should_failslab+0xd6/0x130 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc_node mm/slab.c:3297 [inline] kmem_cache_alloc_node+0x263/0x410 mm/slab.c:3640 __alloc_skb+0x5c/0x510 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:980 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1166 [inline] netlink_sendmsg+0x91e/0xbc0 net/netlink/af_netlink.c:1866 ============================================ WARNING: possible recursive locking detected 4.14.268-syzkaller #0 Not tainted sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb5/0x100 net/socket.c:656 -------------------------------------------- syz-executor.0/16448 is trying to acquire lock: ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062 ( rtnl_mutex ){+.+.}, at: [] hsr_dev_destroy+0x1b/0xb0 net/hsr/hsr_device.c:373 but task is already holding lock: (rtnl_mutex ){+.+.}, at: [] rtnl_lock net/core/rtnetlink.c:72 [inline] ){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 net/core/rtnetlink.c:4317 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock( rtnl_mutex); lock(rtnl_mutex __sys_sendmsg+0xa3/0x120 net/socket.c:2096 ); *** DEADLOCK *** May be due to missing lock nesting notation 1 lock held by syz-executor.0/16448: #0: ( rtnl_mutex){+.+.} , at: [] rtnl_lock net/core/rtnetlink.c:72 [inline] , at: [] rtnetlink_rcv_msg+0x31d/0xb10 net/core/rtnetlink.c:4317 stack backtrace: SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x27/0x40 net/socket.c:2103 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7f205f8f6059 RSP: 002b:00007f205e26b168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f205fa08f60 RCX: 00007f205f8f6059 RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 RBP: 00007f205e26b1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffd2f8e38ff R14: 00007f205e26b300 R15: 0000000000022000 CPU: 1 PID: 16448 Comm: syz-executor.0 Not tainted 4.14.268-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 print_deadlock_bug kernel/locking/lockdep.c:1800 [inline] check_deadlock kernel/locking/lockdep.c:1847 [inline] validate_chain kernel/locking/lockdep.c:2448 [inline] __lock_acquire.cold+0x180/0x97c kernel/locking/lockdep.c:3491 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893 hsr_dev_destroy+0x1b/0xb0 net/hsr/hsr_device.c:373 register_netdevice+0x83c/0xe40 net/core/dev.c:7729 hsr_dev_finalize+0x57b/0x800 net/hsr/hsr_device.c:492 hsr_newlink+0x259/0x3a0 net/hsr/hsr_netlink.c:78 rtnl_newlink+0xf7c/0x1830 net/core/rtnetlink.c:2730 rtnetlink_rcv_msg+0x3be/0xb10 net/core/rtnetlink.c:4322 netlink_rcv_skb+0x125/0x390 net/netlink/af_netlink.c:2446 netlink_unicast_kernel net/netlink/af_netlink.c:1294 [inline] netlink_unicast+0x437/0x610 net/netlink/af_netlink.c:1320 netlink_sendmsg+0x648/0xbc0 net/netlink/af_netlink.c:1891 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xb5/0x100 net/socket.c:656 ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062 __sys_sendmsg+0xa3/0x120 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x27/0x40 net/socket.c:2103 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x7ff868a77059 RSP: 002b:00007ff8673ec168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007ff868b89f60 RCX: 00007ff868a77059 RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 RBP: 00007ff8673ec1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 R13: 00007ffe58ea243f R14: 00007ff8673ec300 R15: 0000000000022000