====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc2+ #323 Not tainted ------------------------------------------------------ syz-executor0/6285 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000596e6e34>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000596e6e34>] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<000000005f45ee1b>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x218/0x350 net/ipv4/netfilter/ip_tables.c:654 __do_replace+0x79d/0xa50 net/ipv4/netfilter/ip_tables.c:1089 do_replace net/ipv4/netfilter/ip_tables.c:1145 [inline] do_ipt_set_ctl+0x40f/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 udp_setsockopt+0x45/0x80 net/ipv4/udp.c:2406 ipv6_setsockopt+0xa0/0x130 net/ipv6/ipv6_sockglue.c:917 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2905 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor0/6285: #0: (rtnl_mutex){+.+.}, at: [<000000005f45ee1b>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 0 PID: 6285 Comm: syz-executor0 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f325869ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 RAX: ffffffffffffffda RBX: 00007f325869f6d4 RCX: 0000000000453da9 RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020007ffd R09: 0000000000000000 R10: 0000000020008000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000000f2 R14: 00000000006f1750 R15: 0000000000000000 kauditd_printk_skb: 18 callbacks suppressed audit: type=1400 audit(1519209952.947:40): avc: denied { setgid } for pid=6277 comm="syz-executor7" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 SELinux: Invalid class 92 SELinux: Invalid class 92 audit: type=1400 audit(1519209953.955:41): avc: denied { map } for pid=6371 comm="syz-executor7" path="/dev/binder7" dev="devtmpfs" ino=1163 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 6371:6377 ioctl 40046207 0 returned -16 audit: type=1400 audit(1519209954.035:42): avc: denied { map } for pid=6394 comm="syz-executor0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=17896 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 binder: release 6371:6377 transaction 7 out, still active audit: type=1400 audit(1519209954.038:43): avc: denied { shutdown } for pid=6394 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 7, target dead x_tables: ip6_tables: DNAT target: used from hooks PREROUTING/INPUT/OUTPUT/POSTROUTING, but only usable from PREROUTING/OUTPUT x_tables: ip6_tables: DNAT target: used from hooks PREROUTING/INPUT/OUTPUT/POSTROUTING, but only usable from PREROUTING/OUTPUT QAT: Invalid ioctl audit: type=1401 audit(1519209954.402:44): op=fscreate invalid_context=1800000000000000000000000000000000000000000000 audit: type=1400 audit(1519209954.404:45): avc: denied { bind } for pid=6505 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 audit: type=1400 audit(1519209954.406:46): avc: denied { getopt } for pid=6505 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 QAT: Invalid ioctl device eql entered promiscuous mode ALSA: seq fatal error: cannot create timer (-22) ALSA: seq fatal error: cannot create timer (-22) syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) audit: type=1400 audit(1519209955.020:47): avc: denied { map } for pid=6701 comm="syz-executor1" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 device eql entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl binder: 6816:6820 got transaction with invalid parent offset or type binder: 6816:6820 transaction failed 29201/-22, size 32-8 line 3080 binder: BINDER_SET_CONTEXT_MGR already set binder: 6816:6820 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29201 syz-executor4 (6855) used greatest stack depth: 16208 bytes left xt_DSCP: dscp fc out of range xt_DSCP: dscp fc out of range xt_connbytes: Forcing CT accounting to be enabled binder: 6926:6927 transaction failed 29189/-22, size 0-0 line 2842 binder: undelivered TRANSACTION_ERROR: 29189 netlink: 'syz-executor4': attribute type 41 has an invalid length. capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' openvswitch: netlink: Message has 8 unknown bytes. xt_connbytes: Forcing CT accounting to be enabled device eql entered promiscuous mode QAT: Invalid ioctl QAT: Invalid ioctl semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. The task syz-executor7 (7543) triggered the difference, watch for misbehavior. TCP: request_sock_TCP: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pig=7658 comm=syz-executor4 Cannot find add_set index 1 as target QAT: Invalid ioctl QAT: Invalid ioctl Cannot find add_set index 1 as target device eql entered promiscuous mode IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 SELinux: unknown mount option kernel msg: ebtables bug: please report to author: entry offsets not in right order kernel msg: ebtables bug: please report to author: entry offsets not in right order xt_connbytes: Forcing CT accounting to be enabled QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl sctp: [Deprecated]: syz-executor3 (pid 7942) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. binder: 7992:8000 BC_REQUEST_DEATH_NOTIFICATION death notification already set binder: BINDER_SET_CONTEXT_MGR already set binder: 7992:8000 ioctl 40046207 0 returned -16 x_tables: ip6_tables: DNPT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT kauditd_printk_skb: 15 callbacks suppressed audit: type=1400 audit(1519209959.414:63): avc: denied { map } for pid=8003 comm="syz-executor4" path="socket:[21374]" dev="sockfs" ino=21374 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 x_tables: ip6_tables: DNPT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT A link change request failed with some changes committed already. Interface syz4 may have been left with an inconsistent configuration, please check. kernel msg: ebtables bug: please report to author: Valid hook without chain kernel msg: ebtables bug: please report to author: Valid hook without chain sctp: [Deprecated]: syz-executor0 (pid 8122) Use of int in maxseg socket option. Use struct sctp_assoc_value instead binder: 8147:8157 ioctl 9 20000000 returned -22 binder: 8147:8168 ioctl 9 20000000 returned -22 binder: 8147:8168 tried to acquire reference to desc 0, got 1 instead binder: 8147:8168 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: undelivered death notification, 0000000000000000 QAT: Invalid ioctl IPv4: Oversized IP packet from 127.0.0.1 QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl audit: type=1400 audit(1519209960.289:64): avc: denied { create } for pid=8229 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 binder: BINDER_SET_CONTEXT_MGR already set audit: type=1400 audit(1519209960.342:65): avc: denied { transfer } for pid=8256 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder_alloc: 8256: binder_alloc_buf, no vma binder: 8256:8257 transaction failed 29189/-3, size 40-8 line 2957 binder: 8256:8258 ioctl 40046207 0 returned -16 binder: undelivered TRANSACTION_ERROR: 29189 audit: type=1400 audit(1519209960.444:66): avc: denied { setfcap } for pid=8276 comm="syz-executor3" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 binder: release 8256:8257 transaction 23 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 23, target dead audit: type=1400 audit(1519209960.547:67): avc: denied { ipc_lock } for pid=8300 comm="syz-executor4" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 x_tables: ip_tables: icmp match: only valid for protocol 1 x_tables: ip_tables: icmp match: only valid for protocol 1 xt_connbytes: Forcing CT accounting to be enabled syz-executor6: vmalloc: allocation failure, allocated 2691424256 of 4294971392 bytes, mode:0x14010c0(GFP_KERNEL|__GFP_NORETRY), nodemask=(null) syz-executor6: vmalloc: allocation failure, allocated 2904276992 of 4294971392 bytes, mode:0x14010c0(GFP_KERNEL|__GFP_NORETRY), nodemask=(null) syz-executor6 cpuset= syz-executor6 cpuset= / / mems_allowed=0 mems_allowed=0 CPU: 1 PID: 8393 Comm: syz-executor6 Not tainted 4.16.0-rc2+ #323 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3306 __vmalloc_area_node mm/vmalloc.c:1718 [inline] __vmalloc_node_range+0x482/0x650 mm/vmalloc.c:1759 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:428 kvmalloc include/linux/mm.h:541 [inline] xt_alloc_table_info+0x63/0xe0 net/netfilter/x_tables.c:1016 do_replace net/ipv4/netfilter/ip_tables.c:1130 [inline] do_ipt_set_ctl+0x29b/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 dccp_setsockopt+0x85/0xd0 net/dccp/proto.c:576 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453da9 RSP: 002b:00007f1e3cb74c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f1e3cb756d4 RCX: 0000000000453da9 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000000000302 R09: 0000000000000000 R10: 0000000020000e80 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004d6 R14: 00000000006f74b0 R15: 0000000000000000 CPU: 0 PID: 8417 Comm: syz-executor6 Not tainted 4.16.0-rc2+ #323 Mem-Info: Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 active_anon:102589 inactive_anon:63 isolated_anon:0 active_file:4703 inactive_file:5331 isolated_file:0 unevictable:0 dirty:151 writeback:0 unstable:0 slab_reclaimable:9722 slab_unreclaimable:88823 mapped:22187 shmem:70 pagetables:697 bounce:0 free:24238 free_pcp:300 free_cma:0 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3306 Node 0 active_anon:410356kB inactive_anon:252kB active_file:18812kB inactive_file:21324kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:88748kB dirty:604kB writeback:0kB shmem:280kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 167936kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 __vmalloc_area_node mm/vmalloc.c:1718 [inline] __vmalloc_node_range+0x482/0x650 mm/vmalloc.c:1759 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 lowmem_reserve[]: kvmalloc_node+0x82/0xd0 mm/util.c:428 0 kvmalloc include/linux/mm.h:541 [inline] xt_alloc_table_info+0x63/0xe0 net/netfilter/x_tables.c:1016 do_replace net/ipv4/netfilter/ip_tables.c:1130 [inline] do_ipt_set_ctl+0x29b/0x5f0 net/ipv4/netfilter/ip_tables.c:1675 2868 6378 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 6378 ip_setsockopt+0x97/0xa0 net/ipv4/ip_sockglue.c:1259 dccp_setsockopt+0x85/0xd0 net/dccp/proto.c:576 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 Node 0 DMA32 free:44184kB min:30316kB low:37892kB high:45468kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129292kB managed:2939944kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:120kB free_cma:0kB lowmem_reserve[]: 0 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 0 3510 3510 entry_SYSCALL_64_after_hwframe+0x42/0xb7 Node 0 RIP: 0033:0x453da9 RSP: 002b:00007f1e3cb32c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007f1e3cb336d4 RCX: 0000000000453da9 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000014 Normal free:36860kB min:37100kB low:46372kB high:55644kB active_anon:410356kB inactive_anon:252kB active_file:18144kB inactive_file:21864kB unevictable:0kB writepending:604kB present:4718592kB managed:3594328kB mlocked:0kB kernel_stack:3776kB pagetables:2788kB bounce:0kB free_pcp:1080kB local_pcp:544kB free_cma:0kB RBP: 000000000072c010 R08: 0000000000000302 R09: 0000000000000000 R10: 0000000020000e80 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000004d6 R14: 00000000006f74b0 R15: 0000000000000002 lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB