====================================================== WARNING: possible circular locking dependency detected 4.14.0-next-20171122+ #49 Not tainted ------------------------------------------------------ syz-executor7/25093 is trying to acquire lock: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x56/0x70 fs/pipe.c:75 but task is already holding lock: (sb_writers){.+.+}, at: [] file_start_write include/linux/fs.h:2715 [inline] (sb_writers){.+.+}, at: [] do_splice fs/splice.c:1146 [inline] (sb_writers){.+.+}, at: [] SYSC_splice fs/splice.c:1402 [inline] (sb_writers){.+.+}, at: [] SyS_splice+0x1117/0x1630 fs/splice.c:1382 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #5 (sb_writers){.+.+}: spin_lock include/linux/spinlock.h:315 [inline] __d_lookup+0x289/0x840 fs/dcache.c:2284 -> #4 ((completion)&req.done){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 complete_acquire include/linux/completion.h:40 [inline] __wait_for_common kernel/sched/completion.c:109 [inline] wait_for_common kernel/sched/completion.c:123 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:144 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:115 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_register+0x1d/0x20 drivers/base/core.c:1905 tty_register_device_attr+0x422/0x740 drivers/tty/tty_io.c:2956 tty_port_register_device_attr_serdev+0x100/0x140 drivers/tty/tty_port.c:166 uart_add_one_port+0xa7a/0x15b0 drivers/tty/serial/serial_core.c:2783 serial8250_register_8250_port+0xfac/0x1990 drivers/tty/serial/8250/8250_core.c:1045 serial_pnp_probe+0x5e7/0xac0 drivers/tty/serial/8250/8250_pnp.c:480 pnp_device_probe+0x15f/0x250 drivers/pnp/driver.c:109 really_probe drivers/base/dd.c:424 [inline] driver_probe_device+0x71b/0xae0 drivers/base/dd.c:566 __driver_attach+0x181/0x1c0 drivers/base/dd.c:800 bus_for_each_dev+0x154/0x1e0 drivers/base/bus.c:313 driver_attach+0x3d/0x50 drivers/base/dd.c:819 bus_add_driver+0x466/0x620 drivers/base/bus.c:669 driver_register+0x1bf/0x3c0 drivers/base/driver.c:168 pnp_register_driver+0x75/0xa0 drivers/pnp/driver.c:272 serial8250_pnp_init+0x15/0x20 drivers/tty/serial/8250/8250_pnp.c:537 serial8250_init+0x8f/0x270 drivers/tty/serial/8250/8250_core.c:1122 do_one_initcall+0x9e/0x330 init/main.c:826 do_initcall_level init/main.c:892 [inline] do_initcalls init/main.c:900 [inline] do_basic_setup init/main.c:918 [inline] kernel_init_freeable+0x469/0x521 init/main.c:1066 kernel_init+0x13/0x172 init/main.c:993 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:437 -> #3 (&port->mutex){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 uart_set_termios+0x8f/0x5b0 drivers/tty/serial/serial_core.c:1416 tty_set_termios+0x6d4/0xa40 drivers/tty/tty_ioctl.c:334 set_termios+0x377/0x6b0 drivers/tty/tty_ioctl.c:414 tty_mode_ioctl+0x9fb/0xb10 drivers/tty/tty_ioctl.c:749 n_tty_ioctl_helper+0x40/0x360 drivers/tty/tty_ioctl.c:940 n_tty_ioctl+0x148/0x2d0 drivers/tty/n_tty.c:2435 tty_ioctl+0x32e/0x15f0 drivers/tty/tty_io.c:2638 vfs_ioctl fs/ioctl.c:46 [inline] do_vfs_ioctl+0x1b1/0x1530 fs/ioctl.c:686 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #2 (&tty->termios_rwsem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 down_read+0x96/0x150 kernel/locking/rwsem.c:24 n_tty_write+0x249/0xed0 drivers/tty/n_tty.c:2285 do_tty_write drivers/tty/tty_io.c:949 [inline] tty_write+0x400/0x850 drivers/tty/tty_io.c:1033 redirected_tty_write+0xa1/0xb0 drivers/tty/tty_io.c:1054 __vfs_write+0xef/0x970 fs/read_write.c:480 vfs_write+0x18f/0x510 fs/read_write.c:544 SYSC_write fs/read_write.c:589 [inline] SyS_write+0xef/0x220 fs/read_write.c:581 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #1 (&tty->ldisc_sem){++++}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __ldsem_down_read_nested+0xd1/0xa90 drivers/tty/tty_ldsem.c:325 ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365 tty_ldisc_ref_wait+0x25/0x80 drivers/tty/tty_ldisc.c:277 tty_read+0xf8/0x250 drivers/tty/tty_io.c:852 do_loop_readv_writev fs/read_write.c:673 [inline] do_iter_read+0x3db/0x5b0 fs/read_write.c:897 vfs_readv+0x121/0x1c0 fs/read_write.c:959 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x508/0xae0 fs/splice.c:416 do_splice_to+0x110/0x170 fs/splice.c:880 do_splice fs/splice.c:1173 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x11a8/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 -> #0 (&pipe->mutex/1){+.+.}: check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 other info that might help us debug this: Chain exists of: &pipe->mutex/1 --> (completion)&req.done --> sb_writers Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(sb_writers); lock((completion)&req.done); lock(sb_writers); lock(&pipe->mutex/1); *** DEADLOCK *** 1 lock held by syz-executor7/25093: #0: (sb_writers){.+.+}, at: [] file_start_write include/linux/fs.h:2715 [inline] #0: (sb_writers){.+.+}, at: [] do_splice fs/splice.c:1146 [inline] #0: (sb_writers){.+.+}, at: [] SYSC_splice fs/splice.c:1402 [inline] #0: (sb_writers){.+.+}, at: [] SyS_splice+0x1117/0x1630 fs/splice.c:1382 stack backtrace: CPU: 0 PID: 25093 Comm: syz-executor7 Not tainted 4.14.0-next-20171122+ #49 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 print_circular_bug+0x42d/0x610 kernel/locking/lockdep.c:1271 check_prev_add+0x666/0x15f0 kernel/locking/lockdep.c:1914 check_prevs_add kernel/locking/lockdep.c:2031 [inline] validate_chain kernel/locking/lockdep.c:2473 [inline] __lock_acquire+0x3498/0x47f0 kernel/locking/lockdep.c:3500 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4004 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 pipe_lock_nested fs/pipe.c:67 [inline] pipe_lock+0x56/0x70 fs/pipe.c:75 iter_file_splice_write+0x264/0xf30 fs/splice.c:699 do_splice_from fs/splice.c:851 [inline] do_splice fs/splice.c:1147 [inline] SYSC_splice fs/splice.c:1402 [inline] SyS_splice+0x7d5/0x1630 fs/splice.c:1382 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007fc482f4ebe8 EFLAGS: 00000212 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 00000000007580d8 RCX: 0000000000452879 RDX: 0000000000000019 RSI: 0000000000000000 RDI: 0000000000000017 RBP: 0000000000000086 R08: 00000000fffffdf8 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f5278 R13: 00000000ffffffff R14: 00007fc482f4f6d4 R15: 0000000000000003 netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. Bearer <> rejected, illegal name Bearer <> rejected, illegal name kauditd_printk_skb: 79 callbacks suppressed audit: type=1326 audit(1511358332.572:4534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25266 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358332.578:4535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25266 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358332.578:4536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25266 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45561a code=0x7ffc0000 audit: type=1326 audit(1511358332.579:4537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25266 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358332.579:4538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25266 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=154 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358332.600:4539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25266 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358332.600:4540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25266 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358332.601:4541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25266 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358332.601:4542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25266 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45561a code=0x7ffc0000 audit: type=1326 audit(1511358332.601:4543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=25266 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 QAT: Invalid ioctl Bearer <> rejected, not supported in standalone mode Bearer <> rejected, not supported in standalone mode QAT: Device 0 not found QAT: Device 0 not found QAT: Invalid ioctl QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9296 sclass=netlink_route_socket pig=25650 comm=syz-executor3 ICMPv6: NA: bb:bb:bb:bb:bb:05 advertised our address fe80::5aa on syz5! do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app ICMPv6: NA: bb:bb:bb:bb:bb:05 advertised our address fe80::5aa on syz5! nla_parse: 15 callbacks suppressed netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app netlink: 2 bytes leftover after parsing attributes in process `syz-executor7'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. device gre0 entered promiscuous mode netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15685 sclass=netlink_route_socket pig=25783 comm=syz-executor3 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15685 sclass=netlink_route_socket pig=25783 comm=syz-executor3 sctp: [Deprecated]: syz-executor0 (pid 25850) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor0 (pid 25838) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. sctp: [Deprecated]: syz-executor3 (pid 25890) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. sctp: [Deprecated]: syz-executor3 (pid 25890) Use of int in maxseg socket option. Use struct sctp_assoc_value instead RDS: rds_bind could not find a transport for 172.20.7.170, load rds_tcp or rds_rdma? sctp: [Deprecated]: syz-executor3 (pid 25938) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor3 (pid 25946) Use of int in maxseg socket option. Use struct sctp_assoc_value instead RDS: rds_bind could not find a transport for 172.20.7.170, load rds_tcp or rds_rdma? QAT: Invalid ioctl QAT: Invalid ioctl netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. IPv6: NLM_F_REPLACE set, but no existing node found! netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. IPv6: NLM_F_REPLACE set, but no existing node found! netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. rfkill: input handler disabled sg_write: data in/out 393186/258 bytes for SCSI command 0x0-- guessing data in; program syz-executor4 not setting count and/or reply_len properly QAT: Invalid ioctl QAT: Invalid ioctl sg_write: data in/out 393186/258 bytes for SCSI command 0x0-- guessing data in; program syz-executor4 not setting count and/or reply_len properly rfkill: input handler enabled device gre0 entered promiscuous mode netlink: 13 bytes leftover after parsing attributes in process `syz-executor6'. could not allocate digest TFM handle cast6 could not allocate digest TFM handle cast6 sctp: [Deprecated]: syz-executor1 (pid 26330) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead device gre0 entered promiscuous mode RDS: rds_bind could not find a transport for 172.20.6.170, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.6.170, load rds_tcp or rds_rdma? kauditd_printk_skb: 327 callbacks suppressed audit: type=1326 audit(1511358337.971:4869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=26454 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358337.974:4870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=26454 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=66 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358337.974:4871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=26454 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358337.975:4872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=26454 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=55 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358337.980:4873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=26454 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358337.981:4874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=26454 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358337.981:4875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=26454 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=68 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358337.982:4876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=26454 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358337.984:4877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=26454 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=71 compat=0 ip=0x452879 code=0x7ffc0000 audit: type=1326 audit(1511358337.984:4878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=26454 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452879 code=0x7ffc0000 IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE IPv6: NLM_F_CREATE should be set when creating new route IPv6: NLM_F_CREATE should be set when creating new route IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pig=26497 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26497 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pig=26497 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26497 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26512 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pig=26497 comm=syz-executor5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26497 comm=syz-executor5 QAT: Invalid ioctl QAT: Invalid ioctl device gre0 entered promiscuous mode QAT: Invalid ioctl kvm_hv_set_msr: 124 callbacks suppressed kvm [26548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008f data 0x0 kvm [26548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008e data 0x0 kvm [26548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008d data 0x0 kvm [26548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008c data 0x0 kvm [26548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008b data 0x0 kvm [26548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x4000008a data 0x0 kvm [26548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000089 data 0x0 kvm [26548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000088 data 0x0 kvm [26548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000087 data 0x0 kvm [26548]: vcpu0, guest rIP: 0x9115 Hyper-V uhandled wrmsr: 0x40000086 data 0x0 QAT: Invalid ioctl Disabled LAPIC found during irq injection syz-executor1: vmalloc: allocation failure: 12549619712 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor1: vmalloc: allocation failure: 12549619712 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor1 cpuset=/ mems_allowed=0 CPU: 1 PID: 26704 Comm: syz-executor1 Not tainted 4.14.0-next-20171122+ #49 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3288 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:540 [inline] kvmalloc_array include/linux/mm.h:556 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1610 net/ipv4/netfilter/ip_tables.c:685 do_replace net/ipv4/netfilter/ip_tables.c:1148 [inline] do_ipt_set_ctl+0x34b/0x5c0 net/ipv4/netfilter/ip_tables.c:1682 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1256 sctp_setsockopt+0x2a0/0x5d50 net/sctp/socket.c:4056 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1851 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1830 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879 RSP: 002b:00007f91f0f18be8 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 0000000000758190 RCX: 0000000000452879 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000020 RBP: 00000000000000b8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000020002000 R11: 0000000000000212 R12: 00000000006ee1e0 R13: 00000000ffffffff R14: 00007f91f0f196d4 R15: 0000000000000002 warn_alloc_show_mem: 1 callbacks suppressed Mem-Info: active_anon:144954 inactive_anon:173 isolated_anon:0 active_file:4066 inactive_file:9143 isolated_file:0 unevictable:0 dirty:157 writeback:0 unstable:0 slab_reclaimable:8244 slab_unreclaimable:106748 mapped:22870 shmem:204 pagetables:941 bounce:0 free:1334096 free_pcp:476 free_cma:0 Node 0 active_anon:579816kB inactive_anon:692kB active_file:16264kB inactive_file:36572kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:91480kB dirty:628kB writeback:0kB shmem:816kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 79872kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2882 6395 6395 Node 0 DMA32 free:2953112kB min:30384kB low:37980kB high:45576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954000kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:880kB local_pcp:708kB free_cma:0kB lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2367364kB min:37032kB low:46288kB high:55544kB active_anon:579816kB inactive_anon:692kB active_file:16264kB inactive_file:36572kB unevictable:0kB writepending:628kB present:4718592kB managed:3597644kB mlocked:0kB kernel_stack:4576kB pagetables:3764kB bounce:0kB free_pcp:1020kB local_pcp:452kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 4*4kB (M) 1*8kB (M) 4*16kB (UM) 4*32kB (UM) 5*64kB (UM) 3*128kB (UM) 4*256kB (M) 4*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 718*4096kB (M) = 2953112kB Node 0 Normal: 299*4kB (UME) 1025*8kB (UME) 716*16kB (UM) 346*32kB (UME) 1392*64kB (UM) 350*128kB (UME) 198*256kB (UM) 54*512kB (UME) 16*1024kB (ME) 11*2048kB (UME) 509*4096kB (M) = 2367924kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 13412 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 324091 pages reserved nla_parse: 7 callbacks suppressed netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. syz-executor1 cpuset=/ mems_allowed=0 CPU: 1 PID: 26688 Comm: syz-executor1 Not tainted 4.14.0-next-20171122+ #49 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:53 warn_alloc+0x19a/0x2b0 mm/page_alloc.c:3288 __vmalloc_node_range+0x4f0/0x650 mm/vmalloc.c:1775 __vmalloc_node mm/vmalloc.c:1804 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1826 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:540 [inline] kvmalloc_array include/linux/mm.h:556 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1610 net/ipv4/netfilter/ip_tables.c:685 do_replace net/ipv4/netfilter/ip_tables.c:1148 [inline] do_ipt_set_ctl+0x34b/0x5c0 net/ipv4/netfilter/ip_tables.c:1682 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1256 sctp_setsockopt+0x2a0/0x5d50 net/sctp/socket.c:4056 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2968 SYSC_setsockopt net/socket.c:1851 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1830 entry_SYSCALL_64_fastpath+0x1f/0x96 RIP: 0033:0x452879