overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. ====================================================== WARNING: possible circular locking dependency detected 4.19.211-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.4/6497 is trying to acquire lock: 00000000cee865b1 (&ovl_i_mutex_dir_key[depth]#3){.+.+}, at: inode_lock_shared include/linux/fs.h:758 [inline] 00000000cee865b1 (&ovl_i_mutex_dir_key[depth]#3){.+.+}, at: lookup_slow fs/namei.c:1688 [inline] 00000000cee865b1 (&ovl_i_mutex_dir_key[depth]#3){.+.+}, at: walk_component+0x798/0xda0 fs/namei.c:1811 but task is already holding lock: 000000002fdbfe21 (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds fs/exec.c:1419 [inline] 000000002fdbfe21 (&sig->cred_guard_mutex){+.+.}, at: __do_execve_file+0x38c/0x2360 fs/exec.c:1762 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #4 (&sig->cred_guard_mutex){+.+.}: lock_trace fs/proc/base.c:402 [inline] proc_pid_syscall+0xb8/0x2f0 fs/proc/base.c:635 proc_single_show+0xeb/0x170 fs/proc/base.c:755 seq_read+0x4e0/0x11c0 fs/seq_file.c:232 __vfs_read+0xf7/0x750 fs/read_write.c:416 vfs_read+0x194/0x3c0 fs/read_write.c:452 ksys_read+0x12b/0x2a0 fs/read_write.c:579 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #3 (&p->lock){+.+.}: seq_read+0x6b/0x11c0 fs/seq_file.c:164 proc_reg_read+0x1bd/0x2d0 fs/proc/inode.c:231 do_loop_readv_writev fs/read_write.c:701 [inline] do_loop_readv_writev fs/read_write.c:688 [inline] do_iter_read+0x471/0x630 fs/read_write.c:925 vfs_readv+0xe5/0x150 fs/read_write.c:987 kernel_readv fs/splice.c:362 [inline] default_file_splice_read+0x457/0xa00 fs/splice.c:417 do_splice_to+0x10e/0x160 fs/splice.c:881 splice_direct_to_actor+0x2b9/0x8d0 fs/splice.c:959 do_splice_direct+0x1a7/0x270 fs/splice.c:1068 do_sendfile+0x550/0xc30 fs/read_write.c:1447 __do_sys_sendfile64 fs/read_write.c:1508 [inline] __se_sys_sendfile64+0x147/0x160 fs/read_write.c:1494 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #2 (sb_writers#3){.+.+}: sb_start_write include/linux/fs.h:1579 [inline] mnt_want_write+0x3a/0xb0 fs/namespace.c:360 ovl_setattr+0xdd/0x920 fs/overlayfs/inode.c:30 notify_change+0x70b/0xfc0 fs/attr.c:334 chmod_common+0x1d9/0x3f0 fs/open.c:560 do_fchmodat+0xb5/0x140 fs/open.c:598 __do_sys_chmod fs/open.c:616 [inline] __se_sys_chmod fs/open.c:614 [inline] __x64_sys_chmod+0x58/0x80 fs/open.c:614 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 (&ovl_i_mutex_dir_key[depth]#2){++++}: inode_lock_shared include/linux/fs.h:758 [inline] lookup_slow fs/namei.c:1688 [inline] lookup_one_len_unlocked+0x111/0x140 fs/namei.c:2573 ovl_lookup_single+0x60/0x920 fs/overlayfs/namei.c:206 ovl_lookup_layer+0x3bd/0x440 fs/overlayfs/namei.c:292 ovl_lookup+0x729/0x1a00 fs/overlayfs/namei.c:903 __lookup_slow+0x246/0x4a0 fs/namei.c:1672 lookup_slow fs/namei.c:1689 [inline] walk_component+0x7ac/0xda0 fs/namei.c:1811 link_path_walk.part.0+0x901/0x1230 fs/namei.c:2142 link_path_walk fs/namei.c:2073 [inline] path_parentat+0x51/0x140 fs/namei.c:2367 filename_parentat+0x198/0x590 fs/namei.c:2389 do_renameat2+0x193/0xc70 fs/namei.c:4547 __do_sys_rename fs/namei.c:4675 [inline] __se_sys_rename fs/namei.c:4673 [inline] __x64_sys_rename+0x5d/0x80 fs/namei.c:4673 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&ovl_i_mutex_dir_key[depth]#3){.+.+}: down_read+0x36/0x80 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:758 [inline] lookup_slow fs/namei.c:1688 [inline] walk_component+0x798/0xda0 fs/namei.c:1811 link_path_walk.part.0+0x901/0x1230 fs/namei.c:2142 link_path_walk fs/namei.c:2073 [inline] path_openat+0x1db/0x2df0 fs/namei.c:3536 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_open_execat+0x11d/0x5b0 fs/exec.c:853 __do_execve_file+0x1a8b/0x2360 fs/exec.c:1770 do_execveat_common fs/exec.c:1879 [inline] do_execve+0x35/0x50 fs/exec.c:1896 __do_sys_execve fs/exec.c:1977 [inline] __se_sys_execve fs/exec.c:1972 [inline] __x64_sys_execve+0x7c/0xa0 fs/exec.c:1972 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &ovl_i_mutex_dir_key[depth]#3 --> &p->lock --> &sig->cred_guard_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sig->cred_guard_mutex); lock(&p->lock); lock(&sig->cred_guard_mutex); lock(&ovl_i_mutex_dir_key[depth]#3); *** DEADLOCK *** 1 lock held by syz-executor.4/6497: #0: 000000002fdbfe21 (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds fs/exec.c:1419 [inline] #0: 000000002fdbfe21 (&sig->cred_guard_mutex){+.+.}, at: __do_execve_file+0x38c/0x2360 fs/exec.c:1762 stack backtrace: CPU: 0 PID: 6497 Comm: syz-executor.4 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1222 check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2420 [inline] __lock_acquire+0x30c9/0x3ff0 kernel/locking/lockdep.c:3416 lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3908 down_read+0x36/0x80 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:758 [inline] lookup_slow fs/namei.c:1688 [inline] walk_component+0x798/0xda0 fs/namei.c:1811 link_path_walk.part.0+0x901/0x1230 fs/namei.c:2142 link_path_walk fs/namei.c:2073 [inline] path_openat+0x1db/0x2df0 fs/namei.c:3536 do_filp_open+0x18c/0x3f0 fs/namei.c:3567 do_open_execat+0x11d/0x5b0 fs/exec.c:853 __do_execve_file+0x1a8b/0x2360 fs/exec.c:1770 do_execveat_common fs/exec.c:1879 [inline] do_execve+0x35/0x50 fs/exec.c:1896 __do_sys_execve fs/exec.c:1977 [inline] __se_sys_execve fs/exec.c:1972 [inline] __x64_sys_execve+0x7c/0xa0 fs/exec.c:1972 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f8f435b9279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f8f41eec168 EFLAGS: 00000246 ORIG_RAX: 000000000000003b RAX: ffffffffffffffda RBX: 00007f8f436cc120 RCX: 00007f8f435b9279 RDX: 0000000020000780 RSI: 0000000020000600 RDI: 0000000020000240 RBP: 00007f8f436132e9 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffdc42e8f8f R14: 00007f8f41eec300 R15: 0000000000022000 device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.1': attribute type 3 has an invalid length. ieee80211 phy28: Selected rate control algorithm 'minstrel_ht' device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode ieee80211 phy29: Selected rate control algorithm 'minstrel_ht' device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode ieee80211 phy30: Selected rate control algorithm 'minstrel_ht' ieee80211 phy31: Selected rate control algorithm 'minstrel_ht' device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.1': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.5': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.1': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.5': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.4': attribute type 3 has an invalid length. netlink: 'syz-executor.1': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.1': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.5': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode validate_nla: 32 callbacks suppressed netlink: 'syz-executor.1': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.3': attribute type 8 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.1': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.1': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.1': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.1': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.1': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.1': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.1': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode netlink: 'syz-executor.1': attribute type 3 has an invalid length. device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 device ipvlan0 entered promiscuous mode CPU: 1 PID: 7702 Comm: syz-executor.4 Not tainted 4.19.211-syzkaller #0 device ipvlan0 left promiscuous mode Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0xf lib/fault-inject.c:149 __should_failslab+0x115/0x180 mm/failslab.c:32 should_failslab+0x5/0x10 mm/slab_common.c:1590 slab_pre_alloc_hook mm/slab.h:424 [inline] slab_alloc_node mm/slab.c:3304 [inline] kmem_cache_alloc_node+0x245/0x3b0 mm/slab.c:3647 __alloc_skb+0x71/0x560 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:995 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1197 [inline] netlink_sendmsg+0x9f6/0xc50 net/netlink/af_netlink.c:1892 sock_sendmsg_nosec net/socket.c:651 [inline] sock_sendmsg+0xc3/0x120 net/socket.c:661 ___sys_sendmsg+0x7bb/0x8e0 net/socket.c:2227 __sys_sendmsg net/socket.c:2265 [inline] __do_sys_sendmsg net/socket.c:2274 [inline] __se_sys_sendmsg net/socket.c:2272 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2272 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f8f435b9279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f8f41f2e168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f8f436cbf80 RCX: 00007f8f435b9279 RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 RBP: 00007f8f41f2e1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffdc42e8f8f R14: 00007f8f41f2e300 R15: 0000000000022000 device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 7725 Comm: syz-executor.4 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0xf lib/fault-inject.c:149 device ipvlan0 entered promiscuous mode __should_failslab+0x115/0x180 mm/failslab.c:32 should_failslab+0x5/0x10 mm/slab_common.c:1590 slab_pre_alloc_hook mm/slab.h:424 [inline] slab_alloc_node mm/slab.c:3304 [inline] kmem_cache_alloc_node_trace+0x244/0x3b0 mm/slab.c:3666 device ipvlan0 left promiscuous mode __do_kmalloc_node mm/slab.c:3688 [inline] __kmalloc_node_track_caller+0x38/0x70 mm/slab.c:3703 __kmalloc_reserve net/core/skbuff.c:137 [inline] __alloc_skb+0xae/0x560 net/core/skbuff.c:205 alloc_skb include/linux/skbuff.h:995 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1197 [inline] netlink_sendmsg+0x9f6/0xc50 net/netlink/af_netlink.c:1892 sock_sendmsg_nosec net/socket.c:651 [inline] sock_sendmsg+0xc3/0x120 net/socket.c:661 ___sys_sendmsg+0x7bb/0x8e0 net/socket.c:2227 __sys_sendmsg net/socket.c:2265 [inline] __do_sys_sendmsg net/socket.c:2274 [inline] __se_sys_sendmsg net/socket.c:2272 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2272 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f8f435b9279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f8f41f2e168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f8f436cbf80 RCX: 00007f8f435b9279 RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 RBP: 00007f8f41f2e1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffdc42e8f8f R14: 00007f8f41f2e300 R15: 0000000000022000 device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 7749 Comm: syz-executor.4 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: device ipvlan0 entered promiscuous mode __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0xf lib/fault-inject.c:149 device ipvlan0 left promiscuous mode __should_failslab+0x115/0x180 mm/failslab.c:32 should_failslab+0x5/0x10 mm/slab_common.c:1590 slab_pre_alloc_hook mm/slab.h:424 [inline] slab_alloc_node mm/slab.c:3304 [inline] kmem_cache_alloc_node+0x245/0x3b0 mm/slab.c:3647 __alloc_skb+0x71/0x560 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:995 [inline] netlink_dump+0x55f/0xc10 net/netlink/af_netlink.c:2223 __netlink_dump_start+0x4e9/0x6f0 net/netlink/af_netlink.c:2338 genl_family_rcv_msg+0xa76/0xc40 net/netlink/genetlink.c:550 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 genl_rcv_msg+0xbf/0x160 net/netlink/genetlink.c:627 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2463 genl_rcv+0x24/0x40 net/netlink/genetlink.c:638 netlink_unicast_kernel net/netlink/af_netlink.c:1325 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1351 netlink_sendmsg+0x6c3/0xc50 net/netlink/af_netlink.c:1917 sock_sendmsg_nosec net/socket.c:651 [inline] sock_sendmsg+0xc3/0x120 net/socket.c:661 ___sys_sendmsg+0x7bb/0x8e0 net/socket.c:2227 __sys_sendmsg net/socket.c:2265 [inline] __do_sys_sendmsg net/socket.c:2274 [inline] __se_sys_sendmsg net/socket.c:2272 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2272 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f8f435b9279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f8f41f2e168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f8f436cbf80 RCX: 00007f8f435b9279 RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 RBP: 00007f8f41f2e1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffdc42e8f8f R14: 00007f8f41f2e300 R15: 0000000000022000 CPU: 0 PID: 7768 Comm: syz-executor.5 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0xf lib/fault-inject.c:149 __should_failslab+0x115/0x180 mm/failslab.c:32 should_failslab+0x5/0x10 mm/slab_common.c:1590 slab_pre_alloc_hook mm/slab.h:424 [inline] slab_alloc_node mm/slab.c:3304 [inline] kmem_cache_alloc_node+0x245/0x3b0 mm/slab.c:3647 __alloc_skb+0x71/0x560 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:995 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1197 [inline] netlink_sendmsg+0x9f6/0xc50 net/netlink/af_netlink.c:1892 sock_sendmsg_nosec net/socket.c:651 [inline] sock_sendmsg+0xc3/0x120 net/socket.c:661 ___sys_sendmsg+0x7bb/0x8e0 net/socket.c:2227 __sys_sendmsg net/socket.c:2265 [inline] __do_sys_sendmsg net/socket.c:2274 [inline] __se_sys_sendmsg net/socket.c:2272 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2272 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f4be96d7279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f4be802b168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f4be97ea050 RCX: 00007f4be96d7279 RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 RBP: 00007f4be802b1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007fffa9cdd04f R14: 00007f4be802b300 R15: 0000000000022000 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 7773 Comm: syz-executor.4 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0xf lib/fault-inject.c:149 __should_failslab+0x115/0x180 mm/failslab.c:32 should_failslab+0x5/0x10 mm/slab_common.c:1590 slab_pre_alloc_hook mm/slab.h:424 [inline] slab_alloc_node mm/slab.c:3304 [inline] kmem_cache_alloc_node_trace+0x244/0x3b0 mm/slab.c:3666 __do_kmalloc_node mm/slab.c:3688 [inline] __kmalloc_node_track_caller+0x38/0x70 mm/slab.c:3703 __kmalloc_reserve net/core/skbuff.c:137 [inline] __alloc_skb+0xae/0x560 net/core/skbuff.c:205 alloc_skb include/linux/skbuff.h:995 [inline] netlink_dump+0x55f/0xc10 net/netlink/af_netlink.c:2223 __netlink_dump_start+0x4e9/0x6f0 net/netlink/af_netlink.c:2338 genl_family_rcv_msg+0xa76/0xc40 net/netlink/genetlink.c:550 genl_rcv_msg+0xbf/0x160 net/netlink/genetlink.c:627 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2463 genl_rcv+0x24/0x40 net/netlink/genetlink.c:638 netlink_unicast_kernel net/netlink/af_netlink.c:1325 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1351 netlink_sendmsg+0x6c3/0xc50 net/netlink/af_netlink.c:1917 sock_sendmsg_nosec net/socket.c:651 [inline] sock_sendmsg+0xc3/0x120 net/socket.c:661 ___sys_sendmsg+0x7bb/0x8e0 net/socket.c:2227 __sys_sendmsg net/socket.c:2265 [inline] __do_sys_sendmsg net/socket.c:2274 [inline] __se_sys_sendmsg net/socket.c:2272 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2272 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f8f435b9279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f8f41f2e168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f8f436cbf80 RCX: 00007f8f435b9279 RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 RBP: 00007f8f41f2e1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffdc42e8f8f R14: 00007f8f41f2e300 R15: 0000000000022000 CPU: 0 PID: 7782 Comm: syz-executor.5 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0xf lib/fault-inject.c:149 device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode __should_failslab+0x115/0x180 mm/failslab.c:32 should_failslab+0x5/0x10 mm/slab_common.c:1590 slab_pre_alloc_hook mm/slab.h:424 [inline] slab_alloc_node mm/slab.c:3304 [inline] kmem_cache_alloc_node_trace+0x244/0x3b0 mm/slab.c:3666 __do_kmalloc_node mm/slab.c:3688 [inline] __kmalloc_node_track_caller+0x38/0x70 mm/slab.c:3703 __kmalloc_reserve net/core/skbuff.c:137 [inline] __alloc_skb+0xae/0x560 net/core/skbuff.c:205 alloc_skb include/linux/skbuff.h:995 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1197 [inline] netlink_sendmsg+0x9f6/0xc50 net/netlink/af_netlink.c:1892 sock_sendmsg_nosec net/socket.c:651 [inline] sock_sendmsg+0xc3/0x120 net/socket.c:661 ___sys_sendmsg+0x7bb/0x8e0 net/socket.c:2227 __sys_sendmsg net/socket.c:2265 [inline] __do_sys_sendmsg net/socket.c:2274 [inline] __se_sys_sendmsg net/socket.c:2272 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2272 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f4be96d7279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f4be804c168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f4be97e9f80 RCX: 00007f4be96d7279 RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 RBP: 00007f4be804c1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007fffa9cdd04f R14: 00007f4be804c300 R15: 0000000000022000 device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 7820 Comm: syz-executor.5 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0xf lib/fault-inject.c:149 __should_failslab+0x115/0x180 mm/failslab.c:32 should_failslab+0x5/0x10 mm/slab_common.c:1590 slab_pre_alloc_hook mm/slab.h:424 [inline] slab_alloc_node mm/slab.c:3304 [inline] kmem_cache_alloc_node+0x245/0x3b0 mm/slab.c:3647 __alloc_skb+0x71/0x560 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:995 [inline] netlink_dump+0x55f/0xc10 net/netlink/af_netlink.c:2223 __netlink_dump_start+0x4e9/0x6f0 net/netlink/af_netlink.c:2338 genl_family_rcv_msg+0xa76/0xc40 net/netlink/genetlink.c:550 genl_rcv_msg+0xbf/0x160 net/netlink/genetlink.c:627 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2463 genl_rcv+0x24/0x40 net/netlink/genetlink.c:638 netlink_unicast_kernel net/netlink/af_netlink.c:1325 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1351 netlink_sendmsg+0x6c3/0xc50 net/netlink/af_netlink.c:1917 sock_sendmsg_nosec net/socket.c:651 [inline] sock_sendmsg+0xc3/0x120 net/socket.c:661 ___sys_sendmsg+0x7bb/0x8e0 net/socket.c:2227 __sys_sendmsg net/socket.c:2265 [inline] __do_sys_sendmsg net/socket.c:2274 [inline] __se_sys_sendmsg net/socket.c:2272 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2272 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f4be96d7279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f4be804c168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f4be97e9f80 RCX: 00007f4be96d7279 RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 RBP: 00007f4be804c1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007fffa9cdd04f R14: 00007f4be804c300 R15: 0000000000022000 CPU: 1 PID: 7819 Comm: syz-executor.4 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0xf lib/fault-inject.c:149 __should_failslab+0x115/0x180 mm/failslab.c:32 should_failslab+0x5/0x10 mm/slab_common.c:1590 slab_pre_alloc_hook mm/slab.h:424 [inline] slab_alloc mm/slab.c:3383 [inline] kmem_cache_alloc_trace+0x284/0x380 mm/slab.c:3623 kmalloc include/linux/slab.h:515 [inline] kzalloc include/linux/slab.h:709 [inline] nl802154_dump_wpan_phy+0x48b/0xab0 net/ieee802154/nl802154.c:604 genl_lock_dumpit+0x60/0x90 net/netlink/genetlink.c:482 netlink_dump+0x3cf/0xc10 net/netlink/af_netlink.c:2242 __netlink_dump_start+0x4e9/0x6f0 net/netlink/af_netlink.c:2338 genl_family_rcv_msg+0xa76/0xc40 net/netlink/genetlink.c:550 genl_rcv_msg+0xbf/0x160 net/netlink/genetlink.c:627 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2463 genl_rcv+0x24/0x40 net/netlink/genetlink.c:638 netlink_unicast_kernel net/netlink/af_netlink.c:1325 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1351 netlink_sendmsg+0x6c3/0xc50 net/netlink/af_netlink.c:1917 sock_sendmsg_nosec net/socket.c:651 [inline] sock_sendmsg+0xc3/0x120 net/socket.c:661 ___sys_sendmsg+0x7bb/0x8e0 net/socket.c:2227 __sys_sendmsg net/socket.c:2265 [inline] __do_sys_sendmsg net/socket.c:2274 [inline] __se_sys_sendmsg net/socket.c:2272 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2272 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f8f435b9279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f8f41f2e168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f8f436cbf80 RCX: 00007f8f435b9279 RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 RBP: 00007f8f41f2e1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007ffdc42e8f8f R14: 00007f8f41f2e300 R15: 0000000000022000 device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 7845 Comm: syz-executor.5 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0xf lib/fault-inject.c:149 __should_failslab+0x115/0x180 mm/failslab.c:32 should_failslab+0x5/0x10 mm/slab_common.c:1590 slab_pre_alloc_hook mm/slab.h:424 [inline] slab_alloc_node mm/slab.c:3304 [inline] kmem_cache_alloc_node_trace+0x244/0x3b0 mm/slab.c:3666 __do_kmalloc_node mm/slab.c:3688 [inline] __kmalloc_node_track_caller+0x38/0x70 mm/slab.c:3703 __kmalloc_reserve net/core/skbuff.c:137 [inline] __alloc_skb+0xae/0x560 net/core/skbuff.c:205 alloc_skb include/linux/skbuff.h:995 [inline] netlink_dump+0x55f/0xc10 net/netlink/af_netlink.c:2223 __netlink_dump_start+0x4e9/0x6f0 net/netlink/af_netlink.c:2338 genl_family_rcv_msg+0xa76/0xc40 net/netlink/genetlink.c:550 genl_rcv_msg+0xbf/0x160 net/netlink/genetlink.c:627 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2463 genl_rcv+0x24/0x40 net/netlink/genetlink.c:638 netlink_unicast_kernel net/netlink/af_netlink.c:1325 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1351 netlink_sendmsg+0x6c3/0xc50 net/netlink/af_netlink.c:1917 sock_sendmsg_nosec net/socket.c:651 [inline] sock_sendmsg+0xc3/0x120 net/socket.c:661 ___sys_sendmsg+0x7bb/0x8e0 net/socket.c:2227 __sys_sendmsg net/socket.c:2265 [inline] __do_sys_sendmsg net/socket.c:2274 [inline] __se_sys_sendmsg net/socket.c:2272 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2272 do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x7f4be96d7279 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f4be804c168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f4be97e9f80 RCX: 00007f4be96d7279 RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 RBP: 00007f4be804c1d0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 R13: 00007fffa9cdd04f R14: 00007f4be804c300 R15: 0000000000022000 device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode device ipvlan0 entered promiscuous mode device ipvlan0 left promiscuous mode validate_nla: 24 callbacks suppressed netlink: 'syz-executor.1': attribute type 3 has an invalid length. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 7884 Comm: syz-executor.5 Not tainted 4.19.211-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fc/0x2ef lib/dump_stack.c:118 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0xf lib/fault-inject.c:149 __should_failslab+0x115/0x180 mm/failslab.c:32 should_failslab+0x5/0x10 mm/slab_common.c:1590 slab_pre_alloc_hook mm/slab.h:424 [inline] slab_alloc mm/slab.c:3383 [inline] kmem_cache_alloc_trace+0x284/0x380 mm/slab.c:3623 kmalloc include/linux/slab.h:515 [inline] kzalloc include/linux/slab.h:709 [inline] nl802154_dump_wpan_phy+0x48b/0xab0 net/ieee802154/nl802154.c:604 genl_lock_dumpit+0x60/0x90 net/netlink/genetlink.c:482 netlink_dump+0x3cf/0xc10 net/netlink/af_netlink.c:2242