====================================================== [ INFO: possible circular locking dependency detected ] 4.4.174+ #4 Not tainted ------------------------------------------------------- syz-executor.0/23712 is trying to acquire lock: (&p->lock){+.+.+.}, at: [] seq_read+0xd6/0x1240 fs/seq_file.c:178 but task is already holding lock: (sb_writers#4){.+.+.+}, at: [] file_start_write include/linux/fs.h:2543 [inline] (sb_writers#4){.+.+.+}, at: [] do_sendfile+0x8a6/0xba0 fs/read_write.c:1228 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: [] lock_acquire+0x15e/0x450 kernel/locking/lockdep.c:3592 [] percpu_down_read include/linux/percpu-rwsem.h:26 [inline] [] __sb_start_write+0x1af/0x310 fs/super.c:1239 [] sb_start_write include/linux/fs.h:1517 [inline] [] ext4_run_li_request fs/ext4/super.c:2685 [inline] [] ext4_lazyinit_thread fs/ext4/super.c:2784 [inline] [] ext4_lazyinit_thread+0x1e4/0x7b0 fs/ext4/super.c:2760 [] kthread+0x273/0x310 kernel/kthread.c:211 [] ret_from_fork+0x55/0x80 arch/x86/entry/entry_64.S:537 [] lock_acquire+0x15e/0x450 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xc1/0xb80 kernel/locking/mutex.c:621 [] ext4_register_li_request+0x2fd/0x7d0 fs/ext4/super.c:2972 [] ext4_remount+0x1366/0x1b90 fs/ext4/super.c:4922 [] do_remount_sb2+0x41b/0x7a0 fs/super.c:781 [] do_remount fs/namespace.c:2347 [inline] [] do_mount+0xfdb/0x2a40 fs/namespace.c:2860 [] SYSC_mount fs/namespace.c:3063 [inline] [] SyS_mount+0x130/0x1d0 fs/namespace.c:3041 [] entry_SYSCALL_64_fastpath+0x1e/0x9a [] lock_acquire+0x15e/0x450 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xc1/0xb80 kernel/locking/mutex.c:621 [] ext4_register_li_request+0x89/0x7d0 fs/ext4/super.c:2945 [] ext4_remount+0x1366/0x1b90 fs/ext4/super.c:4922 [] do_remount_sb2+0x41b/0x7a0 fs/super.c:781 [] do_remount fs/namespace.c:2347 [inline] [] do_mount+0xfdb/0x2a40 fs/namespace.c:2860 [] SYSC_mount fs/namespace.c:3063 [inline] [] SyS_mount+0x130/0x1d0 fs/namespace.c:3041 [] entry_SYSCALL_64_fastpath+0x1e/0x9a -> #4 (&type->s_umount_key#34){++++++}: [] lock_acquire+0x15e/0x450 kernel/locking/lockdep.c:3592 [] down_read+0x42/0x60 kernel/locking/rwsem.c:22 [] iterate_supers+0xe1/0x250 fs/super.c:547 [] selinux_complete_init+0x2f/0x31 security/selinux/hooks.c:6154 [] security_load_policy+0x69d/0x9c0 security/selinux/ss/services.c:2060 [] sel_write_load+0x175/0xf90 security/selinux/selinuxfs.c:535 [] __vfs_write+0x116/0x3d0 fs/read_write.c:491 [] vfs_write+0x182/0x4e0 fs/read_write.c:540 [] SYSC_write fs/read_write.c:587 [inline] [] SyS_write+0xdc/0x1c0 fs/read_write.c:579 [] entry_SYSCALL_64_fastpath+0x1e/0x9a -> #3 (sel_mutex){+.+.+.}: [] lock_acquire+0x15e/0x450 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xc1/0xb80 kernel/locking/mutex.c:621 [] sel_commit_bools_write+0x89/0x260 security/selinux/selinuxfs.c:1142 [] __vfs_write+0x116/0x3d0 fs/read_write.c:491 [] __kernel_write+0x112/0x370 fs/read_write.c:513 [] write_pipe_buf+0x15d/0x1f0 fs/splice.c:1074 [] splice_from_pipe_feed fs/splice.c:776 [inline] [] __splice_from_pipe+0x37e/0x7a0 fs/splice.c:901 [] splice_from_pipe+0x108/0x170 fs/splice.c:936 [] default_file_splice_write+0x3c/0x80 fs/splice.c:1086 [] do_splice_from fs/splice.c:1128 [inline] [] do_splice fs/splice.c:1404 [inline] [] SYSC_splice fs/splice.c:1707 [inline] [] SyS_splice+0xd71/0x13a0 fs/splice.c:1690 [] entry_SYSCALL_64_fastpath+0x1e/0x9a -> #2 (&pipe->mutex/1){+.+.+.}: [] lock_acquire+0x15e/0x450 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xc1/0xb80 kernel/locking/mutex.c:621 [] __pipe_lock fs/pipe.c:86 [inline] [] fifo_open+0x15d/0xa00 fs/pipe.c:896 [] do_dentry_open+0x38f/0xbd0 fs/open.c:749 [] vfs_open+0x10b/0x210 fs/open.c:862 [] do_last fs/namei.c:3269 [inline] [] path_openat+0x136f/0x4470 fs/namei.c:3406 [] do_filp_open+0x1a1/0x270 fs/namei.c:3440 [] do_open_execat+0x10c/0x6e0 fs/exec.c:805 [] do_execveat_common.isra.0+0x6f6/0x1e90 fs/exec.c:1577 [] do_execve fs/exec.c:1683 [inline] [] SYSC_execve fs/exec.c:1764 [inline] [] SyS_execve+0x42/0x50 fs/exec.c:1759 [] return_from_execve+0x0/0x23 -> #1 (&sig->cred_guard_mutex){+.+.+.}: [] lock_acquire+0x15e/0x450 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_killable_nested+0xd2/0xd00 kernel/locking/mutex.c:641 [] do_io_accounting+0x1f2/0x7f0 fs/proc/base.c:2666 [] proc_tgid_io_accounting+0x23/0x30 fs/proc/base.c:2715 [] proc_single_show+0xf6/0x160 fs/proc/base.c:805 [] seq_read+0x4cd/0x1240 fs/seq_file.c:240 [] do_loop_readv_writev+0x148/0x1e0 fs/read_write.c:682 [] do_readv_writev+0x573/0x6e0 fs/read_write.c:812 [] vfs_readv+0x7a/0xb0 fs/read_write.c:836 [] kernel_readv fs/splice.c:586 [inline] [] default_file_splice_read+0x3ac/0x8b0 fs/splice.c:662 [] do_splice_to+0xff/0x160 fs/splice.c:1154 [] splice_direct_to_actor+0x249/0x850 fs/splice.c:1226 [] do_splice_direct+0x1a5/0x260 fs/splice.c:1337 [] do_sendfile+0x4ed/0xba0 fs/read_write.c:1229 [] SYSC_sendfile64 fs/read_write.c:1290 [inline] [] SyS_sendfile64+0x137/0x150 fs/read_write.c:1276 [] entry_SYSCALL_64_fastpath+0x1e/0x9a -> #0 (&p->lock){+.+.+.}: [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x37d6/0x4f50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x450 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xc1/0xb80 kernel/locking/mutex.c:621 [] seq_read+0xd6/0x1240 fs/seq_file.c:178 [] do_loop_readv_writev+0x148/0x1e0 fs/read_write.c:682 [] do_readv_writev+0x573/0x6e0 fs/read_write.c:812 [] vfs_readv+0x7a/0xb0 fs/read_write.c:836 [] kernel_readv fs/splice.c:586 [inline] [] default_file_splice_read+0x3ac/0x8b0 fs/splice.c:662 [] do_splice_to+0xff/0x160 fs/splice.c:1154 [] splice_direct_to_actor+0x249/0x850 fs/splice.c:1226 [] do_splice_direct+0x1a5/0x260 fs/splice.c:1337 [] do_sendfile+0x4ed/0xba0 fs/read_write.c:1229 [] SYSC_sendfile64 fs/read_write.c:1290 [inline] [] SyS_sendfile64+0x137/0x150 fs/read_write.c:1276 [] entry_SYSCALL_64_fastpath+0x1e/0x9a other info that might help us debug this: Chain exists of: &p->lock --> &eli->li_list_mtx --> sb_writers#4 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_writers#4); lock(&eli->li_list_mtx); lock(sb_writers#4); lock(&p->lock); *** DEADLOCK *** 1 lock held by syz-executor.0/23712: #0: (sb_writers#4){.+.+.+}, at: [] file_start_write include/linux/fs.h:2543 [inline] #0: (sb_writers#4){.+.+.+}, at: [] do_sendfile+0x8a6/0xba0 fs/read_write.c:1228 stack backtrace: CPU: 0 PID: 23712 Comm: syz-executor.0 Not tainted 4.4.174+ #4 0000000000000000 bcb5ea419ab643aa ffff8801d03aef90 ffffffff81aad1a1 ffffffff84057a80 ffff8801d3485f00 ffffffff83ab81b0 ffffffff83abc380 ffffffff83ac8080 ffff8801d03aefe0 ffffffff813abcda ffffffff83e1ee80 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x120 lib/dump_stack.c:51 [] print_circular_bug.cold+0x2f7/0x44e kernel/locking/lockdep.c:1226 [] check_prev_add kernel/locking/lockdep.c:1853 [inline] [] check_prevs_add kernel/locking/lockdep.c:1958 [inline] [] validate_chain kernel/locking/lockdep.c:2144 [inline] [] __lock_acquire+0x37d6/0x4f50 kernel/locking/lockdep.c:3213 [] lock_acquire+0x15e/0x450 kernel/locking/lockdep.c:3592 [] __mutex_lock_common kernel/locking/mutex.c:521 [inline] [] mutex_lock_nested+0xc1/0xb80 kernel/locking/mutex.c:621 [] seq_read+0xd6/0x1240 fs/seq_file.c:178 [] do_loop_readv_writev+0x148/0x1e0 fs/read_write.c:682 [] do_readv_writev+0x573/0x6e0 fs/read_write.c:812 [] vfs_readv+0x7a/0xb0 fs/read_write.c:836 [] kernel_readv fs/splice.c:586 [inline] [] default_file_splice_read+0x3ac/0x8b0 fs/splice.c:662 [] do_splice_to+0xff/0x160 fs/splice.c:1154 [] splice_direct_to_actor+0x249/0x850 fs/splice.c:1226 [] do_splice_direct+0x1a5/0x260 fs/splice.c:1337 [] do_sendfile+0x4ed/0xba0 fs/read_write.c:1229 [] SYSC_sendfile64 fs/read_write.c:1290 [inline] [] SyS_sendfile64+0x137/0x150 fs/read_write.c:1276 [] entry_SYSCALL_64_fastpath+0x1e/0x9a netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. vmalloc: allocation failure: 0 bytes syz-executor.3: page allocation failure: order:0, mode:0x24000c2 CPU: 0 PID: 23730 Comm: syz-executor.3 Not tainted 4.4.174+ #4 0000000000000000 ede4b9dcf4f5d66a ffff8801d16a79f0 ffffffff81aad1a1 1ffff1003a2d4f41 ffff8800b9fc2f80 00000000024000c2 0000000000000000 ffffffff82895080 ffff8801d16a7b00 ffffffff8148c0cb ffffffff00000001 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x120 lib/dump_stack.c:51 [] warn_alloc_failed.cold+0x78/0x99 mm/page_alloc.c:2757 [] __vmalloc_node_range mm/vmalloc.c:1693 [inline] [] __vmalloc_node_range+0x365/0x650 mm/vmalloc.c:1654 [] __vmalloc_node mm/vmalloc.c:1716 [inline] [] __vmalloc_node_flags mm/vmalloc.c:1730 [inline] [] vmalloc+0x5c/0x70 mm/vmalloc.c:1745 [] sel_write_load+0x119/0xf90 security/selinux/selinuxfs.c:527 [] __vfs_write+0x116/0x3d0 fs/read_write.c:491 [] vfs_write+0x182/0x4e0 fs/read_write.c:540 [] SYSC_write fs/read_write.c:587 [inline] [] SyS_write+0xdc/0x1c0 fs/read_write.c:579 [] entry_SYSCALL_64_fastpath+0x1e/0x9a Mem-Info: active_anon:226062 inactive_anon:12385 isolated_anon:0 active_file:5297 inactive_file:13279 isolated_file:0 unevictable:4 dirty:190 writeback:0 unstable:0 slab_reclaimable:5955 slab_unreclaimable:64100 mapped:67013 shmem:19479 pagetables:8699 bounce:0 free:1241930 free_pcp:431 free_cma:0 DMA32 free:2263412kB min:4696kB low:5868kB high:7044kB active_anon:416236kB inactive_anon:23540kB active_file:10496kB inactive_file:24616kB unevictable:16kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:16kB dirty:236kB writeback:0kB mapped:123688kB shmem:38080kB slab_reclaimable:10920kB slab_unreclaimable:117728kB kernel_stack:7072kB pagetables:16624kB unstable:0kB bounce:0kB free_pcp:1016kB local_pcp:584kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 3504 3504 Normal free:2704308kB min:5580kB low:6972kB high:8368kB active_anon:488012kB inactive_anon:26000kB active_file:10692kB inactive_file:28500kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:524kB writeback:0kB mapped:144364kB shmem:39836kB slab_reclaimable:12900kB slab_unreclaimable:138672kB kernel_stack:9184kB pagetables:18172kB unstable:0kB bounce:0kB free_pcp:708kB local_pcp:616kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 0 DMA32: 99*4kB (UME) 485*8kB (UME) 102*16kB (UME) 74*32kB (UME) 34*64kB (UME) 85*128kB (UME) 54*256kB (UM) 32*512kB (UM) 26*1024kB (UME) 7*2048kB (UM) 530*4096kB (UM) = 2263380kB Normal: 253*4kB (UME) 326*8kB (UM) 90*16kB (UME) 86*32kB (UM) 59*64kB (UM) 95*128kB (UME) 71*256kB (UME) 36*512kB (U) 24*1024kB (UE) 13*2048kB (UE) 633*4096kB (UM) = 2704324kB 38054 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 313294 pages reserved netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. vmalloc: allocation failure: 0 bytes syz-executor.3: page allocation failure: order:0, mode:0x24000c2 CPU: 1 PID: 23732 Comm: syz-executor.3 Not tainted 4.4.174+ #4 0000000000000000 b5ed9a4a36da2878 ffff8800a17379f0 ffffffff81aad1a1 1ffff100142e6f41 ffff8800b41d5f00 00000000024000c2 0000000000000000 ffffffff82895080 ffff8800a1737b00 ffffffff8148c0cb ffffffff00000001 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x120 lib/dump_stack.c:51 [] warn_alloc_failed.cold+0x78/0x99 mm/page_alloc.c:2757 [] __vmalloc_node_range mm/vmalloc.c:1693 [inline] [] __vmalloc_node_range+0x365/0x650 mm/vmalloc.c:1654 [] __vmalloc_node mm/vmalloc.c:1716 [inline] [] __vmalloc_node_flags mm/vmalloc.c:1730 [inline] [] vmalloc+0x5c/0x70 mm/vmalloc.c:1745 [] sel_write_load+0x119/0xf90 security/selinux/selinuxfs.c:527 [] __vfs_write+0x116/0x3d0 fs/read_write.c:491 [] vfs_write+0x182/0x4e0 fs/read_write.c:540 [] SYSC_write fs/read_write.c:587 [inline] [] SyS_write+0xdc/0x1c0 fs/read_write.c:579 [] entry_SYSCALL_64_fastpath+0x1e/0x9a Mem-Info: active_anon:226067 inactive_anon:12385 isolated_anon:0 active_file:5297 inactive_file:13279 isolated_file:0 unevictable:4 dirty:191 writeback:0 unstable:0 slab_reclaimable:5957 slab_unreclaimable:64116 mapped:67026 shmem:19480 pagetables:8691 bounce:0 free:1241904 free_pcp:442 free_cma:0 DMA32 free:2263192kB min:4696kB low:5868kB high:7044kB active_anon:416260kB inactive_anon:23540kB active_file:10496kB inactive_file:24616kB unevictable:16kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:16kB dirty:236kB writeback:0kB mapped:123716kB shmem:38080kB slab_reclaimable:10920kB slab_unreclaimable:117760kB kernel_stack:7104kB pagetables:16572kB unstable:0kB bounce:0kB free_pcp:1040kB local_pcp:352kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 3504 3504 Normal free:2704424kB min:5580kB low:6972kB high:8368kB active_anon:488008kB inactive_anon:26000kB active_file:10692kB inactive_file:28500kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:528kB writeback:0kB mapped:144388kB shmem:39840kB slab_reclaimable:12908kB slab_unreclaimable:138704kB kernel_stack:9216kB pagetables:18192kB unstable:0kB bounce:0kB free_pcp:728kB local_pcp:92kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 0 DMA32: 72*4kB (UME) 483*8kB (UME) 102*16kB (UME) 71*32kB (UME) 34*64kB (UME) 85*128kB (UME) 54*256kB (UM) 32*512kB (UM) 26*1024kB (UME) 7*2048kB (UM) 530*4096kB (UM) = 2263160kB Normal: 274*4kB (UME) 327*8kB (UM) 90*16kB (UME) 85*32kB (UM) 60*64kB (UM) 95*128kB (UME) 71*256kB (UME) 36*512kB (U) 24*1024kB (UE) 13*2048kB (UE) 633*4096kB (UM) = 2704448kB 38055 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 313294 pages reserved audit: type=1400 audit(1574260973.232:1296): avc: denied { create } for pid=23719 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 device lo entered promiscuous mode netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. vmalloc: allocation failure: 0 bytes syz-executor.3: page allocation failure: order:0, mode:0x24000c2 CPU: 0 PID: 23755 Comm: syz-executor.3 Not tainted 4.4.174+ #4 0000000000000000 c6e00ad5da079722 ffff8800b467f9f0 ffffffff81aad1a1 1ffff100168cff41 ffff8801bfc2af80 00000000024000c2 0000000000000000 ffffffff82895080 ffff8800b467fb00 ffffffff8148c0cb ffffffff00000001 Call Trace: [] __dump_stack lib/dump_stack.c:15 [inline] [] dump_stack+0xc1/0x120 lib/dump_stack.c:51 [] warn_alloc_failed.cold+0x78/0x99 mm/page_alloc.c:2757 [] __vmalloc_node_range mm/vmalloc.c:1693 [inline] [] __vmalloc_node_range+0x365/0x650 mm/vmalloc.c:1654 [] __vmalloc_node mm/vmalloc.c:1716 [inline] [] __vmalloc_node_flags mm/vmalloc.c:1730 [inline] [] vmalloc+0x5c/0x70 mm/vmalloc.c:1745 [] sel_write_load+0x119/0xf90 security/selinux/selinuxfs.c:527 [] __vfs_write+0x116/0x3d0 fs/read_write.c:491 [] vfs_write+0x182/0x4e0 fs/read_write.c:540 [] SYSC_write fs/read_write.c:587 [inline] [] SyS_write+0xdc/0x1c0 fs/read_write.c:579 [] entry_SYSCALL_64_fastpath+0x1e/0x9a Mem-Info: active_anon:226092 inactive_anon:12385 isolated_anon:0 active_file:5297 inactive_file:13279 isolated_file:0 unevictable:4 dirty:191 writeback:0 unstable:0 slab_reclaimable:5957 slab_unreclaimable:64191 mapped:67026 shmem:19480 pagetables:8728 bounce:0 free:1241779 free_pcp:444 free_cma:0 DMA32 free:2263128kB min:4696kB low:5868kB high:7044kB active_anon:416360kB inactive_anon:23540kB active_file:10496kB inactive_file:24616kB unevictable:16kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:16kB dirty:236kB writeback:0kB mapped:123716kB shmem:38080kB slab_reclaimable:10920kB slab_unreclaimable:117852kB kernel_stack:7104kB pagetables:16572kB unstable:0kB bounce:0kB free_pcp:972kB local_pcp:532kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 3504 3504 Normal free:2703524kB min:5580kB low:6972kB high:8368kB active_anon:488408kB inactive_anon:26000kB active_file:10692kB inactive_file:28500kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:528kB writeback:0kB mapped:144388kB shmem:39840kB slab_reclaimable:12908kB slab_unreclaimable:138912kB kernel_stack:9216kB pagetables:18340kB unstable:0kB bounce:0kB free_pcp:852kB local_pcp:616kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no lowmem_reserve[]: 0 0 0 DMA32: 9*4kB (ME) 484*8kB (UME) 105*16kB (UME) 65*32kB (UME) 39*64kB (UME) 85*128kB (UME) 54*256kB (UM) 32*512kB (UM) 26*1024kB (UME) 7*2048kB (UM) 530*4096kB (UM) = 2263092kB Normal: 27*4kB (UME) 333*8kB (UM) 99*16kB (UME) 70*32kB (UM) 65*64kB (UM) 95*128kB (UME) 71*256kB (UME) 36*512kB (U) 24*1024kB (UE) 13*2048kB (UE) 633*4096kB (UM) = 2703492kB 38055 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 313294 pages reserved netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. vmalloc: allocation failure: 0 bytes syz-executor.3: page allocation failure: order:0, mode:0x24000c2 CPU: 1 PID: 23768 Comm: syz-executor.3 Not tainted 4.4.174+ #4