/0x7a0 mm/filemap.c:3289 call_write_iter include/linux/fs.h:1772 [inline] do_iter_readv_writev+0x531/0x7f0 fs/read_write.c:653 do_iter_write+0x15a/0x540 fs/read_write.c:932 vfs_iter_write+0x77/0xb0 fs/read_write.c:945 iter_file_splice_write+0x7db/0xf30 fs/splice.c:749 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #5 (&pipe->mutex/1){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #4 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] __dentry_kill+0x43a/0x6d0 fs/dcache.c:579 dentry_kill fs/dcache.c:613 [inline] dput.part.23+0x5a0/0x830 fs/dcache.c:823 dput+0x1f/0x30 fs/dcache.c:787 handle_remove+0x70c/0xb60 drivers/base/devtmpfs.c:336 handle drivers/base/devtmpfs.c:375 [inline] devtmpfsd+0x262/0x4b0 drivers/base/devtmpfs.c:399 -> #3 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:182 cpuhp_thread_fun+0x48e/0x7e0 kernel/cpu.c:571 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x37a/0x440 kernel/kthread.c:238 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:441 -> #2 (cpuhp_state-up){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 cpuhp_lock_acquire kernel/cpu.c:85 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:605 [inline] cpuhp_issue_call+0x1e5/0x520 kernel/cpu.c:1495 __cpuhp_setup_state_cpuslocked+0x282/0x600 kernel/cpu.c:1642 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state include/linux/cpuhotplug.h:201 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2081 pagecache_init+0x48/0x4f mm/filemap.c:977 start_kernel+0x6bc/0x74f init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #1 (cpuhp_state_mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x600 kernel/cpu.c:1617 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1671 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:229 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:528 setup_arch+0x17e8/0x1a02 arch/x86/kernel/setup.c:1266 start_kernel+0xa5/0x74f init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237 -> #0 (cpu_hotplug_lock.rw_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: cpu_hotplug_lock.rw_sem --> &pipe->mutex/1 --> &sb->s_type->i_mutex_key#10 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sb->s_type->i_mutex_key#10); lock(&pipe->mutex/1); lock(&sb->s_type->i_mutex_key#10); lock(cpu_hotplug_lock.rw_sem); *** DEADLOCK *** 1 lock held by syz-executor5/21588: #0: (&sb->s_type->i_mutex_key#10){++++}, at: [<000000003a91e095>] inode_lock include/linux/fs.h:713 [inline] #0: (&sb->s_type->i_mutex_key#10){++++}, at: [<000000003a91e095>] shmem_add_seals+0x197/0x1060 mm/shmem.c:2768 stack backtrace: CPU: 1 PID: 21588 Comm: syz-executor5 Not tainted 4.15.0-rc3+ #217 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:293 get_online_cpus include/linux/cpu.h:117 [inline] lru_add_drain_all+0xe/0x20 mm/swap.c:729 shmem_wait_for_pins mm/shmem.c:2672 [inline] shmem_add_seals+0x3df/0x1060 mm/shmem.c:2780 shmem_fcntl+0xfe/0x130 mm/shmem.c:2815 do_fcntl+0x73e/0x1160 fs/fcntl.c:421 SYSC_fcntl fs/fcntl.c:463 [inline] SyS_fcntl+0xdc/0x120 fs/fcntl.c:448 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007fda6527ac58 EFLAGS: 00000212 ORIG_RAX: 0000000000000048 RAX: ffffffffffffffda RBX: 0000000000758020 RCX: 0000000000452a39 RDX: 000000000000000c RSI: 0000000000000409 RDI: 0000000000000016 RBP: 0000000000000406 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f4130 R13: 00000000ffffffff R14: 00007fda6527b6d4 R15: 0000000000000000 netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 'syz-executor1': attribute type 3 has an invalid length. netlink: 'syz-executor1': attribute type 3 has an invalid length. sock: process `syz-executor0' is using obsolete setsockopt SO_BSDCOMPAT SELinux: unrecognized netlink message: protocol=6 nlmsg_type=770 sclass=netlink_xfrm_socket pig=21798 comm=syz-executor0 SELinux: unrecognized netlink message: protocol=6 nlmsg_type=770 sclass=netlink_xfrm_socket pig=21798 comm=syz-executor0 audit: type=1400 audit(1512995400.780:2019): avc: denied { setuid } for pid=21819 comm="syz-executor7" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 device gre0 entered promiscuous mode netlink: 'syz-executor0': attribute type 10 has an invalid length. netlink: 'syz-executor0': attribute type 10 has an invalid length. device syz5 entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl binder: 21935:21938 ioctl 40046205 3ffffffd returned -22 QAT: Invalid ioctl device lo entered promiscuous mode QAT: Invalid ioctl binder: 21935:21938 ERROR: BC_REGISTER_LOOPER called without request binder: 21938 RLIMIT_NICE not set binder: 21935:21946 ioctl c0306201 20007000 returned -14 device lo left promiscuous mode binder: 21935:21946 unknown command 1400526783 binder: 21935:21946 ioctl c0306201 20002fd0 returned -22 binder: 21935:21946 got reply transaction with no transaction stack binder: 21935:21946 transaction failed 29201/-71, size 24-8 line 2690 binder: 21935:21959 ioctl c018620b 20000fe8 returned -14 binder: 21935:21946 ioctl c0306201 20005fd0 returned -14 binder: undelivered TRANSACTION_ERROR: 29201 binder: 21935:21938 ioctl 40046205 6 returned -22 binder: 21935:21946 ioctl 40046205 3ffffffd returned -22 binder: 21935:21946 ERROR: BC_REGISTER_LOOPER called without request binder: 21946 RLIMIT_NICE not set binder: 21935:21938 got transaction to invalid handle binder: 21935:21938 transaction failed 29201/-22, size 0-0 line 2775 binder: 21935:21938 unknown command 0 binder: 21935:21959 got reply transaction with no transaction stack binder: 21935:21959 transaction failed 29201/-71, size 24-8 line 2690 binder: 21935:21982 ioctl c018620b 20000fe8 returned -14 binder: 21935:21959 BC_FREE_BUFFER uffffffffffffffff no match binder: 21935:21959 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 binder: 21935:21959 IncRefs 0 refcount change on invalid ref 1 ret -22 binder: 21935:21959 got transaction to invalid handle binder: 21935:21959 transaction failed 29201/-22, size 72-8 line 2775 binder: 21935:21959 ioctl c0306201 20005fd0 returned -14 binder: undelivered TRANSACTION_ERROR: 29201 binder: 21935:21938 ioctl c0306201 20002fd0 returned -22 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_ERROR: 29201 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1512995402.047:2020): avc: denied { shutdown } for pid=22106 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 sock: process `syz-executor7' is using obsolete setsockopt SO_BSDCOMPAT audit: type=1326 audit(1512995402.247:2021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22156 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512995402.249:2022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22156 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512995402.275:2023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22156 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40cd71 code=0x7ffc0000 audit: type=1326 audit(1512995402.275:2024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22156 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512995402.275:2025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22156 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512995402.277:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22156 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=54 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512995402.277:2027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22156 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512995402.280:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22156 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=68 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512995402.280:2029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22156 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 audit: type=1326 audit(1512995402.280:2030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22156 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452a39 code=0x7ffc0000 binder: 22172:22174 BC_DEAD_BINDER_DONE fffffffffffffffd not found binder: 22172:22174 BC_ACQUIRE_DONE uffffffffffffffff no match binder: 22172:22174 ERROR: BC_REGISTER_LOOPER called without request binder: 22172:22174 IncRefs 0 refcount change on invalid ref 131 ret -22 binder: 22172:22174 DecRefs 0 refcount change on invalid ref 0 ret -22 binder: 22172:22174 unknown command 0 binder: 22172:22174 ioctl c0306201 20000000 returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 22172:22174 ioctl 40046207 0 returned -16 binder: 22172:22174 ioctl 40046205 200000000003 returned -22 binder: 22172:22174 ioctl 40046205 a returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 22172:22174 ioctl 40046207 0 returned -16 binder_alloc: binder_alloc_mmap_handler: 22172 2011a000-2051a000 already mapped failed -16 binder: 22172:22177 BC_DEAD_BINDER_DONE fffffffffffffffd not found binder: 22172:22177 BC_ACQUIRE_DONE uffffffffffffffff no match binder: BINDER_SET_CONTEXT_MGR already set binder: 22172:22174 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 22172:22199 ioctl 40046207 0 returned -16 binder: 22172:22174 ioctl 40046205 200000000003 returned -22 binder: 22172:22199 ioctl 40046205 a returned -22 binder: BINDER_SET_CONTEXT_MGR already set binder: 22172:22174 ioctl 40046207 0 returned -16 dccp_invalid_packet: P.Data Offset(124) too large device gre0 entered promiscuous mode device gre0 entered promiscuous mode dccp_invalid_packet: P.Data Offset(124) too large QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl nla_parse: 14 callbacks suppressed netlink: 1 bytes leftover after parsing attributes in process `syz-executor1'. binder: 22548:22551 got reply transaction with no transaction stack binder: 22548:22551 transaction failed 29201/-71, size 0-1936206469 line 2690 binder: 22551 RLIMIT_NICE not set binder: 22549:22554 BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 binder: 22549:22554 got transaction to invalid handle binder: 22549:22554 transaction failed 29201/-22, size 0-0 line 2775 binder: 22549:22554 got transaction with invalid parent offset or type binder: 22549:22554 transaction failed 29201/-22, size 72-32 line 3075 binder: 22548:22562 BC_INCREFS_DONE u0000000000000000 node 216 cookie mismatch 0000000000000003 != 0000000000000000 binder: 22548:22562 got transaction to invalid handle binder: 22548:22562 transaction failed 29201/-22, size 0-8 line 2775 binder_alloc: binder_alloc_mmap_handler: 22549 20000000-20002000 already mapped failed -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 22549:22563 ioctl 40046207 0 returned -16 binder: 22549:22563 BC_REQUEST_DEATH_NOTIFICATION invalid ref 1 binder: 22549:22563 got transaction to invalid handle binder: 22549:22563 transaction failed 29201/-22, size 0-0 line 2775 binder: 22548:22551 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 binder: 22548:22551 got transaction with fd, -1, but target does not allow fds binder: 22548:22551 transaction failed 29201/-1, size 48-32 line 2995 netlink: 15 bytes leftover after parsing attributes in process `syz-executor6'. binder: 22548:22551 got reply transaction with no transaction stack binder: 22548:22551 transaction failed 29201/-71, size 0-1936206469 line 2690 binder: BINDER_SET_CONTEXT_MGR already set binder: 22548:22562 ioctl 40046207 0 returned -16 binder: 22551 RLIMIT_NICE not set binder: 22548:22562 BC_INCREFS_DONE u0000000000000000 no match binder: 22548:22562 got transaction to invalid handle binder: 22548:22562 transaction failed 29201/-22, size 0-8 line 2775 binder_alloc: 22548: binder_alloc_buf, no vma binder: 22548:22562 transaction failed 29189/-3, size 0-0 line 2890 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29201 binder: undelivered TRANSACTION_COMPLETE netlink: 15 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor1'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor0'. 9pnet_virtio: no channels available for device H 9pnet_virtio: no channels available for device H device lo entered promiscuous mode device lo left promiscuous mode device lo entered promiscuous mode device lo left promiscuous mode QAT: Invalid ioctl netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. device gre0 entered promiscuous mode irq bypass consumer (token 000000009c8ffa06) registration fails: -16 QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40765 sclass=netlink_route_socket pig=23099 comm=syz-executor4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40765 sclass=netlink_route_socket pig=23099 comm=syz-executor4 QAT: Invalid ioctl CUSE: unknown device info "" CUSE: DEVNAME unspecified syz-executor7: vmalloc: allocation failure: 17179607040 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor7 cpuset=/ mems_allowed=0 CPU: 0 PID: 23222 Comm: syz-executor7 Not tainted 4.15.0-rc3+ #217 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3288 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:541 [inline] kvmalloc_array include/linux/mm.h:557 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1690 net/ipv6/netfilter/ip6_tables.c:705 do_replace net/ipv6/netfilter/ip6_tables.c:1168 [inline] do_ip6t_set_ctl+0x34b/0x5c0 net/ipv6/netfilter/ip6_tables.c:1694 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x115/0x150 net/ipv6/ipv6_sockglue.c:927 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2872 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1829 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1808 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452a39 RSP: 002b:00007f161d599c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f161d599950 RCX: 0000000000452a39 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 00007f161d599940 R08: 0000000000000004 R09: 0000000000000000 R10: 0000000020001fde R11: 0000000000000212 R12: 00000000004b73b4 R13: 00007f161d599ac8 R14: 00000000004b73c6 R15: 0000000000000000 Mem-Info: active_anon:160652 inactive_anon:31 isolated_anon:0 active_file:3896 inactive_file:7461 isolated_file:0 unevictable:0 dirty:136 writeback:0 unstable:0 slab_reclaimable:8757 slab_unreclaimable:101080 mapped:23043 shmem:42 pagetables:991 bounce:0 free:1326251 free_pcp:397 free_cma:0 Node 0 active_anon:642608kB inactive_anon:124kB active_file:15584kB inactive_file:29844kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:92172kB dirty:544kB writeback:0kB shmem:168kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 106496kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2882 6395 6395 Node 0 DMA32 free:2953180kB min:30384kB low:37980kB high:45576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953948kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:768kB local_pcp:132kB free_cma:0kB lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2335916kB min:37032kB low:46288kB high:55544kB active_anon:642608kB inactive_anon:124kB active_file:15584kB inactive_file:29844kB unevictable:0kB writepending:544kB present:4718592kB managed:3597640kB mlocked:0kB kernel_stack:4960kB pagetables:3964kB bounce:0kB free_pcp:820kB local_pcp:192kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 3*4kB (M) 2*8kB (UM) 2*16kB (M) 3*32kB (UM) 3*64kB (UM) 3*128kB (M) 5*256kB (UM) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 718*4096kB (M) = 2953180kB Node 0 Normal: 547*4kB (UME) 306*8kB (UME) 619*16kB (UME) 669*32kB (UME) 1236*64kB (UME) 412*128kB (UM) 213*256kB (UM) 80*512kB (UME) 50*1024kB (UM) 3*2048kB (UM) 492*4096kB (UM) = 2335852kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 11398 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 324105 pages reserved QAT: Invalid ioctl QAT: Invalid ioctl netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. binder: 23332:23334 ERROR: BC_REGISTER_LOOPER called without request binder: 23334 RLIMIT_NICE not set binder: 23334 RLIMIT_NICE not set device lo entered promiscuous mode binder: 23334 RLIMIT_NICE not set binder: undelivered TRANSACTION_COMPLETE binder: 23332:23334 ERROR: BC_REGISTER_LOOPER called without request binder: 23334 RLIMIT_NICE not set binder: 23332:23351 got reply transaction with bad transaction stack, transaction 231 has target 23332:0 binder: 23332:23351 transaction failed 29201/-71, size 24-8 line 2705 binder: undelivered TRANSACTION_COMPLETE binder: undelivered transaction 229, process died. binder: release 23332:23351 transaction 231 out, still active binder: undelivered TRANSACTION_COMPLETE binder: undelivered TRANSACTION_ERROR: 29201 irq bypass consumer (token 000000002aeab7af) registration fails: -16 binder: send failed reply for transaction 231, target dead device lo left promiscuous mode