====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc2+ #323 Not tainted ------------------------------------------------------ syz-executor3/5694 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<0000000074259cd1>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<0000000074259cd1>] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000c3d81278>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x242/0x380 net/ipv6/netfilter/ip6_tables.c:673 __do_replace+0x7ac/0xa70 net/ipv6/netfilter/ip6_tables.c:1108 do_replace net/ipv6/netfilter/ip6_tables.c:1164 [inline] do_ip6t_set_ctl+0x40f/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 dccp_setsockopt+0x85/0xd0 net/dccp/proto.c:576 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor3/5694: #0: (rtnl_mutex){+.+.}, at: [<00000000c3d81278>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5694 Comm: syz-executor3 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007fc9cb26fc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 RAX: ffffffffffffffda RBX: 00007fc9cb2706d4 RCX: 0000000000453da9 RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020007ffd R09: 0000000000000000 R10: 0000000020008000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000000f2 R14: 00000000006f1750 R15: 0000000000000000 binder: 5755:5758 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: 5755:5779 unknown command 1121075284 binder: 5755:5779 ioctl c0306201 20000140 returned -22 binder: 5755:5779 BC_DEAD_BINDER_DONE 0000000000000000 not found binder: BINDER_SET_CONTEXT_MGR already set binder: 5755:5792 ioctl 40046207 0 returned -16 binder: 5755:5792 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 binder: 5755:5792 unknown command 1121075284 binder: 5755:5792 ioctl c0306201 20000140 returned -22 binder: undelivered death notification, 0000000000000000 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl xt_CT: No such helper "pptp" QAT: Invalid ioctl QAT: Invalid ioctl xt_CT: No such helper "pptp" x_tables: arp_tables: mangle.0 target: invalid size 48 (kernel) != (user) 16 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=78 sclass=netlink_tcpdiag_socket pig=6108 comm=syz-executor5 dccp_xmit_packet: Payload too large (65423) for featneg. capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) xt_hashlimit: overflow, rate too high: 0 xt_hashlimit: overflow, rate too high: 0 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6254 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=34 sclass=netlink_tcpdiag_socket pig=6270 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=34 sclass=netlink_tcpdiag_socket pig=6283 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6273 comm=syz-executor5 xt_connbytes: Forcing CT accounting to be enabled *** Guest State *** CR0: actual=0xffffffff9ffffffc, shadow=0xfffffffffffffffc, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 CR3 = 0x0000000000000000 PDPTR0 = 0x0000000000000003 PDPTR1 = 0x0000000000000000 PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 RSP = 0x0000000000000000 RIP = 0x0000000000008000 RFLAGS=0x00010002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GDTR: limit=0x00000000, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 IDTR: limit=0x00000000, base=0x0000000000000000 TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000008 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811cd915 RSP = 0xffff8801d2f3f3b8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f777b7ad700 GSBase=ffff8801db400000 TRBase=fffffe0000003000 GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 CR0=0000000080050033 CR3=00000001cab80006 CR4=00000000001626f0 Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85a01e70 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffe544d79454 EPT pointer = 0x00000001c6e5b01e device eql entered promiscuous mode capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure netlink: 'syz-executor5': attribute type 26 has an invalid length. netlink: 'syz-executor5': attribute type 26 has an invalid length. ip6t_rpfilter: unknown options encountered ip6t_rpfilter: unknown options encountered netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. kauditd_printk_skb: 21 callbacks suppressed audit: type=1400 audit(1519276624.696:43): avc: denied { create } for pid=6465 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1519276625.016:44): avc: denied { connect } for pid=6568 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519276625.100:45): avc: denied { getattr } for pid=6596 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 audit: type=1400 audit(1519276625.166:46): avc: denied { map } for pid=6624 comm="syz-executor5" path="socket:[19512]" dev="sockfs" ino=19512 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 audit: type=1400 audit(1519276625.247:47): avc: denied { bind } for pid=6661 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 kernel msg: ebtables bug: please report to author: Wrong len argument kernel msg: ebtables bug: please report to author: Wrong len argument netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. audit: type=1400 audit(1519276625.670:48): avc: denied { getopt } for pid=6797 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pig=6865 comm=syz-executor3 QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1519276626.149:49): avc: denied { setopt } for pid=6895 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' netlink: 732 bytes leftover after parsing attributes in process `syz-executor6'. device eql entered promiscuous mode atomic_op 000000006df6e277 conn xmit_atomic (null) atomic_op 000000009cf12f25 conn xmit_atomic (null) audit: type=1400 audit(1519276627.333:50): avc: denied { map } for pid=7218 comm="syz-executor6" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=22206 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 Cannot find add_set index 0 as target Cannot find add_set index 0 as target netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. audit: type=1400 audit(1519276627.825:51): avc: denied { ioctl } for pid=7366 comm="syz-executor0" path="socket:[23028]" dev="sockfs" ino=23028 ioctlcmd=0x8903 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 audit: type=1400 audit(1519276627.935:52): avc: denied { map } for pid=7402 comm="syz-executor3" path="/dev/usbmon0" dev="devtmpfs" ino=9126 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 QAT: Invalid ioctl *** Guest State *** CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 QAT: Invalid ioctl CR3 = 0x00000000fffbc000 RSP = 0x0000000000000f80 RIP = 0x0000000000000000 RFLAGS=0x00000002 DR7 = 0x0000000000000400 QAT: Invalid ioctl Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 QAT: Invalid ioctl CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 GDTR: limit=0x000007ff, base=0x0000000000001000 LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 IDTR: limit=0x0000ffff, base=0x0000000000000000 TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 EFER = 0x0000000000001000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811cd915 RSP = 0xffff8801d52873b8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f3848479700 GSBase=ffff8801db400000 TRBase=fffffe0000003000 GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 CR0=0000000080050033 CR3=00000001b72d9004 CR4=00000000001626f0 Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85a01e70 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b599edfa SecondaryExec=000000ca EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffe32eeb88b6 EPT pointer = 0x00000001cc15a01e xt_connbytes: Forcing CT accounting to be enabled device eql entered promiscuous mode netlink: 'syz-executor0': attribute type 1 has an invalid length. netlink: 'syz-executor0': attribute type 1 has an invalid length. netlink: 'syz-executor1': attribute type 4 has an invalid length. netlink: 'syz-executor1': attribute type 4 has an invalid length. dccp_invalid_packet: pskb_may_pull failed dccp_invalid_packet: pskb_may_pull failed xt_AUDIT: Audit type out of range (valid range: 0..2) kvm [7794]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000006 kvm [7794]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000006 device eql entered promiscuous mode device eql entered promiscuous mode xt_connbytes: Forcing CT accounting to be enabled TCP: request_sock_TCP: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. syz-executor3: vmalloc: allocation failure, allocated 2726154240 of 4294971392 bytes, mode:0x14010c0(GFP_KERNEL|__GFP_NORETRY), nodemask=(null) syz-executor3 cpuset=/ mems_allowed=0 CPU: 0 PID: 8060 Comm: syz-executor3 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3306 __vmalloc_area_node mm/vmalloc.c:1718 [inline] __vmalloc_node_range+0x482/0x650 mm/vmalloc.c:1759 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:428 kvmalloc include/linux/mm.h:541 [inline] xt_alloc_table_info+0x63/0xe0 net/netfilter/x_tables.c:1016 do_replace net/ipv6/netfilter/ip6_tables.c:1149 [inline] do_ip6t_set_ctl+0x29b/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 rawv6_setsockopt+0x4a/0xf0 net/ipv6/raw.c:1060 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 syz-executor3: vmalloc: allocation failure, allocated 2859102208 of 4294971392 bytes, mode:0x14010c0(GFP_KERNEL|__GFP_NORETRY), nodemask=(null) syz-executor3 cpuset= / mems_allowed=0 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007fc9cb26fc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007fc9cb2706d4 RCX: 0000000000453da9 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000000000078 R09: 0000000000000000 R10: 0000000020d39000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004d5 R14: 00000000006f7498 R15: 0000000000000000 CPU: 1 PID: 8070 Comm: syz-executor3 Not tainted 4.16.0-rc2+ #323 Mem-Info: Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 active_anon:103779 inactive_anon:63 isolated_anon:0 active_file:2800 inactive_file:2123 isolated_file:0 unevictable:0 dirty:109 writeback:0 unstable:0 slab_reclaimable:10658 slab_unreclaimable:90695 mapped:20757 shmem:70 pagetables:717 bounce:0 free:24255 free_pcp:165 free_cma:0 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3306 Node 0 active_anon:415116kB inactive_anon:252kB active_file:11200kB inactive_file:8492kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:83028kB dirty:436kB writeback:0kB shmem:280kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 182272kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 __vmalloc_area_node mm/vmalloc.c:1718 [inline] __vmalloc_node_range+0x482/0x650 mm/vmalloc.c:1759 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 lowmem_reserve[]: kvmalloc_node+0x82/0xd0 mm/util.c:428 kvmalloc include/linux/mm.h:541 [inline] xt_alloc_table_info+0x63/0xe0 net/netfilter/x_tables.c:1016 0 do_replace net/ipv6/netfilter/ip6_tables.c:1149 [inline] do_ip6t_set_ctl+0x29b/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 2868 6378 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 6378 rawv6_setsockopt+0x4a/0xf0 net/ipv6/raw.c:1060 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 Node 0 DMA32 free:44264kB min:30316kB low:37892kB high:45468kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2939944kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 0 0 3510 3510 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 Node 0 RSP: 002b:00007fc9cb24ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007fc9cb24f6d4 RCX: 0000000000453da9 RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000014 Normal free:36848kB min:37100kB low:46372kB high:55644kB active_anon:415116kB inactive_anon:252kB active_file:11360kB inactive_file:8836kB unevictable:0kB writepending:436kB present:4718592kB managed:3594328kB mlocked:0kB kernel_stack:3872kB pagetables:2868kB bounce:0kB free_pcp:660kB local_pcp:0kB free_cma:0kB RBP: 000000000072bf58 R08: 0000000000000078 R09: 0000000000000000 R10: 0000000020d39000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004d5 R14: 00000000006f7498 R15: 0000000000000001 lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 5*4kB (UM) 5*8kB (UM) 3*16kB (UM) 3*32kB (M) 3*64kB (UM) 2*128kB (M) 3*256kB (UM) 2*512kB (M) 3*1024kB (M) 1*2048kB (M) 9*4096kB (M) = 44428kB Node 0 Normal: 1033*4kB (MEH) 541*8kB (UMEH) 226*16kB (UMEH) 65*32kB (ME) 46*64kB (UM) 104*128kB (UM) 9*256kB (UMEH) 3*512kB (M) 4*1024kB (M) 0*2048kB 0*4096kB = 38348kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 5015 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965969 pages RAM