TCP: request_sock_TCP: Possible SYN flooding on port 20024. Sending cookies. Check SNMP counters. ====================================================== WARNING: possible circular locking dependency detected 4.14.0-rc3+ #114 Not tainted ------------------------------------------------------ syz-executor3/3770 is trying to acquire lock: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:234 but task is already holding lock: (&mm->mmap_sem){++++}, at: [] vm_mmap_pgoff+0x198/0x280 mm/util.c:331 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #7 (&mm->mmap_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __might_fault+0x13a/0x1d0 mm/memory.c:4502 _copy_to_user+0x2c/0xc0 lib/usercopy.c:24 copy_to_user include/linux/uaccess.h:154 [inline] filldir+0x1a7/0x320 fs/readdir.c:196 dir_emit_dot include/linux/fs.h:3339 [inline] dir_emit_dots include/linux/fs.h:3350 [inline] dcache_readdir+0x12d/0x5e0 fs/libfs.c:192 iterate_dir+0x4b2/0x5d0 fs/readdir.c:51 SYSC_getdents fs/readdir.c:231 [inline] SyS_getdents+0x225/0x450 fs/readdir.c:212 entry_SYSCALL_64_fastpath+0x1f/0xbe -> #6 (&sb->s_type->i_mutex_key#5){++++}: down_write+0x87/0x120 kernel/locking/rwsem.c:53 inode_lock include/linux/fs.h:712 [inline] handle_create+0x30c/0x760 drivers/base/devtmpfs.c:218 handle drivers/base/devtmpfs.c:372 [inline] devtmpfsd+0x3b4/0x4b0 drivers/base/devtmpfs.c:398 kthread+0x39c/0x470 kernel/kthread.c:231 ret_from_fork+0x2a/0x40 arch/x86/entry/entry_64.S:431 -> #5 ((complete)&req.done){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 complete_acquire include/linux/completion.h:39 [inline] __wait_for_common kernel/sched/completion.c:108 [inline] wait_for_common kernel/sched/completion.c:122 [inline] wait_for_completion+0xcb/0x7b0 kernel/sched/completion.c:143 devtmpfs_create_node+0x32b/0x4a0 drivers/base/devtmpfs.c:114 device_add+0x120f/0x1640 drivers/base/core.c:1824 device_create_groups_vargs+0x1f3/0x250 drivers/base/core.c:2430 device_create_vargs drivers/base/core.c:2470 [inline] device_create+0xda/0x110 drivers/base/core.c:2506 msr_device_create+0x26/0x40 arch/x86/kernel/msr.c:188 cpuhp_invoke_callback+0x2ea/0x1d20 kernel/cpu.c:181 cpuhp_thread_fun+0x48b/0x7e0 kernel/cpu.c:570 smpboot_thread_fn+0x450/0x7c0 kernel/smpboot.c:164 kthread+0x39c/0x470 kernel/kthread.c:231 ret_from_fork+0x2a/0x40 arch/x86/entry/entry_64.S:431 -> #4 (cpuhp_state-up){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 cpuhp_lock_acquire kernel/cpu.c:84 [inline] cpuhp_invoke_ap_callback kernel/cpu.c:604 [inline] cpuhp_issue_call+0x1e6/0x4b0 kernel/cpu.c:1484 __cpuhp_setup_state_cpuslocked+0x2c7/0x5f0 kernel/cpu.c:1631 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1660 cpuhp_setup_state include/linux/cpuhotplug.h:196 [inline] page_writeback_init+0x4d/0x71 mm/page-writeback.c:2082 pagecache_init+0x48/0x4f mm/filemap.c:871 start_kernel+0x6c1/0x754 init/main.c:690 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:377 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:358 verify_cpu+0x0/0xfb -> #3 (cpuhp_state_mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x19d0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 __cpuhp_setup_state_cpuslocked+0x5b/0x5f0 kernel/cpu.c:1606 __cpuhp_setup_state+0xb0/0x140 kernel/cpu.c:1660 cpuhp_setup_state_nocalls include/linux/cpuhotplug.h:224 [inline] kvm_guest_init+0x1f3/0x20f arch/x86/kernel/kvm.c:489 setup_arch+0x1879/0x1a93 arch/x86/kernel/setup.c:1297 start_kernel+0xa5/0x754 init/main.c:530 x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:377 x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:358 verify_cpu+0x0/0xfb -> #2 (cpu_hotplug_lock.rw_sem){++++}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:35 [inline] percpu_down_read include/linux/percpu-rwsem.h:58 [inline] cpus_read_lock+0x42/0x90 kernel/cpu.c:292 static_key_slow_inc+0x9d/0x3c0 kernel/jump_label.c:123 tracepoint_add_func kernel/tracepoint.c:223 [inline] tracepoint_probe_register_prio+0x80d/0x9a0 kernel/tracepoint.c:283 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:8037 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9262 perf_init_event kernel/events/core.c:9300 [inline] perf_event_alloc+0x1c5b/0x2a00 kernel/events/core.c:9559 SYSC_perf_event_open+0x84e/0x2e00 kernel/events/core.c:10014 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9900 entry_SYSCALL_64_fastpath+0x1f/0xbe -> #1 (tracepoints_mutex){+.+.}: check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x19d0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 tracepoint_probe_register_prio+0xa0/0x9a0 kernel/tracepoint.c:279 tracepoint_probe_register+0x2a/0x40 kernel/tracepoint.c:304 trace_event_reg+0x167/0x320 kernel/trace/trace_events.c:305 perf_trace_event_reg kernel/trace/trace_event_perf.c:122 [inline] perf_trace_event_init kernel/trace/trace_event_perf.c:197 [inline] perf_trace_init+0x4ef/0xab0 kernel/trace/trace_event_perf.c:221 perf_tp_event_init+0x7d/0xf0 kernel/events/core.c:8037 perf_try_init_event+0xc9/0x1f0 kernel/events/core.c:9262 perf_init_event kernel/events/core.c:9300 [inline] perf_event_alloc+0x1c5b/0x2a00 kernel/events/core.c:9559 SYSC_perf_event_open+0x84e/0x2e00 kernel/events/core.c:10014 SyS_perf_event_open+0x39/0x50 kernel/events/core.c:9900 entry_SYSCALL_64_fastpath+0x1f/0xbe -> #0 (event_mutex){+.+.}: check_prev_add+0x865/0x1520 kernel/locking/lockdep.c:1894 check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x19d0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:234 tp_perf_event_destroy+0x15/0x20 kernel/events/core.c:8021 _free_event+0x41d/0x1170 kernel/events/core.c:4193 put_event+0x24/0x30 kernel/events/core.c:4276 perf_mmap_close+0x60d/0xf90 kernel/events/core.c:5224 remove_vma+0xb4/0x1b0 mm/mmap.c:172 remove_vma_list mm/mmap.c:2475 [inline] do_munmap+0x82a/0xdf0 mm/mmap.c:2714 mmap_region+0x59e/0x15a0 mm/mmap.c:1631 do_mmap+0x6a1/0xd50 mm/mmap.c:1468 do_mmap_pgoff include/linux/mm.h:2150 [inline] vm_mmap_pgoff+0x1de/0x280 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1518 [inline] SyS_mmap_pgoff+0x23b/0x5f0 mm/mmap.c:1476 SYSC_mmap arch/x86/kernel/sys_x86_64.c:99 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:90 entry_SYSCALL_64_fastpath+0x1f/0xbe other info that might help us debug this: Chain exists of: event_mutex --> &sb->s_type->i_mutex_key#5 --> &mm->mmap_sem Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&mm->mmap_sem); lock(&sb->s_type->i_mutex_key#5); lock(&mm->mmap_sem); lock(event_mutex); *** DEADLOCK *** 1 lock held by syz-executor3/3770: #0: (&mm->mmap_sem){++++}, at: [] vm_mmap_pgoff+0x198/0x280 mm/util.c:331 stack backtrace: CPU: 0 PID: 3770 Comm: syz-executor3 Not tainted 4.14.0-rc3+ #114 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 print_circular_bug+0x503/0x710 kernel/locking/lockdep.c:1259 check_prev_add+0x865/0x1520 kernel/locking/lockdep.c:1894 check_prevs_add kernel/locking/lockdep.c:2020 [inline] validate_chain kernel/locking/lockdep.c:2469 [inline] __lock_acquire+0x328f/0x4620 kernel/locking/lockdep.c:3498 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:4002 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x19d0 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:234 tp_perf_event_destroy+0x15/0x20 kernel/events/core.c:8021 _free_event+0x41d/0x1170 kernel/events/core.c:4193 put_event+0x24/0x30 kernel/events/core.c:4276 perf_mmap_close+0x60d/0xf90 kernel/events/core.c:5224 remove_vma+0xb4/0x1b0 mm/mmap.c:172 remove_vma_list mm/mmap.c:2475 [inline] do_munmap+0x82a/0xdf0 mm/mmap.c:2714 mmap_region+0x59e/0x15a0 mm/mmap.c:1631 do_mmap+0x6a1/0xd50 mm/mmap.c:1468 do_mmap_pgoff include/linux/mm.h:2150 [inline] vm_mmap_pgoff+0x1de/0x280 mm/util.c:333 SYSC_mmap_pgoff mm/mmap.c:1518 [inline] SyS_mmap_pgoff+0x23b/0x5f0 mm/mmap.c:1476 SYSC_mmap arch/x86/kernel/sys_x86_64.c:99 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:90 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x4520a9 RSP: 002b:00007f9338e62c08 EFLAGS: 00000216 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 00000000007180b0 RCX: 00000000004520a9 RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 RBP: 0000000000000086 R08: 0000000000000006 R09: 0000000000000000 R10: 0000000000000032 R11: 0000000000000216 R12: 0000000000000000 R13: 0000000000a6f7ef R14: 00007f9338e639c0 R15: 000000000000000a QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl kauditd_printk_skb: 303 callbacks suppressed audit: type=1326 audit(1507114011.918:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3950 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0x7ffc0000 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3977 comm=syz-executor1 device gre0 entered promiscuous mode capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=4003 comm=syz-executor3 QAT: Invalid ioctl SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=4003 comm=syz-executor3 QAT: Invalid ioctl audit: type=1326 audit(1507114011.918:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3950 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=172 compat=0 ip=0x4520a9 code=0x7ffc0000 audit: type=1326 audit(1507114011.918:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3950 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0x7ffc0000 audit: type=1326 audit(1507114011.918:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3950 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=54 compat=0 ip=0x4520a9 code=0x7ffc0000 audit: type=1326 audit(1507114011.918:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3950 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0x7ffc0000 audit: type=1326 audit(1507114011.918:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3950 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x4520a9 code=0x7ffc0000 audit: type=1326 audit(1507114011.918:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3950 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0x7ffc0000 audit: type=1326 audit(1507114011.918:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3950 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=311 compat=0 ip=0x4520a9 code=0x7ffc0000 audit: type=1326 audit(1507114011.925:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3950 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4520a9 code=0x7ffc0000 audit: type=1326 audit(1507114011.925:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=kernel pid=3950 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=31 compat=0 ip=0x4520a9 code=0x7ffc0000 tmpfs: Bad mount option q]g4G tmpfs: Bad mount option q]g4G QAT: Invalid ioctl sctp: [Deprecated]: syz-executor7 (pid 4158) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor7 (pid 4158) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead QAT: Invalid ioctl sctp: [Deprecated]: syz-executor7 (pid 4192) Use of int in maxseg socket option. Use struct sctp_assoc_value instead sctp: [Deprecated]: syz-executor7 (pid 4198) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. sctp: [Deprecated]: syz-executor6 (pid 4218) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 1 bytes leftover after parsing attributes in process `syz-executor3'. sctp: [Deprecated]: syz-executor6 (pid 4218) Use of int in maxseg socket option. Use struct sctp_assoc_value instead netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4301 comm=syz-executor6 netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9 sclass=netlink_route_socket pig=4301 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4301 comm=syz-executor6 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9 sclass=netlink_route_socket pig=4301 comm=syz-executor6 Started in network mode Own node address <101.1878.1395>, network identity 4711 kvm [4398]: vcpu0, guest rIP: 0xfff0 Hyper-V uhandled wrmsr: 0x40000020 data 0x400 kvm [4398]: vcpu0, guest rIP: 0x0 Hyper-V uhandled wrmsr: 0x40000020 data 0x400 QAT: Invalid ioctl netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. QAT: Invalid ioctl netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable QAT: Invalid ioctl QAT: Invalid ioctl IPv6: NLM_F_REPLACE set, but no existing node found! IPv6: NLM_F_REPLACE set, but no existing node found! kvm [4907]: vcpu0, guest rIP: 0x9118 Hyper-V uhandled wrmsr: 0x4000008f data 0xe000006f kvm [4907]: vcpu0, guest rIP: 0x9118 Hyper-V uhandled wrmsr: 0x4000008e data 0xe000006f kvm [4907]: vcpu0, guest rIP: 0x9118 Hyper-V uhandled wrmsr: 0x4000008d data 0xe000006f kvm [4907]: vcpu0, guest rIP: 0x9118 Hyper-V uhandled wrmsr: 0x4000008c data 0xe000006f kvm [4907]: vcpu0, guest rIP: 0x9118 Hyper-V uhandled wrmsr: 0x4000008b data 0xe000006f kvm [4907]: vcpu0, guest rIP: 0x9118 Hyper-V uhandled wrmsr: 0x4000008a data 0xe000006f kvm [4907]: vcpu0, guest rIP: 0x9118 Hyper-V uhandled wrmsr: 0x40000089 data 0xe000006f kvm [4907]: vcpu0, guest rIP: 0x9118 Hyper-V uhandled wrmsr: 0x40000088 data 0xe000006f kvm [4907]: vcpu0, guest rIP: 0x9118 Hyper-V uhandled wrmsr: 0x40000087 data 0xe000006f kvm [4907]: vcpu0, guest rIP: 0x9118 Hyper-V uhandled wrmsr: 0x40000086 data 0xe000006f kvm [4907]: vcpu0, guest rIP: 0x9118 Hyper-V uhandled wrmsr: 0x40000020 data 0xe000006f *** Guest State *** CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x00000000fffbc000 RSP = 0x000000000000fffa RIP = 0x0000000000000800 RFLAGS=0x00033000 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x2216, attr=0x000f3, limit=0x0000ffff, base=0x0000000000022160 DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 GDTR: limit=0x0000ffff, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 IDTR: limit=0x0000ffff, base=0x0000000000000000 TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811ba093 RSP = 0xffff8801c970f4c8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007fefbd61f700 GSBase=ffff8801db200000 TRBase=ffff8801db2231c0 GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 CR0=0000000080050033 CR3=00000001c776d000 CR4=00000000001426f0 Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d4d470 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=00000043 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffe60e5c4879 TPR Threshold = 0x00 EPT pointer = 0x00000001ce5b701e device lo entered promiscuous mode device gre0 entered promiscuous mode syz-executor3: vmalloc: allocation failure: 16587630936 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor3 cpuset=/ mems_allowed=0 CPU: 0 PID: 5203 Comm: syz-executor3 Not tainted 4.14.0-rc3+ #114 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 warn_alloc+0x1c2/0x2f0 mm/page_alloc.c:3254 __vmalloc_node_range+0x581/0x710 mm/vmalloc.c:1781 __vmalloc_node mm/vmalloc.c:1810 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1832 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:529 [inline] kvmalloc_array include/linux/mm.h:545 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1610 net/ipv4/netfilter/ip_tables.c:686 do_replace net/ipv4/netfilter/ip_tables.c:1130 [inline] do_ipt_set_ctl+0x34b/0x5c0 net/ipv4/netfilter/ip_tables.c:1664 nf_sockopt net/netfilter/nf_sockopt.c:105 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:114 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1255 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2799 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2960 SYSC_setsockopt net/socket.c:1852 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1831 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x4520a9 RSP: 002b:00007f9338e83c08 EFLAGS: 00000216 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 0000000000718000 RCX: 00000000004520a9 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000019 RBP: 0000000000003d90 R08: 0000000000000056 R09: 0000000000000000 R10: 0000000020c2c000 R11: 0000000000000216 R12: 00000000004b7fd1 R13: 00000000ffffffff R14: 0000000020043000 R15: 0000000000001000 Mem-Info: active_anon:104407 inactive_anon:34 isolated_anon:0 active_file:3460 inactive_file:5846 isolated_file:0 unevictable:0 dirty:98 writeback:0 unstable:0 slab_reclaimable:6723 slab_unreclaimable:97467 mapped:22194 shmem:47 pagetables:887 bounce:0 free:1388000 free_pcp:452 free_cma:0 Node 0 active_anon:421668kB inactive_anon:136kB active_file:13840kB inactive_file:23384kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:88676kB dirty:392kB writeback:0kB shmem:188kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 24576kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no Node 0 DMA free:15908kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB lowmem_reserve[]: 0 2886 6399 6399 Node 0 DMA32 free:2957304kB min:30408kB low:38008kB high:45608kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2958156kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:836kB local_pcp:664kB free_cma:0kB lowmem_reserve[]: 0 0 3513 3513 Node 0 Normal free:2591868kB min:37008kB low:46260kB high:55512kB active_anon:407196kB inactive_anon:136kB active_file:13840kB inactive_file:44280kB unevictable:0kB writepending:392kB present:4718592kB managed:3597444kB mlocked:0kB kernel_stack:3904kB pagetables:3252kB bounce:0kB free_pcp:1364kB local_pcp:740kB free_cma:0kB lowmem_reserve[]: 0 0 0 0 syz-executor3: vmalloc: allocation failure: 16587630936 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) syz-executor3 cpuset=/ mems_allowed=0 CPU: 1 PID: 5216 Comm: syz-executor3 Not tainted 4.14.0-rc3+ #114 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:16 [inline] dump_stack+0x194/0x257 lib/dump_stack.c:52 warn_alloc+0x1c2/0x2f0 mm/page_alloc.c:3254 __vmalloc_node_range+0x581/0x710 mm/vmalloc.c:1781 __vmalloc_node mm/vmalloc.c:1810 [inline] __vmalloc_node_flags_caller+0x50/0x60 mm/vmalloc.c:1832 kvmalloc_node+0x82/0xd0 mm/util.c:406 kvmalloc include/linux/mm.h:529 [inline] kvmalloc_array include/linux/mm.h:545 [inline] xt_alloc_entry_offsets+0x21/0x30 net/netfilter/x_tables.c:774 translate_table+0x235/0x1610 net/ipv4/netfilter/ip_tables.c:686 do_replace net/ipv4/netfilter/ip_tables.c:1130 [inline] do_ipt_set_ctl+0x34b/0x5c0 net/ipv4/netfilter/ip_tables.c:1664 nf_sockopt net/netfilter/nf_sockopt.c:105 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:114 ip_setsockopt+0xa1/0xb0 net/ipv4/ip_sockglue.c:1255 tcp_setsockopt+0x82/0xd0 net/ipv4/tcp.c:2799 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2960 SYSC_setsockopt net/socket.c:1852 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1831 entry_SYSCALL_64_fastpath+0x1f/0xbe RIP: 0033:0x4520a9 RSP: 002b:00007f9338e62c08 EFLAGS: 00000216 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00000000007180b0 RCX: 00000000004520a9 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 000000000000001f RBP: 0000000000003d90 R08: 0000000000000056 R09: 0000000000000000 R10: 0000000020c2c000 R11: 0000000000000216 R12: 00000000004b7fd1 R13: 00000000ffffffff R14: 0000000020000000 R15: 000000000003f000 Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB Node 0 DMA32: 4*4kB (UM) 3*8kB (UM) 3*16kB (M) 3*32kB (UM) 3*64kB (M) 3*128kB (M) 3*256kB (UM) 5*512kB (UM) 2*1024kB (UM) 3*2048kB (UM) 719*4096kB (M) = 2957304kB Node 0 Normal: 1560*4kB (UME) 1091*8kB (UME) 3588*16kB (UME) 2485*32kB (UM) 1150*64kB (UME) 294*128kB (UME) 73*256kB (UM) 7*512kB (UME) 4*1024kB (UME) 4*2048kB (M) 561*4096kB (UM) = 2595544kB Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 9373 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 323102 pages reserved nla_parse: 6 callbacks suppressed netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. device lo entered promiscuous mode netlink: 2 bytes leftover after parsing attributes in process `syz-executor6'. netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. QAT: Invalid ioctl netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl QAT: Invalid ioctl