s leftover after parsing attributes in process `syz-executor.0'. 15:43:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160412000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:39 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x5}, 0x0, &(0x7f0000000340)={0x0}) 15:43:39 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/ram5', 0x0, 0x0) 15:43:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x600000, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000100)='ro\x00', 0x0, 0x0) 15:43:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160512000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:39 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$notify(r0, 0x5, 0x0) 15:43:39 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$notify(r0, 0x407, 0x0) 15:43:39 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') [ 1717.703619][T13609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:43:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)={[{@shortname_win95}, {@shortname_lower}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@numtail}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp949'}}, {@shortname_lower}, {@utf8no}, {@utf8no}, {@numtail}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp850'}}]}, 0x1, 0x2b8, &(0x7f0000000340)="$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") open(&(0x7f0000002280)='./bus\x00', 0x0, 0x0) 15:43:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x10) 15:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:40 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x7) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/109, 0x6d}], 0x1, 0x0, 0x0) 15:43:40 executing program 2: open_tree(0xffffffffffffffff, 0x0, 0x80401) 15:43:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160612000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) [ 1717.764208][T13623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)={[{@shortname_win95}, {@shortname_lower}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@numtail}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp949'}}, {@shortname_lower}, {@utf8no}, {@utf8no}, {@numtail}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}, 0x1, 0x2b8, &(0x7f0000000340)="$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") open(&(0x7f0000002280)='./bus\x00', 0x143042, 0x0) 15:43:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)={[{@fat=@nfs_nostale_ro}, {@shortname_lower}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@numtail}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@shortname_lower}, {@utf8no}, {@utf8no}, {@numtail}, {@rodir}, {@numtail}]}, 0x1, 0x2b8, &(0x7f0000000340)="$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") open(&(0x7f0000002280)='./bus\x00', 0x0, 0x0) 15:43:40 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x2) 15:43:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160712000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1717.823683][T13637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:43:40 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x3dfd40, 0x0) fcntl$notify(r0, 0x406, 0x0) 15:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:40 executing program 3: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0xd) fspick(r1, &(0x7f0000000000)='./file0\x00', 0x0) mknodat$null(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x103) 15:43:40 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000100)={r0}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 15:43:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160812000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:40 executing program 2: r0 = fsopen(&(0x7f0000000080)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x4, &(0x7f0000000000)='/dev/video36\x00', &(0x7f0000002480), 0x0) [ 1717.881637][T13649] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:40 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x4400, 0x0) 15:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:40 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x3ff, 0x0, 0x0) 15:43:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)={0x60, r1, 0x201, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x4}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) [ 1717.931025][ T23] audit: type=1400 audit(1678808620.129:518): avc: denied { mount } for pid=13657 comm="syz-executor.3" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1717.966038][T13664] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:40 executing program 4: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x800000, &(0x7f0000000480)=ANY=[@ANYBLOB="000c9bcdf1641bc28239d20a730e5453ca6d8f345998253f2497dee03bd8601d754b412807c2744d3705d16d4fd5fa6bbf2e65eb39fa924e3ec24ad42bc20c7f68bb9b4cce3b375e267245997e7e73027d2c745f0c5f19e21da83d0d3e74151f8f94c90e8389c28e01e3a5cecf6679b2ee2d28e130a8e0287bd5fc0b42fd6b72f70103c49a7c0d1fa396793f492febe2242bca160bc846"], 0xfd, 0x54f0, &(0x7f000000ac00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4018f514, &(0x7f0000000000)) 15:43:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160912000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) [ 1718.003881][ T23] audit: type=1400 audit(1678808620.199:519): avc: denied { append } for pid=13669 comm="syz-executor.3" name="vga_arbiter" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 15:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:40 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x33) 15:43:40 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000640)=""/220, 0xdc}], 0x2, 0x0, 0x0) 15:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160a12000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) [ 1718.056907][T13676] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)={[{@shortname_win95}, {@shortname_lower}, {@utf8no}, {@uni_xlate}, {@numtail}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp949'}}, {@shortname_lower}, {@uni_xlate}, {@uni_xlate}, {@numtail}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}, 0x1, 0x2b8, &(0x7f0000001240)="$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") rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./bus\x00') 15:43:41 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160b12000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)={[{@shortname_win95}, {@shortname_lower}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@numtail}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp949'}}, {@shortname_lower}, {@utf8no}, {@utf8no}, {@numtail}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp850'}}]}, 0x1, 0x2b8, &(0x7f0000000340)="$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") open(&(0x7f0000002280)='./bus\x00', 0x143042, 0x0) 15:43:41 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$notify(r0, 0x408, 0x0) 15:43:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160c12000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000000ff"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:41 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)={r0}, 0x0) 15:43:41 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000200)={0x0}) 15:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:41 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 15:43:41 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='net/rfcomm\x00') 15:43:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160d12000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:41 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 15:43:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160e12000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000000ff"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:41 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/smsc95xx', 0x200000, 0x0) 15:43:41 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 15:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00e002a0ff"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:41 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x3dfd40, 0x0) fcntl$notify(r0, 0x3, 0x0) 15:43:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000580)={[{@shortname_lower}, {@shortname_mixed}, {@uni_xlate}, {@shortname_mixed}, {@shortname_winnt}, {@shortname_mixed}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}]}, 0x1, 0x2c3, &(0x7f0000000280)="$eJzs3T9onGUcB/Dv9dJcLNTLIBSdXkdBQhMRxCmlVChmECX4ZzLYq0ouFhIM1CGtkzgKLoJO7jo6i4OIg+DgagWpiovdChZfuXtzuUsupTHn3Yn9fIbck9/z/PL8nku49w0kv3t1OeuXTubyrVs3MzdXy8zy+eXcrmU+J1JP5XoAgP+T22WZP8rKtGsBACaje/1//fS0ywAAJuiIv/8/d2j0ytjKAgDG6B7X/9n9n85MqiwAYIxeePmVZ8+tJM8XxVyy8d726vZqnt6b/u6p6rGVs2nmTlLdKFR3C52Pz1xcuXC26PhlPqsb17r56TxWfz147nLeTDuNLKaZ+d38cn/+Yje/SHK9l1/bXj2ZU7v5P55KK0tp5qGh/OTiyoWlYvcLDOyfpFbr79/KQpr5/rVcSTuX0snt77+zWBTny5Vif/2N7joAAAAAAAAAAAAAAAAAAAAAABiHhWJPv39P2e/fs7BwyHy3P06Vv9dfp9sfqGz0uvO8X09m9/UHKg7015nJiekeHQAAAAAAAAAAAAAAAAAAAP4ztq7OZq3dbm1uXX1nfXBwbSDy1jefffVAhteMNCjrvUhZT4bX1JMczOpUPBhpVIfYTPKPyzj96M8fHzb112jn2niwqulY6Uv3WHOjLMu7pe98NJyV2vBz+O8Mvr75xsNPbJ15shv5crfpw2OPN1+88eGnv62vtTs7p/cdvFMee6/OT0EvUsuIxa/Vf/j9pUc++PYY6W/fferzg5HZcTzhIw/OfLK89sXOT78eNWvwVaI+6ZclAAAAAAAAAAAAAAAAAAC4Lw38rzgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3Lf67/8/MHh3KHKUwZ+HTTVam1vTPiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPwdAAD//zSwlNM=") rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./bus\x00') 15:43:41 executing program 2: r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) close(r0) 15:43:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400161012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:41 executing program 4: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000140)) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) 15:43:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400161112000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:41 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/block/loop0', 0x202000, 0x0) 15:43:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x1000000, &(0x7f0000000140)={[{@shortname_win95}, {@shortname_lower}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@numtail}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp860'}}, {@shortname_mixed}, {@utf8no}, {@uni_xlate}, {@numtail}, {@rodir}, {@uni_xlateno}]}, 0x1, 0x2b8, &(0x7f0000001240)="$eJzs3T9onHUYB/Dv9U1zsVAvg1B0eh0FCU3ExSmlVChmECX4ZzLYVCUXCwkG6pDWSRwFF0Endx2dxUHEzcHVClIVF7sVLL5ydznvvVxKY+LdSfv5DMkvz+/95n3eS7h7M+S515azcelkLt+6dTNzc43MLJ9fzu1G5nMiRXquBwC4n9yuqvxR9Uy7FwBgMrqv/2+cnnYbAMAEHfLv/+cPrF4ZW1sAwBjd4/V/dvjLmUm1BQCM0YuvvPrcuZXkhbKcSzbf31ndWc0zg/1zl/NW2lnP2bRyJ+ndKPTuFjofn724cuFs2fHLfFY3r3Xz6Xwu6vlmFtPK/F6+Gs4vdvNlkuv9fGNn9WRO7eV/PJX1LKWVR0byycWVC0vl3jeonT9Jo1HvfyGtfP96rqSdS+lkB+ffXSzL89VKOdx/s3scAAAAAAAAAAAAAAAAAAAAAACMw0L5j8H8nmowv2dh4YD97nycXn54PlDV7E/n+aBIZofmA5X75uvM5MR0Lx0AAAAAAAAAAAAAAAAAAAD+N7avzmat3V7f2r767kZ9ca1Wefvbz79+KKPHHGtRFf1KVSSjxxRJ9qc6Hdcrzd5FbCX5122cfvznTw7a+ut417X5cK+nI8WX7nHMjaqq7hbf/Xg0lcboY/jfLL65+eajT22febpb+Wpv6MMTT7ZeuvHRZ79trLU7Z07/J3inOvK5Or8F/Uojx2x+rfjh95cf+/C7I8TfufvWF/srs+N4wI+9OPPp8tqXuz/9ethU/VmimPTTEgAAAAAAAAAAAAAAAAAAPJBq/ysOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+swfv/1xbvjVQOs/jzoK3m+tb2tK8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+DgAA///mHZVI") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/39, 0x27) 15:43:41 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x3dfd40, 0x0) fcntl$notify(r0, 0x3, 0x0) 15:43:41 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:43:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400161212000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 15:43:41 executing program 5: pselect6(0x32, &(0x7f0000000400), 0x0, &(0x7f0000000480), 0x0, 0x0) 15:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000400"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:41 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$FS_IOC_GETFSMAP(r0, 0x5451, 0x0) 15:43:42 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x3dfd40, 0x0) fcntl$notify(r0, 0x3, 0x0) 15:43:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2202, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vlan0\x00', 0x2}) write$cgroup_type(r0, &(0x7f0000000000), 0x9) 15:43:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400161812000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:42 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) 15:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000800"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:42 executing program 4: recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 15:43:42 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x3dfd40, 0x0) fcntl$notify(r0, 0x3, 0x0) 15:43:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400162512000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:42 executing program 3: prctl$PR_SET_VMA(0x4, 0x0, &(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) 15:43:42 executing program 5: setpriority(0x0, 0x0, 0x70fa) 15:43:42 executing program 2: r0 = getpgrp(0x0) ptrace$setopts(0x4206, r0, 0x8000000000000001, 0x0) 15:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d001100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400164812000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:42 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x40000000004b) 15:43:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) listen(r1, 0x0) 15:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d001200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) read$FUSE(r0, 0x0, 0x0) 15:43:42 executing program 4: mount$9p_xen(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=xen,', {[{@version_L}], [{@uid_lt}, {@fowner_lt={'fowner<', 0xee00}}]}}) 15:43:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400164c12000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:42 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0)) 15:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d001d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:42 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 15:43:42 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:43:42 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@empty, @random, @val, {@ipv6}}, 0x0) 15:43:42 executing program 3: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 15:43:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400166012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d003000"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights, @rights, @cred], 0x40}, 0x0) 15:43:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 15:43:42 executing program 2: r0 = socket$inet6(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 15:43:42 executing program 5: mkdir(&(0x7f0000000280)='./file0/../file0\x00', 0x0) unlink(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) 15:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d004a00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 15:43:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400166812000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred], 0x20}, 0x0) 15:43:42 executing program 5: linkat(0xffffffffffffffff, &(0x7f0000002b40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0x0, 0x0) 15:43:42 executing program 3: open$dir(&(0x7f0000000240)='./file0\x00', 0x40000400000002c2, 0x0) link(&(0x7f0000000000)='./file0\x00', 0x0) 15:43:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400166c12000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000180)=""/141, 0x3a, 0x8d, 0x1}, 0x20) 15:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d005600"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:42 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="c8459b53f32629d5d0b4a3feeaf0e06bf24f5c6b4d15b005f6246735c58adcdd5e12aa1db5bdd46f5e9eaa9c55ceceffd1630541ddb3f1087bda9386092085c6b2f1258c5ae8cec53bcf60b8cf55c140f37163826893", 0x56}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/85, 0x55}], 0x1}, 0x40000041) 15:43:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}, {}]}]}}, &(0x7f0000000000)=""/141, 0x3e, 0x8d, 0x1}, 0x20) 15:43:42 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 15:43:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400167412000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={&(0x7f0000000100)=@abs, 0x8, &(0x7f00000015c0)=[{&(0x7f0000000140)="827f023288535669c36b6dd83dda18b1761fa33cab6f4683d7ae1f50241e6a7a8c37756e821f4c7b84", 0x29}, {&(0x7f0000000180)="eb0764247eeb99aea0440fc5b46340c3e1243309c88e6a5ddd2666f67b24419532715c1518e64d57733b8fa1cade61aca1afd25952d81c", 0x37}, {&(0x7f00000001c0)="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", 0x111}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001800)=ANY=[], 0xf8}, 0x405) 15:43:42 executing program 4: open(&(0x7f0000001f40)='./file0\x00', 0x0, 0x0) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d005c00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400167612000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 5: unlink(&(0x7f0000000000)='./cgroup.cpu/cpuset.cpus/file0\x00') 15:43:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @var={0x3, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000000)=""/141, 0x3a, 0x8d, 0x1}, 0x20) 15:43:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000180)=""/141, 0x3a, 0x8d, 0x1}, 0x20) 15:43:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x6, 0x0, 0x0, 0x0}, 0x20) 15:43:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x4, 0x4c00}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000000)=""/141, 0x2d, 0x8d, 0x1}, 0x20) 15:43:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000001c0)=""/214, 0x2a, 0xd6, 0x1}, 0x20) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400167812000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d008200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @struct={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000000)=""/141, 0x32, 0x8d, 0x1}, 0x20) 15:43:43 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000500)="4eee38c608da74f8112ce0acbd7b46676c255d853522a82d542ed0460c3340b1f8e7305b76c0c701cdbc20bf8af7beb88df99296166dfb7833663a4b0bd2bacd9d67e274bbe664ed198b46188728ef22257a710b0295", 0x56}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)=""/85, 0x55}], 0x1}, 0x400121e2) 15:43:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x20) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400167a12000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d008800"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000000)=""/141, 0x2e, 0x8d, 0x1}, 0x20) 15:43:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x0, 0x1}]}, @struct]}}, &(0x7f0000000000)=""/141, 0x3a, 0x8d, 0x1}, 0x20) 15:43:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x5, 0xfffffff8, 0x8, 0x40, 0x1}, 0x48) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d008c00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/85, 0x55}], 0x1}, 0x40000041) 15:43:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="26a5ee752fd99926d07d96260bd2a70ea6c3e1357ab79878efbd7f8caaa6b51a9f72930690b38eb404e23130c8b12d3631ef317558cf4e2267f13e74488ebfcd83cc6f221005a95c4f796397064c426da684ae28222a235661de33f68f0089fcff613fb6d553bb074ffc", 0x6a}, {&(0x7f0000000700)="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", 0xe17}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001880)=""/4096, 0x1000}], 0x1}, 0x10140) 15:43:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="26a5ee752fd99926d07d96260bd2a70ea6c3e1357ab79878efbd7f8caaa6b51a9f72930690b38eb404e23130c8b12d3631ef317558cf4e2267f13e74488ebfcd83cc6f221005a95c4f796397064c426da684ae28222a235661de33f68f0089fcff613fb6d553bb074ffc04b007df76a3727d5e861824439faf6304f402e104f05116f9ba6ff6999401d58d3636ce4a1b92b430922244f0807be012f7b85f9abadf379ed76ea9be68a4ec29d4c05999794cb8d1a646e5b684fc4ded212e83fc158e0500067cb84ba394840b38536bdac815269e81", 0xd4}, {&(0x7f0000000700)="51c2c786b8585d7733ce51c4943bd1f8c6d2bd34d21b02c03fd9e9b7a457ad2451cdd986645dc55811ac8fae920c1c00f66f6339a36f20734ec6f44f4321d035caeca5c1fc8b6f2b628914e054eff0e84513f3db0392c6bf17216613dbf7ba3153106a0e62ea36158916d0323892c71b2f2cf4779f8cf79248f8845e1caa3bd12023fc96468a4b2f2a9e91b875575939b0f45be52fb89470116b6cd1ecb775c42634816869df5f90570653a38577bf586fd358ac063a3f14a231ee8866dcbf5e200583ae351a27a9ab47d59583dd962a27294e176acd8b2dc438333a8cfe3316394d41a549b9e5f775371df635367b180452c2333d9c07cc26b5c21b1955474d918cef72734aaf49112f9975afdcd9b6f83ac770d2dd2ab668d5b33cb3ec9bed5eee688dc4a1db6b4942c1359022230ae124f89709ab66ec2c5462fd5719987e2118494e6477c4f3e84a85a1196ee83676cf39e192dd57c10dfa71c68af9a262a7af61db33d5441ae10bbf616d09651a34f828f913744a107038bde5fd5548a21d505cec78e377ccb9eddefa8ef54461a19eb923a218325ad6ed7fc7332df0d2286e74e890d66eaf0f83fe7262a0452ac90965b2311a0c95c14737c9fb54c5e2c06111ccf495fa0c986fa111986b851cae99681bb4825d954f2ff5fdb8ad00ec8c055c44a66a57882c2577e910e0b93a663552f1ac282f886af296a30f59791ac76757b7361fa0f81d3caf7c8b10eedb4f671a25a94195cbdbc5602c98f4cd5a32d84dbf293278e4959f748baa5dab03924a173d4d1e3a54b80113677b76d9a7062f1219c58da87b7a3255697a0f653c12a52381a1cf528d080ee90771643739f93d56f139f0558b905fbe05025bf1683464e333f7369583f4cac263b91b2eb7e70e7f8c57d8cd5bbc00e64ff21a553e118089ff5c9856c692ae3d221b5e2a0e4e475fb5af114394e3eacdd4b7241535e51b49777a579586d07696da6a1cd2993a3418c89c673096ac9279705bc370f40eb4d9b159ec2742051dcebdbcd43da53fab30afa5ffb28733e1e86b5512e6b1e1e7eb8cfd3bdb68f399f764a085a4e06fe89ebbd00cb8878fbd951b1bcfb2e9ed20145ef27534432a0cc415594b6e0ee0d215503fd0ea4112b15be3092e1ef48481efb78db55f3c1cc8da0089de74e451d3ef60f73216af8bd5f8489ef68edefac9634fb6cd59ce313c4e6ebec15df6c9011897cc511863bda28499e44b1a2f74c0ae29cf63a6bd60439b72f19d4850569df1a8d4d2a1dfc5b5005385dc2510dbe0a58938bdc5f9b01ffd3d688b9876565aceee76218c3e11184f57910494a1de8728f19306d2518e55b157cd5986bce446f77d4cbe7176918fd804e3d0360792632d2c3de678a0ce697777c5a3658e456aa15194d1b8e130e4175cb30035de44f8ced2c7d75a8874b2a81b9945e40f1f55d07b626beaeaecf20b5a05e6b06ee9d59ad0d6dda17acfc6869170e0b1724affed09f3ec82cdb3cb1d5d81de681ca849edc9d29d653a7108af14910a1babfae1c69622e43e8b6293b2eae04219db1aa3c49c8927bb80a2227907a2181156455181996e57c5760be0b9d97ead9cac5ee326c1d8621cf4291dce1d8db1a64d08c280d85b47473c5dd5ce46cf9da1db9a6eda3fc60e275ae1d91d7bca5f832c3fedfa6b16e0393f2b0588784dcec8ab1c7adc70bdc9ae944dfa20c1bbc93d8dde357962e2e89262b04d5ab3b3bfc1bb21c879eeb3e242654054f3911f12871e1512ef85050a4234a1b4b96a911ae2770fcf6afee9ea984b906d0632bade0f8426a3ae7de30b6b3d7342875f3fae7bc92a69cc4ad2f7f1bb6183cc7676d77feaa2029d373707734d0c4936e154e0d5c02723b046f61b2e87ea8189da31be84a7c8d8f892c98424991c5974042678bbfc93e66dc3d1fd4d32245af85270852288c3b85f95a841af4a3e383d94d75401ff765aaf730fa29bef83cff51225edbb7c7e73336692c3a42fa68501d84caca62acef7790d8dbb84640538d558244481f2ae89ced272ddbeb22fd921bc72593d7ef5a33db1396faf6a7c79744639aac591ac3411a9c2d62d6b37d293040cd6f8b24e8d5e48c588a5f3a64cbf4c51fc0f175813704dc155c2071b41a8796e452262ffbb9b2843ca03f2539ef222f62a9139d1debde01f7529a964e0c497364f7fee0c4e954184b55cfa92259a54b8c56b601021e61909446e834b3988b047adde114dd02eda1eb0a842b784c0fc85ba6f1b2ac8754417affc5e6b01dd3cda679dc8a096aac069230d994bc4750d4a0b87db516362d02fbce7392430b4fd3821f30c5d5e8836734abc7e10c5c9ae7588c74bfe6463a25f916f4ebba12d77f18d0a64c66b3d0603f8fe1538559992e26757a00c948d9bf1cc47e7f8b723b69a3e1f9c96732657f92d5e61d5a9e1c4d484b083cf763dac09fee6ba4a3653f3f3d5562375d3f6ea0bdeca568905f021b5b2230074cf65ba8f0dc503c875928fe9f2d7a9853352375ce8b0a3e039bc73d8f2716250f926b2087c0a2ff7dc163ff0bed5aeb3ae4e7baace0a77a384a1806174dd5d2385b0772917180d47edd94d137a818d2989109afc4baaafd73ecba8c2cecbf4243d5534e560e449f671ee521668317eea95c75f2faffa8dcc7134981aeaecc36b4e148dcbd56181dbd224b4bcc6d4b1441ead34c8207749bdf1a72ad5b80b950efb95c03de798c8c747a61e8f4b48ee6fafaa5abe8d195ad0447b5f357535d23cbefe078b28911a6fac5ac00a9e64ea8779585f983ffe6c41f009933bbcc6e254f508ce99a8789c99133db818d58327dd7fea4c4ea4ee6a8a404978e0af52d497a93a88aeb00e71dc8ade3dce5bddf2f8eedcf3751471ca3b9ecdb7d36be585335405c4151a9bdf7d02f62fcc157067058eab6022b8e687a86c2250e9b65082e3c5571051d739414a3788ad5659272ceb82cd7600cf0abe59073a2a492391d9a099d6d1f0bf53c6f080b73aede431cbafbf6598fee85338e8e993e47ca8a1035ca776e7d459595f6d91096ae799d9f812008f994328cff4a67627dd7a2727e4d32b38b77936a4c38345a1eed8b4ca59663dd6b471e5294f4c88432cd9fe6673b7e4f4c209bbec845bad8156c7d33ed569e77f682b98c2dddfe5baa5cb9179b54de949871b8079229cf5ed42b42fc92441dd2b7c185526896163c1b341df21818b412249debef3a90bb8b73a06eb131840d5af3e80acc546c6761cc0a426fce9868589cebfbcfb69815e5467f5f3077bf959acfef2737c70885fc6cab47c9840de423ab45e097230befb5f162540d9c656d9af63ef1c2dc2473a593e60795a9bfb513c5d84c5d2d234ec97231d20cd170df3d133b9a0623300adf3902c5f4682c5d6726e1409174b15fe2884a3515755b1ab2220b5dfd1fde40e116bdfc4f7fc7dc378b9b05c3517e27fc33b57fbb4506ee3c5340324e67c014eee64bda4a8ee97bb71bb15552f20c13bda5a940a7c50087e4323720448b8f68f469b40b396aa247d754a3d8c1a9eb00499766ba043bdd3fb1e11a893c936144420c3fac0c5d71fd69e6963b01eeed0088150fe8acd9131359be0d7f718c3ed8617edb03bbe50d73edc3b6712c735f32136275f08118463dfe5220dbe283c5a8bf29024bcd65c70022846a76a0f1583c618dfa037a476c0c88f89584c73fd7107743fc67814706f90615e13fe8d0a4d2577279a3d6b5389d744b172f68f0e7101a36b8f02a6016b12b7e64e5480e036f6ddbfa59dc64c1070369426fa91c0b7384f123af3d43a1a09bb74f7ee211b346cbc67c406f1e37e4b397888ba1b8f1f1caa0c5fe9d555ea45b5b6f356ead6fcb988db49ee6f58adfc5470a4688e170955205603360ed8f87e65187dcb63b54900fa2d3519aca8abb416b8730d81c014d7e1149d938516e80cb397484c574c7cb633f877c41a2b14f68a0f4e8c006b7614355a4e65fe857625f8a49bc47b74716edddec1ef11273756a707d329efa61aadc602b9d8be5f6dac6601a286e0c53148cda7bfede0173a9c7e409bcef37078447a59bfc2b92fb7e2116d484cf57eb529427a2bda9155451fcfe20ad94554806ae61c4d9727f2d813a6046d6d60116dc569985e967e9f5a1711aa59cac5093ffcc0913c3edda48e4a24959e982b4fbc164e755314b92a13ca6cab9025b168568eab1de11fa2ec34bba9be3d5b8d4f7bb640c82d2c00e248bc786f56568aea84ef49b53a9070342e206a687abcb3a31632d9c3a85a8bc0831b9f1bf84fc847c45a6bdaf22d16296b236dc614a9256340d713381052e3f3faae41b6bb2ec8589b6a1af09c1fb2b1e686b1a0657dacc2a6506fc965cab60603ba496aa8e47c7204b70a1d92579935a5aca1e494eec79faab42332a2fc95925a8bbe0e956bbdf509520bc86885c500edd905e1f1babcc479fa9478e48d53ea6552c3e964610fe305cc17f2b5e92b6994225a36f4d20f3875b79146255f1b8ad1be35b4c296a9ba9c60568d5534f3efa1835eb91469df48cf58db61c8e1b49d6c1dd37de211959d57305615ed688529ba742880aa1e2fff8eceb5455a4c722cc4796c1bb4cd6afe511e21cfcbd32d6cf500a2c6c4d737c0e061afee5201dc81a465b591630b7c6bdb654514b77c94a6c93f8f960a196afdb480c230e0e3109575a59bf6813038447feae37222e6a7cd38af64350da605c411234664df0c7760ae3bf65508f495b617c6a7720074a3ae8569d2c6360b9ac672fee540373e0044e9bb6515f215aedb778cc9c1c528137e9e0e23075aecb839ab3c4a838c82b0d9f678e8546ef22532d8ae55e3dee212c90f5df65fade0d58152e2abd8e2c71062bf3b292e5fe37929e63cb94a1ee3be893737bfd73ba35bdb036a07167b354b2d8b1fc4f98708da588d49b29b2381106b807e8b1bcad8904bc699ab81ef7fbdcb488956335aef73b06975ea03dd823f4b3f6a7dda8815dfd7c4bab77f664973888407aafc9089e077bca1f2ec2d2fa56bcbc9fa53298f5b38822ada982870a6a87136eb20bcbb82c18b5f9da35083d045501e64d9510f7fb3fabfb2119e22c9f08ab11ebb8b989089b45bd881f45040a68018a47011bc98abe8f18a4fcd8c3426c92484cb15fe535e21ded8d76d4e686c6856827abe1779eeb38ac5da14a91b0d2cdfc5df36224553a4c62de7a23f349760a8184ed21ab4cb834778bbae94e9158458c89f432953d9385c003e307bfcb50f6120be1c278324de096f5c46b4761814f6465543f898642d0f326f9b403639069101b5b444cc535322c29628776b75bd4467ef7cd9bb9617de8c606b1ae851eda3c04b056927e967fabb1062f80c110a751e407032d07c371a480cb35938150be2c0bf6670d1b0cf9802bbcde1cd11889f47dc65bf2db269d83fc800ad9a611c9ab7953febba118f41a5f8f0c2af94bebd3a19a7bc0ed0d21b8f7de4cc8ebef02d77e292c35871eb644a2b", 0xf2c}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001880)=""/4096, 0x1000}], 0x1, &(0x7f0000000580)=""/32, 0x20}, 0x0) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400167c12000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001a00)="e88eed636736cc7925c771f8a43aca1ce0d846d8b4d92a58e48750f4e3a5329faf1d46d15d292e7515d51549ad2787e2b9981c03ffcfe73bbf58cc13ca8f9eb5493de795", 0x44}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000001500)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001580)=""/67, 0x43}, {&(0x7f0000001600)=""/170, 0xaa}], 0x2}, 0x40000002) 15:43:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000004c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, 0x0, &(0x7f0000000600)=""/4096}, 0x20) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00080100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000000)=""/141, 0x3e, 0x8d, 0x1}, 0x20) 15:43:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @struct={0x0, 0x1, 0x0, 0xe, 0x0, 0x0, [{}]}]}}, &(0x7f0000000000)=""/141, 0x3e, 0x8d, 0x1}, 0x20) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a3200040016fc12000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000a0100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000000)=""/141, 0x3e, 0x8d, 0x1}, 0x20) 15:43:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="26a5ee752fd99926d07d96260bd2a70ea6c3e1357ab79878efbd7f8caaa6b51a9f72930690b38eb404e23130c8b12d3631ef317558cf4e2267f13e74488ebfcd83cc6f221005a95c4f796397064c426da684ae28222a235661de33f68f0089fcff613fb6d553bb074ffc04b007df76a3727d5e861824439faf6304f402e104f05116f9ba6ff6999401d58d3636ce4a1b92b430922244f0807be012f7b85f9abadf379ed76ea9be68a4ec29d4c05999794cb8d1a646e5b684fc4ded212e83fc158e0500067cb84ba394840b38536bdac815269e81", 0xd4}, {&(0x7f0000000700)="51c2c786b8585d7733ce51c4943bd1f8c6d2bd34d21b02c03fd9e9b7a457ad2451cdd986645dc55811ac8fae920c1c00f66f6339a36f20734ec6f44f4321d035caeca5c1fc8b6f2b628914e054eff0e84513f3db0392c6bf17216613dbf7ba3153106a0e62ea36158916d0323892c71b2f2cf4779f8cf79248f8845e1caa3bd12023fc96468a4b2f2a9e91b875575939b0f45be52fb89470116b6cd1ecb775c42634816869df5f90570653a38577bf586fd358ac063a3f14a231ee8866dcbf5e200583ae351a27a9ab47d59583dd962a27294e176acd8b2dc438333a8cfe3316394d41a549b9e5f775371df635367b180452c2333d9c07cc26b5c21b1955474d918cef72734aaf49112f9975afdcd9b6f83ac770d2dd2ab668d5b33cb3ec9bed5eee688dc4a1db6b4942c1359022230ae124f89709ab66ec2c5462fd5719987e2118494e6477c4f3e84a85a1196ee83676cf39e192dd57c10dfa71c68af9a262a7af61db33d5441ae10bbf616d09651a34f828f913744a107038bde5fd5548a21d505cec78e377ccb9eddefa8ef54461a19eb923a218325ad6ed7fc7332df0d2286e74e890d66eaf0f83fe7262a0452ac90965b2311a0c95c14737c9fb54c5e2c06111ccf495fa0c986fa111986b851cae99681bb4825d954f2ff5fdb8ad00ec8c055c44a66a57882c2577e910e0b93a663552f1ac282f886af296a30f59791ac76757b7361fa0f81d3caf7c8b10eedb4f671a25a94195cbdbc5602c98f4cd5a32d84dbf293278e4959f748baa5dab03924a173d4d1e3a54b80113677b76d9a7062f1219c58da87b7a3255697a0f653c12a52381a1cf528d080ee90771643739f93d56f139f0558b905fbe05025bf1683464e333f7369583f4cac263b91b2eb7e70e7f8c57d8cd5bbc00e64ff21a553e118089ff5c9856c692ae3d221b5e2a0e4e475fb5af114394e3eacdd4b7241535e51b49777a579586d07696da6a1cd2993a3418c89c673096ac9279705bc370f40eb4d9b159ec2742051dcebdbcd43da53fab30afa5ffb28733e1e86b5512e6b1e1e7eb8cfd3bdb68f399f764a085a4e06fe89ebbd00cb8878fbd951b1bcfb2e9ed20145ef27534432a0cc415594b6e0ee0d215503fd0ea4112b15be3092e1ef48481efb78db55f3c1cc8da0089de74e451d3ef60f73216af8bd5f8489ef68edefac9634fb6cd59ce313c4e6ebec15df6c9011897cc511863bda28499e44b1a2f74c0ae29cf63a6bd60439b72f19d4850569df1a8d4d2a1dfc5b5005385dc2510dbe0a58938bdc5f9b01ffd3d688b9876565aceee76218c3e11184f57910494a1de8728f19306d2518e55b157cd5986bce446f77d4cbe7176918fd804e3d0360792632d2c3de678a0ce697777c5a3658e456aa15194d1b8e130e4175cb30035de44f8ced2c7d75a8874b2a81b9945e40f1f55d07b626beaeaecf20b5a05e6b06ee9d59ad0d6dda17acfc6869170e0b1724affed09f3ec82cdb3cb1d5d81de681ca849edc9d29d653a7108af14910a1babfae1c69622e43e8b6293b2eae04219db1aa3c49c8927bb80a2227907a2181156455181996e57c5760be0b9d97ead9cac5ee326c1d8621cf4291dce1d8db1a64d08c280d85b47473c5dd5ce46cf9da1db9a6eda3fc60e275ae1d91d7bca5f832c3fedfa6b16e0393f2b0588784dcec8ab1c7adc70bdc9ae944dfa20c1bbc93d8dde357962e2e89262b04d5ab3b3bfc1bb21c879eeb3e242654054f3911f12871e1512ef85050a4234a1b4b96a911ae2770fcf6afee9ea984b906d0632bade0f8426a3ae7de30b6b3d7342875f3fae7bc92a69cc4ad2f7f1bb6183cc7676d77feaa2029d373707734d0c4936e154e0d5c02723b046f61b2e87ea8189da31be84a7c8d8f892c98424991c5974042678bbfc93e66dc3d1fd4d32245af85270852288c3b85f95a841af4a3e383d94d75401ff765aaf730fa29bef83cff51225edbb7c7e73336692c3a42fa68501d84caca62acef7790d8dbb84640538d558244481f2ae89ced272ddbeb22fd921bc72593d7ef5a33db1396faf6a7c79744639aac591ac3411a9c2d62d6b37d293040cd6f8b24e8d5e48c588a5f3a64cbf4c51fc0f175813704dc155c2071b41a8796e452262ffbb9b2843ca03f2539ef222f62a9139d1debde01f7529a964e0c497364f7fee0c4e954184b55cfa92259a54b8c56b601021e61909446e834b3988b047adde114dd02eda1eb0a842b784c0fc85ba6f1b2ac8754417affc5e6b01dd3cda679dc8a096aac069230d994bc4750d4a0b87db516362d02fbce7392430b4fd3821f30c5d5e8836734abc7e10c5c9ae7588c74bfe6463a25f916f4ebba12d77f18d0a64c66b3d0603f8fe1538559992e26757a00c948d9bf1cc47e7f8b723b69a3e1f9c96732657f92d5e61d5a9e1c4d484b083cf763dac09fee6ba4a3653f3f3d5562375d3f6ea0bdeca568905f021b5b2230074cf65ba8f0dc503c875928fe9f2d7a9853352375ce8b0a3e039bc73d8f2716250f926b2087c0a2ff7dc163ff0bed5aeb3ae4e7baace0a77a384a1806174dd5d2385b0772917180d47edd94d137a818d2989109afc4baaafd73ecba8c2cecbf4243d5534e560e449f671ee521668317eea95c75f2faffa8dcc7134981aeaecc36b4e148dcbd56181dbd224b4bcc6d4b1441ead34c8207749bdf1a72ad5b80b950efb95c03de798c8c747a61e8f4b48ee6fafaa5abe8d195ad0447b5f357535d23cbefe078b28911a6fac5ac00a9e64ea8779585f983ffe6c41f009933bbcc6e254f508ce99a8789c99133db818d58327dd7fea4c4ea4ee6a8a404978e0af52d497a93a88aeb00e71dc8ade3dce5bddf2f8eedcf3751471ca3b9ecdb7d36be585335405c4151a9bdf7d02f62fcc157067058eab6022b8e687a86c2250e9b65082e3c5571051d739414a3788ad5659272ceb82cd7600cf0abe59073a2a492391d9a099d6d1f0bf53c6f080b73aede431cbafbf6598fee85338e8e993e47ca8a1035ca776e7d459595f6d91096ae799d9f812008f994328cff4a67627dd7a2727e4d32b38b77936a4c38345a1eed8b4ca59663dd6b471e5294f4c88432cd9fe6673b7e4f4c209bbec845bad8156c7d33ed569e77f682b98c2dddfe5baa5cb9179b54de949871b8079229cf5ed42b42fc92441dd2b7c185526896163c1b341df21818b412249debef3a90bb8b73a06eb131840d5af3e80acc546c6761cc0a426fce9868589cebfbcfb69815e5467f5f3077bf959acfef2737c70885fc6cab47c9840de423ab45e097230befb5f162540d9c656d9af63ef1c2dc2473a593e60795a9bfb513c5d84c5d2d234ec97231d20cd170df3d133b9a0623300adf3902c5f4682c5d6726e1409174b15fe2884a3515755b1ab2220b5dfd1fde40e116bdfc4f7fc7dc378b9b05c3517e27fc33b57fbb4506ee3c5340324e67c014eee64bda4a8ee97bb71bb15552f20c13bda5a940a7c50087e4323720448b8f68f469b40b396aa247d754a3d8c1a9eb00499766ba043bdd3fb1e11a893c936144420c3fac0c5d71fd69e6963b01eeed0088150fe8acd9131359be0d7f718c3ed8617edb03bbe50d73edc3b6712c735f32136275f08118463dfe5220dbe283c5a8bf29024bcd65c70022846a76a0f1583c618dfa037a476c0c88f89584c73fd7107743fc67814706f90615e13fe8d0a4d2577279a3d6b5389d744b172f68f0e7101a36b8f02a6016b12b7e64e5480e036f6ddbfa59dc64c1070369426fa91c0b7384f123af3d43a1a09bb74f7ee211b346cbc67c406f1e37e4b397888ba1b8f1f1caa0c5fe9d555ea45b5b6f356ead6fcb988db49ee6f58adfc5470a4688e170955205603360ed8f87e65187dcb63b54900fa2d3519aca8abb416b8730d81c014d7e1149d938516e80cb397484c574c7cb633f877c41a2b14f68a0f4e8c006b7614355a4e65fe857625f8a49bc47b74716edddec1ef11273756a707d329efa61aadc602b9d8be5f6dac6601a286e0c53148cda7bfede0173a9c7e409bcef37078447a59bfc2b92fb7e2116d484cf57eb529427a2bda9155451fcfe20ad94554806ae61c4d9727f2d813a6046d6d60116dc569985e967e9f5a1711aa59cac5093ffcc0913c3edda48e4a24959e982b4fbc164e755314b92a13ca6cab9025b168568eab1de11fa2ec34bba9be3d5b8d4f7bb640c82d2c00e248bc786f56568aea84ef49b53a9070342e206a687abcb3a31632d9c3a85a8bc0831b9f1bf84fc847c45a6bdaf22d16296b236dc614a9256340d713381052e3f3faae41b6bb2ec8589b6a1af09c1fb2b1e686b1a0657dacc2a6506fc965cab60603ba496aa8e47c7204b70a1d92579935a5aca1e494eec79faab42332a2fc95925a8bbe0e956bbdf509520bc86885c500edd905e1f1babcc479fa9478e48d53ea6552c3e964610fe305cc17f2b5e92b6994225a36f4d20f3875b79146255f1b8ad1be35b4c296a9ba9c60568d5534f3efa1835eb91469df48cf58db61c8e1b49d6c1dd37de211959d57305615ed688529ba742880aa1e2fff8eceb5455a4c722cc4796c1bb4cd6afe511e21cfcbd32d6cf500a2c6c4d737c0e061afee5201dc81a465b591630b7c6bdb654514b77c94a6c93f8f960a196afdb480c230e0e3109575a59bf6813038447feae37222e6a7cd38af64350da605c411234664df0c7760ae3bf65508f495b617c6a7720074a3ae8569d2c6360b9ac672fee540373e0044e9bb6515f215aedb778cc9c1c528137e9e0e23075aecb839ab3c4a838c82b0d9f678e8546ef22532d8ae55e3dee212c90f5df65fade0d58152e2abd8e2c71062bf3b292e5fe37929e63cb94a1ee3be893737bfd73ba35bdb036a07167b354b2d8b1fc4f98708da588d49b29b2381106b807e8b1bcad8904bc699ab81ef", 0xdad}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/32, 0x20}, 0x0) 15:43:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000000)=""/141, 0x2e, 0x8d, 0x1}, 0x20) 15:43:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @struct={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f0000000000)=""/141, 0x32, 0x8d, 0x1}, 0x20) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160015000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00140100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x2e, 0x25]}}, &(0x7f0000000000)=""/141, 0x2e, 0x8d, 0x1}, 0x20) 15:43:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="26a5ee752fd99926d07d96260bd2a70ea6c3e1357ab79878efbd7f8caaa6b51a9f72930690b38eb404e23130c8b12d3631ef317558cf4e2267f13e74488ebfcd83cc6f221005a95c4f796397064c426da684ae28222a235661de33f68f0089fcff613fb6d553bb074ffc04b007df76a3727d5e861824439faf6304f402e104f05116f9ba6ff6999401d58d3636ce4a1b92b430922244f0807be012f7b85f9abadf379ed76ea9be68a4ec29d4c05999794cb8d1a646e5b684fc4ded212e83fc158e0500067cb84ba394840b38536bdac815269e81", 0xd4}, {&(0x7f0000000700)="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", 0xdad}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/32, 0x20}, 0x0) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160016000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./cgroup.cpu/cpuset.cpus/file0\x00'}, 0x10) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d005e0100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x8002, 0x0, 0x1}, 0x48) 15:43:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x2, 0x100, 0x6b}, 0x48) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160018000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000000)=""/141, 0x32, 0x8d, 0x1}, 0x20) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00750100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x61]}}, &(0x7f00000001c0)=""/214, 0x2b, 0xd6, 0x1}, 0x20) 15:43:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000200000002000000002000000000000000000008d"], &(0x7f0000000180)=""/141, 0x3a, 0x8d, 0x1}, 0x20) 15:43:43 executing program 2: r0 = fsopen(&(0x7f0000000000)='bfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='((-:)\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) 15:43:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000000)=""/141, 0x32, 0x8d, 0x1}, 0x20) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a3200040016001e000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00d40100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x8]}}, &(0x7f0000000000)=""/141, 0x2e, 0x8d, 0x1}, 0x20) 15:43:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f0000000600)=""/141, 0x32, 0x8d, 0x1}, 0x20) 15:43:43 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/85, 0x55}], 0x1}, 0x40000041) 15:43:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000540)=[{&(0x7f00000000c0)="67b3e98d2f63e72562b641cfb258", 0xe}, {&(0x7f0000000100)="715bf37d69191471868645cb292e201ad8464ef5a30138990c57bec5751b1a79a0a6", 0x22}, {&(0x7f0000000700)="65e53f827016d271dbb670e65ecae4302f44cad073c91461cb8a71e0c9e6af7125e6625f779fcd272d2c4465a59d641fdf3cfc592b0d8d54bd6308f7ee3d9439d7d402fa92e708b1d6ff5c73cc0369a225ce", 0x52}, {&(0x7f0000000180)="7522fdaf1941bf6ee2f6d355d437cb36d4da9a98a4ace7279eb7fe066b641ad7179b97a1da0248e2244bf4b25f1dc3808c1f0f069ea5307d36b008da02d6b727114a92544b3327d07bc522ec0d61faa7a8d370c5363bd7bc5961612398318586b688fe35855f71a91b4c6c9b7aafdd7f85e94b6f3cf001b76e7b88acc936b5c63a1a66", 0x83}, {&(0x7f0000000240)="7f5d822225c8551385f1f8e8460c6176cb53b999a6c09161da123685f386b0754367fff9f169be5bc3ad0146b259e4bceebb05d85900b0aaa69f4607607f862559e529e3b4a17ae091d2273ce817b924a0f400d04cb9ce3eed7f803f236249c5855326eca21de0b1fafcc37bdf4a663743745d2522eac827496f9728a20cb4a2190000", 0x83}, {&(0x7f0000000300)="4b8e65e11d2318aedc74d4e50a5739eca539b8f5c583dc94dd783866bd65b8b669a1737fdb1638ab98", 0x29}, {&(0x7f0000000480)="2bcaaf18ef274581fe8819e19eacc8ac152555581a1147138a9092184e948663f102d53f447e38adaddf95f77294106933e8c1ab2795e61d7f4ff2f5107b83d907b3e0be3346244ce1e91bd0092657ddd0a1103e16208ab3bbd260e5a2d59d732a39914b312243b658b4c14d496951ecd5f1051630219ce1458f8d2e60c3f56e5d2dbe5614cd968638fb5272cc96a033815c", 0x92}], 0x7, &(0x7f0000000880)=[@ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @multicast2, @private}}}, @ip_tos_int={{0xfffffffffffffdec}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x80}, 0x0) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001603b6000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x2e, 0x2e, 0x61]}}, &(0x7f0000000000)=""/141, 0x2f, 0x8d, 0x1}, 0x20) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00ea0100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="26a5ee752fd99926d07d96260bd2a70ea6c3e1357ab79878efbd7f8caaa6b51a9f72930690b38eb404e23130c8b12d3631ef317558cf4e2267f13e74488ebfcd83cc6f221005a95c4f796397064c426da684ae28222a235661de33f68f0089fcff613fb6d553bb074ffc04b007df76a3727d5e861824439faf6304f402e104f05116f9ba6ff6999401d58d3636ce4a1b92b430922244f0807be012f7b85f9abadf379ed76ea9be68a4ec29d4c05999794cb8d1a646e5b684fc4ded212e83fc158e0500067cb84ba394840b38536bdac815269e81", 0xd4}, {&(0x7f0000000700)="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", 0xdad}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001880)=""/4096, 0x1000}], 0x1, &(0x7f0000000580)=""/32, 0x20}, 0x10140) 15:43:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)='&', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/32, 0x20}, 0x0) 15:43:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001a00)="e88eed636736cc7925c771f8a43aca1ce0d846d8b4d92a58e48750f4e3a5329faf1d46d15d292e7515d51549ad2787e2b9981c03ffcfe73bbf58cc13ca8f9eb5493de795e4db33836b3fe9d9537003546d6faaa8644aa19fc7d9a44ddae791bd5c10173c3b63458545b70c6910a038ee4456ef0ea9f04ec8d45f", 0x7a}, {&(0x7f0000001a80)="ba0df9bee08a46dd3be1976dad7ded4a499574466ae4e460e72e096cdcb1237441f02b847e95444b16416fe9961aed25c4419a1295032f5a94036c7bcbd36dba21a8ca8ab3894f450147f855e24691f64c5d12606b6812a723480c9070c8eeb6e6e4936fabb04d3dcc58048cf94405208d9ba189", 0x74}], 0x2}, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000001500)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001580)=""/67, 0x43}, {&(0x7f0000001600)=""/170, 0xaa}, {&(0x7f0000000300)=""/27, 0x1b}], 0x3}, 0x40000002) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00f50100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160004000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}}, &(0x7f0000000180)=""/141, 0x3a, 0x8d, 0x1}, 0x20) 15:43:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@func_proto, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000000)=""/141, 0x43, 0x8d, 0x1}, 0x20) 15:43:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @struct={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000000)=""/141, 0x32, 0x8d, 0x1}, 0x20) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00f70100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @enum]}}, &(0x7f0000000180)=""/141, 0x32, 0x8d, 0x1}, 0x20) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160005000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x9) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00380200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000004c0)='blkio.bfq.time\x00', 0x0, 0x0) 15:43:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x2e, 0x61, 0x25]}}, &(0x7f0000000000)=""/141, 0x2f, 0x8d, 0x1}, 0x20) 15:43:43 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/85, 0x55}], 0x1}, 0x0) 15:43:43 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000001c0)=""/212, 0x1000000, 0xd4, 0x1}, 0x20) 15:43:43 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160006000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00420200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160007000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = dup2(r0, r0) preadv(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) 15:43:43 executing program 5: symlink(&(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000000)='./file0\x00') 15:43:43 executing program 2: writev(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}], 0x3) 15:43:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160008000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d005c0200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:43 executing program 5: chown(&(0x7f0000000600)='./file0\x00', 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='./file0\x00') 15:43:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 15:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d006c0200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160009000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:44 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 15:43:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r0, 0x234abd500d587a3b, 0xffffffffffffffff) 15:43:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:43:44 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 15:43:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0) 15:43:44 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x1}, 0xc) 15:43:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = dup2(r0, r0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/122, 0x7a}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 15:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d008e0200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a3200040016000b000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:44 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8b0201fcff"], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="01191b56e90100ab0b783b370e88000000000000ff03000000000000", 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) writev(r1, &(0x7f00000016c0)=[{&(0x7f00000002c0)="900b4eb1fb7e207dbc5f3c3f50ec7331b40506c05809ceb1a7faed1b02fbfd14fc989e09bc9724aff2e4ffda3d6732b0da398c220221944bbe9f7cf1d63b0838cb326bace8f9e97572f4df9f4f3f6423e1a060be0d2236dec836d2be56e1b2be4df9195a7a7977daa2d12206ae019e3ef09c9df1b1ba3253129653a45ff4127745f0a20b68cae8c462ffb9f3227dc9de7d2357ca55cac0a0a6cf409b38ee1c4f460f7508a080600de062dc35c85ad057544d9070798efe073b6da482fbde0db6e4c7db53f1310d0c55ec2ebc516d045cf3660b94915af9905d31fc0e9ed5", 0xde}, {&(0x7f0000000840)="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", 0x4c7}], 0x2) 15:43:44 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r0, r1) ioctl$TIOCSPGRP(r2, 0x40047477, &(0x7f0000000000)) [ 1722.028804][T14041] validate_nla: 63 callbacks suppressed [ 1722.028813][T14041] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 15:43:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 15:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00ba0200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 15:43:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0}, {r0, 0x5}], 0x2, 0x0) 15:43:44 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 15:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00dc0200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:44 executing program 5: syz_emit_ethernet(0xa2, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 15:43:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$getflags(r0, 0x1) 15:43:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 15:43:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a3200040016000f000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:44 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="e8d911f5df96b3c42eb62e7e04f718ff04b68a4f0c59bc17ff769b6a93e82a1ed3d308110d34f24b8e14d6e16c5c09e5005075b91e558b2c19330130f4f4db71f6e3cbb5d26a322ac07923c4be685a154078c12501d35434f3d50a2fe9654f427884db2066a12bdb4e5103dd6d572e834eb4d634a76e18578c997b5ee96f7674271d56aefab58b0338349e73c65da0ca4f0624bc19fa10664df042aac6b23fc5f9c8a03f2ebab6cf8c968128645b6998301a54bb045cf7df49b95299ffdefe7054b4557730b266075588238db63ea8e70044cb31ca1079d7d3662f577dfcd07348", 0xe1) 15:43:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000003c0)="da832b250394dd6fbd370edf84ef9a1aeb635025c765534750d471f5921b419795f422b249b5096420dc2a18533dafd377ef53655167e934042dab769e3f7d3c6941ad330e1398545184dbb8ccb6ec52a4948840ba5d619fa574caf387a3a21deffde9f53de4ef88a92f7a7a7d2eb108ba8d028eb8cf7a17b99f4240fc76fabc87cb6132a3c36fd0bb20f2e042677dd3d1", 0x91}, {&(0x7f00000004c0)="f9", 0x1}, {0x0}, {&(0x7f00000005c0)="df", 0x1}], 0x4}, 0x0) 15:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:44 executing program 2: truncate(&(0x7f00000023c0)='./file0/file0\x00', 0x0) open(&(0x7f0000002440)='./file0/file0\x00', 0x0, 0x0) 15:43:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) [ 1722.082272][T14056] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1722.117681][T14056] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 15:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d002a0300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:43:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa) 15:43:44 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lchown(&(0x7f0000001d80)='./file0\x00', 0x0, 0x0) 15:43:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 15:43:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 15:43:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160015000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 15:43:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0) dup2(r0, r1) 15:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d002b0300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:44 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 15:43:44 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000b80), 0x0) 15:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00380300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:44 executing program 4: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, 0x0) [ 1722.157210][T14090] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1722.185144][T14090] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 15:43:44 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 15:43:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) accept(r0, 0x0, 0x0) 15:43:44 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x8001}) 15:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00400300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160016000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 15:43:44 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 15:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00760300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:44 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x0) [ 1722.232104][T14114] process 'syz-executor.2' launched './file0' with NULL argv: empty string added [ 1722.233087][T14115] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1722.267411][T14115] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 15:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00a40300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:44 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) readv(r0, &(0x7f00000000c0)=[{0x0}], 0x1) [ 1722.296112][T14135] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 15:43:45 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x801) 15:43:45 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000dc0)='./file1\x00', 0x0, 0x0) 15:43:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 15:43:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f00000002c0)=0x4000, 0x4) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160018000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00d10300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 5: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, 0xffffffffffffffff) 15:43:45 executing program 2: select(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x5}, 0x0, &(0x7f00000000c0)) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00dc0300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 3: setrlimit(0x2, &(0x7f0000000000)={0x60000000, 0xffffffffffffffe1}) 15:43:45 executing program 4: syz_emit_ethernet(0x480, 0x0, 0x0) 15:43:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000), 0x4) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a3200040016001e000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0)={0x9}, 0x8) 15:43:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000140), 0x0) 15:43:45 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x200, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00de0300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 15:43:45 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002f40)) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001600b6030a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) [ 1723.117629][T14151] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1723.155142][T14163] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 15:43:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000dc0)) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00ec0300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 5: socket$inet(0x2, 0x3, 0xfe) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001600120003000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) dup(r0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00f00300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001600120006000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 3: accept(0xffffffffffffffff, &(0x7f0000000bc0)=@in6, 0x0) 15:43:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) 15:43:45 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = fcntl$dupfd(r3, 0x0, r0) writev(r4, &(0x7f0000000900)=[{0x0}, {&(0x7f0000000840)='9', 0x1}], 0x2) 15:43:45 executing program 4: symlinkat(&(0x7f0000001100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/4096, 0x1000) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012020a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:43:45 executing program 5: syz_emit_ethernet(0x2fbf, &(0x7f00000000c0)={@local, @random="1d7fd02a1189", @val, {@ipv6}}, 0x0) 15:43:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00f40300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000340)={@random="a54c7d2d144e", @random="ae3b80013da3", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="fc526c4e8797", "", @broadcast, "71d34ac1fc247e36b34da8fd05357281"}}}}, 0x0) 15:43:45 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) stat(&(0x7f0000000100)='./file0\x00', 0x0) 15:43:45 executing program 2: getgroups(0x7, &(0x7f0000005440)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) 15:43:45 executing program 5: socket$inet(0x2, 0x0, 0x1f) 15:43:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="67df073948fbe7c8ecb6ce52074afcbd24b612eca81cee9c01739c971439fc548f3c72f2f6", 0x25}, {&(0x7f0000000100)="8ebd4be933ca2c516fed00edb3db5f543e5f6c024ea146148e6076c1d3d633bdef6938bb1924d7cbe402de3f471de6a3c0a29ea3dfa96636ec83eed10caa780b0352189da0a7f8bdf8268e9cfbfefecc0a28b402b3b59a35826366e572f9a248c8ca710acb7a1a2f52aead9fc0c2ac444bbc4aed9c85d7bd66db4a6aebd16fa6cc75b7a8c8f2125900e18906ea5a567fdec9593f3161c6274356ca3d35", 0x9d}, {&(0x7f0000000200)="468de22397caf34da34a79a0122f4a24dc8f2f434496234af3d9e7f7cee308a1ff6d0757ae5a4e288e96fb2ab927c383ee64d15b8491d783d70d6483ed2cf0751867b092b452cd5933ca74a0071410f8cf5a3d2271651bd328f467127d263b4be1567fe1566e9c3909dcb63be8d277ec2d37b10acd070a7f4e0d9577022d37062d6158f45d2a1a17ebc46de40f315fa3ecb0578cb13e2f6a49abf4f86de7864890142bee47e4046b61cf0200836ec6", 0xaf}], 0x3}, 0x0) 15:43:45 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000001500)='./file0\x00', 0x2020, 0x0) 15:43:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000bc0)=@abs, 0x8) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012030a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00fc0300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x8, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00010800"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 5: r0 = socket$inet(0x2, 0x8002, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 15:43:45 executing program 3: utimes(0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffffffffd121}}) 15:43:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000e00)=@abs={0x0, 0x0, 0x2}, 0x8) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012040a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012050a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x0, 0x0) 15:43:45 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 15:43:45 executing program 3: pipe2(&(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) setsockopt$sock_cred(r2, 0xffff, 0x1022, 0x0, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00010a00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012060a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 3: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006f80)=@file={0x0, './file0\x00'}, 0xa) 15:43:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) linkat(r1, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 15:43:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write(r2, &(0x7f0000000000)='&', 0x1) poll(&(0x7f0000000100)=[{r0, 0x40}, {r0}, {r0}], 0x3, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00001100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = fcntl$dupfd(r3, 0x0, r0) writev(r4, &(0x7f0000000900)=[{0x0}], 0x1) 15:43:45 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x2}, 0xc) getrlimit(0x0, &(0x7f00000007c0)) 15:43:45 executing program 4: recvmsg(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00001200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 3: accept$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs, &(0x7f0000000540)=0x8) 15:43:45 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000055c0)={0x0, 0x0, &(0x7f0000005340)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012070a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00011400"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 2: sendmsg$unix(0xffffffffffffff9c, 0x0, 0x0) 15:43:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012080a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 5: r0 = getpgrp(0x0) setpgid(0x0, r0) 15:43:45 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 15:43:45 executing program 5: syz_emit_ethernet(0x64c, &(0x7f0000000e00)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000081"], 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00001d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 2: stat(&(0x7f0000001840)='./file0\x00', 0x0) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012090a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000340)={@random="a54c7d2d144e", @random="ae3b80013da3", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="fc526c4e8797", "", @broadcast, "71d34ac1fc247e36b34da8fd05357281"}}}}, 0x0) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001600120a0a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00032a00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 3: syz_emit_ethernet(0x23bf, &(0x7f00000000c0)={@local, @random="1d7fd02a1189", @val, {@ipv6}}, 0x0) 15:43:45 executing program 2: socket(0x6, 0x0, 0x7) 15:43:45 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000006e40)={0x0, 0x0, &(0x7f0000006dc0)=[{0x0}], 0x1}, 0x0) 15:43:45 executing program 4: syz_emit_ethernet(0x7bf, &(0x7f00000000c0)={@local, @random="1d7fd02a1189", @val, {@ipv6}}, 0x0) 15:43:45 executing program 5: r0 = socket(0x2, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000006c0)) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001600120b0a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00032b00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 2: accept$unix(0xffffffffffffffff, &(0x7f0000002f80)=@abs, 0x0) 15:43:45 executing program 4: r0 = socket$inet(0x2, 0x8002, 0x0) recvmmsg(r0, &(0x7f0000001540), 0x10, 0x0, 0x0) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001600120c0a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 15:43:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000040)=""/31, 0x1f}], 0x2, 0x0, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00003000"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 4: syz_emit_ethernet(0x64c, 0x0, 0x0) 15:43:45 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 15:43:45 executing program 5: pipe2(&(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 15:43:45 executing program 3: syz_emit_ethernet(0x64c, &(0x7f0000000e00)=ANY=[], 0x0) 15:43:45 executing program 2: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001600120d0a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00023800"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 15:43:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000140)="da35d45afbb2c6d314c6fda9425cc728a5bd8e66c8b299a0c1bfa69951f7dfa2e119beccbc8b155f93f1e70bad7226a3042e635256529e52deeffa23b3a2a8b8092dd18f18ca00b669b8d18d0aca5a6fd341825ecd6e8ed41ba1663092e78515ebf6c7dff08a686c45e2315f2e2bd3600778e7466a7d2d954e83d2212379c4ff7b3e674c0012afdfca82575ca364b48b5882f674095410d067006f8083108d55f87863c2da719ab204c511707d48003978cd4713327c56e956ca97c8980ddc5bdfa2fa3c67263e0e572375369ad945d744c033e5de2bdc78f435151b882a6baddb", 0xe1) 15:43:45 executing program 3: syz_emit_ethernet(0x3fbf, &(0x7f00000000c0)={@local, @random="1d7fd02a1189", @val, {@ipv6}}, 0x0) 15:43:45 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fsync(r0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00033800"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001600120e0a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012100a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/ip_tables_targets\x00') 15:43:45 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$notify(r0, 0x25, 0x0) 15:43:45 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x6, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3}, 0x8) 15:43:45 executing program 5: syz_mount_image$f2fs(&(0x7f00000000c0), &(0x7f0000010280)='./bus\x00', 0x10, &(0x7f0000007f80)=ANY=[], 0x1, 0x7e64, &(0x7f0000000100)="$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") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0185879, &(0x7f0000000680)={0x2000000, 0x100140000}) 15:43:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32001000160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00034000"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d01f700"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 4: ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'ipvlan0\x00', {0x7}, 0x7}) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000640)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x56, 0x0, 0x0, 0x2}, @initr0, @exit, @map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000001080)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000280), 0x7fff, 0x474100) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x9, &(0x7f0000000040)=ANY=[@ANYBLOB="18180000", @ANYRES32=r0, @ANYBLOB="0000000000000000073110001000000018110000", @ANYRES32=r1, @ANYBLOB="74aaba85591d43608510000002000000184100000400000000000000000000008500000042000000"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x7c, &(0x7f00000001c0)=""/124, 0x41000, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x2, 0x6, 0x8, 0xfff}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, r0, r2, r3]}, 0x80) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012110a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00024200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000640)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x56, 0x0, 0x0, 0x2}, @initr0, @exit, @map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000001080)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x800) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x400002, 0x0) r6 = signalfd(r1, &(0x7f0000000540)={[0x1]}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x5, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @map_fd={0x18, 0x8, 0x1, 0x0, r0}], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x8cc80036c01a01a6, 0x1, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0xf, 0xff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r5, r6, r0]}, 0x80) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x804, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in=@private=0xa010101, 0x4e24, 0x2, 0x4e21, 0x0, 0xa, 0x20, 0x0, 0xc, r7}, {0x7, 0x1f, 0x410, 0x2, 0x8, 0x80000000, 0x5, 0x2}, {0x1, 0x0, 0x3, 0xffffffffffffff2d}, 0x1000, 0x6e6bb9, 0x2, 0x1, 0x3}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d4, 0x33}, 0x2, @in6=@remote, 0x3501, 0x3, 0x1, 0x9, 0x5, 0xff, 0x2cc5}}, 0xe8) 15:43:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32001100160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012120a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00004a00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70dec0300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000380f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a327a0400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012180a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d6c0200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00005600"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 15:43:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012250a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00005c00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000280f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000079f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012480a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00025c00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb62100000000000002dc80f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1e0) r4 = socket(0x1e, 0x1, 0x0) openat(r2, 0x0, 0x20100, 0x20) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) prlimit64(0x0, 0x7, &(0x7f00000002c0)={0x5, 0xf}, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x2000011a) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 15:43:46 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000640)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x56, 0x0, 0x0, 0x2}, @initr0, @exit, @map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000001080)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x70, r2, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_TYPE={0x5, 0x4, 0xfa6cfdf5acf905e5}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3a}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 15:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00015e00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000d40180f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291210949935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:47 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000640)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x56, 0x0, 0x0, 0x2}, @initr0, @exit, @map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000001080)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @multicast2}, &(0x7f0000000100)=0xc) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r3}, @generic={0x37, 0x8, 0x0, 0x0, 0x85ffffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x0, '\x00', 0x6}, 0x5, r7}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="18002b4c421453aec3e8b72004bc7a00f2d05120af2f7ce3a01d1f3bdc33f3f500"/42], &(0x7f0000000080)='GPL\x00', 0x801f, 0xb6, &(0x7f0000000340)=""/182, 0x41100, 0x8, '\x00', r7, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0xf25, 0x81}, 0x10, r8, r4}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000e00)=ANY=[@ANYBLOB="18000000000000000000000085100000003d0130a23786e4875ede241bec950000009500000000b420b901556586f2e06225842546bc12f14300000000acb0008019218a7d99bc0bc32451b680755c483dc85ed9456509e9e4a9549c8f69bf753b25729d45a3e64b977295b625d40cde369d17db19465a56d5b5e0ecb0d862b5141342637c08f71f15b72d15a6a1073cbed8b82269f854000000"], &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x8, 0x8}, 0x10, r8}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff}, 0x10, r8}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8001}, [@alu={0x7, 0x1, 0x9, 0xb, 0x7, 0x6}, @generic={0x3f, 0x2, 0xc, 0x400, 0x4}, @call={0x85, 0x0, 0x0, 0x98}, @generic={0x80, 0x2, 0x3, 0x1f}, @call={0x85, 0x0, 0x0, 0xb8}, @exit, @map_val={0x18, 0x9, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x97, 0x0, 0x0, 0xc0e00, 0x0, '\x00', r1, 0x18, r2, 0x8, &(0x7f00000001c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x5}, 0x10, r8}, 0x80) 15:43:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001600124c0a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000034080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00026c00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012600a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00017500"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600708dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1e0) r4 = socket(0x1e, 0x1, 0x0) openat(r2, 0x0, 0x20100, 0x20) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) prlimit64(0x0, 0x7, &(0x7f00000002c0)={0x5, 0xf}, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x2000011a) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 15:43:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012680a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653606648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:47 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x3) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0x6, 0x4) 15:43:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000003f00000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00037600"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb62100000003f400000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000032a00000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:47 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000640)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x56, 0x0, 0x0, 0x2}, @initr0, @exit, @map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000001080)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3f00}, 0x80) 15:43:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001600126c0a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605042540094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00008200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1e0) r4 = socket(0x1e, 0x1, 0x0) openat(r2, 0x0, 0x20100, 0x20) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) prlimit64(0x0, 0x7, &(0x7f00000002c0)={0x5, 0xf}, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x2000011a) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 15:43:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605042540094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012740a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00008800"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605042140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) accept4(r1, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 15:43:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00008c00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012760a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) accept4(r1, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 15:43:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be04020506050e0140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605042140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012780a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00028e00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1e0) r4 = socket(0x1e, 0x1, 0x0) openat(r2, 0x0, 0x20100, 0x20) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) prlimit64(0x0, 0x7, &(0x7f00000002c0)={0x5, 0xf}, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:43:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be04020506050e0140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001600127a0a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) accept4(r1, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 15:43:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000003ff0000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001600127c0a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f0000001200)=""/219, 0xdb}], 0x300) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) syz_open_pts(r1, 0x4000) 15:43:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0003a400"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x13) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x10804, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r5, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) r7 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x1c800, 0x0) sendfile(r7, r8, &(0x7f00000001c0)=0x1, 0x964) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r10, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="58f1cb40b98589600e132e43b47f5aac95f1f1d0c758cb939865eddc71106981b198ab358fd148e96527d2c351431e8e96be75e5c7a9a71580cb97ad9e5afb696df1f82b43acb69d26c46e80228c05b45d4c9cb10616863c7aa1e5072fd0fc5d4417345ac147fa394cd769415b9331b6874748d78d3d6478ebc435a27ed2d49c3606349b68adc11fd4d91af2befb1d4b0c131469f8f984bdd33fa160762dc01c818b79d0fcf2096c9608d433f4678a42fbb1ab66784765a588d7", @ANYRES16=0x0, @ANYBLOB="000426bd7000fddbdf253100000008000100390000000800db00", @ANYRES32=r2, @ANYBLOB='\b\x00R\x00', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00R\x00', @ANYRES32=r3, @ANYBLOB="08000300", @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=r10, @ANYBLOB="0c009900400000000d000000"], 0x58}, 0x1, 0x0, 0x0, 0x2404c800}, 0x20000040) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000400)) 15:43:48 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) (fail_nth: 1) 15:43:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012fc0a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0002ba00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1e0) socket(0x1e, 0x1, 0x0) openat(r2, 0x0, 0x20100, 0x20) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) prlimit64(0x0, 0x7, &(0x7f00000002c0)={0x5, 0xf}, 0x0) 15:43:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012001c000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:49 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:49 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 1) 15:43:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0003d100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f0000001200)=""/219, 0xdb}], 0x300) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) syz_open_pts(r1, 0x4000) 15:43:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0001d400"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0002dc00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1727.535816][T14541] validate_nla: 45 callbacks suppressed [ 1727.535825][T14541] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1727.548519][T14540] FAULT_INJECTION: forcing a failure. [ 1727.548519][T14540] name failslab, interval 1, probability 0, space 0, times 0 [ 1727.566772][T14540] CPU: 0 PID: 14540 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 15:43:49 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a320004001600120025000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0003dc00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a3200040016001205ac000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) [ 1727.577112][T14540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1727.582951][T14550] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1727.587245][T14540] Call Trace: [ 1727.587267][T14540] dump_stack_lvl+0x1e2/0x24b [ 1727.587286][T14540] ? panic+0x7d7/0x7d7 [ 1727.607789][T14540] ? proc_fail_nth_write+0x213/0x290 [ 1727.613076][T14540] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1727.614161][T14555] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1727.618529][T14540] ? do_vfs_ioctl+0x796/0x1a90 [ 1727.618540][T14540] dump_stack+0x15/0x17 [ 1727.618558][T14540] should_fail+0x3c0/0x510 [ 1727.639876][T14540] ? loop_add+0x5a/0x760 [ 1727.644114][T14540] __should_failslab+0x9f/0xe0 [ 1727.648878][T14540] should_failslab+0x9/0x20 [ 1727.653383][T14540] kmem_cache_alloc_trace+0x3a/0x330 [ 1727.658738][T14540] ? mutex_lock_killable+0xb2/0x1e0 [ 1727.664011][T14540] ? kernel_write+0x420/0x420 [ 1727.668668][T14540] loop_add+0x5a/0x760 [ 1727.672736][T14540] loop_control_ioctl+0x564/0x740 [ 1727.677838][T14540] ? loop_remove+0xb0/0xb0 [ 1727.682317][T14540] ? __fget_files+0x310/0x370 [ 1727.687066][T14540] ? security_file_ioctl+0xb1/0xd0 [ 1727.692183][T14540] ? loop_remove+0xb0/0xb0 [ 1727.696585][T14540] __se_sys_ioctl+0x115/0x190 [ 1727.701261][T14540] __x64_sys_ioctl+0x7b/0x90 [ 1727.705848][T14540] do_syscall_64+0x34/0x70 [ 1727.710354][T14540] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1727.716342][T14540] RIP: 0033:0x7f8326d3c0f9 [ 1727.720836][T14540] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1727.740443][T14540] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1727.748848][T14540] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1727.756889][T14540] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1727.764839][T14540] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1727.772789][T14540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1727.780739][T14540] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:43:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1e0) socket(0x1e, 0x1, 0x0) openat(r2, 0x0, 0x20100, 0x20) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) prlimit64(0x0, 0x7, &(0x7f00000002c0)={0x5, 0xf}, 0x0) 15:43:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a3200040016001276bd000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 15:43:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0003de00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:50 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:50 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 2) 15:43:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f0000001200)=""/219, 0xdb}], 0x300) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) syz_open_pts(r1, 0x4000) [ 1728.395072][T14565] FAULT_INJECTION: forcing a failure. [ 1728.395072][T14565] name failslab, interval 1, probability 0, space 0, times 0 [ 1728.399191][T14568] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1728.409343][T14565] CPU: 1 PID: 14565 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1728.426101][T14565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1728.436355][T14565] Call Trace: [ 1728.439772][T14565] dump_stack_lvl+0x1e2/0x24b 15:43:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0001ea00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0xa, 0x0, 0x0, 0x0) 15:43:50 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:50 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0xf, 0x0, 0x0, 0x0) 15:43:50 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) [ 1728.444454][T14565] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1728.449918][T14565] ? stack_trace_save+0x12d/0x1f0 [ 1728.454940][T14565] ? stack_trace_snprint+0x100/0x100 [ 1728.460226][T14565] ? __kasan_slab_free+0x11/0x20 [ 1728.465166][T14565] dump_stack+0x15/0x17 [ 1728.469319][T14565] should_fail+0x3c0/0x510 [ 1728.473742][T14565] __should_failslab+0x9f/0xe0 [ 1728.478503][T14565] should_failslab+0x9/0x20 [ 1728.483004][T14565] kmem_cache_alloc+0x3f/0x300 [ 1728.487764][T14565] ? do_syscall_64+0x34/0x70 [ 1728.492357][T14565] ? radix_tree_node_alloc+0x80/0x3c0 [ 1728.497727][T14565] radix_tree_node_alloc+0x80/0x3c0 [ 1728.502935][T14565] idr_get_free+0x2d8/0x990 [ 1728.507419][T14565] idr_alloc+0x19d/0x2f0 [ 1728.511815][T14565] ? idr_alloc_u32+0x300/0x300 [ 1728.516576][T14565] ? __kasan_kmalloc+0x9/0x10 [ 1728.521236][T14565] ? kmem_cache_alloc_trace+0x1dd/0x330 [ 1728.526863][T14565] ? loop_add+0x5a/0x760 [ 1728.531093][T14565] loop_add+0xb4/0x760 [ 1728.535147][T14565] loop_control_ioctl+0x564/0x740 [ 1728.540164][T14565] ? loop_remove+0xb0/0xb0 [ 1728.544655][T14565] ? __fget_files+0x310/0x370 [ 1728.549397][T14565] ? security_file_ioctl+0xb1/0xd0 [ 1728.554495][T14565] ? loop_remove+0xb0/0xb0 [ 1728.558917][T14565] __se_sys_ioctl+0x115/0x190 [ 1728.563586][T14565] __x64_sys_ioctl+0x7b/0x90 [ 1728.568171][T14565] do_syscall_64+0x34/0x70 [ 1728.572597][T14565] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1728.578495][T14565] RIP: 0033:0x7f8326d3c0f9 [ 1728.582907][T14565] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1728.602684][T14565] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1728.611102][T14565] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1728.619087][T14565] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1728.627048][T14565] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1728.635023][T14565] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1728.642988][T14565] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:43:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1e0) socket(0x1e, 0x1, 0x0) openat(r2, 0x0, 0x20100, 0x20) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) prlimit64(0x0, 0x7, &(0x7f00000002c0)={0x5, 0xf}, 0x0) 15:43:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x10, 0x0, 0x0, 0x0) 15:43:51 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0xe80, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0003ec00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f0000001200)=""/219, 0xdb}], 0x300) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:43:51 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 3) 15:43:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x1c, 0x0, 0x0, 0x0) [ 1729.333705][T14593] FAULT_INJECTION: forcing a failure. [ 1729.333705][T14593] name failslab, interval 1, probability 0, space 0, times 0 [ 1729.347001][T14593] CPU: 1 PID: 14593 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1729.357433][T14593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1729.367750][T14593] Call Trace: [ 1729.371049][T14593] dump_stack_lvl+0x1e2/0x24b [ 1729.375736][T14593] ? bfq_pos_tree_add_move+0x43e/0x43e 15:43:51 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x2544, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x76, 0x0, 0x0, 0x0) 15:43:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0003f000"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x77, 0x0, 0x0, 0x0) 15:43:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0003f400"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1729.381209][T14593] dump_stack+0x15/0x17 [ 1729.385364][T14593] should_fail+0x3c0/0x510 [ 1729.390144][T14593] ? blk_mq_alloc_tag_set+0x308/0xd40 [ 1729.395520][T14593] __should_failslab+0x9f/0xe0 [ 1729.400376][T14593] should_failslab+0x9/0x20 [ 1729.404877][T14593] __kmalloc+0x60/0x360 [ 1729.409035][T14593] ? idr_alloc_u32+0x300/0x300 [ 1729.413820][T14593] blk_mq_alloc_tag_set+0x308/0xd40 [ 1729.419023][T14593] loop_add+0x241/0x760 [ 1729.423276][T14593] loop_control_ioctl+0x564/0x740 [ 1729.428376][T14593] ? loop_remove+0xb0/0xb0 [ 1729.432865][T14593] ? __fget_files+0x310/0x370 [ 1729.437542][T14593] ? security_file_ioctl+0xb1/0xd0 [ 1729.442662][T14593] ? loop_remove+0xb0/0xb0 [ 1729.447077][T14593] __se_sys_ioctl+0x115/0x190 [ 1729.451751][T14593] __x64_sys_ioctl+0x7b/0x90 [ 1729.456341][T14593] do_syscall_64+0x34/0x70 [ 1729.460753][T14593] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1729.466637][T14593] RIP: 0033:0x7f8326d3c0f9 [ 1729.471054][T14593] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1729.490658][T14593] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1729.499077][T14593] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1729.507063][T14593] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1729.515037][T14593] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1729.523006][T14593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1729.531044][T14593] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:43:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1e0) r4 = socket(0x1e, 0x1, 0x0) openat(r2, 0x0, 0x20100, 0x20) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:43:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x37a, 0x0, 0x0, 0x0) 15:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0001f500"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:52 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x4425, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:52 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 4) 15:43:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1730.188363][T14624] FAULT_INJECTION: forcing a failure. [ 1730.188363][T14624] name failslab, interval 1, probability 0, space 0, times 0 [ 1730.189659][T14625] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1730.202727][T14624] CPU: 1 PID: 14624 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1730.219681][T14624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1730.229735][T14624] Call Trace: [ 1730.233031][T14624] dump_stack_lvl+0x1e2/0x24b [ 1730.237719][T14624] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1730.241263][T14632] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1730.243179][T14624] dump_stack+0x15/0x17 [ 1730.243200][T14624] should_fail+0x3c0/0x510 [ 1730.260049][T14624] ? blk_mq_alloc_tag_set+0x3eb/0xd40 [ 1730.265425][T14624] __should_failslab+0x9f/0xe0 [ 1730.270193][T14624] should_failslab+0x9/0x20 [ 1730.274715][T14624] __kmalloc+0x60/0x360 [ 1730.278879][T14624] ? blk_mq_alloc_tag_set+0x308/0xd40 15:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0001f700"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x3f8, 0x0, 0x0, 0x0) 15:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0003fc00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0003ff00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:52 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x800e, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0xe80, 0x0, 0x0, 0x0) [ 1730.279655][T14639] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1730.284245][T14624] blk_mq_alloc_tag_set+0x3eb/0xd40 [ 1730.284259][T14624] loop_add+0x241/0x760 [ 1730.284270][T14624] loop_control_ioctl+0x564/0x740 [ 1730.284288][T14624] ? loop_remove+0xb0/0xb0 [ 1730.311177][T14624] ? __fget_files+0x310/0x370 [ 1730.315844][T14624] ? security_file_ioctl+0xb1/0xd0 [ 1730.320936][T14624] ? loop_remove+0xb0/0xb0 [ 1730.325356][T14624] __se_sys_ioctl+0x115/0x190 [ 1730.330032][T14624] __x64_sys_ioctl+0x7b/0x90 [ 1730.334618][T14624] do_syscall_64+0x34/0x70 [ 1730.339008][T14624] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1730.344878][T14624] RIP: 0033:0x7f8326d3c0f9 [ 1730.349268][T14624] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1730.368965][T14624] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1730.377383][T14624] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1730.385555][T14624] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1730.393690][T14624] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1730.401675][T14624] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1730.409709][T14624] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:43:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1e0) r4 = socket(0x1e, 0x1, 0x0) openat(r2, 0x0, 0x20100, 0x20) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:43:53 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x38000, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x37fe0, 0x0, 0x0, 0x0) 15:43:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000400"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:43:53 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 5) 15:43:53 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x800300, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00a002e000"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:53 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0xe002a0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:53 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x1000000, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) [ 1731.035112][T14651] FAULT_INJECTION: forcing a failure. [ 1731.035112][T14651] name failslab, interval 1, probability 0, space 0, times 0 [ 1731.048802][T14645] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1731.048999][T14651] CPU: 1 PID: 14651 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1731.067274][T14651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1731.078392][T14651] Call Trace: 15:43:53 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x2000000, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x200000f8, 0x0, 0x0, 0x0) [ 1731.081685][T14651] dump_stack_lvl+0x1e2/0x24b [ 1731.086391][T14651] ? panic+0x7d7/0x7d7 [ 1731.090461][T14651] ? blk_mq_alloc_tag_set+0x3eb/0xd40 [ 1731.095829][T14651] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1731.101285][T14651] ? ____kasan_kmalloc+0xf3/0x110 [ 1731.106319][T14651] ? __kasan_kmalloc+0x9/0x10 [ 1731.110997][T14651] ? __kmalloc+0x1f7/0x360 [ 1731.115415][T14651] ? blk_mq_alloc_tag_set+0x3eb/0xd40 [ 1731.120794][T14651] ? loop_control_ioctl+0x564/0x740 [ 1731.125988][T14651] ? __se_sys_ioctl+0x115/0x190 [ 1731.130832][T14651] ? __x64_sys_ioctl+0x7b/0x90 [ 1731.135586][T14651] dump_stack+0x15/0x17 [ 1731.139824][T14651] should_fail+0x3c0/0x510 [ 1731.144233][T14651] ? blk_mq_init_tags+0x73/0x410 [ 1731.149162][T14651] __should_failslab+0x9f/0xe0 [ 1731.154008][T14651] should_failslab+0x9/0x20 [ 1731.158511][T14651] kmem_cache_alloc_trace+0x3a/0x330 [ 1731.163793][T14651] ? find_next_bit+0xf5/0x120 [ 1731.168465][T14651] blk_mq_init_tags+0x73/0x410 [ 1731.173232][T14651] blk_mq_alloc_rq_map+0x7e/0x190 [ 1731.178250][T14651] blk_mq_alloc_map_and_requests+0x12e/0x7d0 [ 1731.184229][T14651] blk_mq_alloc_tag_set+0x662/0xd40 [ 1731.189422][T14651] loop_add+0x241/0x760 [ 1731.193571][T14651] loop_control_ioctl+0x564/0x740 [ 1731.198588][T14651] ? loop_remove+0xb0/0xb0 [ 1731.202998][T14651] ? __fget_files+0x310/0x370 [ 1731.207664][T14651] ? security_file_ioctl+0xb1/0xd0 [ 1731.212771][T14651] ? loop_remove+0xb0/0xb0 [ 1731.217223][T14651] __se_sys_ioctl+0x115/0x190 [ 1731.221900][T14651] __x64_sys_ioctl+0x7b/0x90 [ 1731.226486][T14651] do_syscall_64+0x34/0x70 [ 1731.230897][T14651] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1731.236787][T14651] RIP: 0033:0x7f8326d3c0f9 [ 1731.241199][T14651] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1731.261367][T14651] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1731.269787][T14651] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1731.277755][T14651] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1731.285742][T14651] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1731.293719][T14651] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1731.301872][T14651] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1731.315909][T14651] blk-mq: reduced tag depth (128 -> 64) [ 1731.337663][T14671] udevd[14671]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 15:43:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1e0) r4 = socket(0x1e, 0x1, 0x0) openat(r2, 0x0, 0x20100, 0x20) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:43:54 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x3000000, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000001"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x7ffff000, 0x0, 0x0, 0x0) 15:43:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:43:54 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 6) 15:43:54 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x8000000, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0080000001"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:43:54 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x25440000, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000002"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:54 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x800e0000, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) [ 1731.899160][T14680] FAULT_INJECTION: forcing a failure. [ 1731.899160][T14680] name failslab, interval 1, probability 0, space 0, times 0 [ 1731.918070][T14680] CPU: 1 PID: 14680 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1731.928408][T14680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1731.938465][T14680] Call Trace: [ 1731.941761][T14680] dump_stack_lvl+0x1e2/0x24b [ 1731.946442][T14680] ? panic+0x7d7/0x7d7 [ 1731.950526][T14680] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1731.955983][T14680] dump_stack+0x15/0x17 [ 1731.960135][T14680] should_fail+0x3c0/0x510 [ 1731.964580][T14680] ? sbitmap_queue_init_node+0x163/0x1060 [ 1731.970293][T14680] __should_failslab+0x9f/0xe0 [ 1731.975046][T14680] should_failslab+0x9/0x20 [ 1731.979529][T14680] __kmalloc+0x60/0x360 [ 1731.983748][T14680] sbitmap_queue_init_node+0x163/0x1060 [ 1731.989276][T14680] blk_mq_init_tags+0x165/0x410 [ 1731.994117][T14680] blk_mq_alloc_rq_map+0x7e/0x190 [ 1731.999148][T14680] blk_mq_alloc_map_and_requests+0x12e/0x7d0 [ 1732.005101][T14680] blk_mq_alloc_tag_set+0x662/0xd40 [ 1732.010362][T14680] loop_add+0x241/0x760 [ 1732.014492][T14680] loop_control_ioctl+0x564/0x740 [ 1732.019490][T14680] ? loop_remove+0xb0/0xb0 [ 1732.023879][T14680] ? __fget_files+0x310/0x370 [ 1732.028528][T14680] ? security_file_ioctl+0xb1/0xd0 [ 1732.033628][T14680] ? loop_remove+0xb0/0xb0 [ 1732.038017][T14680] __se_sys_ioctl+0x115/0x190 [ 1732.042666][T14680] __x64_sys_ioctl+0x7b/0x90 [ 1732.047315][T14680] do_syscall_64+0x34/0x70 [ 1732.051749][T14680] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1732.057621][T14680] RIP: 0033:0x7f8326d3c0f9 [ 1732.062019][T14680] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1732.081868][T14680] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1732.090269][T14680] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1732.098252][T14680] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1732.106219][T14680] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1732.114195][T14680] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1732.122325][T14680] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1732.132856][T14680] blk-mq: reduced tag depth (128 -> 64) 15:43:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1e0) r3 = socket(0x1e, 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000003"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:54 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x9effffff, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0xfffffdef, 0x0, 0x0, 0x0) 15:43:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:43:54 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 7) 15:43:54 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0xa002e000, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000004"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x2, 0x0, 0x0) [ 1732.771122][T14709] FAULT_INJECTION: forcing a failure. [ 1732.771122][T14709] name failslab, interval 1, probability 0, space 0, times 0 [ 1732.795896][T14709] CPU: 0 PID: 14709 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1732.806241][T14709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 15:43:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x3, 0x0, 0x0) 15:43:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1732.809681][T14718] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1732.816310][T14709] Call Trace: [ 1732.816331][T14709] dump_stack_lvl+0x1e2/0x24b [ 1732.816342][T14709] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1732.816354][T14709] ? find_next_bit+0xd6/0x120 [ 1732.816365][T14709] ? cpumask_next+0x11/0x30 [ 1732.816374][T14709] dump_stack+0x15/0x17 [ 1732.816384][T14709] should_fail+0x3c0/0x510 [ 1732.816403][T14709] ? sbitmap_queue_init_node+0x72c/0x1060 [ 1732.861370][T14709] __should_failslab+0x9f/0xe0 [ 1732.866134][T14709] should_failslab+0x9/0x20 [ 1732.870642][T14709] kmem_cache_alloc_trace+0x3a/0x330 [ 1732.875930][T14709] ? find_next_bit+0xd6/0x120 [ 1732.880649][T14709] ? cpumask_next+0x11/0x30 [ 1732.885151][T14709] sbitmap_queue_init_node+0x72c/0x1060 [ 1732.890987][T14709] blk_mq_init_tags+0x165/0x410 [ 1732.895837][T14709] blk_mq_alloc_rq_map+0x7e/0x190 [ 1732.901026][T14709] blk_mq_alloc_map_and_requests+0x12e/0x7d0 [ 1732.906999][T14709] blk_mq_alloc_tag_set+0x662/0xd40 [ 1732.912383][T14709] loop_add+0x241/0x760 [ 1732.916619][T14709] loop_control_ioctl+0x564/0x740 [ 1732.921633][T14709] ? loop_remove+0xb0/0xb0 [ 1732.926163][T14709] ? __fget_files+0x310/0x370 [ 1732.930841][T14709] ? security_file_ioctl+0xb1/0xd0 [ 1732.935946][T14709] ? loop_remove+0xb0/0xb0 [ 1732.940446][T14709] __se_sys_ioctl+0x115/0x190 [ 1732.945205][T14709] __x64_sys_ioctl+0x7b/0x90 [ 1732.949959][T14709] do_syscall_64+0x34/0x70 [ 1732.954367][T14709] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1732.960252][T14709] RIP: 0033:0x7f8326d3c0f9 [ 1732.964654][T14709] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1732.984256][T14709] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1732.992667][T14709] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1733.000630][T14709] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1733.008593][T14709] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1733.016555][T14709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1733.024543][T14709] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1733.040396][T14709] blk-mq: reduced tag depth (128 -> 64) [ 1733.084054][T14670] udevd[14670]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 15:43:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x4, 0x0, 0x0) 15:43:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000008"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:55 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0xefffffff, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:43:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1e0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:43:55 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 8) 15:43:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000108"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x5, 0x0, 0x0) 15:43:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1733.614725][T14731] FAULT_INJECTION: forcing a failure. [ 1733.614725][T14731] name failslab, interval 1, probability 0, space 0, times 0 [ 1733.616453][T14735] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1733.633605][T14731] CPU: 0 PID: 14731 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1733.646058][T14731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1733.656297][T14731] Call Trace: [ 1733.659782][T14731] dump_stack_lvl+0x1e2/0x24b 15:43:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:43:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x6, 0x0, 0x0) 15:43:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7, 0x0, 0x0) [ 1733.664473][T14731] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1733.669930][T14731] ? find_next_bit+0xd6/0x120 [ 1733.674636][T14731] ? cpumask_next+0x11/0x30 [ 1733.679138][T14731] dump_stack+0x15/0x17 [ 1733.683389][T14731] should_fail+0x3c0/0x510 [ 1733.686313][T14747] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1733.687798][T14731] ? sbitmap_queue_init_node+0x72c/0x1060 [ 1733.687808][T14731] __should_failslab+0x9f/0xe0 [ 1733.687827][T14731] should_failslab+0x9/0x20 15:43:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x8, 0x0, 0x0) 15:43:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1733.710812][T14731] kmem_cache_alloc_trace+0x3a/0x330 [ 1733.716107][T14731] sbitmap_queue_init_node+0x72c/0x1060 [ 1733.721652][T14731] blk_mq_init_tags+0x1dc/0x410 [ 1733.725942][T14753] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1733.726495][T14731] blk_mq_alloc_rq_map+0x7e/0x190 [ 1733.726515][T14731] blk_mq_alloc_map_and_requests+0x12e/0x7d0 [ 1733.745690][T14731] blk_mq_alloc_tag_set+0x662/0xd40 [ 1733.750890][T14731] loop_add+0x241/0x760 [ 1733.755059][T14731] loop_control_ioctl+0x564/0x740 [ 1733.760096][T14731] ? loop_remove+0xb0/0xb0 [ 1733.764513][T14731] ? __fget_files+0x310/0x370 [ 1733.769194][T14731] ? security_file_ioctl+0xb1/0xd0 [ 1733.774312][T14731] ? loop_remove+0xb0/0xb0 [ 1733.778753][T14731] __se_sys_ioctl+0x115/0x190 [ 1733.783422][T14731] __x64_sys_ioctl+0x7b/0x90 [ 1733.788035][T14731] do_syscall_64+0x34/0x70 [ 1733.792487][T14731] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1733.798374][T14731] RIP: 0033:0x7f8326d3c0f9 [ 1733.802786][T14731] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1733.822388][T14731] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1733.830796][T14731] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1733.838758][T14731] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1733.846721][T14731] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1733.854688][T14731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 15:43:56 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0xf0ffffff, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x9, 0x0, 0x0) [ 1733.862653][T14731] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1733.890100][T14731] blk-mq: reduced tag depth (128 -> 64) [ 1733.903937][T14671] udevd[14671]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 15:43:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:43:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xa, 0x0, 0x0) 15:43:56 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000000010a"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:56 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0xffffff7f, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:56 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 9) [ 1734.481974][T14767] FAULT_INJECTION: forcing a failure. [ 1734.481974][T14767] name failslab, interval 1, probability 0, space 0, times 0 [ 1734.486261][T14770] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1734.500881][T14767] CPU: 1 PID: 14767 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1734.513312][T14767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1734.523362][T14767] Call Trace: [ 1734.526652][T14767] dump_stack_lvl+0x1e2/0x24b [ 1734.531325][T14767] ? panic+0x7d7/0x7d7 [ 1734.535391][T14767] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1734.540847][T14767] ? __kasan_kmalloc+0x9/0x10 [ 1734.545606][T14767] ? kmem_cache_alloc_trace+0x1dd/0x330 [ 1734.551150][T14767] dump_stack+0x15/0x17 [ 1734.555429][T14767] should_fail+0x3c0/0x510 [ 1734.559938][T14767] ? blk_mq_alloc_rq_map+0xa2/0x190 [ 1734.565140][T14767] __should_failslab+0x9f/0xe0 [ 1734.565697][T14785] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1734.569923][T14767] should_failslab+0x9/0x20 15:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000011"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000012"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000114"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xb, 0x0, 0x0) 15:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000000001d"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xc, 0x0, 0x0) [ 1734.569933][T14767] __kmalloc+0x60/0x360 [ 1734.569952][T14767] ? blk_mq_init_tags+0x2d0/0x410 [ 1734.591612][T14767] blk_mq_alloc_rq_map+0xa2/0x190 [ 1734.596638][T14767] blk_mq_alloc_map_and_requests+0x12e/0x7d0 [ 1734.602609][T14767] blk_mq_alloc_tag_set+0x662/0xd40 [ 1734.607787][T14767] loop_add+0x241/0x760 [ 1734.611918][T14767] loop_control_ioctl+0x564/0x740 [ 1734.617007][T14767] ? loop_remove+0xb0/0xb0 [ 1734.621466][T14767] ? __fget_files+0x310/0x370 [ 1734.626133][T14767] ? security_file_ioctl+0xb1/0xd0 [ 1734.631227][T14767] ? loop_remove+0xb0/0xb0 [ 1734.635618][T14767] __se_sys_ioctl+0x115/0x190 [ 1734.640282][T14767] __x64_sys_ioctl+0x7b/0x90 [ 1734.644846][T14767] do_syscall_64+0x34/0x70 [ 1734.649240][T14767] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1734.655107][T14767] RIP: 0033:0x7f8326d3c0f9 [ 1734.659498][T14767] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1734.679089][T14767] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1734.687477][T14767] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1734.695683][T14767] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1734.703636][T14767] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1734.711582][T14767] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1734.719529][T14767] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1734.727919][T14767] blk-mq: reduced tag depth (128 -> 64) 15:43:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:43:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000000032a"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xd, 0x0, 0x0) 15:43:57 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0xffffff9e, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:57 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:43:57 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 10) 15:43:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xe, 0x0, 0x0) 15:43:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000000032b"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:57 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:43:57 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0xffffffef, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:57 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0xfffffff0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) [ 1735.451937][T14797] FAULT_INJECTION: forcing a failure. [ 1735.451937][T14797] name failslab, interval 1, probability 0, space 0, times 0 [ 1735.467909][T14797] CPU: 1 PID: 14797 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1735.478249][T14797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1735.485396][T14807] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1735.488306][T14797] Call Trace: 15:43:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x10, 0x0, 0x0) [ 1735.488325][T14797] dump_stack_lvl+0x1e2/0x24b [ 1735.488335][T14797] ? panic+0x7d7/0x7d7 [ 1735.488354][T14797] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1735.513863][T14797] dump_stack+0x15/0x17 [ 1735.518112][T14797] should_fail+0x3c0/0x510 [ 1735.520889][T14811] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1735.522523][T14797] ? blk_mq_alloc_rq_map+0xe2/0x190 [ 1735.522534][T14797] __should_failslab+0x9f/0xe0 [ 1735.522554][T14797] should_failslab+0x9/0x20 [ 1735.544987][T14797] __kmalloc+0x60/0x360 [ 1735.549141][T14797] ? blk_mq_alloc_rq_map+0xa2/0x190 [ 1735.554345][T14797] blk_mq_alloc_rq_map+0xe2/0x190 [ 1735.559359][T14797] blk_mq_alloc_map_and_requests+0x12e/0x7d0 [ 1735.565321][T14797] blk_mq_alloc_tag_set+0x662/0xd40 [ 1735.570688][T14797] loop_add+0x241/0x760 [ 1735.574822][T14797] loop_control_ioctl+0x564/0x740 [ 1735.579844][T14797] ? loop_remove+0xb0/0xb0 [ 1735.584240][T14797] ? __fget_files+0x310/0x370 [ 1735.588892][T14797] ? security_file_ioctl+0xb1/0xd0 [ 1735.593974][T14797] ? loop_remove+0xb0/0xb0 [ 1735.598450][T14797] __se_sys_ioctl+0x115/0x190 [ 1735.603106][T14797] __x64_sys_ioctl+0x7b/0x90 [ 1735.607680][T14797] do_syscall_64+0x34/0x70 [ 1735.612179][T14797] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1735.618067][T14797] RIP: 0033:0x7f8326d3c0f9 [ 1735.622484][T14797] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1735.642089][T14797] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1735.650525][T14797] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1735.658498][T14797] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1735.666635][T14797] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1735.674598][T14797] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1735.682734][T14797] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1735.693343][T14797] blk-mq: reduced tag depth (128 -> 64) 15:43:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:43:58 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0xffffffff, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:43:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x11, 0x0, 0x0) 15:43:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) 15:43:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000030"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:58 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 11) 15:43:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000238"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:58 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0xf, r1, 0x333}, 0x14}}, 0x0) 15:43:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x12, 0x0, 0x0) 15:43:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) 15:43:58 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x10, r1, 0x333}, 0x14}}, 0x0) 15:43:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) [ 1736.414842][T14831] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1736.432902][T14825] FAULT_INJECTION: forcing a failure. [ 1736.432902][T14825] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1736.446169][T14825] CPU: 1 PID: 14825 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1736.456501][T14825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1736.466568][T14825] Call Trace: [ 1736.469949][T14825] dump_stack_lvl+0x1e2/0x24b [ 1736.474606][T14825] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1736.480057][T14825] ? blk_mq_alloc_tag_set+0x662/0xd40 [ 1736.485408][T14825] ? __x64_sys_ioctl+0x7b/0x90 [ 1736.491803][T14825] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1736.497954][T14825] dump_stack+0x15/0x17 [ 1736.502092][T14825] should_fail+0x3c0/0x510 [ 1736.506485][T14825] should_fail_alloc_page+0x50/0x60 [ 1736.511665][T14825] __alloc_pages_nodemask+0x1c0/0x890 [ 1736.517022][T14825] ? __se_sys_ioctl+0x115/0x190 [ 1736.521881][T14825] ? __x64_sys_ioctl+0x7b/0x90 [ 1736.526623][T14825] ? do_syscall_64+0x34/0x70 [ 1736.531207][T14825] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 1736.536731][T14825] ? cpumask_next+0x23/0x30 [ 1736.541331][T14825] ? blk_mq_hw_queue_to_node+0x101/0x120 [ 1736.547044][T14825] blk_mq_alloc_rqs+0x323/0x910 [ 1736.552032][T14825] ? __kasan_kmalloc+0x9/0x10 [ 1736.556699][T14825] ? blk_mq_alloc_rq_map+0x190/0x190 [ 1736.561959][T14825] ? blk_mq_alloc_rq_map+0x11b/0x190 [ 1736.567313][T14825] blk_mq_alloc_map_and_requests+0x1cb/0x7d0 [ 1736.573291][T14825] blk_mq_alloc_tag_set+0x662/0xd40 [ 1736.578466][T14825] loop_add+0x241/0x760 [ 1736.582622][T14825] loop_control_ioctl+0x564/0x740 [ 1736.587628][T14825] ? loop_remove+0xb0/0xb0 [ 1736.592108][T14825] ? __fget_files+0x310/0x370 [ 1736.596758][T14825] ? security_file_ioctl+0xb1/0xd0 [ 1736.601855][T14825] ? loop_remove+0xb0/0xb0 [ 1736.606247][T14825] __se_sys_ioctl+0x115/0x190 [ 1736.610927][T14825] __x64_sys_ioctl+0x7b/0x90 [ 1736.615670][T14825] do_syscall_64+0x34/0x70 [ 1736.620063][T14825] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1736.625982][T14825] RIP: 0033:0x7f8326d3c0f9 [ 1736.630399][T14825] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1736.650349][T14825] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1736.658746][T14825] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1736.666698][T14825] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1736.674823][T14825] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1736.682988][T14825] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1736.691027][T14825] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:43:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000338"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:43:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x18, 0x0, 0x0) 15:43:59 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0xe80, r1, 0x333}, 0x14}}, 0x0) 15:43:59 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 12) 15:43:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000340"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:43:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x25, 0x0, 0x0) 15:43:59 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x37fe0, r1, 0x333}, 0x14}}, 0x0) 15:43:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x48, 0x0, 0x0) 15:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000242"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1737.252213][T14847] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1737.306050][T14850] FAULT_INJECTION: forcing a failure. [ 1737.306050][T14850] name failslab, interval 1, probability 0, space 0, times 0 [ 1737.319224][T14850] CPU: 1 PID: 14850 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1737.329552][T14850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1737.339686][T14850] Call Trace: [ 1737.343001][T14850] dump_stack_lvl+0x1e2/0x24b [ 1737.347670][T14850] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1737.353118][T14850] dump_stack+0x15/0x17 [ 1737.357306][T14850] should_fail+0x3c0/0x510 [ 1737.361732][T14850] __should_failslab+0x9f/0xe0 [ 1737.366498][T14850] should_failslab+0x9/0x20 [ 1737.371000][T14850] kmem_cache_alloc+0x3f/0x300 [ 1737.375762][T14850] ? blk_alloc_queue+0x2a/0x640 [ 1737.380613][T14850] blk_alloc_queue+0x2a/0x640 [ 1737.385374][T14850] ? __mutex_init+0xa1/0xf0 [ 1737.390460][T14850] ? blk_mq_alloc_tag_set+0xa57/0xd40 [ 1737.396001][T14850] blk_mq_init_queue+0x35/0xc0 [ 1737.400849][T14850] loop_add+0x270/0x760 [ 1737.405000][T14850] loop_control_ioctl+0x564/0x740 [ 1737.410022][T14850] ? loop_remove+0xb0/0xb0 [ 1737.414429][T14850] ? __fget_files+0x310/0x370 [ 1737.419106][T14850] ? security_file_ioctl+0xb1/0xd0 [ 1737.424336][T14850] ? loop_remove+0xb0/0xb0 [ 1737.428750][T14850] __se_sys_ioctl+0x115/0x190 [ 1737.433516][T14850] __x64_sys_ioctl+0x7b/0x90 [ 1737.438095][T14850] do_syscall_64+0x34/0x70 [ 1737.442494][T14850] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1737.448481][T14850] RIP: 0033:0x7f8326d3c0f9 [ 1737.452879][T14850] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1737.472487][T14850] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1737.480921][T14850] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1737.488981][T14850] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1737.496940][T14850] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1737.505003][T14850] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1737.512957][T14850] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:00 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x20000414, r1, 0x333}, 0x14}}, 0x0) 15:44:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x4c, 0x0, 0x0) 15:44:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000000004a"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:00 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 13) 15:44:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000056"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x1000000, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:00 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x7ffff000, r1, 0x333}, 0x14}}, 0x0) 15:44:00 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0xfffffdef, r1, 0x333}, 0x14}}, 0x0) 15:44:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x60, 0x0, 0x0) 15:44:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000000005c"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1738.097180][T14872] validate_nla: 1 callbacks suppressed [ 1738.097188][T14872] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1738.137932][T14887] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1738.147120][T14885] FAULT_INJECTION: forcing a failure. [ 1738.147120][T14885] name failslab, interval 1, probability 0, space 0, times 0 [ 1738.160201][T14885] CPU: 0 PID: 14885 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1738.170618][T14885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1738.180747][T14885] Call Trace: [ 1738.184017][T14885] dump_stack_lvl+0x1e2/0x24b [ 1738.188668][T14885] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1738.194099][T14885] dump_stack+0x15/0x17 [ 1738.198246][T14885] should_fail+0x3c0/0x510 [ 1738.202739][T14885] ? mempool_init_node+0x12b/0x4b0 [ 1738.208005][T14885] __should_failslab+0x9f/0xe0 [ 1738.212859][T14885] should_failslab+0x9/0x20 [ 1738.217431][T14885] __kmalloc+0x60/0x360 [ 1738.221561][T14885] ? ida_alloc_range+0xab1/0xb10 [ 1738.226491][T14885] mempool_init_node+0x12b/0x4b0 [ 1738.231489][T14885] ? mempool_alloc_slab+0x30/0x30 [ 1738.236502][T14885] ? mempool_free+0x310/0x310 [ 1738.241156][T14885] ? mempool_free+0x310/0x310 [ 1738.245822][T14885] ? mempool_alloc_slab+0x30/0x30 [ 1738.250825][T14885] mempool_init+0x3c/0x50 [ 1738.255128][T14885] bioset_init+0x48e/0x640 [ 1738.259533][T14885] blk_alloc_queue+0xc6/0x640 [ 1738.264193][T14885] ? __mutex_init+0xa1/0xf0 [ 1738.268693][T14885] blk_mq_init_queue+0x35/0xc0 [ 1738.273458][T14885] loop_add+0x270/0x760 [ 1738.277598][T14885] loop_control_ioctl+0x564/0x740 [ 1738.282619][T14885] ? loop_remove+0xb0/0xb0 [ 1738.287023][T14885] ? __fget_files+0x310/0x370 [ 1738.291679][T14885] ? security_file_ioctl+0xb1/0xd0 [ 1738.296777][T14885] ? loop_remove+0xb0/0xb0 [ 1738.301176][T14885] __se_sys_ioctl+0x115/0x190 [ 1738.305834][T14885] __x64_sys_ioctl+0x7b/0x90 [ 1738.310399][T14885] do_syscall_64+0x34/0x70 [ 1738.314791][T14885] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1738.320656][T14885] RIP: 0033:0x7f8326d3c0f9 [ 1738.325049][T14885] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1738.344803][T14885] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1738.353279][T14885] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1738.361316][T14885] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1738.369261][T14885] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1738.377655][T14885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1738.385618][T14885] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000000025c"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:01 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:44:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x68, 0x0, 0x0) 15:44:01 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 14) 15:44:01 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x2}, 0x14}}, 0x0) 15:44:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000000015e"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:01 executing program 3: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x4425, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) [ 1738.976569][T14902] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1738.985526][T14901] FAULT_INJECTION: forcing a failure. [ 1738.985526][T14901] name failslab, interval 1, probability 0, space 0, times 0 [ 1739.000476][T14901] CPU: 1 PID: 14901 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1739.010833][T14901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1739.020892][T14901] Call Trace: [ 1739.024192][T14901] dump_stack_lvl+0x1e2/0x24b [ 1739.028888][T14901] ? panic+0x7d7/0x7d7 [ 1739.032966][T14901] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1739.038437][T14901] dump_stack+0x15/0x17 [ 1739.042617][T14901] should_fail+0x3c0/0x510 [ 1739.047040][T14901] __should_failslab+0x9f/0xe0 [ 1739.051899][T14901] should_failslab+0x9/0x20 [ 1739.056507][T14901] kmem_cache_alloc+0x3f/0x300 [ 1739.061286][T14901] ? mempool_alloc_slab+0x1d/0x30 [ 1739.066417][T14901] mempool_alloc_slab+0x1d/0x30 [ 1739.071277][T14901] ? mempool_free+0x310/0x310 [ 1739.075964][T14901] mempool_init_node+0x1e6/0x4b0 [ 1739.080907][T14901] ? mempool_free+0x310/0x310 [ 1739.085600][T14901] ? mempool_alloc_slab+0x30/0x30 [ 1739.090631][T14901] mempool_init+0x3c/0x50 [ 1739.094959][T14901] bioset_init+0x48e/0x640 [ 1739.099375][T14901] blk_alloc_queue+0xc6/0x640 [ 1739.104053][T14901] ? __mutex_init+0xa1/0xf0 [ 1739.108563][T14901] blk_mq_init_queue+0x35/0xc0 [ 1739.113328][T14901] loop_add+0x270/0x760 [ 1739.117521][T14901] loop_control_ioctl+0x564/0x740 [ 1739.122639][T14901] ? loop_remove+0xb0/0xb0 [ 1739.127179][T14901] ? __fget_files+0x310/0x370 [ 1739.132003][T14901] ? security_file_ioctl+0xb1/0xd0 [ 1739.137119][T14901] ? loop_remove+0xb0/0xb0 [ 1739.141786][T14901] __se_sys_ioctl+0x115/0x190 [ 1739.146547][T14901] __x64_sys_ioctl+0x7b/0x90 [ 1739.151218][T14901] do_syscall_64+0x34/0x70 [ 1739.155623][T14901] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1739.161504][T14901] RIP: 0033:0x7f8326d3c0f9 [ 1739.165919][T14901] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1739.185819][T14901] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1739.194243][T14901] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1739.202234][T14901] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1739.210322][T14901] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1739.218298][T14901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 15:44:01 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x3}, 0x14}}, 0x0) 15:44:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000000026c"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:01 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x8}, 0x14}}, 0x0) 15:44:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000175"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1739.226271][T14901] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:02 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x300}, 0x14}}, 0x0) 15:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000376"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x6c, 0x0, 0x0) 15:44:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (fail_nth: 1) 15:44:02 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 15) 15:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000082"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:02 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0xe80}, 0x14}}, 0x0) 15:44:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x74, 0x0, 0x0) [ 1739.836613][T14926] FAULT_INJECTION: forcing a failure. [ 1739.836613][T14926] name failslab, interval 1, probability 0, space 0, times 0 [ 1739.850989][T14930] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1739.851489][T14931] FAULT_INJECTION: forcing a failure. [ 1739.851489][T14931] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1739.874154][T14926] CPU: 1 PID: 14926 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1739.884590][T14926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1739.894996][T14926] Call Trace: [ 1739.898305][T14926] dump_stack_lvl+0x1e2/0x24b [ 1739.903155][T14926] ? panic+0x7d7/0x7d7 [ 1739.907215][T14926] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1739.912672][T14926] dump_stack+0x15/0x17 [ 1739.916812][T14926] should_fail+0x3c0/0x510 [ 1739.921408][T14926] __should_failslab+0x9f/0xe0 [ 1739.926434][T14926] should_failslab+0x9/0x20 [ 1739.930941][T14926] kmem_cache_alloc+0x3f/0x300 15:44:02 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x2544}, 0x14}}, 0x0) 15:44:02 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x4425}, 0x14}}, 0x0) 15:44:02 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x800e}, 0x14}}, 0x0) [ 1739.935707][T14926] ? mempool_alloc_slab+0x1d/0x30 [ 1739.940740][T14926] ? ____kasan_slab_free+0x10a/0x160 [ 1739.946286][T14926] mempool_alloc_slab+0x1d/0x30 [ 1739.951138][T14926] ? mempool_free+0x310/0x310 [ 1739.955916][T14926] mempool_init_node+0x1e6/0x4b0 [ 1739.960864][T14926] ? mempool_free+0x310/0x310 [ 1739.965550][T14926] ? mempool_alloc_slab+0x30/0x30 [ 1739.970573][T14926] mempool_init+0x3c/0x50 [ 1739.974898][T14926] bioset_init+0x48e/0x640 [ 1739.979315][T14926] blk_alloc_queue+0xc6/0x640 [ 1739.983991][T14926] ? __mutex_init+0xa1/0xf0 [ 1739.988494][T14926] blk_mq_init_queue+0x35/0xc0 [ 1739.993267][T14926] loop_add+0x270/0x760 [ 1739.997431][T14926] loop_control_ioctl+0x564/0x740 [ 1740.002455][T14926] ? loop_remove+0xb0/0xb0 [ 1740.006874][T14926] ? __fget_files+0x310/0x370 [ 1740.011549][T14926] ? security_file_ioctl+0xb1/0xd0 [ 1740.016659][T14926] ? loop_remove+0xb0/0xb0 [ 1740.021078][T14926] __se_sys_ioctl+0x115/0x190 [ 1740.025762][T14926] __x64_sys_ioctl+0x7b/0x90 [ 1740.030360][T14926] do_syscall_64+0x34/0x70 [ 1740.034787][T14926] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1740.040676][T14926] RIP: 0033:0x7f8326d3c0f9 [ 1740.045087][T14926] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1740.064790][T14926] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1740.073311][T14926] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1740.081545][T14926] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1740.089515][T14926] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1740.097487][T14926] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1740.105547][T14926] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1740.115332][T14931] CPU: 0 PID: 14931 Comm: syz-executor.3 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1740.125796][T14931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1740.136275][T14931] Call Trace: [ 1740.139571][T14931] dump_stack_lvl+0x1e2/0x24b [ 1740.144277][T14931] ? panic+0x7d7/0x7d7 [ 1740.148335][T14931] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1740.153791][T14931] dump_stack+0x15/0x17 [ 1740.158094][T14931] should_fail+0x3c0/0x510 [ 1740.162582][T14931] should_fail_usercopy+0x1a/0x20 [ 1740.167693][T14931] _copy_to_user+0x20/0x90 [ 1740.172135][T14931] simple_read_from_buffer+0xdd/0x160 [ 1740.177499][T14931] proc_fail_nth_read+0x1af/0x220 [ 1740.182509][T14931] ? security_file_permission+0x9d/0xc0 [ 1740.188141][T14931] ? proc_fault_inject_write+0x3a0/0x3a0 [ 1740.193774][T14931] ? security_file_permission+0xa8/0xc0 [ 1740.199313][T14931] ? rw_verify_area+0x1c2/0x360 [ 1740.204165][T14931] ? proc_fault_inject_write+0x3a0/0x3a0 [ 1740.210008][T14931] vfs_read+0x22b/0xbf0 [ 1740.214161][T14931] ? kernel_read+0x70/0x70 [ 1740.218657][T14931] ? __kasan_check_write+0x14/0x20 [ 1740.223763][T14931] ? mutex_lock+0xb2/0x1e0 [ 1740.228331][T14931] ? mutex_trylock+0x180/0x180 [ 1740.233161][T14931] ? __fdget_pos+0x26d/0x310 [ 1740.237727][T14931] ? ksys_read+0x77/0x2c0 [ 1740.242162][T14931] ksys_read+0x198/0x2c0 [ 1740.246396][T14931] ? __kasan_check_write+0x14/0x20 [ 1740.251503][T14931] ? pty_unix98_ioctl+0x2fa/0x4a0 [ 1740.256603][T14931] ? vfs_write+0xf80/0xf80 [ 1740.261010][T14931] ? debug_smp_processor_id+0x17/0x20 [ 1740.266368][T14931] __x64_sys_read+0x7b/0x90 [ 1740.270859][T14931] do_syscall_64+0x34/0x70 [ 1740.275262][T14931] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1740.281126][T14931] RIP: 0033:0x7fb178f42f1c [ 1740.285866][T14931] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1740.305449][T14931] RSP: 002b:00007fb177d04160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1740.313852][T14931] RAX: ffffffffffffffda RBX: 00007fb1790b0f80 RCX: 00007fb178f42f1c [ 1740.321819][T14931] RDX: 000000000000000f RSI: 00007fb177d041e0 RDI: 0000000000000004 [ 1740.329780][T14931] RBP: 00007fb177d041d0 R08: 0000000000000000 R09: 0000000000000000 [ 1740.337725][T14931] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1740.345673][T14931] R13: 00007ffdbaa1347f R14: 00007fb177d04300 R15: 0000000000022000 [ 1740.356681][T14949] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 15:44:02 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 16) 15:44:02 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x38000}, 0x14}}, 0x0) 15:44:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x76, 0x0, 0x0) 15:44:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000088"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1740.723001][T14955] FAULT_INJECTION: forcing a failure. [ 1740.723001][T14955] name failslab, interval 1, probability 0, space 0, times 0 [ 1740.725757][T14958] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1740.742283][T14955] CPU: 0 PID: 14955 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1740.754935][T14955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1740.764992][T14955] Call Trace: [ 1740.768294][T14955] dump_stack_lvl+0x1e2/0x24b [ 1740.772995][T14955] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1740.778461][T14955] dump_stack+0x15/0x17 [ 1740.782629][T14955] should_fail+0x3c0/0x510 [ 1740.787048][T14955] ? mempool_init_node+0x12b/0x4b0 [ 1740.792421][T14968] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1740.793035][T14955] __should_failslab+0x9f/0xe0 [ 1740.805954][T14955] should_failslab+0x9/0x20 [ 1740.810465][T14955] __kmalloc+0x60/0x360 [ 1740.814638][T14955] ? ____kasan_slab_free+0x10a/0x160 [ 1740.820117][T14955] mempool_init_node+0x12b/0x4b0 [ 1740.825059][T14955] ? mempool_alloc_slab+0x30/0x30 [ 1740.830088][T14955] ? mempool_free+0x310/0x310 [ 1740.834770][T14955] ? mempool_free+0x310/0x310 [ 1740.839483][T14955] ? mempool_alloc_slab+0x30/0x30 [ 1740.844311][T14973] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1740.844508][T14955] mempool_init+0x3c/0x50 [ 1740.857034][T14955] bioset_init+0x503/0x640 [ 1740.861537][T14955] blk_alloc_queue+0xc6/0x640 [ 1740.866234][T14955] ? __mutex_init+0xa1/0xf0 [ 1740.870734][T14955] blk_mq_init_queue+0x35/0xc0 [ 1740.875497][T14955] loop_add+0x270/0x760 [ 1740.879669][T14955] loop_control_ioctl+0x564/0x740 [ 1740.884721][T14955] ? loop_remove+0xb0/0xb0 [ 1740.889140][T14955] ? __fget_files+0x310/0x370 [ 1740.893830][T14955] ? security_file_ioctl+0xb1/0xd0 [ 1740.898936][T14955] ? loop_remove+0xb0/0xb0 [ 1740.903348][T14955] __se_sys_ioctl+0x115/0x190 [ 1740.908031][T14955] __x64_sys_ioctl+0x7b/0x90 [ 1740.912624][T14955] do_syscall_64+0x34/0x70 [ 1740.917041][T14955] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1740.922928][T14955] RIP: 0033:0x7f8326d3c0f9 [ 1740.927422][T14955] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1740.947111][T14955] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1740.956127][T14955] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1740.964262][T14955] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 15:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000000008c"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x2, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000000028e"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x78, 0x0, 0x0) 15:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000e002a0"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7a, 0x0, 0x0) [ 1740.972274][T14955] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1740.980426][T14955] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1740.988824][T14955] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:03 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 17) 15:44:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000003a4"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1741.082031][T14980] FAULT_INJECTION: forcing a failure. [ 1741.082031][T14980] name failslab, interval 1, probability 0, space 0, times 0 [ 1741.095005][T14980] CPU: 1 PID: 14980 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1741.105333][T14980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1741.115392][T14980] Call Trace: [ 1741.118776][T14980] dump_stack_lvl+0x1e2/0x24b [ 1741.123450][T14980] ? panic+0x7d7/0x7d7 [ 1741.127519][T14980] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1741.133066][T14980] dump_stack+0x15/0x17 [ 1741.137239][T14980] should_fail+0x3c0/0x510 [ 1741.141737][T14980] __should_failslab+0x9f/0xe0 [ 1741.147708][T14980] should_failslab+0x9/0x20 [ 1741.152191][T14980] kmem_cache_alloc+0x3f/0x300 [ 1741.156938][T14980] ? mempool_alloc_slab+0x1d/0x30 [ 1741.162120][T14980] mempool_alloc_slab+0x1d/0x30 [ 1741.166955][T14980] ? mempool_free+0x310/0x310 [ 1741.171632][T14980] mempool_init_node+0x1e6/0x4b0 [ 1741.176579][T14980] ? mempool_free+0x310/0x310 [ 1741.181237][T14980] ? mempool_alloc_slab+0x30/0x30 [ 1741.186322][T14980] mempool_init+0x3c/0x50 [ 1741.190628][T14980] bioset_init+0x503/0x640 [ 1741.195017][T14980] blk_alloc_queue+0xc6/0x640 [ 1741.199849][T14980] ? __mutex_init+0xa1/0xf0 [ 1741.204362][T14980] blk_mq_init_queue+0x35/0xc0 [ 1741.209196][T14980] loop_add+0x270/0x760 [ 1741.213335][T14980] loop_control_ioctl+0x564/0x740 [ 1741.218367][T14980] ? loop_remove+0xb0/0xb0 [ 1741.222762][T14980] ? __fget_files+0x310/0x370 [ 1741.227504][T14980] ? security_file_ioctl+0xb1/0xd0 [ 1741.232679][T14980] ? loop_remove+0xb0/0xb0 [ 1741.237262][T14980] __se_sys_ioctl+0x115/0x190 [ 1741.241918][T14980] __x64_sys_ioctl+0x7b/0x90 [ 1741.246574][T14980] do_syscall_64+0x34/0x70 [ 1741.250970][T14980] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1741.256843][T14980] RIP: 0033:0x7f8326d3c0f9 [ 1741.261237][T14980] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1741.281083][T14980] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1741.289563][T14980] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1741.297552][T14980] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1741.305678][T14980] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1741.313630][T14980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1741.321670][T14980] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7c, 0x0, 0x0) 15:44:03 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x800300}, 0x14}}, 0x0) 15:44:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x4b47, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000002ba"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:03 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 18) 15:44:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x4b49, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000003d1"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:03 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0xe002a0}, 0x14}}, 0x0) 15:44:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5409, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000001d4"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xfc, 0x0, 0x0) [ 1741.612665][T14987] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1741.627776][T14992] FAULT_INJECTION: forcing a failure. [ 1741.627776][T14992] name failslab, interval 1, probability 0, space 0, times 0 [ 1741.645184][T14992] CPU: 1 PID: 14992 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1741.655523][T14992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1741.665676][T14992] Call Trace: [ 1741.668316][T15001] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1741.668974][T14992] dump_stack_lvl+0x1e2/0x24b [ 1741.668984][T14992] ? panic+0x7d7/0x7d7 [ 1741.669001][T14992] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1741.691384][T14992] dump_stack+0x15/0x17 [ 1741.695627][T14992] should_fail+0x3c0/0x510 [ 1741.700392][T14992] __should_failslab+0x9f/0xe0 [ 1741.705159][T14992] should_failslab+0x9/0x20 [ 1741.709660][T14992] kmem_cache_alloc+0x3f/0x300 [ 1741.714433][T14992] ? mempool_alloc_slab+0x1d/0x30 [ 1741.719556][T14992] ? ____kasan_slab_free+0x10a/0x160 [ 1741.724931][T14992] mempool_alloc_slab+0x1d/0x30 [ 1741.729779][T14992] ? mempool_free+0x310/0x310 [ 1741.734492][T14992] mempool_init_node+0x1e6/0x4b0 [ 1741.739726][T14992] ? mempool_free+0x310/0x310 [ 1741.744851][T14992] ? mempool_alloc_slab+0x30/0x30 [ 1741.749878][T14992] mempool_init+0x3c/0x50 [ 1741.754205][T14992] bioset_init+0x503/0x640 [ 1741.758621][T14992] blk_alloc_queue+0xc6/0x640 [ 1741.763290][T14992] ? __mutex_init+0xa1/0xf0 [ 1741.767793][T14992] blk_mq_init_queue+0x35/0xc0 [ 1741.772560][T14992] loop_add+0x270/0x760 [ 1741.776720][T14992] loop_control_ioctl+0x564/0x740 [ 1741.781739][T14992] ? loop_remove+0xb0/0xb0 [ 1741.786239][T14992] ? __fget_files+0x310/0x370 [ 1741.790911][T14992] ? security_file_ioctl+0xb1/0xd0 [ 1741.796019][T14992] ? loop_remove+0xb0/0xb0 [ 1741.800428][T14992] __se_sys_ioctl+0x115/0x190 [ 1741.805108][T14992] __x64_sys_ioctl+0x7b/0x90 [ 1741.809691][T14992] do_syscall_64+0x34/0x70 [ 1741.814104][T14992] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1741.819986][T14992] RIP: 0033:0x7f8326d3c0f9 [ 1741.824397][T14992] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1741.844106][T14992] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1741.852637][T14992] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1741.861039][T14992] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1741.869006][T14992] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1741.877098][T14992] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1741.885071][T14992] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x300, 0x0, 0x0) 15:44:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000002dc"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:04 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x1000000}, 0x14}}, 0x0) 15:44:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x540b, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:04 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 19) 15:44:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x386, 0x0, 0x0) 15:44:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000003dc"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x540c, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:04 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x2000000}, 0x14}}, 0x0) 15:44:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x388, 0x0, 0x0) [ 1742.481392][T15013] FAULT_INJECTION: forcing a failure. [ 1742.481392][T15013] name failslab, interval 1, probability 0, space 0, times 0 [ 1742.505229][T15013] CPU: 1 PID: 15013 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1742.515581][T15013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1742.525665][T15013] Call Trace: 15:44:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x540d, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1742.528966][T15013] dump_stack_lvl+0x1e2/0x24b [ 1742.533757][T15013] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1742.539254][T15013] ? kmem_cache_alloc+0x1a4/0x300 [ 1742.544405][T15013] ? ____kasan_slab_free+0x10a/0x160 [ 1742.549697][T15013] dump_stack+0x15/0x17 [ 1742.553861][T15013] should_fail+0x3c0/0x510 [ 1742.558372][T15013] ? bdi_alloc+0x4e/0x110 [ 1742.562706][T15013] __should_failslab+0x9f/0xe0 [ 1742.567603][T15013] should_failslab+0x9/0x20 [ 1742.572147][T15013] kmem_cache_alloc_trace+0x3a/0x330 [ 1742.577429][T15013] ? bioset_init+0x54a/0x640 [ 1742.582012][T15013] bdi_alloc+0x4e/0x110 [ 1742.586153][T15013] blk_alloc_queue+0x111/0x640 [ 1742.590904][T15013] ? __mutex_init+0xa1/0xf0 [ 1742.595474][T15013] blk_mq_init_queue+0x35/0xc0 [ 1742.600308][T15013] loop_add+0x270/0x760 [ 1742.604561][T15013] loop_control_ioctl+0x564/0x740 [ 1742.609566][T15013] ? loop_remove+0xb0/0xb0 [ 1742.613959][T15013] ? __fget_files+0x310/0x370 [ 1742.618633][T15013] ? security_file_ioctl+0xb1/0xd0 [ 1742.623829][T15013] ? loop_remove+0xb0/0xb0 [ 1742.628353][T15013] __se_sys_ioctl+0x115/0x190 [ 1742.633062][T15013] __x64_sys_ioctl+0x7b/0x90 [ 1742.637738][T15013] do_syscall_64+0x34/0x70 [ 1742.642189][T15013] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1742.648074][T15013] RIP: 0033:0x7f8326d3c0f9 [ 1742.652518][T15013] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1742.672120][T15013] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1742.680533][T15013] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1742.688514][T15013] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1742.696478][T15013] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1742.704445][T15013] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1742.712416][T15013] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x500, 0x0, 0x0) 15:44:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x540e, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:05 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x3000000}, 0x14}}, 0x0) 15:44:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000003de"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:05 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 20) 15:44:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x540f, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000001ea"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x600, 0x0, 0x0) 15:44:05 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x8000000}, 0x14}}, 0x0) [ 1743.366807][T15047] validate_nla: 3 callbacks suppressed [ 1743.366816][T15047] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1743.383488][T15046] FAULT_INJECTION: forcing a failure. [ 1743.383488][T15046] name failslab, interval 1, probability 0, space 0, times 0 [ 1743.400405][T15054] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 15:44:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5410, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x700, 0x0, 0x0) [ 1743.407536][T15046] CPU: 1 PID: 15046 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1743.418928][T15046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1743.429343][T15046] Call Trace: [ 1743.432635][T15046] dump_stack_lvl+0x1e2/0x24b [ 1743.437400][T15046] ? panic+0x7d7/0x7d7 [ 1743.441474][T15046] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1743.446936][T15046] dump_stack+0x15/0x17 [ 1743.449153][T15061] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1743.451086][T15046] should_fail+0x3c0/0x510 [ 1743.451099][T15046] ? blk_alloc_queue_stats+0x4c/0x100 [ 1743.451110][T15046] __should_failslab+0x9f/0xe0 [ 1743.451121][T15046] should_failslab+0x9/0x20 [ 1743.451140][T15046] kmem_cache_alloc_trace+0x3a/0x330 [ 1743.483523][T15046] ? bdi_init+0x239/0x370 [ 1743.487841][T15046] blk_alloc_queue_stats+0x4c/0x100 [ 1743.493029][T15046] blk_alloc_queue+0x151/0x640 [ 1743.497861][T15046] ? __mutex_init+0xa1/0xf0 [ 1743.502467][T15046] blk_mq_init_queue+0x35/0xc0 [ 1743.507391][T15046] loop_add+0x270/0x760 [ 1743.511523][T15046] loop_control_ioctl+0x564/0x740 [ 1743.516526][T15046] ? loop_remove+0xb0/0xb0 [ 1743.520935][T15046] ? __fget_files+0x310/0x370 [ 1743.525618][T15046] ? security_file_ioctl+0xb1/0xd0 [ 1743.530707][T15046] ? loop_remove+0xb0/0xb0 [ 1743.535117][T15046] __se_sys_ioctl+0x115/0x190 [ 1743.539944][T15046] __x64_sys_ioctl+0x7b/0x90 [ 1743.544515][T15046] do_syscall_64+0x34/0x70 [ 1743.548909][T15046] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1743.554976][T15046] RIP: 0033:0x7f8326d3c0f9 [ 1743.559365][T15046] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1743.579130][T15046] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1743.587695][T15046] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1743.595842][T15046] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1743.603804][T15046] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1743.611766][T15046] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1743.619719][T15046] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000003ec"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x900, 0x0, 0x0) 15:44:06 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x25440000}, 0x14}}, 0x0) 15:44:06 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 21) 15:44:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000003f0"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xa00, 0x0, 0x0) 15:44:06 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x800e0000}, 0x14}}, 0x0) 15:44:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5413, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:06 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x9effffff}, 0x14}}, 0x0) 15:44:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000003f4"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1744.232502][T15072] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1744.241740][T15071] FAULT_INJECTION: forcing a failure. [ 1744.241740][T15071] name failslab, interval 1, probability 0, space 0, times 0 [ 1744.266473][T15081] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1744.290657][T15071] CPU: 0 PID: 15071 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1744.301032][T15071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1744.311287][T15071] Call Trace: [ 1744.314585][T15071] dump_stack_lvl+0x1e2/0x24b [ 1744.319265][T15071] ? panic+0x7d7/0x7d7 [ 1744.323336][T15071] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1744.328792][T15071] ? find_next_bit+0xd6/0x120 [ 1744.333520][T15071] ? cpumask_next+0x11/0x30 [ 1744.338025][T15071] dump_stack+0x15/0x17 [ 1744.342178][T15071] should_fail+0x3c0/0x510 [ 1744.346597][T15071] ? percpu_ref_init+0xd0/0x340 [ 1744.351531][T15071] __should_failslab+0x9f/0xe0 [ 1744.356293][T15071] should_failslab+0x9/0x20 [ 1744.360788][T15071] kmem_cache_alloc_trace+0x3a/0x330 [ 1744.366066][T15071] percpu_ref_init+0xd0/0x340 [ 1744.370908][T15071] ? blk_timeout_work+0x10/0x10 [ 1744.375748][T15071] ? __kasan_check_write+0x14/0x20 [ 1744.380861][T15071] blk_alloc_queue+0x440/0x640 [ 1744.385617][T15071] blk_mq_init_queue+0x35/0xc0 [ 1744.390382][T15071] loop_add+0x270/0x760 [ 1744.394529][T15071] loop_control_ioctl+0x564/0x740 [ 1744.399553][T15071] ? loop_remove+0xb0/0xb0 [ 1744.403970][T15071] ? __fget_files+0x310/0x370 [ 1744.408644][T15071] ? security_file_ioctl+0xb1/0xd0 [ 1744.413752][T15071] ? loop_remove+0xb0/0xb0 [ 1744.418171][T15071] __se_sys_ioctl+0x115/0x190 [ 1744.422861][T15071] __x64_sys_ioctl+0x7b/0x90 [ 1744.427444][T15071] do_syscall_64+0x34/0x70 [ 1744.431853][T15071] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1744.437742][T15071] RIP: 0033:0x7f8326d3c0f9 [ 1744.442242][T15071] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1744.461929][T15071] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1744.470347][T15071] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1744.478503][T15071] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 15:44:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000001f5"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xb00, 0x0, 0x0) [ 1744.486475][T15071] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1744.494450][T15071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1744.502418][T15071] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1744.529939][T15093] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 15:44:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:07 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0xa002e000}, 0x14}}, 0x0) 15:44:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5414, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000001f7"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:07 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 22) 15:44:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xc00, 0x0, 0x0) 15:44:07 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0xefffffff}, 0x14}}, 0x0) 15:44:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5415, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5416, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1745.078694][T15100] FAULT_INJECTION: forcing a failure. [ 1745.078694][T15100] name failslab, interval 1, probability 0, space 0, times 0 [ 1745.093174][T15103] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1745.093336][T15100] CPU: 1 PID: 15100 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1745.111570][T15100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1745.121624][T15100] Call Trace: 15:44:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5417, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:07 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0xf0ffffff}, 0x14}}, 0x0) 15:44:07 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0xffffff7f}, 0x14}}, 0x0) [ 1745.124921][T15100] dump_stack_lvl+0x1e2/0x24b [ 1745.129699][T15100] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1745.135164][T15100] dump_stack+0x15/0x17 [ 1745.139323][T15100] should_fail+0x3c0/0x510 [ 1745.143738][T15100] ? blkg_alloc+0x87/0x5a0 [ 1745.148158][T15100] __should_failslab+0x9f/0xe0 [ 1745.152929][T15100] should_failslab+0x9/0x20 [ 1745.157434][T15100] kmem_cache_alloc_trace+0x3a/0x330 [ 1745.162751][T15100] ? __kasan_kmalloc+0x9/0x10 [ 1745.167556][T15100] blkg_alloc+0x87/0x5a0 [ 1745.171810][T15100] blkcg_init_queue+0x27/0x1d0 [ 1745.176704][T15100] blk_alloc_queue+0x49b/0x640 [ 1745.181504][T15100] blk_mq_init_queue+0x35/0xc0 [ 1745.186518][T15100] loop_add+0x270/0x760 [ 1745.190674][T15100] loop_control_ioctl+0x564/0x740 [ 1745.195684][T15100] ? loop_remove+0xb0/0xb0 [ 1745.200080][T15100] ? __fget_files+0x310/0x370 [ 1745.204822][T15100] ? security_file_ioctl+0xb1/0xd0 [ 1745.209920][T15100] ? loop_remove+0xb0/0xb0 [ 1745.214324][T15100] __se_sys_ioctl+0x115/0x190 [ 1745.219086][T15100] __x64_sys_ioctl+0x7b/0x90 [ 1745.223702][T15100] do_syscall_64+0x34/0x70 [ 1745.228121][T15100] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1745.234010][T15100] RIP: 0033:0x7f8326d3c0f9 [ 1745.238438][T15100] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1745.259040][T15100] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1745.267543][T15100] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1745.275517][T15100] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1745.283664][T15100] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1745.292810][T15100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1745.300876][T15100] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xd00, 0x0, 0x0) 15:44:08 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0xffffff9e}, 0x14}}, 0x0) 15:44:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5418, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000003fc"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:08 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 23) 15:44:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xe00, 0x0, 0x0) 15:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00fffffffe"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1745.964090][T15121] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1745.976449][T15129] FAULT_INJECTION: forcing a failure. [ 1745.976449][T15129] name failslab, interval 1, probability 0, space 0, times 0 [ 1745.995835][T15129] CPU: 0 PID: 15129 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 15:44:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x541b, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:08 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0xffffffef}, 0x14}}, 0x0) 15:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000003ff"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x541d, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1746.006936][T15129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1746.017354][T15129] Call Trace: [ 1746.020703][T15129] dump_stack_lvl+0x1e2/0x24b [ 1746.025461][T15129] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1746.031152][T15129] ? find_next_bit+0xd6/0x120 [ 1746.035835][T15129] dump_stack+0x15/0x17 [ 1746.040007][T15129] should_fail+0x3c0/0x510 [ 1746.043456][T15138] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1746.044435][T15129] ? percpu_ref_init+0xd0/0x340 [ 1746.044446][T15129] __should_failslab+0x9f/0xe0 [ 1746.044467][T15129] should_failslab+0x9/0x20 [ 1746.066784][T15129] kmem_cache_alloc_trace+0x3a/0x330 [ 1746.072171][T15129] percpu_ref_init+0xd0/0x340 [ 1746.076884][T15129] ? blk_cgroup_bio_start+0x310/0x310 [ 1746.082262][T15129] blkg_alloc+0xa4/0x5a0 [ 1746.086485][T15129] blkcg_init_queue+0x27/0x1d0 [ 1746.091257][T15129] blk_alloc_queue+0x49b/0x640 [ 1746.096127][T15129] blk_mq_init_queue+0x35/0xc0 [ 1746.100889][T15129] loop_add+0x270/0x760 [ 1746.105060][T15129] loop_control_ioctl+0x564/0x740 [ 1746.110173][T15129] ? loop_remove+0xb0/0xb0 [ 1746.114666][T15129] ? __fget_files+0x310/0x370 [ 1746.119320][T15129] ? security_file_ioctl+0xb1/0xd0 [ 1746.124494][T15129] ? loop_remove+0xb0/0xb0 [ 1746.128895][T15129] __se_sys_ioctl+0x115/0x190 [ 1746.133567][T15129] __x64_sys_ioctl+0x7b/0x90 [ 1746.138146][T15129] do_syscall_64+0x34/0x70 [ 1746.142618][T15129] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1746.148495][T15129] RIP: 0033:0x7f8326d3c0f9 [ 1746.152911][T15129] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1746.172856][T15129] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1746.181279][T15129] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1746.189340][T15129] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1746.197389][T15129] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1746.205355][T15129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1746.213405][T15129] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x541e, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x1100, 0x0, 0x0) 15:44:09 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0xfffffff0}, 0x14}}, 0x0) 15:44:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00feffffff"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:09 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 24) 15:44:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x541e, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x1200, 0x0, 0x0) 15:44:09 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0xffffffff}, 0x14}}, 0x0) 15:44:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5420, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1746.836223][T15147] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1746.852850][T15156] FAULT_INJECTION: forcing a failure. [ 1746.852850][T15156] name failslab, interval 1, probability 0, space 0, times 0 [ 1746.869264][T15156] CPU: 0 PID: 15156 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 15:44:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1746.879790][T15156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1746.890194][T15156] Call Trace: [ 1746.893611][T15156] dump_stack_lvl+0x1e2/0x24b [ 1746.898326][T15156] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1746.903803][T15156] ? pcpu_memcg_post_alloc_hook+0x1c8/0x340 [ 1746.909883][T15156] ? trace_raw_output_percpu_destroy_chunk+0xc0/0xc0 [ 1746.916571][T15156] dump_stack+0x15/0x17 [ 1746.920819][T15156] should_fail+0x3c0/0x510 [ 1746.925243][T15156] ? blk_stat_alloc_callback+0x60/0x210 [ 1746.930795][T15156] __should_failslab+0x9f/0xe0 [ 1746.935572][T15156] should_failslab+0x9/0x20 [ 1746.940057][T15156] kmem_cache_alloc_trace+0x3a/0x330 [ 1746.945353][T15156] ? blk_mq_poll_stats_fn+0x130/0x130 [ 1746.950712][T15156] blk_stat_alloc_callback+0x60/0x210 [ 1746.956094][T15156] ? blk_mq_free_tag_set+0x690/0x690 [ 1746.961450][T15156] blk_mq_init_allocated_queue+0x8f/0x1a30 [ 1746.967323][T15156] ? blk_set_default_limits+0x17b/0x410 [ 1746.972855][T15156] ? blk_alloc_queue+0x574/0x640 [ 1746.977810][T15156] blk_mq_init_queue+0x6c/0xc0 [ 1746.982561][T15156] loop_add+0x270/0x760 [ 1746.986790][T15156] loop_control_ioctl+0x564/0x740 [ 1746.991944][T15156] ? loop_remove+0xb0/0xb0 [ 1746.996469][T15156] ? __fget_files+0x310/0x370 [ 1747.001141][T15156] ? security_file_ioctl+0xb1/0xd0 [ 1747.006269][T15156] ? loop_remove+0xb0/0xb0 [ 1747.010837][T15156] __se_sys_ioctl+0x115/0x190 [ 1747.015501][T15156] __x64_sys_ioctl+0x7b/0x90 [ 1747.020092][T15156] do_syscall_64+0x34/0x70 [ 1747.024491][T15156] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1747.030467][T15156] RIP: 0033:0x7f8326d3c0f9 [ 1747.034868][T15156] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1747.054640][T15156] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1747.063047][T15156] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1747.070999][T15156] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1747.078967][T15156] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1747.086937][T15156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1747.094935][T15156] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x1800, 0x0, 0x0) 15:44:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5421, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00ffffffff"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:09 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:44:09 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 25) 15:44:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x2000, 0x0, 0x0) 15:44:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x2500, 0x0, 0x0) 15:44:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5422, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1747.690635][T15173] FAULT_INJECTION: forcing a failure. [ 1747.690635][T15173] name failslab, interval 1, probability 0, space 0, times 0 [ 1747.705280][T15173] CPU: 0 PID: 15173 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1747.715699][T15173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1747.725753][T15173] Call Trace: [ 1747.729138][T15173] dump_stack_lvl+0x1e2/0x24b [ 1747.733832][T15173] ? bfq_pos_tree_add_move+0x43e/0x43e 15:44:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5423, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x3f00, 0x0, 0x0) 15:44:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5424, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1747.739303][T15173] dump_stack+0x15/0x17 [ 1747.743466][T15173] should_fail+0x3c0/0x510 [ 1747.747897][T15173] ? blk_stat_alloc_callback+0x8e/0x210 [ 1747.753586][T15173] __should_failslab+0x9f/0xe0 [ 1747.758538][T15173] should_failslab+0x9/0x20 [ 1747.763041][T15173] __kmalloc+0x60/0x360 [ 1747.767195][T15173] ? kmem_cache_alloc_trace+0x1dd/0x330 [ 1747.772827][T15173] ? blk_stat_alloc_callback+0x60/0x210 [ 1747.778897][T15173] ? blk_mq_poll_stats_fn+0x130/0x130 [ 1747.785250][T15173] blk_stat_alloc_callback+0x8e/0x210 [ 1747.790629][T15173] ? blk_mq_free_tag_set+0x690/0x690 [ 1747.795910][T15173] ? blk_mq_poll_stats_fn+0x130/0x130 [ 1747.801292][T15173] blk_mq_init_allocated_queue+0x8f/0x1a30 [ 1747.807168][T15173] ? blk_set_default_limits+0x17b/0x410 [ 1747.812697][T15173] ? blk_alloc_queue+0x574/0x640 [ 1747.817624][T15173] blk_mq_init_queue+0x6c/0xc0 [ 1747.822367][T15173] loop_add+0x270/0x760 [ 1747.826585][T15173] loop_control_ioctl+0x564/0x740 [ 1747.831593][T15173] ? loop_remove+0xb0/0xb0 [ 1747.835989][T15173] ? __fget_files+0x310/0x370 [ 1747.840642][T15173] ? security_file_ioctl+0xb1/0xd0 [ 1747.845811][T15173] ? loop_remove+0xb0/0xb0 [ 1747.850449][T15173] __se_sys_ioctl+0x115/0x190 [ 1747.855112][T15173] __x64_sys_ioctl+0x7b/0x90 [ 1747.859788][T15173] do_syscall_64+0x34/0x70 [ 1747.864281][T15173] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1747.870161][T15173] RIP: 0033:0x7f8326d3c0f9 [ 1747.874671][T15173] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1747.894732][T15173] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1747.903212][T15173] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1747.911181][T15173] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1747.919326][T15173] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1747.927282][T15173] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1747.935253][T15173] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x42a3, 0x0, 0x0) 15:44:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5425, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:10 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x2}, 0x14}}, 0x0) 15:44:10 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 26) 15:44:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x4800, 0x0, 0x0) [ 1748.552716][T15200] FAULT_INJECTION: forcing a failure. [ 1748.552716][T15200] name failslab, interval 1, probability 0, space 0, times 0 [ 1748.565861][T15200] CPU: 0 PID: 15200 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1748.576201][T15200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1748.586260][T15200] Call Trace: [ 1748.589561][T15200] dump_stack_lvl+0x1e2/0x24b [ 1748.594246][T15200] ? bfq_pos_tree_add_move+0x43e/0x43e 15:44:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x4c00, 0x0, 0x0) 15:44:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x6000, 0x0, 0x0) [ 1748.594872][T15213] validate_nla: 5 callbacks suppressed [ 1748.594879][T15213] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1748.599706][T15200] dump_stack+0x15/0x17 [ 1748.599718][T15200] should_fail+0x3c0/0x510 [ 1748.599738][T15200] ? blk_mq_init_allocated_queue+0xf8/0x1a30 [ 1748.627732][T15200] __should_failslab+0x9f/0xe0 [ 1748.632180][T15221] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1748.632495][T15200] should_failslab+0x9/0x20 [ 1748.632522][T15200] kmem_cache_alloc_trace+0x3a/0x330 [ 1748.650318][T15200] ? blk_stat_alloc_callback+0x19b/0x210 [ 1748.656072][T15200] ? blk_mq_free_tag_set+0x690/0x690 [ 1748.661360][T15200] ? blk_mq_poll_stats_fn+0x130/0x130 [ 1748.663994][T15223] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1748.666829][T15200] blk_mq_init_allocated_queue+0xf8/0x1a30 [ 1748.666849][T15200] ? blk_set_default_limits+0x17b/0x410 [ 1748.686313][T15200] ? blk_alloc_queue+0x574/0x640 [ 1748.691376][T15200] blk_mq_init_queue+0x6c/0xc0 [ 1748.696123][T15200] loop_add+0x270/0x760 [ 1748.700262][T15200] loop_control_ioctl+0x564/0x740 [ 1748.705262][T15200] ? loop_remove+0xb0/0xb0 [ 1748.709654][T15200] ? __fget_files+0x310/0x370 [ 1748.714316][T15200] ? security_file_ioctl+0xb1/0xd0 [ 1748.719576][T15200] ? loop_remove+0xb0/0xb0 [ 1748.724253][T15200] __se_sys_ioctl+0x115/0x190 [ 1748.729022][T15200] __x64_sys_ioctl+0x7b/0x90 [ 1748.733620][T15200] do_syscall_64+0x34/0x70 [ 1748.738111][T15200] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1748.744080][T15200] RIP: 0033:0x7f8326d3c0f9 [ 1748.748472][T15200] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1748.768163][T15200] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1748.776735][T15200] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1748.784697][T15200] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1748.792644][T15200] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1748.800601][T15200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1748.808996][T15200] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:11 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x3}, 0x14}}, 0x0) 15:44:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5427, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x6800, 0x0, 0x0) 15:44:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:11 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 27) 15:44:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5428, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:11 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x8}, 0x14}}, 0x0) 15:44:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1749.424919][T15233] FAULT_INJECTION: forcing a failure. [ 1749.424919][T15233] name failslab, interval 1, probability 0, space 0, times 0 [ 1749.438848][T15233] CPU: 0 PID: 15233 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1749.449181][T15233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1749.453756][T15238] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1749.459248][T15233] Call Trace: 15:44:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x6c00, 0x0, 0x0) 15:44:11 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x300}, 0x14}}, 0x0) 15:44:11 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0xe80}, 0x14}}, 0x0) [ 1749.459269][T15233] dump_stack_lvl+0x1e2/0x24b [ 1749.459288][T15233] ? panic+0x7d7/0x7d7 [ 1749.479465][T15233] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1749.484935][T15233] ? pcpu_block_refresh_hint+0x20d/0x350 [ 1749.490570][T15233] ? pcpu_block_update_hint_alloc+0x96c/0xd00 [ 1749.496643][T15233] dump_stack+0x15/0x17 [ 1749.499427][T15250] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1749.500797][T15233] should_fail+0x3c0/0x510 [ 1749.500810][T15233] ? blk_mq_realloc_hw_ctxs+0xca/0x1840 [ 1749.500819][T15233] __should_failslab+0x9f/0xe0 [ 1749.500840][T15233] should_failslab+0x9/0x20 [ 1749.528474][T15233] __kmalloc+0x60/0x360 [ 1749.532636][T15233] ? trace_raw_output_percpu_destroy_chunk+0xc0/0xc0 [ 1749.539415][T15233] blk_mq_realloc_hw_ctxs+0xca/0x1840 [ 1749.545158][T15233] ? pcpu_alloc+0x13e8/0x1420 [ 1749.549956][T15233] ? find_next_bit+0xd6/0x120 [ 1749.554627][T15233] ? cpumask_next+0x11/0x30 [ 1749.559125][T15233] ? blk_mq_sysfs_init+0x1c1/0x200 [ 1749.564216][T15233] blk_mq_init_allocated_queue+0x41a/0x1a30 [ 1749.570312][T15233] ? blk_set_default_limits+0x17b/0x410 [ 1749.577419][T15233] ? blk_alloc_queue+0x574/0x640 [ 1749.582343][T15233] blk_mq_init_queue+0x6c/0xc0 [ 1749.587104][T15233] loop_add+0x270/0x760 [ 1749.591239][T15233] loop_control_ioctl+0x564/0x740 [ 1749.596248][T15233] ? loop_remove+0xb0/0xb0 [ 1749.600646][T15233] ? __fget_files+0x310/0x370 [ 1749.605309][T15233] ? security_file_ioctl+0xb1/0xd0 [ 1749.610589][T15233] ? loop_remove+0xb0/0xb0 [ 1749.615075][T15233] __se_sys_ioctl+0x115/0x190 [ 1749.619826][T15233] __x64_sys_ioctl+0x7b/0x90 [ 1749.624831][T15233] do_syscall_64+0x34/0x70 [ 1749.629228][T15233] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1749.635097][T15233] RIP: 0033:0x7f8326d3c0f9 [ 1749.639578][T15233] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1749.659159][T15233] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1749.668429][T15233] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1749.676409][T15233] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1749.684449][T15233] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1749.692486][T15233] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1749.700438][T15233] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7400, 0x0, 0x0) 15:44:12 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x2544}, 0x14}}, 0x0) 15:44:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5429, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:12 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 28) 15:44:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5437, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7600, 0x0, 0x0) 15:44:12 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x4425}, 0x14}}, 0x0) [ 1750.265091][T15257] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1750.281538][T15265] FAULT_INJECTION: forcing a failure. [ 1750.281538][T15265] name failslab, interval 1, probability 0, space 0, times 0 [ 1750.298229][T15265] CPU: 0 PID: 15265 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 15:44:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:12 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x800e}, 0x14}}, 0x0) [ 1750.308609][T15265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1750.318666][T15265] Call Trace: [ 1750.321973][T15265] dump_stack_lvl+0x1e2/0x24b [ 1750.326827][T15265] ? panic+0x7d7/0x7d7 [ 1750.330986][T15265] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1750.336453][T15265] dump_stack+0x15/0x17 [ 1750.340613][T15265] should_fail+0x3c0/0x510 [ 1750.345038][T15265] ? blk_mq_realloc_hw_ctxs+0x4bb/0x1840 [ 1750.348204][T15279] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1750.350697][T15265] __should_failslab+0x9f/0xe0 [ 1750.350709][T15265] should_failslab+0x9/0x20 [ 1750.350719][T15265] __kmalloc+0x60/0x360 [ 1750.350730][T15265] ? blk_mq_hw_queue_to_node+0x101/0x120 [ 1750.350748][T15265] blk_mq_realloc_hw_ctxs+0x4bb/0x1840 [ 1750.383481][T15265] ? cpumask_next+0x11/0x30 [ 1750.387978][T15265] ? blk_mq_sysfs_init+0x1c1/0x200 [ 1750.393085][T15265] blk_mq_init_allocated_queue+0x41a/0x1a30 [ 1750.399390][T15265] ? blk_set_default_limits+0x17b/0x410 [ 1750.405013][T15265] ? blk_alloc_queue+0x574/0x640 [ 1750.410012][T15265] blk_mq_init_queue+0x6c/0xc0 [ 1750.414799][T15265] loop_add+0x270/0x760 [ 1750.418938][T15265] loop_control_ioctl+0x564/0x740 [ 1750.423945][T15265] ? loop_remove+0xb0/0xb0 [ 1750.428339][T15265] ? __fget_files+0x310/0x370 [ 1750.432995][T15265] ? security_file_ioctl+0xb1/0xd0 [ 1750.438205][T15265] ? loop_remove+0xb0/0xb0 [ 1750.442614][T15265] __se_sys_ioctl+0x115/0x190 [ 1750.447267][T15265] __x64_sys_ioctl+0x7b/0x90 [ 1750.451834][T15265] do_syscall_64+0x34/0x70 [ 1750.456320][T15265] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1750.462204][T15265] RIP: 0033:0x7f8326d3c0f9 [ 1750.466603][T15265] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1750.486450][T15265] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1750.496581][T15265] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1750.504639][T15265] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1750.512716][T15265] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1750.520767][T15265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1750.528858][T15265] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:13 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x38000}, 0x14}}, 0x0) 15:44:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7800, 0x0, 0x0) 15:44:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5441, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:13 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 29) 15:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:13 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x800300}, 0x14}}, 0x0) 15:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1751.133596][T15286] FAULT_INJECTION: forcing a failure. [ 1751.133596][T15286] name failslab, interval 1, probability 0, space 0, times 0 [ 1751.151085][T15292] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1751.152652][T15286] CPU: 0 PID: 15286 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1751.169868][T15286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1751.180105][T15286] Call Trace: 15:44:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7a00, 0x0, 0x0) 15:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1751.183760][T15286] dump_stack_lvl+0x1e2/0x24b [ 1751.188445][T15286] ? panic+0x7d7/0x7d7 [ 1751.192612][T15286] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1751.198094][T15286] dump_stack+0x15/0x17 [ 1751.202261][T15286] should_fail+0x3c0/0x510 [ 1751.206687][T15286] ? blk_mq_realloc_hw_ctxs+0x802/0x1840 [ 1751.212414][T15286] __should_failslab+0x9f/0xe0 [ 1751.217200][T15286] should_failslab+0x9/0x20 [ 1751.221970][T15286] __kmalloc+0x60/0x360 [ 1751.226135][T15286] ? blk_mq_realloc_hw_ctxs+0x4bb/0x1840 [ 1751.231860][T15286] blk_mq_realloc_hw_ctxs+0x802/0x1840 [ 1751.237336][T15286] blk_mq_init_allocated_queue+0x41a/0x1a30 [ 1751.243673][T15286] ? blk_set_default_limits+0x17b/0x410 [ 1751.249384][T15286] ? blk_alloc_queue+0x574/0x640 [ 1751.254330][T15286] blk_mq_init_queue+0x6c/0xc0 [ 1751.259194][T15286] loop_add+0x270/0x760 [ 1751.263351][T15286] loop_control_ioctl+0x564/0x740 [ 1751.268727][T15286] ? loop_remove+0xb0/0xb0 [ 1751.273145][T15286] ? __fget_files+0x310/0x370 [ 1751.277827][T15286] ? security_file_ioctl+0xb1/0xd0 [ 1751.282950][T15286] ? loop_remove+0xb0/0xb0 [ 1751.287395][T15286] __se_sys_ioctl+0x115/0x190 [ 1751.292161][T15286] __x64_sys_ioctl+0x7b/0x90 [ 1751.296795][T15286] do_syscall_64+0x34/0x70 [ 1751.301215][T15286] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1751.307365][T15286] RIP: 0033:0x7f8326d3c0f9 [ 1751.312197][T15286] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1751.332585][T15286] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1751.341089][T15286] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1751.348139][T15309] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1751.349079][T15286] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1751.349096][T15286] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1751.373327][T15286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1751.381370][T15286] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:14 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0xe002a0}, 0x14}}, 0x0) 15:44:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7c00, 0x0, 0x0) 15:44:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5450, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:14 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 30) 15:44:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5451, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x8603, 0x0, 0x0) 15:44:14 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x1000000}, 0x14}}, 0x0) 15:44:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5452, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1751.995258][T15315] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1752.012989][T15321] FAULT_INJECTION: forcing a failure. [ 1752.012989][T15321] name failslab, interval 1, probability 0, space 0, times 0 15:44:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x8803, 0x0, 0x0) [ 1752.039662][T15321] CPU: 1 PID: 15321 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1752.050090][T15321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1752.060237][T15321] Call Trace: [ 1752.063530][T15321] dump_stack_lvl+0x1e2/0x24b [ 1752.068211][T15321] ? panic+0x7d7/0x7d7 [ 1752.072276][T15321] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1752.077731][T15321] dump_stack+0x15/0x17 [ 1752.081892][T15321] should_fail+0x3c0/0x510 [ 1752.086389][T15321] ? sbitmap_init_node+0x148/0x3d0 [ 1752.091494][T15321] __should_failslab+0x9f/0xe0 [ 1752.096340][T15321] should_failslab+0x9/0x20 [ 1752.100842][T15321] __kmalloc+0x60/0x360 [ 1752.105113][T15321] sbitmap_init_node+0x148/0x3d0 [ 1752.110045][T15321] blk_mq_realloc_hw_ctxs+0x896/0x1840 [ 1752.115674][T15321] blk_mq_init_allocated_queue+0x41a/0x1a30 [ 1752.121561][T15321] ? blk_set_default_limits+0x17b/0x410 [ 1752.127101][T15321] ? blk_alloc_queue+0x574/0x640 [ 1752.132037][T15321] blk_mq_init_queue+0x6c/0xc0 [ 1752.136799][T15321] loop_add+0x270/0x760 [ 1752.141046][T15321] loop_control_ioctl+0x564/0x740 [ 1752.146119][T15321] ? loop_remove+0xb0/0xb0 [ 1752.150531][T15321] ? __fget_files+0x310/0x370 [ 1752.155201][T15321] ? security_file_ioctl+0xb1/0xd0 [ 1752.160303][T15321] ? loop_remove+0xb0/0xb0 [ 1752.164715][T15321] __se_sys_ioctl+0x115/0x190 [ 1752.169393][T15321] __x64_sys_ioctl+0x7b/0x90 [ 1752.173979][T15321] do_syscall_64+0x34/0x70 [ 1752.178482][T15321] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1752.184721][T15321] RIP: 0033:0x7f8326d3c0f9 [ 1752.189130][T15321] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1752.208984][T15321] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1752.217383][T15321] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1752.225334][T15321] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1752.233412][T15321] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1752.246790][T15321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1752.254766][T15321] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x545d, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xa342, 0x0, 0x0) 15:44:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:15 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 31) 15:44:15 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x2000000}, 0x14}}, 0x0) 15:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5460, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xfc00, 0x0, 0x0) 15:44:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045436, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40049409, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1752.866486][T15342] FAULT_INJECTION: forcing a failure. [ 1752.866486][T15342] name failslab, interval 1, probability 0, space 0, times 0 [ 1752.883477][T15342] CPU: 1 PID: 15342 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1752.893917][T15342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1752.903971][T15342] Call Trace: [ 1752.907267][T15342] dump_stack_lvl+0x1e2/0x24b 15:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xff00, 0x0, 0x0) [ 1752.912497][T15342] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1752.917961][T15342] dump_stack+0x15/0x17 [ 1752.922134][T15342] should_fail+0x3c0/0x510 [ 1752.926550][T15342] ? blk_alloc_flush_queue+0x7a/0x250 [ 1752.931921][T15342] __should_failslab+0x9f/0xe0 [ 1752.936776][T15342] should_failslab+0x9/0x20 [ 1752.941374][T15342] kmem_cache_alloc_trace+0x3a/0x330 [ 1752.946837][T15342] blk_alloc_flush_queue+0x7a/0x250 [ 1752.952040][T15342] blk_mq_realloc_hw_ctxs+0xa81/0x1840 [ 1752.957501][T15342] blk_mq_init_allocated_queue+0x41a/0x1a30 [ 1752.963416][T15342] ? blk_set_default_limits+0x17b/0x410 [ 1752.969140][T15342] ? blk_alloc_queue+0x574/0x640 [ 1752.974145][T15342] blk_mq_init_queue+0x6c/0xc0 [ 1752.978922][T15342] loop_add+0x270/0x760 [ 1752.983415][T15342] loop_control_ioctl+0x564/0x740 [ 1752.988433][T15342] ? loop_remove+0xb0/0xb0 [ 1752.992842][T15342] ? __fget_files+0x310/0x370 [ 1752.997525][T15342] ? security_file_ioctl+0xb1/0xd0 [ 1753.002623][T15342] ? loop_remove+0xb0/0xb0 [ 1753.007029][T15342] __se_sys_ioctl+0x115/0x190 [ 1753.011699][T15342] __x64_sys_ioctl+0x7b/0x90 [ 1753.016375][T15342] do_syscall_64+0x34/0x70 [ 1753.020899][T15342] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1753.026780][T15342] RIP: 0033:0x7f8326d3c0f9 [ 1753.031279][T15342] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1753.051141][T15342] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1753.059548][T15342] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1753.067597][T15342] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1753.075558][T15342] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1753.083695][T15342] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1753.091663][T15342] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40086602, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x38000, 0x0, 0x0) 15:44:15 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x3000000}, 0x14}}, 0x0) 15:44:15 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 32) [ 1753.733865][T15373] validate_nla: 3 callbacks suppressed [ 1753.733875][T15373] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1753.745981][T15378] FAULT_INJECTION: forcing a failure. [ 1753.745981][T15378] name failslab, interval 1, probability 0, space 0, times 0 [ 1753.747633][ T23] audit: type=1400 audit(1678808655.939:520): avc: denied { setattr } for pid=15368 comm="syz-executor.3" path="/dev/ptmx" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ptmx_t tclass=chr_file permissive=1 15:44:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) [ 1753.760847][T15378] CPU: 0 PID: 15378 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1753.793730][T15378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1753.803865][T15378] Call Trace: [ 1753.807192][T15378] dump_stack_lvl+0x1e2/0x24b [ 1753.811862][T15378] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1753.817310][T15378] dump_stack+0x15/0x17 [ 1753.821441][T15378] should_fail+0x3c0/0x510 [ 1753.825835][T15378] ? blk_alloc_flush_queue+0xe0/0x250 [ 1753.831358][T15378] __should_failslab+0x9f/0xe0 [ 1753.836100][T15378] should_failslab+0x9/0x20 [ 1753.840588][T15378] __kmalloc+0x60/0x360 [ 1753.844725][T15378] ? kmem_cache_alloc_trace+0x1dd/0x330 [ 1753.850338][T15378] ? blk_alloc_flush_queue+0x7a/0x250 [ 1753.855694][T15378] blk_alloc_flush_queue+0xe0/0x250 [ 1753.860874][T15378] blk_mq_realloc_hw_ctxs+0xa81/0x1840 [ 1753.866312][T15378] blk_mq_init_allocated_queue+0x41a/0x1a30 [ 1753.872181][T15378] ? blk_set_default_limits+0x17b/0x410 [ 1753.877719][T15378] ? blk_alloc_queue+0x574/0x640 [ 1753.882631][T15378] blk_mq_init_queue+0x6c/0xc0 [ 1753.887456][T15378] loop_add+0x270/0x760 [ 1753.891588][T15378] loop_control_ioctl+0x564/0x740 [ 1753.896598][T15378] ? loop_remove+0xb0/0xb0 [ 1753.901118][T15378] ? __fget_files+0x310/0x370 [ 1753.905770][T15378] ? security_file_ioctl+0xb1/0xd0 [ 1753.910855][T15378] ? loop_remove+0xb0/0xb0 [ 1753.915244][T15378] __se_sys_ioctl+0x115/0x190 [ 1753.919897][T15378] __x64_sys_ioctl+0x7b/0x90 [ 1753.924471][T15378] do_syscall_64+0x34/0x70 [ 1753.928866][T15378] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1753.934729][T15378] RIP: 0033:0x7f8326d3c0f9 [ 1753.939128][T15378] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1753.958793][T15378] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1753.967203][T15378] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1753.975324][T15378] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 15:44:16 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x8000000}, 0x14}}, 0x0) 15:44:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x800300, 0x0, 0x0) 15:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40087602, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) getpid() connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:16 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 33) 15:44:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x4020940d, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xe002a0, 0x0, 0x0) 15:44:16 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x25440000}, 0x14}}, 0x0) [ 1753.983268][T15378] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1753.991215][T15378] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1753.999158][T15378] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1754.020732][T15388] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1754.056267][T15400] FAULT_INJECTION: forcing a failure. [ 1754.056267][T15400] name failslab, interval 1, probability 0, space 0, times 0 [ 1754.067561][T15399] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1754.074172][T15400] CPU: 1 PID: 15400 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1754.087432][T15400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1754.097577][T15400] Call Trace: 15:44:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045430, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x1000000, 0x0, 0x0) 15:44:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x2000000, 0x0, 0x0) 15:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045432, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1754.099070][T15410] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1754.100872][T15400] dump_stack_lvl+0x1e2/0x24b [ 1754.100883][T15400] ? panic+0x7d7/0x7d7 [ 1754.100892][T15400] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1754.100902][T15400] dump_stack+0x15/0x17 [ 1754.100921][T15400] should_fail+0x3c0/0x510 [ 1754.131753][T15400] ? __alloc_disk_node+0x75/0x330 [ 1754.136952][T15400] __should_failslab+0x9f/0xe0 [ 1754.141718][T15400] should_failslab+0x9/0x20 [ 1754.146228][T15400] kmem_cache_alloc_trace+0x3a/0x330 [ 1754.151516][T15400] __alloc_disk_node+0x75/0x330 [ 1754.156376][T15400] loop_add+0x341/0x760 [ 1754.160531][T15400] loop_control_ioctl+0x564/0x740 [ 1754.163218][T15417] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1754.165556][T15400] ? loop_remove+0xb0/0xb0 [ 1754.165569][T15400] ? __fget_files+0x310/0x370 [ 1754.165589][T15400] ? security_file_ioctl+0xb1/0xd0 [ 1754.188024][T15400] ? loop_remove+0xb0/0xb0 [ 1754.192437][T15400] __se_sys_ioctl+0x115/0x190 [ 1754.197190][T15400] __x64_sys_ioctl+0x7b/0x90 [ 1754.201851][T15400] do_syscall_64+0x34/0x70 [ 1754.206938][T15400] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1754.212898][T15400] RIP: 0033:0x7f8326d3c0f9 [ 1754.217295][T15400] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1754.236889][T15400] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1754.245369][T15400] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 15:44:16 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 34) 15:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1754.253327][T15400] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1754.261286][T15400] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1754.269335][T15400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1754.277299][T15400] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1754.308172][T15423] FAULT_INJECTION: forcing a failure. [ 1754.308172][T15423] name failslab, interval 1, probability 0, space 0, times 0 [ 1754.325089][T15423] CPU: 0 PID: 15423 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1754.335428][T15423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1754.345506][T15423] Call Trace: [ 1754.348800][T15423] dump_stack_lvl+0x1e2/0x24b [ 1754.353465][T15423] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1754.358919][T15423] ? pcpu_memcg_post_alloc_hook+0x1c8/0x340 [ 1754.364888][T15423] dump_stack+0x15/0x17 [ 1754.369118][T15423] should_fail+0x3c0/0x510 [ 1754.373527][T15423] ? disk_expand_part_tbl+0x1b9/0x3f0 [ 1754.378904][T15423] __should_failslab+0x9f/0xe0 [ 1754.383775][T15423] should_failslab+0x9/0x20 [ 1754.388375][T15423] __kmalloc+0x60/0x360 [ 1754.393054][T15423] disk_expand_part_tbl+0x1b9/0x3f0 [ 1754.398254][T15423] __alloc_disk_node+0x112/0x330 [ 1754.403188][T15423] loop_add+0x341/0x760 [ 1754.407357][T15423] loop_control_ioctl+0x564/0x740 [ 1754.412380][T15423] ? loop_remove+0xb0/0xb0 [ 1754.416881][T15423] ? __fget_files+0x310/0x370 [ 1754.421554][T15423] ? security_file_ioctl+0xb1/0xd0 [ 1754.426738][T15423] ? loop_remove+0xb0/0xb0 [ 1754.431157][T15423] __se_sys_ioctl+0x115/0x190 [ 1754.435824][T15423] __x64_sys_ioctl+0x7b/0x90 [ 1754.440409][T15423] do_syscall_64+0x34/0x70 [ 1754.444828][T15423] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1754.450715][T15423] RIP: 0033:0x7f8326d3c0f9 [ 1754.455121][T15423] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1754.474829][T15423] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1754.483241][T15423] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1754.491204][T15423] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1754.499174][T15423] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1754.507233][T15423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1754.515319][T15423] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:17 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x800e0000}, 0x14}}, 0x0) 15:44:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x3000000, 0x0, 0x0) 15:44:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045438, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:17 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 35) 15:44:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x4000000, 0x0, 0x0) 15:44:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1754.900182][T15428] FAULT_INJECTION: forcing a failure. [ 1754.900182][T15428] name failslab, interval 1, probability 0, space 0, times 0 [ 1754.905075][T15432] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1754.919729][T15428] CPU: 1 PID: 15428 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1754.931381][T15428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1754.941434][T15428] Call Trace: [ 1754.944728][T15428] dump_stack_lvl+0x1e2/0x24b 15:44:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045440, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x80086601, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x5000000, 0x0, 0x0) [ 1754.949398][T15428] ? panic+0x7d7/0x7d7 [ 1754.953467][T15428] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1754.956070][T15441] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1754.958944][T15428] ? find_next_bit+0xd6/0x120 [ 1754.958957][T15428] ? cpumask_next+0x11/0x30 [ 1754.958968][T15428] dump_stack+0x15/0x17 [ 1754.958978][T15428] should_fail+0x3c0/0x510 [ 1754.959000][T15428] ? percpu_ref_init+0xd0/0x340 [ 1754.989726][T15428] __should_failslab+0x9f/0xe0 [ 1754.994568][T15428] should_failslab+0x9/0x20 [ 1754.999072][T15428] kmem_cache_alloc_trace+0x3a/0x330 [ 1755.002103][T15447] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1755.004355][T15428] percpu_ref_init+0xd0/0x340 [ 1755.004365][T15428] ? hd_ref_init+0x50/0x50 [ 1755.004375][T15428] hd_ref_init+0x27/0x50 [ 1755.004393][T15428] __alloc_disk_node+0x1be/0x330 [ 1755.030757][T15428] loop_add+0x341/0x760 [ 1755.035009][T15428] loop_control_ioctl+0x564/0x740 [ 1755.040047][T15428] ? loop_remove+0xb0/0xb0 [ 1755.044462][T15428] ? __fget_files+0x310/0x370 [ 1755.049126][T15428] ? security_file_ioctl+0xb1/0xd0 [ 1755.054216][T15428] ? loop_remove+0xb0/0xb0 [ 1755.058666][T15428] __se_sys_ioctl+0x115/0x190 [ 1755.063325][T15428] __x64_sys_ioctl+0x7b/0x90 [ 1755.068114][T15428] do_syscall_64+0x34/0x70 [ 1755.072525][T15428] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1755.078396][T15428] RIP: 0033:0x7f8326d3c0f9 [ 1755.082795][T15428] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1755.102388][T15428] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1755.110817][T15428] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1755.118792][T15428] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1755.126760][T15428] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1755.134725][T15428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1755.142690][T15428] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x80087601, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x6000000, 0x0, 0x0) 15:44:18 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x9effffff}, 0x14}}, 0x0) 15:44:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:18 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 36) 15:44:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0xc0045878, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0xc0045878, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:18 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0xa002e000}, 0x14}}, 0x0) 15:44:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0xc0189436, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1755.892742][T15461] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1755.904781][T15462] FAULT_INJECTION: forcing a failure. [ 1755.904781][T15462] name failslab, interval 1, probability 0, space 0, times 0 [ 1755.920578][T15462] CPU: 0 PID: 15462 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1755.931348][T15462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1755.938765][T15473] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1755.941486][T15462] Call Trace: [ 1755.941504][T15462] dump_stack_lvl+0x1e2/0x24b [ 1755.941516][T15462] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1755.941536][T15462] dump_stack+0x15/0x17 [ 1755.967104][T15462] should_fail+0x3c0/0x510 [ 1755.971521][T15462] ? rand_initialize_disk+0x4f/0xa8 [ 1755.976807][T15462] __should_failslab+0x9f/0xe0 [ 1755.981581][T15462] should_failslab+0x9/0x20 [ 1755.986081][T15462] kmem_cache_alloc_trace+0x3a/0x330 [ 1755.991366][T15462] ? __kasan_check_write+0x14/0x20 [ 1755.996468][T15462] ? percpu_ref_init+0x237/0x340 [ 1756.001397][T15462] ? hd_ref_init+0x50/0x50 [ 1756.005806][T15462] rand_initialize_disk+0x4f/0xa8 [ 1756.010826][T15462] __alloc_disk_node+0x29a/0x330 [ 1756.015882][T15462] loop_add+0x341/0x760 [ 1756.020039][T15462] loop_control_ioctl+0x564/0x740 [ 1756.025058][T15462] ? loop_remove+0xb0/0xb0 [ 1756.029465][T15462] ? __fget_files+0x310/0x370 [ 1756.034132][T15462] ? security_file_ioctl+0xb1/0xd0 [ 1756.039259][T15462] ? loop_remove+0xb0/0xb0 [ 1756.043662][T15462] __se_sys_ioctl+0x115/0x190 [ 1756.048325][T15462] __x64_sys_ioctl+0x7b/0x90 [ 1756.052900][T15462] do_syscall_64+0x34/0x70 [ 1756.057305][T15462] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1756.063278][T15462] RIP: 0033:0x7f8326d3c0f9 [ 1756.067766][T15462] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 15:44:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7000000, 0x0, 0x0) [ 1756.087463][T15462] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1756.095958][T15462] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1756.104014][T15462] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1756.111993][T15462] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1756.119962][T15462] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1756.128016][T15462] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0xc020660b, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x8000000, 0x0, 0x0) 15:44:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:18 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0xefffffff}, 0x14}}, 0x0) 15:44:18 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 37) 15:44:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:18 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0xf0ffffff}, 0x14}}, 0x0) 15:44:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x9000000, 0x0, 0x0) 15:44:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:18 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0xffffff7f}, 0x14}}, 0x0) [ 1756.811638][T15506] FAULT_INJECTION: forcing a failure. [ 1756.811638][T15506] name failslab, interval 1, probability 0, space 0, times 0 [ 1756.824507][T15506] CPU: 1 PID: 15506 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1756.834824][T15506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1756.844882][T15506] Call Trace: [ 1756.848168][T15506] dump_stack_lvl+0x1e2/0x24b [ 1756.852836][T15506] ? panic+0x7d7/0x7d7 [ 1756.856893][T15506] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1756.862341][T15506] ? memset+0x35/0x40 [ 1756.866317][T15506] dump_stack+0x15/0x17 [ 1756.870553][T15506] should_fail+0x3c0/0x510 [ 1756.874974][T15506] ? device_create+0x11d/0x2e0 [ 1756.879765][T15506] __should_failslab+0x9f/0xe0 [ 1756.884521][T15506] should_failslab+0x9/0x20 [ 1756.889016][T15506] kmem_cache_alloc_trace+0x3a/0x330 [ 1756.894471][T15506] ? vsnprintf+0x1fa/0x1cd0 [ 1756.899053][T15506] device_create+0x11d/0x2e0 [ 1756.903640][T15506] ? root_device_unregister+0x80/0x80 [ 1756.909006][T15506] ? number+0xd9b/0x1040 [ 1756.913239][T15506] bdi_register_va+0x94/0x600 [ 1756.918005][T15506] bdi_register+0xd1/0x120 [ 1756.922445][T15506] ? __device_add_disk+0x536/0x11d0 [ 1756.927646][T15506] ? bdi_register_va+0x600/0x600 [ 1756.932600][T15506] ? vsnprintf+0x1bfd/0x1cd0 [ 1756.937178][T15506] ? __kasan_check_read+0x11/0x20 [ 1756.942192][T15506] ? blk_alloc_devt+0xd4/0x320 [ 1756.946939][T15506] __device_add_disk+0x5cb/0x11d0 [ 1756.951948][T15506] ? device_add_disk+0x40/0x40 [ 1756.956687][T15506] ? loop_add+0x400/0x760 [ 1756.961171][T15506] ? vsprintf+0x40/0x40 [ 1756.965400][T15506] device_add_disk+0x2a/0x40 [ 1756.970077][T15506] loop_add+0x58f/0x760 [ 1756.974212][T15506] loop_control_ioctl+0x564/0x740 [ 1756.979212][T15506] ? loop_remove+0xb0/0xb0 [ 1756.983611][T15506] ? __fget_files+0x310/0x370 [ 1756.988265][T15506] ? security_file_ioctl+0xb1/0xd0 [ 1756.993348][T15506] ? loop_remove+0xb0/0xb0 [ 1756.997743][T15506] __se_sys_ioctl+0x115/0x190 [ 1757.002483][T15506] __x64_sys_ioctl+0x7b/0x90 [ 1757.007056][T15506] do_syscall_64+0x34/0x70 [ 1757.011455][T15506] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1757.017325][T15506] RIP: 0033:0x7f8326d3c0f9 [ 1757.021746][T15506] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1757.041423][T15506] RSP: 002b:00007f8325a8e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1757.049811][T15506] RAX: ffffffffffffffda RBX: 00007f8326e5c050 RCX: 00007f8326d3c0f9 [ 1757.057769][T15506] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1757.065718][T15506] RBP: 00007f8325a8e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1757.073665][T15506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1757.081723][T15506] R13: 00007ffc9eda8a3f R14: 00007f8325a8e300 R15: 0000000000022000 [ 1757.090755][T15506] ------------[ cut here ]------------ [ 1757.096252][T15506] WARNING: CPU: 1 PID: 15506 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1757.105406][T15506] Modules linked in: [ 1757.109421][T15506] CPU: 1 PID: 15506 Comm: syz-executor.2 Not tainted 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1757.120026][T15506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1757.130176][T15506] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1757.136104][T15506] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1757.155781][T15506] RSP: 0018:ffffc9000a157bc0 EFLAGS: 00010287 [ 1757.161874][T15506] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1757.170022][T15506] RDX: ffffc90002505000 RSI: 0000000000024ae3 RDI: 0000000000024ae4 [ 1757.178117][T15506] RBP: ffffc9000a157d08 R08: ffffffff82412a76 R09: fffffbfff0c859bf [ 1757.186105][T15506] R10: fffffbfff0c859bf R11: 1ffffffff0c859be R12: 0000000000000007 [ 1757.194226][T15506] R13: ffff8881164e6000 R14: ffff8881164e2338 R15: ffff8881164e2000 [ 1757.202334][T15506] FS: 00007f8325a8e700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1757.211441][T15506] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1757.218020][T15506] CR2: 00007fa15d0da718 CR3: 00000001164ba000 CR4: 00000000003506a0 [ 1757.226378][T15506] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1757.234526][T15506] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1757.242625][T15506] Call Trace: [ 1757.245944][T15506] ? device_add_disk+0x40/0x40 [ 1757.250897][T15506] ? loop_add+0x400/0x760 [ 1757.255216][T15506] ? vsprintf+0x40/0x40 [ 1757.259352][T15506] device_add_disk+0x2a/0x40 [ 1757.264202][T15506] loop_add+0x58f/0x760 [ 1757.268502][T15506] loop_control_ioctl+0x564/0x740 [ 1757.273693][T15506] ? loop_remove+0xb0/0xb0 [ 1757.278157][T15506] ? __fget_files+0x310/0x370 [ 1757.282917][T15506] ? security_file_ioctl+0xb1/0xd0 [ 1757.288079][T15506] ? loop_remove+0xb0/0xb0 [ 1757.292580][T15506] __se_sys_ioctl+0x115/0x190 [ 1757.297307][T15506] __x64_sys_ioctl+0x7b/0x90 [ 1757.301955][T15506] do_syscall_64+0x34/0x70 [ 1757.306413][T15506] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1757.312366][T15506] RIP: 0033:0x7f8326d3c0f9 [ 1757.316838][T15506] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1757.336605][T15506] RSP: 002b:00007f8325a8e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1757.345108][T15506] RAX: ffffffffffffffda RBX: 00007f8326e5c050 RCX: 00007f8326d3c0f9 [ 1757.353131][T15506] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1757.361188][T15506] RBP: 00007f8325a8e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1757.369293][T15506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1757.377523][T15506] R13: 00007ffc9eda8a3f R14: 00007f8325a8e300 R15: 0000000000022000 [ 1757.385702][T15506] ---[ end trace ad49498a7223b5cd ]--- [ 1757.441608][T15481] udevd[15481]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 15:44:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0xfdfdffff, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xa000000, 0x0, 0x0) 15:44:19 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0xffffff9e}, 0x14}}, 0x0) 15:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:19 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 38) 15:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:19 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0xffffffef}, 0x14}}, 0x0) 15:44:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0xfffffdfd, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xb000000, 0x0, 0x0) 15:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1757.632753][T15520] FAULT_INJECTION: forcing a failure. [ 1757.632753][T15520] name failslab, interval 1, probability 0, space 0, times 0 [ 1757.650424][T15520] CPU: 0 PID: 15520 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1757.662146][T15520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1757.672202][T15520] Call Trace: [ 1757.675582][T15520] dump_stack_lvl+0x1e2/0x24b [ 1757.680256][T15520] ? panic+0x7d7/0x7d7 [ 1757.684308][T15520] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1757.690355][T15520] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1757.695890][T15520] dump_stack+0x15/0x17 [ 1757.700025][T15520] should_fail+0x3c0/0x510 [ 1757.704515][T15520] ? kvasprintf_const+0x139/0x180 [ 1757.709512][T15520] __should_failslab+0x9f/0xe0 [ 1757.714251][T15520] should_failslab+0x9/0x20 [ 1757.718725][T15520] __kmalloc_track_caller+0x5f/0x350 [ 1757.723984][T15520] ? __hrtimer_init+0x17b/0x260 [ 1757.728808][T15520] kstrdup_const+0x55/0x90 [ 1757.733228][T15520] kvasprintf_const+0x139/0x180 [ 1757.738252][T15520] kobject_set_name_vargs+0x61/0x120 [ 1757.743532][T15520] device_create+0x222/0x2e0 [ 1757.748096][T15520] ? root_device_unregister+0x80/0x80 [ 1757.753551][T15520] ? number+0xd9b/0x1040 [ 1757.757767][T15520] bdi_register_va+0x94/0x600 [ 1757.762418][T15520] bdi_register+0xd1/0x120 [ 1757.766905][T15520] ? __device_add_disk+0x536/0x11d0 [ 1757.772098][T15520] ? bdi_register_va+0x600/0x600 [ 1757.777121][T15520] ? vsnprintf+0x1bfd/0x1cd0 [ 1757.781687][T15520] ? __kasan_check_read+0x11/0x20 [ 1757.786701][T15520] ? blk_alloc_devt+0xd4/0x320 [ 1757.791437][T15520] __device_add_disk+0x5cb/0x11d0 [ 1757.796434][T15520] ? device_add_disk+0x40/0x40 [ 1757.801354][T15520] ? loop_add+0x400/0x760 [ 1757.805659][T15520] ? vsprintf+0x40/0x40 [ 1757.809807][T15520] device_add_disk+0x2a/0x40 [ 1757.814458][T15520] loop_add+0x58f/0x760 [ 1757.818617][T15520] loop_control_ioctl+0x564/0x740 [ 1757.823613][T15520] ? loop_remove+0xb0/0xb0 [ 1757.828008][T15520] ? __fget_files+0x310/0x370 [ 1757.832688][T15520] ? security_file_ioctl+0xb1/0xd0 [ 1757.837782][T15520] ? loop_remove+0xb0/0xb0 [ 1757.842200][T15520] __se_sys_ioctl+0x115/0x190 [ 1757.846858][T15520] __x64_sys_ioctl+0x7b/0x90 [ 1757.851453][T15520] do_syscall_64+0x34/0x70 [ 1757.855851][T15520] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1757.861720][T15520] RIP: 0033:0x7f8326d3c0f9 [ 1757.866109][T15520] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1757.885784][T15520] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1757.894175][T15520] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1757.902381][T15520] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1757.910433][T15520] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1757.918379][T15520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1757.926324][T15520] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1757.934780][T15520] ------------[ cut here ]------------ [ 1757.940375][T15520] WARNING: CPU: 1 PID: 15520 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1757.950062][T15520] Modules linked in: [ 1757.954235][T15520] CPU: 0 PID: 15520 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1757.966209][T15520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1757.976548][T15520] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1757.982539][T15520] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1758.003278][T15520] RSP: 0018:ffffc9000a41fbc0 EFLAGS: 00010287 [ 1758.009415][T15520] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1758.017845][T15520] RDX: ffffc90002103000 RSI: 0000000000029a43 RDI: 0000000000029a44 [ 1758.026105][T15520] RBP: ffffc9000a41fd08 R08: ffffffff82412a76 R09: 0000000000000003 [ 1758.034590][T15520] R10: fffff52001483e85 R11: 1ffff92001483e84 R12: 0000000000000007 [ 1758.042807][T15520] R13: ffff888159ade000 R14: ffff88811414c338 R15: ffff88811414c000 [ 1758.051025][T15520] FS: 00007f8325aaf700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1758.060071][T15520] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1758.067505][T15520] CR2: 00007fa15d0b9718 CR3: 0000000110fee000 CR4: 00000000003506b0 [ 1758.075794][T15520] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1758.083992][T15520] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1758.092168][T15520] Call Trace: [ 1758.095516][T15520] ? device_add_disk+0x40/0x40 [ 1758.100548][T15520] ? loop_add+0x400/0x760 [ 1758.105033][T15520] ? vsprintf+0x40/0x40 [ 1758.109268][T15520] device_add_disk+0x2a/0x40 [ 1758.114167][T15520] loop_add+0x58f/0x760 [ 1758.118379][T15520] loop_control_ioctl+0x564/0x740 [ 1758.123638][T15520] ? loop_remove+0xb0/0xb0 [ 1758.128117][T15520] ? __fget_files+0x310/0x370 [ 1758.133040][T15520] ? security_file_ioctl+0xb1/0xd0 [ 1758.138212][T15520] ? loop_remove+0xb0/0xb0 [ 1758.142881][T15520] __se_sys_ioctl+0x115/0x190 [ 1758.147619][T15520] __x64_sys_ioctl+0x7b/0x90 [ 1758.152465][T15520] do_syscall_64+0x34/0x70 [ 1758.157042][T15520] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1758.163163][T15520] RIP: 0033:0x7f8326d3c0f9 [ 1758.167659][T15520] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1758.187560][T15520] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1758.196303][T15520] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1758.204572][T15520] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1758.212732][T15520] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1758.220888][T15520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1758.229013][T15520] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1758.237326][T15520] ---[ end trace ad49498a7223b5ce ]--- [ 1758.246802][T15481] udevd[15481]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 15:44:20 executing program 4: getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:20 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0xfffffff0}, 0x14}}, 0x0) 15:44:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xc000000, 0x0, 0x0) 15:44:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:20 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 39) 15:44:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xd000000, 0x0, 0x0) 15:44:20 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0xffffffff}, 0x14}}, 0x0) 15:44:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0xfdfdffff, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xe000000, 0x0, 0x0) 15:44:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x10000000, 0x0, 0x0) [ 1758.489537][T15544] FAULT_INJECTION: forcing a failure. [ 1758.489537][T15544] name failslab, interval 1, probability 0, space 0, times 0 [ 1758.506550][T15544] CPU: 1 PID: 15544 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1758.518289][T15544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1758.528350][T15544] Call Trace: [ 1758.531750][T15544] dump_stack_lvl+0x1e2/0x24b [ 1758.536429][T15544] ? panic+0x7d7/0x7d7 [ 1758.540621][T15544] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1758.546088][T15544] dump_stack+0x15/0x17 [ 1758.550251][T15544] should_fail+0x3c0/0x510 [ 1758.554767][T15544] ? device_add+0xbe/0xbd0 [ 1758.559186][T15544] __should_failslab+0x9f/0xe0 [ 1758.564046][T15544] should_failslab+0x9/0x20 [ 1758.568988][T15544] kmem_cache_alloc_trace+0x3a/0x330 [ 1758.574441][T15544] ? __kasan_check_write+0x14/0x20 [ 1758.579554][T15544] device_add+0xbe/0xbd0 [ 1758.583883][T15544] ? kfree_const+0x39/0x40 [ 1758.588394][T15544] ? kobject_set_name_vargs+0xce/0x120 [ 1758.593850][T15544] device_create+0x258/0x2e0 [ 1758.598526][T15544] ? root_device_unregister+0x80/0x80 [ 1758.603894][T15544] ? number+0xd9b/0x1040 [ 1758.608138][T15544] bdi_register_va+0x94/0x600 [ 1758.612820][T15544] bdi_register+0xd1/0x120 [ 1758.617232][T15544] ? __device_add_disk+0x536/0x11d0 [ 1758.622426][T15544] ? bdi_register_va+0x600/0x600 [ 1758.627359][T15544] ? vsnprintf+0x1bfd/0x1cd0 [ 1758.631966][T15544] ? __kasan_check_read+0x11/0x20 [ 1758.636987][T15544] ? blk_alloc_devt+0xd4/0x320 [ 1758.641828][T15544] __device_add_disk+0x5cb/0x11d0 [ 1758.646845][T15544] ? device_add_disk+0x40/0x40 [ 1758.651602][T15544] ? loop_add+0x400/0x760 [ 1758.656008][T15544] ? vsprintf+0x40/0x40 [ 1758.660155][T15544] device_add_disk+0x2a/0x40 [ 1758.664786][T15544] loop_add+0x58f/0x760 [ 1758.668937][T15544] loop_control_ioctl+0x564/0x740 [ 1758.673955][T15544] ? loop_remove+0xb0/0xb0 [ 1758.678458][T15544] ? __fget_files+0x310/0x370 [ 1758.683254][T15544] ? security_file_ioctl+0xb1/0xd0 [ 1758.688446][T15544] ? loop_remove+0xb0/0xb0 [ 1758.692857][T15544] __se_sys_ioctl+0x115/0x190 [ 1758.697526][T15544] __x64_sys_ioctl+0x7b/0x90 [ 1758.702107][T15544] do_syscall_64+0x34/0x70 [ 1758.706599][T15544] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1758.712491][T15544] RIP: 0033:0x7f8326d3c0f9 [ 1758.716901][T15544] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1758.736879][T15544] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1758.745288][T15544] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1758.753254][T15544] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1758.761222][T15544] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1758.769188][T15544] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1758.777156][T15544] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1758.786255][T15544] ------------[ cut here ]------------ [ 1758.791860][T15544] WARNING: CPU: 1 PID: 15544 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1758.801001][T15544] Modules linked in: [ 1758.804926][T15544] CPU: 1 PID: 15544 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1758.816710][T15544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1758.826965][T15544] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1758.832859][T15544] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1758.852530][T15544] RSP: 0018:ffffc9000a577bc0 EFLAGS: 00010283 [ 1758.858645][T15544] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1758.866738][T15544] RDX: ffffc90002103000 RSI: 00000000000234f0 RDI: 00000000000234f1 [ 1758.874764][T15544] RBP: ffffc9000a577d08 R08: ffffffff82412a76 R09: 0000000000000003 [ 1758.882977][T15544] R10: fffff520014aee8d R11: 1ffff920014aee8c R12: 0000000000000007 [ 1758.893934][T15544] R13: ffff88811f32b000 R14: ffff888104ff9338 R15: ffff888104ff9000 [ 1758.901947][T15544] FS: 00007f8325aaf700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1758.910929][T15544] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1758.917533][T15544] CR2: 00007f8325aaeff8 CR3: 0000000111890000 CR4: 00000000003506a0 [ 1758.925626][T15544] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1758.933632][T15544] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1758.941720][T15544] Call Trace: [ 1758.945038][T15544] ? device_add_disk+0x40/0x40 [ 1758.950018][T15544] ? loop_add+0x400/0x760 [ 1758.954390][T15544] ? vsprintf+0x40/0x40 [ 1758.958685][T15544] device_add_disk+0x2a/0x40 [ 1758.963303][T15544] loop_add+0x58f/0x760 [ 1758.967485][T15544] loop_control_ioctl+0x564/0x740 [ 1758.972559][T15544] ? loop_remove+0xb0/0xb0 [ 1758.977000][T15544] ? __fget_files+0x310/0x370 [ 1758.981715][T15544] ? security_file_ioctl+0xb1/0xd0 [ 1758.986875][T15544] ? loop_remove+0xb0/0xb0 [ 1758.991331][T15544] __se_sys_ioctl+0x115/0x190 [ 1758.996030][T15544] __x64_sys_ioctl+0x7b/0x90 [ 1759.000650][T15544] do_syscall_64+0x34/0x70 [ 1759.005095][T15544] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1759.011023][T15544] RIP: 0033:0x7f8326d3c0f9 [ 1759.015466][T15544] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1759.035216][T15544] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1759.043662][T15544] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1759.051673][T15544] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1759.059679][T15544] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1759.067782][T15544] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1759.075793][T15544] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1759.083916][T15544] ---[ end trace ad49498a7223b5cf ]--- [ 1759.132202][T15481] udevd[15481]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 15:44:21 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x11000000, 0x0, 0x0) 15:44:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0xfffffdfd, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:21 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:44:21 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 40) 15:44:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:21 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 15:44:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:21 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) [ 1759.373560][T15573] FAULT_INJECTION: forcing a failure. [ 1759.373560][T15573] name failslab, interval 1, probability 0, space 0, times 0 [ 1759.375836][T15574] validate_nla: 8 callbacks suppressed [ 1759.375844][T15574] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1759.399791][T15573] CPU: 1 PID: 15573 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1759.411586][T15573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 15:44:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x12000000, 0x0, 0x0) 15:44:21 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:44:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x18000000, 0x0, 0x0) 15:44:21 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x4, 0x2}}, 0x14}}, 0x0) [ 1759.421735][T15573] Call Trace: [ 1759.425025][T15573] dump_stack_lvl+0x1e2/0x24b [ 1759.429703][T15573] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1759.435161][T15573] dump_stack+0x15/0x17 [ 1759.439148][T15582] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1759.439425][T15573] should_fail+0x3c0/0x510 [ 1759.452216][T15573] ? __kernfs_new_node+0x99/0x6e0 [ 1759.457236][T15573] __should_failslab+0x9f/0xe0 [ 1759.461995][T15573] should_failslab+0x9/0x20 [ 1759.466502][T15573] __kmalloc_track_caller+0x5f/0x350 15:44:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x20000000, 0x0, 0x0) [ 1759.470309][T15587] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1759.471805][T15573] ? __kernel_text_address+0x9a/0x110 [ 1759.471818][T15573] ? unwind_get_return_address+0x4c/0x90 [ 1759.471837][T15573] kstrdup_const+0x55/0x90 [ 1759.495335][T15573] __kernfs_new_node+0x99/0x6e0 [ 1759.500266][T15573] ? stack_trace_save+0x12d/0x1f0 [ 1759.505286][T15573] ? kernfs_new_node+0x170/0x170 [ 1759.510307][T15573] ? stack_trace_snprint+0x100/0x100 [ 1759.515580][T15573] ? stack_trace_save+0x12d/0x1f0 [ 1759.520591][T15573] ? device_add+0xbe/0xbd0 [ 1759.524989][T15573] kernfs_create_dir_ns+0x9b/0x230 [ 1759.530180][T15573] sysfs_create_dir_ns+0x181/0x390 [ 1759.535790][T15573] ? sysfs_warn_dup+0xa0/0xa0 [ 1759.540444][T15573] kobject_add_internal+0x766/0xda0 [ 1759.545619][T15573] kobject_add+0x14c/0x210 [ 1759.550010][T15573] ? _raw_spin_lock+0xa3/0x1b0 [ 1759.554832][T15573] ? kobject_init+0x1e0/0x1e0 [ 1759.559481][T15573] ? mutex_unlock+0x29/0xf0 [ 1759.563969][T15573] ? get_device_parent+0x2c5/0x430 [ 1759.569057][T15573] device_add+0x3ca/0xbd0 [ 1759.573387][T15573] device_create+0x258/0x2e0 [ 1759.577961][T15573] ? root_device_unregister+0x80/0x80 [ 1759.583316][T15573] ? number+0xd9b/0x1040 [ 1759.587538][T15573] bdi_register_va+0x94/0x600 [ 1759.592194][T15573] bdi_register+0xd1/0x120 [ 1759.596591][T15573] ? __device_add_disk+0x536/0x11d0 [ 1759.601761][T15573] ? bdi_register_va+0x600/0x600 [ 1759.606671][T15573] ? vsnprintf+0x1bfd/0x1cd0 [ 1759.611240][T15573] ? __kasan_check_read+0x11/0x20 [ 1759.616241][T15573] ? blk_alloc_devt+0xd4/0x320 [ 1759.620979][T15573] __device_add_disk+0x5cb/0x11d0 [ 1759.625995][T15573] ? device_add_disk+0x40/0x40 [ 1759.630745][T15573] ? loop_add+0x400/0x760 [ 1759.635053][T15573] ? vsprintf+0x40/0x40 [ 1759.639210][T15573] device_add_disk+0x2a/0x40 [ 1759.643788][T15573] loop_add+0x58f/0x760 [ 1759.647923][T15573] loop_control_ioctl+0x564/0x740 [ 1759.652923][T15573] ? loop_remove+0xb0/0xb0 [ 1759.657315][T15573] ? __fget_files+0x310/0x370 [ 1759.661975][T15573] ? security_file_ioctl+0xb1/0xd0 [ 1759.667061][T15573] ? loop_remove+0xb0/0xb0 [ 1759.671460][T15573] __se_sys_ioctl+0x115/0x190 [ 1759.676126][T15573] __x64_sys_ioctl+0x7b/0x90 [ 1759.680697][T15573] do_syscall_64+0x34/0x70 [ 1759.685089][T15573] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1759.691040][T15573] RIP: 0033:0x7f8326d3c0f9 [ 1759.695430][T15573] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1759.715096][T15573] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 15:44:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:21 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x4, 0x3}}, 0x14}}, 0x0) [ 1759.723485][T15573] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1759.731445][T15573] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1759.739507][T15573] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1759.747469][T15573] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1759.755523][T15573] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1759.764211][T15573] kobject_add_internal failed for 7:0 (error: -12 parent: bdi) [ 1759.782758][T15595] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1759.791171][T15573] ------------[ cut here ]------------ [ 1759.798790][T15573] WARNING: CPU: 1 PID: 15573 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1759.810076][T15573] Modules linked in: [ 1759.814179][T15573] CPU: 1 PID: 15573 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1759.826281][T15573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1759.836675][T15573] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1759.842517][T15573] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1759.862260][T15573] RSP: 0018:ffffc9000a71fbc0 EFLAGS: 00010246 [ 1759.868318][T15573] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1759.876434][T15573] RDX: ffffc90002103000 RSI: 000000000003ffff RDI: 0000000000040000 [ 1759.884442][T15573] RBP: ffffc9000a71fd08 R08: ffffffff82412a76 R09: ffffc9000a71f610 [ 1759.892683][T15573] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1759.900672][T15573] R13: ffff888159daa000 R14: ffff888159da8338 R15: ffff888159da8000 [ 1759.908639][T15573] FS: 00007f8325aaf700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1759.917613][T15573] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1759.924230][T15573] CR2: 0000555556cd2728 CR3: 0000000109ffe000 CR4: 00000000003506a0 [ 1759.932337][T15573] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1759.940318][T15573] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1759.948269][T15573] Call Trace: [ 1759.951576][T15573] ? device_add_disk+0x40/0x40 [ 1759.956338][T15573] ? loop_add+0x400/0x760 [ 1759.960679][T15573] ? vsprintf+0x40/0x40 [ 1759.964857][T15573] device_add_disk+0x2a/0x40 [ 1759.969427][T15573] loop_add+0x58f/0x760 [ 1759.973608][T15573] loop_control_ioctl+0x564/0x740 [ 1759.978627][T15573] ? loop_remove+0xb0/0xb0 [ 1759.983060][T15573] ? __fget_files+0x310/0x370 [ 1759.987759][T15573] ? security_file_ioctl+0xb1/0xd0 [ 1759.992874][T15573] ? loop_remove+0xb0/0xb0 [ 1759.997282][T15573] __se_sys_ioctl+0x115/0x190 [ 1760.001977][T15573] __x64_sys_ioctl+0x7b/0x90 [ 1760.006556][T15573] do_syscall_64+0x34/0x70 [ 1760.011010][T15573] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1760.016975][T15573] RIP: 0033:0x7f8326d3c0f9 [ 1760.021423][T15573] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1760.041035][T15573] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1760.049427][T15573] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1760.057588][T15573] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1760.065572][T15573] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1760.073551][T15573] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 15:44:22 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 41) 15:44:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0xfdfdffff, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x25000000, 0x0, 0x0) [ 1760.081519][T15573] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1760.089468][T15573] ---[ end trace ad49498a7223b5d0 ]--- [ 1760.113194][T15606] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1760.124915][T15602] FAULT_INJECTION: forcing a failure. [ 1760.124915][T15602] name failslab, interval 1, probability 0, space 0, times 0 [ 1760.125192][T15481] udevd[15481]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 1760.138684][T15602] CPU: 1 PID: 15602 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1760.158899][T15602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1760.168937][T15602] Call Trace: [ 1760.172296][T15602] dump_stack_lvl+0x1e2/0x24b [ 1760.176963][T15602] ? panic+0x7d7/0x7d7 [ 1760.181020][T15602] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1760.186494][T15602] dump_stack+0x15/0x17 [ 1760.190637][T15602] should_fail+0x3c0/0x510 [ 1760.195060][T15602] __should_failslab+0x9f/0xe0 [ 1760.199809][T15602] should_failslab+0x9/0x20 [ 1760.204401][T15602] kmem_cache_alloc+0x3f/0x300 [ 1760.209158][T15602] ? __kernfs_new_node+0xdb/0x6e0 [ 1760.214159][T15602] __kernfs_new_node+0xdb/0x6e0 [ 1760.219004][T15602] ? stack_trace_save+0x12d/0x1f0 [ 1760.224094][T15602] ? kernfs_new_node+0x170/0x170 [ 1760.229007][T15602] ? stack_trace_snprint+0x100/0x100 [ 1760.234263][T15602] ? stack_trace_save+0x12d/0x1f0 [ 1760.239257][T15602] ? device_add+0xbe/0xbd0 [ 1760.243668][T15602] kernfs_create_dir_ns+0x9b/0x230 [ 1760.248927][T15602] sysfs_create_dir_ns+0x181/0x390 [ 1760.254053][T15602] ? sysfs_warn_dup+0xa0/0xa0 [ 1760.258891][T15602] kobject_add_internal+0x766/0xda0 [ 1760.264181][T15602] kobject_add+0x14c/0x210 [ 1760.268574][T15602] ? _raw_spin_lock+0xa3/0x1b0 [ 1760.273310][T15602] ? kobject_init+0x1e0/0x1e0 [ 1760.277960][T15602] ? mutex_unlock+0x29/0xf0 [ 1760.282531][T15602] ? get_device_parent+0x2c5/0x430 [ 1760.287612][T15602] device_add+0x3ca/0xbd0 [ 1760.292015][T15602] device_create+0x258/0x2e0 [ 1760.296584][T15602] ? root_device_unregister+0x80/0x80 [ 1760.301946][T15602] ? number+0xd9b/0x1040 [ 1760.306348][T15602] bdi_register_va+0x94/0x600 [ 1760.311088][T15602] bdi_register+0xd1/0x120 [ 1760.315477][T15602] ? __device_add_disk+0x536/0x11d0 [ 1760.320650][T15602] ? bdi_register_va+0x600/0x600 [ 1760.325566][T15602] ? vsnprintf+0x1bfd/0x1cd0 [ 1760.330148][T15602] ? __kasan_check_read+0x11/0x20 [ 1760.335144][T15602] ? blk_alloc_devt+0xd4/0x320 [ 1760.339893][T15602] __device_add_disk+0x5cb/0x11d0 [ 1760.344893][T15602] ? device_add_disk+0x40/0x40 [ 1760.349739][T15602] ? loop_add+0x400/0x760 [ 1760.354050][T15602] ? vsprintf+0x40/0x40 [ 1760.358197][T15602] device_add_disk+0x2a/0x40 [ 1760.362769][T15602] loop_add+0x58f/0x760 [ 1760.366928][T15602] loop_control_ioctl+0x564/0x740 [ 1760.371942][T15602] ? loop_remove+0xb0/0xb0 [ 1760.376434][T15602] ? __fget_files+0x310/0x370 [ 1760.381108][T15602] ? security_file_ioctl+0xb1/0xd0 [ 1760.386224][T15602] ? loop_remove+0xb0/0xb0 [ 1760.390707][T15602] __se_sys_ioctl+0x115/0x190 [ 1760.395384][T15602] __x64_sys_ioctl+0x7b/0x90 [ 1760.399957][T15602] do_syscall_64+0x34/0x70 [ 1760.404365][T15602] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1760.410328][T15602] RIP: 0033:0x7f8326d3c0f9 [ 1760.414726][T15602] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 15:44:22 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:22 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x4, 0x8}}, 0x14}}, 0x0) 15:44:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0xfffffdfd, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x3f000000, 0x0, 0x0) [ 1760.434521][T15602] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1760.442916][T15602] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1760.450863][T15602] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1760.458820][T15602] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1760.466767][T15602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1760.474712][T15602] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "fffffdfd00df8386b5892352f8f1b12a62ffff"}) 15:44:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "fdfdffff00df8386b5892352f8f1b12a62ffff"}) [ 1760.498460][T15602] kobject_add_internal failed for 7:0 (error: -12 parent: bdi) [ 1760.506707][T15615] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1760.507128][T15602] ------------[ cut here ]------------ [ 1760.522741][T15602] WARNING: CPU: 1 PID: 15602 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1760.535936][T15602] Modules linked in: [ 1760.540891][T15602] CPU: 1 PID: 15602 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1760.553867][T15602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1760.564318][T15602] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1760.570694][T15602] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1760.590791][T15602] RSP: 0018:ffffc9000a6ffbc0 EFLAGS: 00010246 [ 1760.596929][T15602] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1760.605342][T15602] RDX: ffffc90002103000 RSI: 000000000003ffff RDI: 0000000000040000 [ 1760.613510][T15602] RBP: ffffc9000a6ffd08 R08: ffffffff82412a76 R09: ffffc9000a6ff610 [ 1760.621496][T15602] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1760.629464][T15602] R13: ffff888116ea5000 R14: ffff888116ea0338 R15: ffff888116ea0000 [ 1760.637468][T15602] FS: 00007f8325aaf700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1760.646403][T15602] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1760.652990][T15602] CR2: 00007ffdbaa11e98 CR3: 000000015f956000 CR4: 00000000003506b0 [ 1760.660959][T15602] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1760.668907][T15602] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1760.676960][T15602] Call Trace: [ 1760.680265][T15602] ? device_add_disk+0x40/0x40 [ 1760.685007][T15602] ? loop_add+0x400/0x760 [ 1760.689310][T15602] ? vsprintf+0x40/0x40 [ 1760.693476][T15602] device_add_disk+0x2a/0x40 [ 1760.698063][T15602] loop_add+0x58f/0x760 [ 1760.702238][T15602] loop_control_ioctl+0x564/0x740 [ 1760.707339][T15602] ? loop_remove+0xb0/0xb0 [ 1760.711759][T15602] ? __fget_files+0x310/0x370 [ 1760.716466][T15602] ? security_file_ioctl+0xb1/0xd0 [ 1760.721584][T15602] ? loop_remove+0xb0/0xb0 [ 1760.726000][T15602] __se_sys_ioctl+0x115/0x190 [ 1760.730704][T15602] __x64_sys_ioctl+0x7b/0x90 [ 1760.735290][T15602] do_syscall_64+0x34/0x70 [ 1760.739696][T15602] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1760.745610][T15602] RIP: 0033:0x7f8326d3c0f9 [ 1760.750035][T15602] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1760.769755][T15602] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1760.778184][T15602] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1760.786164][T15602] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 15:44:23 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 42) 15:44:23 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}}, 0x0) 15:44:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "00fffffdfddf8386b5892352f8f1b12a62ffff"}) [ 1760.794313][T15602] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1760.802464][T15602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1760.810449][T15602] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1760.818402][T15602] ---[ end trace ad49498a7223b5d1 ]--- 15:44:23 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x48000000, 0x0, 0x0) 15:44:23 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x4, 0x0, 0x2}}, 0x14}}, 0x0) 15:44:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "00fdfdffffdf8386b5892352f8f1b12a62ffff"}) 15:44:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000e002a0"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:23 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x4, 0x0, 0x3}}, 0x14}}, 0x0) 15:44:23 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x4, 0x0, 0x8}}, 0x14}}, 0x0) [ 1760.851740][T15481] udevd[15481]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 1760.852238][T15627] FAULT_INJECTION: forcing a failure. [ 1760.852238][T15627] name failslab, interval 1, probability 0, space 0, times 0 [ 1760.874179][T15627] CPU: 1 PID: 15627 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1760.885885][T15627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1760.896028][T15627] Call Trace: 15:44:23 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x4, 0x0, 0x300}}, 0x14}}, 0x0) [ 1760.899411][T15627] dump_stack_lvl+0x1e2/0x24b [ 1760.904090][T15627] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1760.909638][T15627] dump_stack+0x15/0x17 [ 1760.913887][T15627] should_fail+0x3c0/0x510 [ 1760.918307][T15627] __should_failslab+0x9f/0xe0 [ 1760.923070][T15627] should_failslab+0x9/0x20 [ 1760.927581][T15627] kmem_cache_alloc+0x3f/0x300 [ 1760.929093][T15640] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1760.932337][T15627] ? radix_tree_node_alloc+0x194/0x3c0 [ 1760.932348][T15627] radix_tree_node_alloc+0x194/0x3c0 [ 1760.932359][T15627] ? kernfs_create_dir_ns+0x9b/0x230 [ 1760.932368][T15627] ? sysfs_create_dir_ns+0x181/0x390 [ 1760.932384][T15627] ? kobject_add_internal+0x766/0xda0 [ 1760.966982][T15627] ? device_add+0x3ca/0xbd0 [ 1760.971635][T15627] idr_get_free+0x2d8/0x990 [ 1760.976113][T15627] ? __x64_sys_ioctl+0x7b/0x90 [ 1760.980941][T15627] idr_alloc_cyclic+0x1ef/0x5d0 [ 1760.985795][T15627] ? idr_alloc+0x2f0/0x2f0 [ 1760.990200][T15627] ? __kasan_check_write+0x14/0x20 [ 1760.995305][T15627] ? _raw_spin_lock+0xa3/0x1b0 [ 1761.000052][T15627] ? __radix_tree_preload+0x361/0x3e0 [ 1761.005438][T15627] ? kmem_cache_alloc+0x1a4/0x300 [ 1761.010579][T15627] __kernfs_new_node+0x124/0x6e0 [ 1761.015520][T15627] ? kernfs_new_node+0x170/0x170 [ 1761.020609][T15627] ? stack_trace_snprint+0x100/0x100 [ 1761.025905][T15627] ? stack_trace_save+0x12d/0x1f0 [ 1761.030934][T15627] ? device_add+0xbe/0xbd0 [ 1761.035337][T15627] kernfs_create_dir_ns+0x9b/0x230 [ 1761.040429][T15627] sysfs_create_dir_ns+0x181/0x390 [ 1761.045536][T15627] ? sysfs_warn_dup+0xa0/0xa0 [ 1761.050199][T15627] kobject_add_internal+0x766/0xda0 [ 1761.055382][T15627] kobject_add+0x14c/0x210 [ 1761.059780][T15627] ? _raw_spin_lock+0xa3/0x1b0 [ 1761.064522][T15627] ? kobject_init+0x1e0/0x1e0 [ 1761.069699][T15627] ? mutex_unlock+0x29/0xf0 [ 1761.074175][T15627] ? get_device_parent+0x2c5/0x430 [ 1761.079261][T15627] device_add+0x3ca/0xbd0 [ 1761.083567][T15627] device_create+0x258/0x2e0 [ 1761.088140][T15627] ? root_device_unregister+0x80/0x80 [ 1761.093484][T15627] ? number+0xd9b/0x1040 [ 1761.097721][T15627] bdi_register_va+0x94/0x600 [ 1761.102377][T15627] bdi_register+0xd1/0x120 [ 1761.106768][T15627] ? __device_add_disk+0x536/0x11d0 [ 1761.111936][T15627] ? bdi_register_va+0x600/0x600 [ 1761.116844][T15627] ? vsnprintf+0x1bfd/0x1cd0 [ 1761.121404][T15627] ? __kasan_check_read+0x11/0x20 [ 1761.126402][T15627] ? blk_alloc_devt+0xd4/0x320 [ 1761.131151][T15627] __device_add_disk+0x5cb/0x11d0 [ 1761.136236][T15627] ? device_add_disk+0x40/0x40 [ 1761.141063][T15627] ? loop_add+0x400/0x760 [ 1761.145366][T15627] ? vsprintf+0x40/0x40 [ 1761.149494][T15627] device_add_disk+0x2a/0x40 [ 1761.154148][T15627] loop_add+0x58f/0x760 [ 1761.158290][T15627] loop_control_ioctl+0x564/0x740 [ 1761.163285][T15627] ? loop_remove+0xb0/0xb0 [ 1761.167678][T15627] ? __fget_files+0x310/0x370 [ 1761.172327][T15627] ? security_file_ioctl+0xb1/0xd0 [ 1761.177412][T15627] ? loop_remove+0xb0/0xb0 [ 1761.181799][T15627] __se_sys_ioctl+0x115/0x190 [ 1761.186446][T15627] __x64_sys_ioctl+0x7b/0x90 [ 1761.191029][T15627] do_syscall_64+0x34/0x70 [ 1761.195525][T15627] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1761.201480][T15627] RIP: 0033:0x7f8326d3c0f9 [ 1761.205869][T15627] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1761.225535][T15627] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1761.233920][T15627] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1761.241865][T15627] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 15:44:23 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 43) 15:44:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0xfffff62f, 0x8001, 0x4, 0x400, 0x9, "98dbc286d884b4e781b764c6f174d10ec9fbaf", 0x28c, 0x8001}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)={0x1, 0x5, 0x4}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000100)="8ab878bde54e147ba2aadcbbee96c1d08ca835a5b39fe977b04b311dd94938bbaeac017b3f9127785a89417295b8a502eac2458ee4abf27c2347bee3ce1283ba03afd5ffec1b34d14fff3c112ea16703327b6d5f1a09b09153c06d15469d629f06e215959b7fb0047862711d22269a78d8d5272571a90df5980369b8ef15fd3299677e1c8b134bce49bb924d9f84d85019dffb4a2fa5799ff2fc4142eb50c5f3bbfe0bd7bfeff4b72268a8f0dcd158ee7a28064c02d22e196ed55534ca378031854c5e2c97b42197b05496670b217b337eabff73694aea50") ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) 15:44:23 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x4, 0x0, 0xe80}}, 0x14}}, 0x0) 15:44:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x4c000000, 0x0, 0x0) [ 1761.249912][T15627] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1761.257860][T15627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1761.265908][T15627] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:23 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0xfffff62f, 0x8001, 0x4, 0x400, 0x9, "98dbc286d884b4e781b764c6f174d10ec9fbaf", 0x28c, 0x8001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)={0x1, 0x5, 0x4}) (async) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)={0x1, 0x5, 0x4}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000100)="8ab878bde54e147ba2aadcbbee96c1d08ca835a5b39fe977b04b311dd94938bbaeac017b3f9127785a89417295b8a502eac2458ee4abf27c2347bee3ce1283ba03afd5ffec1b34d14fff3c112ea16703327b6d5f1a09b09153c06d15469d629f06e215959b7fb0047862711d22269a78d8d5272571a90df5980369b8ef15fd3299677e1c8b134bce49bb924d9f84d85019dffb4a2fa5799ff2fc4142eb50c5f3bbfe0bd7bfeff4b72268a8f0dcd158ee7a28064c02d22e196ed55534ca378031854c5e2c97b42197b05496670b217b337eabff73694aea50") ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) 15:44:23 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x4, 0x0, 0x2544}}, 0x14}}, 0x0) 15:44:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x60000000, 0x0, 0x0) [ 1761.295701][T15652] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1761.309055][T15481] udevd[15481]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 1761.320628][T15656] FAULT_INJECTION: forcing a failure. [ 1761.320628][T15656] name failslab, interval 1, probability 0, space 0, times 0 [ 1761.333361][T15656] CPU: 0 PID: 15656 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 15:44:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x68000000, 0x0, 0x0) 15:44:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x6c000000, 0x0, 0x0) [ 1761.343233][T15659] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1761.345063][T15656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1761.345068][T15656] Call Trace: [ 1761.345090][T15656] dump_stack_lvl+0x1e2/0x24b [ 1761.345109][T15656] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1761.365899][T15668] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1761.366612][T15656] dump_stack+0x15/0x17 [ 1761.366624][T15656] should_fail+0x3c0/0x510 [ 1761.366642][T15656] __should_failslab+0x9f/0xe0 [ 1761.398224][T15656] should_failslab+0x9/0x20 [ 1761.402724][T15656] kmem_cache_alloc+0x3f/0x300 [ 1761.407460][T15656] ? radix_tree_node_alloc+0x194/0x3c0 [ 1761.412891][T15656] radix_tree_node_alloc+0x194/0x3c0 [ 1761.418149][T15656] ? kernfs_create_dir_ns+0x9b/0x230 [ 1761.423424][T15656] ? sysfs_create_dir_ns+0x181/0x390 [ 1761.428694][T15656] ? kobject_add_internal+0x766/0xda0 [ 1761.434053][T15656] ? device_add+0x3ca/0xbd0 [ 1761.438538][T15656] idr_get_free+0x2d8/0x990 [ 1761.443020][T15656] ? __x64_sys_ioctl+0x7b/0x90 [ 1761.447758][T15656] idr_alloc_cyclic+0x1ef/0x5d0 [ 1761.452585][T15656] ? idr_alloc+0x2f0/0x2f0 [ 1761.456988][T15656] ? __kasan_check_write+0x14/0x20 [ 1761.462077][T15656] ? _raw_spin_lock+0xa3/0x1b0 [ 1761.466817][T15656] ? __radix_tree_preload+0x361/0x3e0 [ 1761.472598][T15656] ? kmem_cache_alloc+0x1a4/0x300 [ 1761.477619][T15656] __kernfs_new_node+0x124/0x6e0 [ 1761.482544][T15656] ? kernfs_new_node+0x170/0x170 [ 1761.487676][T15656] ? stack_trace_snprint+0x100/0x100 [ 1761.492936][T15656] ? stack_trace_save+0x12d/0x1f0 [ 1761.497937][T15656] ? device_add+0xbe/0xbd0 [ 1761.502327][T15656] kernfs_create_dir_ns+0x9b/0x230 [ 1761.507430][T15656] sysfs_create_dir_ns+0x181/0x390 [ 1761.512703][T15656] ? sysfs_warn_dup+0xa0/0xa0 [ 1761.517353][T15656] kobject_add_internal+0x766/0xda0 [ 1761.522521][T15656] kobject_add+0x14c/0x210 [ 1761.526913][T15656] ? _raw_spin_lock+0xa3/0x1b0 [ 1761.531652][T15656] ? kobject_init+0x1e0/0x1e0 [ 1761.536300][T15656] ? mutex_unlock+0x29/0xf0 [ 1761.540793][T15656] ? get_device_parent+0x2c5/0x430 [ 1761.545877][T15656] device_add+0x3ca/0xbd0 [ 1761.550312][T15656] device_create+0x258/0x2e0 [ 1761.554907][T15656] ? root_device_unregister+0x80/0x80 [ 1761.560334][T15656] ? number+0xd9b/0x1040 [ 1761.564552][T15656] bdi_register_va+0x94/0x600 [ 1761.569207][T15656] bdi_register+0xd1/0x120 [ 1761.573597][T15656] ? __device_add_disk+0x536/0x11d0 [ 1761.578768][T15656] ? bdi_register_va+0x600/0x600 [ 1761.583698][T15656] ? vsnprintf+0x1bfd/0x1cd0 [ 1761.588272][T15656] ? __kasan_check_read+0x11/0x20 [ 1761.593278][T15656] ? blk_alloc_devt+0xd4/0x320 [ 1761.598009][T15656] __device_add_disk+0x5cb/0x11d0 [ 1761.603010][T15656] ? device_add_disk+0x40/0x40 [ 1761.607831][T15656] ? loop_add+0x400/0x760 [ 1761.612130][T15656] ? vsprintf+0x40/0x40 [ 1761.616262][T15656] device_add_disk+0x2a/0x40 [ 1761.620824][T15656] loop_add+0x58f/0x760 [ 1761.624968][T15656] loop_control_ioctl+0x564/0x740 [ 1761.629965][T15656] ? loop_remove+0xb0/0xb0 [ 1761.634366][T15656] ? __fget_files+0x310/0x370 [ 1761.639034][T15656] ? security_file_ioctl+0xb1/0xd0 [ 1761.644201][T15656] ? loop_remove+0xb0/0xb0 [ 1761.648591][T15656] __se_sys_ioctl+0x115/0x190 [ 1761.653248][T15656] __x64_sys_ioctl+0x7b/0x90 [ 1761.657807][T15656] do_syscall_64+0x34/0x70 [ 1761.662191][T15656] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1761.668054][T15656] RIP: 0033:0x7f8326d3c0f9 [ 1761.672557][T15656] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 15:44:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x74000000, 0x0, 0x0) 15:44:23 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 44) 15:44:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0xfffff62f, 0x8001, 0x4, 0x400, 0x9, "98dbc286d884b4e781b764c6f174d10ec9fbaf", 0x28c, 0x8001}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)={0x1, 0x5, 0x4}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000100)="8ab878bde54e147ba2aadcbbee96c1d08ca835a5b39fe977b04b311dd94938bbaeac017b3f9127785a89417295b8a502eac2458ee4abf27c2347bee3ce1283ba03afd5ffec1b34d14fff3c112ea16703327b6d5f1a09b09153c06d15469d629f06e215959b7fb0047862711d22269a78d8d5272571a90df5980369b8ef15fd3299677e1c8b134bce49bb924d9f84d85019dffb4a2fa5799ff2fc4142eb50c5f3bbfe0bd7bfeff4b72268a8f0dcd158ee7a28064c02d22e196ed55534ca378031854c5e2c97b42197b05496670b217b337eabff73694aea50") ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0xfffff62f, 0x8001, 0x4, 0x400, 0x9, "98dbc286d884b4e781b764c6f174d10ec9fbaf", 0x28c, 0x8001}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) (async) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) (async) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)={0x1, 0x5, 0x4}) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) (async) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000100)="8ab878bde54e147ba2aadcbbee96c1d08ca835a5b39fe977b04b311dd94938bbaeac017b3f9127785a89417295b8a502eac2458ee4abf27c2347bee3ce1283ba03afd5ffec1b34d14fff3c112ea16703327b6d5f1a09b09153c06d15469d629f06e215959b7fb0047862711d22269a78d8d5272571a90df5980369b8ef15fd3299677e1c8b134bce49bb924d9f84d85019dffb4a2fa5799ff2fc4142eb50c5f3bbfe0bd7bfeff4b72268a8f0dcd158ee7a28064c02d22e196ed55534ca378031854c5e2c97b42197b05496670b217b337eabff73694aea50") (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) (async) 15:44:23 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x4, 0x0, 0x4425}}, 0x14}}, 0x0) [ 1761.692141][T15656] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1761.700528][T15656] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1761.708505][T15656] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1761.716622][T15656] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1761.724573][T15656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1761.732691][T15656] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1761.771902][T15481] udevd[15481]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 1761.787760][T15688] FAULT_INJECTION: forcing a failure. [ 1761.787760][T15688] name failslab, interval 1, probability 0, space 0, times 0 [ 1761.800540][T15688] CPU: 0 PID: 15688 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1761.812327][T15688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1761.822355][T15688] Call Trace: [ 1761.825733][T15688] dump_stack_lvl+0x1e2/0x24b [ 1761.830403][T15688] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1761.835845][T15688] dump_stack+0x15/0x17 [ 1761.840071][T15688] should_fail+0x3c0/0x510 [ 1761.844489][T15688] __should_failslab+0x9f/0xe0 [ 1761.849262][T15688] should_failslab+0x9/0x20 [ 1761.853741][T15688] kmem_cache_alloc+0x3f/0x300 [ 1761.858492][T15688] ? radix_tree_node_alloc+0x194/0x3c0 [ 1761.863939][T15688] radix_tree_node_alloc+0x194/0x3c0 [ 1761.869212][T15688] ? kernfs_create_dir_ns+0x9b/0x230 [ 1761.874479][T15688] ? sysfs_create_dir_ns+0x181/0x390 [ 1761.879742][T15688] ? kobject_add_internal+0x766/0xda0 [ 1761.885150][T15688] ? device_add+0x3ca/0xbd0 [ 1761.889635][T15688] idr_get_free+0x2d8/0x990 [ 1761.894117][T15688] ? __x64_sys_ioctl+0x7b/0x90 [ 1761.898865][T15688] idr_alloc_cyclic+0x1ef/0x5d0 [ 1761.903704][T15688] ? idr_alloc+0x2f0/0x2f0 [ 1761.908156][T15688] ? __kasan_check_write+0x14/0x20 [ 1761.913488][T15688] ? _raw_spin_lock+0xa3/0x1b0 [ 1761.918278][T15688] ? __radix_tree_preload+0x361/0x3e0 [ 1761.923640][T15688] ? kmem_cache_alloc+0x1a4/0x300 [ 1761.928665][T15688] __kernfs_new_node+0x124/0x6e0 [ 1761.933672][T15688] ? kernfs_new_node+0x170/0x170 [ 1761.938590][T15688] ? stack_trace_snprint+0x100/0x100 [ 1761.943886][T15688] ? stack_trace_save+0x12d/0x1f0 [ 1761.948891][T15688] ? device_add+0xbe/0xbd0 [ 1761.953286][T15688] kernfs_create_dir_ns+0x9b/0x230 [ 1761.958480][T15688] sysfs_create_dir_ns+0x181/0x390 [ 1761.963623][T15688] ? sysfs_warn_dup+0xa0/0xa0 [ 1761.968282][T15688] kobject_add_internal+0x766/0xda0 [ 1761.973468][T15688] kobject_add+0x14c/0x210 [ 1761.977863][T15688] ? _raw_spin_lock+0xa3/0x1b0 [ 1761.982602][T15688] ? kobject_init+0x1e0/0x1e0 [ 1761.987257][T15688] ? mutex_unlock+0x29/0xf0 [ 1761.991735][T15688] ? get_device_parent+0x2c5/0x430 [ 1761.996821][T15688] device_add+0x3ca/0xbd0 [ 1762.001243][T15688] device_create+0x258/0x2e0 [ 1762.005810][T15688] ? root_device_unregister+0x80/0x80 [ 1762.011167][T15688] ? number+0xd9b/0x1040 [ 1762.015399][T15688] bdi_register_va+0x94/0x600 [ 1762.020056][T15688] bdi_register+0xd1/0x120 [ 1762.024455][T15688] ? __device_add_disk+0x536/0x11d0 [ 1762.029632][T15688] ? bdi_register_va+0x600/0x600 [ 1762.034637][T15688] ? vsnprintf+0x1bfd/0x1cd0 [ 1762.039232][T15688] ? __kasan_check_read+0x11/0x20 [ 1762.044357][T15688] ? blk_alloc_devt+0xd4/0x320 [ 1762.049186][T15688] __device_add_disk+0x5cb/0x11d0 [ 1762.054189][T15688] ? device_add_disk+0x40/0x40 [ 1762.058950][T15688] ? loop_add+0x400/0x760 [ 1762.063304][T15688] ? vsprintf+0x40/0x40 [ 1762.067439][T15688] device_add_disk+0x2a/0x40 [ 1762.072095][T15688] loop_add+0x58f/0x760 [ 1762.076253][T15688] loop_control_ioctl+0x564/0x740 [ 1762.081320][T15688] ? loop_remove+0xb0/0xb0 [ 1762.085721][T15688] ? __fget_files+0x310/0x370 [ 1762.090392][T15688] ? security_file_ioctl+0xb1/0xd0 [ 1762.095484][T15688] ? loop_remove+0xb0/0xb0 [ 1762.099877][T15688] __se_sys_ioctl+0x115/0x190 [ 1762.104533][T15688] __x64_sys_ioctl+0x7b/0x90 [ 1762.109104][T15688] do_syscall_64+0x34/0x70 [ 1762.113522][T15688] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1762.119422][T15688] RIP: 0033:0x7f8326d3c0f9 [ 1762.123915][T15688] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1762.143778][T15688] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1762.152175][T15688] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1762.160126][T15688] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 15:44:24 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x76000000, 0x0, 0x0) 15:44:24 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x4, 0x0, 0x800e}}, 0x14}}, 0x0) 15:44:24 executing program 3: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x2, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x20}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x1d}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x6}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x14}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040014}, 0x80) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x5a5980, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000400"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x78000000, 0x0, 0x0) 15:44:24 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 45) [ 1762.168798][T15688] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1762.176954][T15688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1762.185006][T15688] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:24 executing program 3: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x2, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x20}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x1d}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x6}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x14}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040014}, 0x80) (async, rerun: 64) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x5a5980, 0x0) (rerun: 64) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000800"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7a000000, 0x0, 0x0) 15:44:24 executing program 3: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x2, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x20}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x1d}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x6}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x10}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x14}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040014}, 0x80) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x5a5980, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:24 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0xf}}, 0x0) [ 1762.303390][T15706] FAULT_INJECTION: forcing a failure. [ 1762.303390][T15706] name failslab, interval 1, probability 0, space 0, times 0 [ 1762.318959][T15706] CPU: 1 PID: 15706 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1762.330683][T15706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1762.340728][T15706] Call Trace: [ 1762.344011][T15706] dump_stack_lvl+0x1e2/0x24b [ 1762.348710][T15706] ? panic+0x7d7/0x7d7 [ 1762.352850][T15706] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1762.358485][T15706] ? _raw_spin_lock+0xa3/0x1b0 [ 1762.363234][T15706] ? __radix_tree_preload+0x361/0x3e0 [ 1762.368588][T15706] dump_stack+0x15/0x17 [ 1762.372731][T15706] should_fail+0x3c0/0x510 [ 1762.377225][T15706] __should_failslab+0x9f/0xe0 [ 1762.381971][T15706] should_failslab+0x9/0x20 [ 1762.386466][T15706] kmem_cache_alloc+0x3f/0x300 [ 1762.391222][T15706] ? __kernfs_new_node+0xdb/0x6e0 [ 1762.396241][T15706] __kernfs_new_node+0xdb/0x6e0 [ 1762.401085][T15706] ? kernfs_activate+0x409/0x420 [ 1762.406029][T15706] ? kernfs_add_one+0x4c5/0x5e0 [ 1762.411038][T15706] ? kernfs_new_node+0x170/0x170 [ 1762.415998][T15706] ? __kernfs_create_file+0x1fb/0x270 [ 1762.421353][T15706] kernfs_new_node+0x97/0x170 [ 1762.426026][T15706] kernfs_create_link+0xb8/0x210 [ 1762.431039][T15706] sysfs_do_create_link_sd+0x89/0x110 [ 1762.436395][T15706] sysfs_create_link+0x68/0x80 [ 1762.441223][T15706] device_add_class_symlinks+0xdb/0x2a0 [ 1762.446763][T15706] device_add+0x4c3/0xbd0 [ 1762.451190][T15706] device_create+0x258/0x2e0 [ 1762.455767][T15706] ? root_device_unregister+0x80/0x80 [ 1762.461124][T15706] ? number+0xd9b/0x1040 [ 1762.465346][T15706] bdi_register_va+0x94/0x600 [ 1762.470002][T15706] bdi_register+0xd1/0x120 [ 1762.474547][T15706] ? __device_add_disk+0x536/0x11d0 [ 1762.479722][T15706] ? bdi_register_va+0x600/0x600 [ 1762.484640][T15706] ? vsnprintf+0x1bfd/0x1cd0 [ 1762.489210][T15706] ? __kasan_check_read+0x11/0x20 [ 1762.494272][T15706] ? blk_alloc_devt+0xd4/0x320 [ 1762.499038][T15706] __device_add_disk+0x5cb/0x11d0 [ 1762.504062][T15706] ? device_add_disk+0x40/0x40 [ 1762.508815][T15706] ? loop_add+0x400/0x760 [ 1762.513327][T15706] ? vsprintf+0x40/0x40 [ 1762.517476][T15706] device_add_disk+0x2a/0x40 [ 1762.522154][T15706] loop_add+0x58f/0x760 [ 1762.526736][T15706] loop_control_ioctl+0x564/0x740 [ 1762.531918][T15706] ? loop_remove+0xb0/0xb0 [ 1762.536426][T15706] ? __fget_files+0x310/0x370 [ 1762.541090][T15706] ? security_file_ioctl+0xb1/0xd0 [ 1762.546226][T15706] ? loop_remove+0xb0/0xb0 [ 1762.550626][T15706] __se_sys_ioctl+0x115/0x190 [ 1762.555370][T15706] __x64_sys_ioctl+0x7b/0x90 [ 1762.559938][T15706] do_syscall_64+0x34/0x70 [ 1762.564561][T15706] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1762.570430][T15706] RIP: 0033:0x7f8326d3c0f9 [ 1762.574849][T15706] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1762.594623][T15706] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 15:44:24 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00001100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) timerfd_settime(r0, 0x2, &(0x7f0000000080), &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7c000000, 0x0, 0x0) 15:44:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x86030000, 0x0, 0x0) [ 1762.603025][T15706] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1762.610981][T15706] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1762.618934][T15706] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1762.626881][T15706] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1762.634833][T15706] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) timerfd_settime(r0, 0x2, &(0x7f0000000080), &(0x7f00000000c0)) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1762.660571][T15706] ------------[ cut here ]------------ [ 1762.669509][T15706] WARNING: CPU: 1 PID: 15706 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1762.684777][T15706] Modules linked in: [ 1762.688760][T15706] CPU: 1 PID: 15706 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1762.700563][T15706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1762.710777][T15706] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1762.716666][T15706] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1762.736791][T15706] RSP: 0018:ffffc90006267bc0 EFLAGS: 00010283 [ 1762.743298][T15706] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1762.751506][T15706] RDX: ffffc90002103000 RSI: 000000000002db33 RDI: 000000000002db34 [ 1762.759463][T15706] RBP: ffffc90006267d08 R08: ffffffff82412a76 R09: ffffc90006267610 [ 1762.767528][T15706] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1762.775744][T15706] R13: ffff88811212e000 R14: ffff88811212f338 R15: ffff88811212f000 [ 1762.783765][T15706] FS: 00007f8325aaf700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1762.792759][T15706] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1762.799464][T15706] CR2: 00007ffd3f363ca8 CR3: 00000001185dc000 CR4: 00000000003506b0 [ 1762.807466][T15706] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1762.815562][T15706] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1762.823561][T15706] Call Trace: [ 1762.826843][T15706] ? device_add_disk+0x40/0x40 [ 1762.831616][T15706] ? loop_add+0x400/0x760 [ 1762.835947][T15706] ? vsprintf+0x40/0x40 [ 1762.840079][T15706] device_add_disk+0x2a/0x40 [ 1762.844676][T15706] loop_add+0x58f/0x760 [ 1762.848823][T15706] loop_control_ioctl+0x564/0x740 [ 1762.853872][T15706] ? loop_remove+0xb0/0xb0 [ 1762.858295][T15706] ? __fget_files+0x310/0x370 [ 1762.862991][T15706] ? security_file_ioctl+0xb1/0xd0 [ 1762.868098][T15706] ? loop_remove+0xb0/0xb0 [ 1762.872540][T15706] __se_sys_ioctl+0x115/0x190 [ 1762.877297][T15706] __x64_sys_ioctl+0x7b/0x90 [ 1762.881987][T15706] do_syscall_64+0x34/0x70 [ 1762.886591][T15706] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1762.892502][T15706] RIP: 0033:0x7f8326d3c0f9 [ 1762.896915][T15706] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1762.916643][T15706] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1762.925086][T15706] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1762.933103][T15706] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1762.941254][T15706] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1762.950587][T15706] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 15:44:25 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 46) 15:44:25 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x10}}, 0x0) 15:44:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) timerfd_settime(r0, 0x2, &(0x7f0000000080), &(0x7f00000000c0)) (async) timerfd_settime(r0, 0x2, &(0x7f0000000080), &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00001200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x88030000, 0x0, 0x0) 15:44:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x9effffff, 0x0, 0x0) [ 1762.958758][T15706] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1762.966836][T15706] ---[ end trace ad49498a7223b5d2 ]--- 15:44:25 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00001d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:25 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0xe80}}, 0x0) 15:44:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r2}, 0x10) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000180)) 15:44:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xa002e000, 0x0, 0x0) [ 1763.009233][T15481] udevd[15481]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 1763.009637][T15741] FAULT_INJECTION: forcing a failure. [ 1763.009637][T15741] name failslab, interval 1, probability 0, space 0, times 0 [ 1763.041409][T15741] CPU: 1 PID: 15741 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 15:44:25 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) [ 1763.053139][T15741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1763.063193][T15741] Call Trace: [ 1763.066511][T15741] dump_stack_lvl+0x1e2/0x24b [ 1763.071188][T15741] ? panic+0x7d7/0x7d7 [ 1763.075255][T15741] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1763.080793][T15741] ? selinux_kernfs_init_security+0x1a8/0x760 [ 1763.086834][T15741] dump_stack+0x15/0x17 [ 1763.090970][T15741] should_fail+0x3c0/0x510 [ 1763.095369][T15741] __should_failslab+0x9f/0xe0 [ 1763.100108][T15741] should_failslab+0x9/0x20 [ 1763.104586][T15741] kmem_cache_alloc+0x3f/0x300 [ 1763.109334][T15741] ? __kernfs_new_node+0xdb/0x6e0 [ 1763.114508][T15741] __kernfs_new_node+0xdb/0x6e0 [ 1763.119598][T15741] ? kernfs_new_node+0x170/0x170 [ 1763.124615][T15741] ? __kasan_check_write+0x14/0x20 [ 1763.129795][T15741] ? __kasan_check_write+0x14/0x20 [ 1763.134970][T15741] ? mutex_unlock+0x29/0xf0 [ 1763.139477][T15741] ? kernfs_activate+0x409/0x420 [ 1763.144394][T15741] kernfs_new_node+0x97/0x170 [ 1763.149050][T15741] kernfs_create_link+0xb8/0x210 [ 1763.153967][T15741] sysfs_do_create_link_sd+0x89/0x110 [ 1763.159426][T15741] sysfs_create_link+0x68/0x80 [ 1763.164168][T15741] device_add_class_symlinks+0x222/0x2a0 [ 1763.169780][T15741] device_add+0x4c3/0xbd0 [ 1763.174092][T15741] device_create+0x258/0x2e0 [ 1763.178664][T15741] ? root_device_unregister+0x80/0x80 [ 1763.184015][T15741] ? number+0xd9b/0x1040 [ 1763.188260][T15741] bdi_register_va+0x94/0x600 [ 1763.192913][T15741] bdi_register+0xd1/0x120 [ 1763.197316][T15741] ? __device_add_disk+0x536/0x11d0 [ 1763.202535][T15741] ? bdi_register_va+0x600/0x600 [ 1763.207540][T15741] ? vsnprintf+0x1bfd/0x1cd0 [ 1763.212115][T15741] ? __kasan_check_read+0x11/0x20 [ 1763.217157][T15741] ? blk_alloc_devt+0xd4/0x320 [ 1763.221931][T15741] __device_add_disk+0x5cb/0x11d0 [ 1763.227186][T15741] ? device_add_disk+0x40/0x40 [ 1763.231947][T15741] ? loop_add+0x400/0x760 [ 1763.236348][T15741] ? vsprintf+0x40/0x40 [ 1763.240484][T15741] device_add_disk+0x2a/0x40 [ 1763.245077][T15741] loop_add+0x58f/0x760 [ 1763.249211][T15741] loop_control_ioctl+0x564/0x740 [ 1763.254215][T15741] ? loop_remove+0xb0/0xb0 [ 1763.258746][T15741] ? __fget_files+0x310/0x370 [ 1763.263432][T15741] ? security_file_ioctl+0xb1/0xd0 [ 1763.268538][T15741] ? loop_remove+0xb0/0xb0 [ 1763.273505][T15741] __se_sys_ioctl+0x115/0x190 [ 1763.278258][T15741] __x64_sys_ioctl+0x7b/0x90 [ 1763.282884][T15741] do_syscall_64+0x34/0x70 [ 1763.287333][T15741] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1763.293356][T15741] RIP: 0033:0x7f8326d3c0f9 [ 1763.297849][T15741] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1763.317483][T15741] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1763.325898][T15741] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1763.333942][T15741] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1763.341899][T15741] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1763.349858][T15741] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1763.358019][T15741] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1763.369223][T15741] ------------[ cut here ]------------ [ 1763.374821][T15741] WARNING: CPU: 0 PID: 15741 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1763.384035][T15741] Modules linked in: [ 1763.388060][T15741] CPU: 0 PID: 15741 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1763.400055][T15741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1763.410777][T15741] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1763.416691][T15741] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1763.436990][T15741] RSP: 0018:ffffc90006407bc0 EFLAGS: 00010246 [ 1763.443187][T15741] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1763.451211][T15741] RDX: ffffc90002103000 RSI: 000000000003ffff RDI: 0000000000040000 [ 1763.459176][T15741] RBP: ffffc90006407d08 R08: ffffffff82412a76 R09: ffffc90006407610 [ 1763.467287][T15741] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1763.475278][T15741] R13: ffff88810cbfb000 R14: ffff88810f2ee338 R15: ffff88810f2ee000 [ 1763.483534][T15741] FS: 00007f8325aaf700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1763.492596][T15741] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1763.499163][T15741] CR2: 00007ffd3f363ca8 CR3: 000000012f417000 CR4: 00000000003506b0 [ 1763.507246][T15741] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1763.515377][T15741] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1763.523646][T15741] Call Trace: [ 1763.526936][T15741] ? device_add_disk+0x40/0x40 [ 1763.531952][T15741] ? loop_add+0x400/0x760 [ 1763.536365][T15741] ? vsprintf+0x40/0x40 [ 1763.540586][T15741] device_add_disk+0x2a/0x40 [ 1763.545447][T15741] loop_add+0x58f/0x760 [ 1763.549696][T15741] loop_control_ioctl+0x564/0x740 [ 1763.554739][T15741] ? loop_remove+0xb0/0xb0 [ 1763.559154][T15741] ? __fget_files+0x310/0x370 [ 1763.563931][T15741] ? security_file_ioctl+0xb1/0xd0 [ 1763.569230][T15741] ? loop_remove+0xb0/0xb0 [ 1763.573746][T15741] __se_sys_ioctl+0x115/0x190 [ 1763.578412][T15741] __x64_sys_ioctl+0x7b/0x90 [ 1763.583118][T15741] do_syscall_64+0x34/0x70 [ 1763.587531][T15741] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1763.593540][T15741] RIP: 0033:0x7f8326d3c0f9 [ 1763.597989][T15741] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1763.617679][T15741] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1763.626116][T15741] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1763.634136][T15741] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1763.642155][T15741] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1763.650198][T15741] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 15:44:25 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 47) 15:44:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) (async) fcntl$setlease(r1, 0x400, 0x2) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x18) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) (rerun: 64) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r2}, 0x10) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000180)) 15:44:25 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x37fe0}}, 0x0) 15:44:25 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00003000"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xa3420000, 0x0, 0x0) 15:44:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xe0ffffff, 0x0, 0x0) 15:44:25 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00004a00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:25 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x20000414}}, 0x0) 15:44:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00005600"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) (async) sendmsg$netlink(r1, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) fcntl$setlease(r1, 0x400, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r2}, 0x10) (async) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r2}, 0x10) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000180)) [ 1763.658186][T15741] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1763.666375][T15741] ---[ end trace ad49498a7223b5d3 ]--- [ 1763.741739][T15773] FAULT_INJECTION: forcing a failure. [ 1763.741739][T15773] name failslab, interval 1, probability 0, space 0, times 0 [ 1763.754647][T15773] CPU: 1 PID: 15773 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1763.766351][T15773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1763.776397][T15773] Call Trace: [ 1763.779679][T15773] dump_stack_lvl+0x1e2/0x24b [ 1763.784337][T15773] ? panic+0x7d7/0x7d7 [ 1763.788400][T15773] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1763.793839][T15773] dump_stack+0x15/0x17 [ 1763.797976][T15773] should_fail+0x3c0/0x510 [ 1763.802460][T15773] __should_failslab+0x9f/0xe0 [ 1763.807464][T15773] should_failslab+0x9/0x20 [ 1763.811969][T15773] kmem_cache_alloc+0x3f/0x300 [ 1763.816718][T15773] ? __kernfs_new_node+0xdb/0x6e0 [ 1763.821800][T15773] __kernfs_new_node+0xdb/0x6e0 [ 1763.826625][T15773] ? kernfs_new_node+0x170/0x170 [ 1763.831540][T15773] ? __kasan_check_write+0x14/0x20 [ 1763.836654][T15773] ? _raw_spin_lock+0xa3/0x1b0 [ 1763.841399][T15773] ? __radix_tree_preload+0x361/0x3e0 [ 1763.846750][T15773] kernfs_new_node+0x97/0x170 [ 1763.851409][T15773] __kernfs_create_file+0x4a/0x270 [ 1763.856494][T15773] sysfs_add_file_mode_ns+0x273/0x320 [ 1763.861844][T15773] internal_create_group+0x55e/0xf50 [ 1763.867120][T15773] ? sysfs_create_group+0x30/0x30 [ 1763.872246][T15773] ? kernfs_put+0x48/0x540 [ 1763.876646][T15773] ? kernfs_create_link+0x1a0/0x210 [ 1763.881829][T15773] sysfs_create_groups+0x5d/0x130 [ 1763.887214][T15773] device_add_attrs+0x8b/0x3e0 [ 1763.891955][T15773] ? device_add_class_symlinks+0x27c/0x2a0 [ 1763.897848][T15773] device_add+0x4e6/0xbd0 [ 1763.902157][T15773] device_create+0x258/0x2e0 [ 1763.906752][T15773] ? root_device_unregister+0x80/0x80 [ 1763.912173][T15773] ? number+0xd9b/0x1040 [ 1763.916502][T15773] bdi_register_va+0x94/0x600 [ 1763.921445][T15773] bdi_register+0xd1/0x120 [ 1763.925844][T15773] ? __device_add_disk+0x536/0x11d0 [ 1763.931014][T15773] ? bdi_register_va+0x600/0x600 [ 1763.935925][T15773] ? vsnprintf+0x1bfd/0x1cd0 [ 1763.940493][T15773] ? __kasan_check_read+0x11/0x20 [ 1763.945494][T15773] ? blk_alloc_devt+0xd4/0x320 [ 1763.950241][T15773] __device_add_disk+0x5cb/0x11d0 [ 1763.955247][T15773] ? device_add_disk+0x40/0x40 [ 1763.960005][T15773] ? loop_add+0x400/0x760 [ 1763.964310][T15773] ? vsprintf+0x40/0x40 [ 1763.968471][T15773] device_add_disk+0x2a/0x40 [ 1763.973122][T15773] loop_add+0x58f/0x760 [ 1763.977412][T15773] loop_control_ioctl+0x564/0x740 [ 1763.982422][T15773] ? loop_remove+0xb0/0xb0 [ 1763.986908][T15773] ? __fget_files+0x310/0x370 [ 1763.991575][T15773] ? security_file_ioctl+0xb1/0xd0 [ 1763.996664][T15773] ? loop_remove+0xb0/0xb0 [ 1764.001060][T15773] __se_sys_ioctl+0x115/0x190 [ 1764.005735][T15773] __x64_sys_ioctl+0x7b/0x90 [ 1764.010302][T15773] do_syscall_64+0x34/0x70 [ 1764.014729][T15773] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1764.020598][T15773] RIP: 0033:0x7f8326d3c0f9 [ 1764.024990][T15773] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1764.044572][T15773] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1764.052960][T15773] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1764.060910][T15773] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1764.068858][T15773] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1764.076812][T15773] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1764.085288][T15773] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1764.096632][T15773] ------------[ cut here ]------------ [ 1764.102495][T15773] WARNING: CPU: 0 PID: 15773 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1764.112003][T15773] Modules linked in: [ 1764.115917][T15773] CPU: 0 PID: 15773 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1764.127896][T15773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1764.138248][T15773] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1764.144152][T15773] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1764.163973][T15773] RSP: 0018:ffffc900064a7bc0 EFLAGS: 00010287 [ 1764.170182][T15773] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1764.178353][T15773] RDX: ffffc90002103000 RSI: 0000000000032a4d RDI: 0000000000032a4e [ 1764.186548][T15773] RBP: ffffc900064a7d08 R08: ffffffff82412a76 R09: ffffc900064a7610 [ 1764.194634][T15773] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1764.202958][T15773] R13: ffff88815f9fb000 R14: ffff88815f9fc338 R15: ffff88815f9fc000 [ 1764.211066][T15773] FS: 00007f8325aaf700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1764.220006][T15773] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1764.226756][T15773] CR2: 00005555559ce728 CR3: 0000000114020000 CR4: 00000000003506b0 [ 1764.234913][T15773] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1764.242995][T15773] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1764.251114][T15773] Call Trace: [ 1764.254428][T15773] ? device_add_disk+0x40/0x40 [ 1764.259197][T15773] ? loop_add+0x400/0x760 [ 1764.263661][T15773] ? vsprintf+0x40/0x40 [ 1764.268191][T15773] device_add_disk+0x2a/0x40 [ 1764.273018][T15773] loop_add+0x58f/0x760 [ 1764.277203][T15773] loop_control_ioctl+0x564/0x740 [ 1764.282263][T15773] ? loop_remove+0xb0/0xb0 [ 1764.286733][T15773] ? __fget_files+0x310/0x370 [ 1764.291447][T15773] ? security_file_ioctl+0xb1/0xd0 [ 1764.296621][T15773] ? loop_remove+0xb0/0xb0 [ 1764.301072][T15773] __se_sys_ioctl+0x115/0x190 [ 1764.305777][T15773] __x64_sys_ioctl+0x7b/0x90 [ 1764.310404][T15773] do_syscall_64+0x34/0x70 [ 1764.314852][T15773] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1764.320876][T15773] RIP: 0033:0x7f8326d3c0f9 [ 1764.325311][T15773] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1764.344949][T15773] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1764.353580][T15773] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1764.361578][T15773] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1764.369682][T15773] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1764.377931][T15773] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1764.386282][T15773] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:26 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 48) 15:44:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xeaffffff, 0x0, 0x0) 15:44:26 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:26 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x7ffff000}}, 0x0) 15:44:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x200]}, 0x8, 0x100000) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x101, 0xf4f, 0x3f, 0x999c, 0x16, "1f867e98c1101d95237243202f340e070555f3"}) 15:44:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00005c00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xefffffff, 0x0, 0x0) 15:44:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (async) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x200]}, 0x8, 0x100000) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x101, 0xf4f, 0x3f, 0x999c, 0x16, "1f867e98c1101d95237243202f340e070555f3"}) 15:44:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00008200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:26 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) [ 1764.394438][T15773] ---[ end trace ad49498a7223b5d4 ]--- 15:44:26 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0xfffffdef}}, 0x0) 15:44:26 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x2}, 0x0) [ 1764.464214][T15797] FAULT_INJECTION: forcing a failure. [ 1764.464214][T15797] name failslab, interval 1, probability 0, space 0, times 0 [ 1764.478826][T15797] CPU: 0 PID: 15797 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1764.490529][T15797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1764.500568][T15797] Call Trace: [ 1764.503840][T15797] dump_stack_lvl+0x1e2/0x24b [ 1764.508609][T15797] ? panic+0x7d7/0x7d7 [ 1764.512649][T15797] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1764.518099][T15797] ? selinux_kernfs_init_security+0x1a8/0x760 [ 1764.524170][T15797] dump_stack+0x15/0x17 [ 1764.528308][T15797] should_fail+0x3c0/0x510 [ 1764.532784][T15797] __should_failslab+0x9f/0xe0 [ 1764.537620][T15797] should_failslab+0x9/0x20 [ 1764.542186][T15797] kmem_cache_alloc+0x3f/0x300 [ 1764.547192][T15797] ? __kernfs_new_node+0xdb/0x6e0 [ 1764.552196][T15797] __kernfs_new_node+0xdb/0x6e0 [ 1764.557121][T15797] ? __kasan_check_write+0x14/0x20 [ 1764.562306][T15797] ? mutex_lock+0xb2/0x1e0 [ 1764.566695][T15797] ? mutex_trylock+0x180/0x180 [ 1764.571448][T15797] ? kernfs_new_node+0x170/0x170 [ 1764.576368][T15797] ? __kasan_check_write+0x14/0x20 [ 1764.581475][T15797] ? mutex_unlock+0x29/0xf0 [ 1764.585956][T15797] ? kernfs_activate+0x409/0x420 [ 1764.590896][T15797] kernfs_new_node+0x97/0x170 [ 1764.595543][T15797] __kernfs_create_file+0x4a/0x270 [ 1764.600629][T15797] sysfs_add_file_mode_ns+0x273/0x320 [ 1764.605999][T15797] internal_create_group+0x55e/0xf50 [ 1764.611260][T15797] ? sysfs_create_group+0x30/0x30 [ 1764.616254][T15797] ? kernfs_put+0x48/0x540 [ 1764.620640][T15797] ? kernfs_create_link+0x1a0/0x210 [ 1764.625830][T15797] sysfs_create_groups+0x5d/0x130 [ 1764.630828][T15797] device_add_attrs+0x8b/0x3e0 [ 1764.635565][T15797] ? device_add_class_symlinks+0x27c/0x2a0 [ 1764.641340][T15797] device_add+0x4e6/0xbd0 [ 1764.645644][T15797] device_create+0x258/0x2e0 [ 1764.650209][T15797] ? root_device_unregister+0x80/0x80 [ 1764.655552][T15797] ? number+0xd9b/0x1040 [ 1764.659767][T15797] bdi_register_va+0x94/0x600 [ 1764.664416][T15797] bdi_register+0xd1/0x120 [ 1764.668805][T15797] ? __device_add_disk+0x536/0x11d0 [ 1764.674062][T15797] ? bdi_register_va+0x600/0x600 [ 1764.678978][T15797] ? vsnprintf+0x1bfd/0x1cd0 [ 1764.683551][T15797] ? __kasan_check_read+0x11/0x20 [ 1764.688662][T15797] ? blk_alloc_devt+0xd4/0x320 [ 1764.693399][T15797] __device_add_disk+0x5cb/0x11d0 [ 1764.698399][T15797] ? device_add_disk+0x40/0x40 [ 1764.703246][T15797] ? loop_add+0x400/0x760 [ 1764.707548][T15797] ? vsprintf+0x40/0x40 [ 1764.711677][T15797] device_add_disk+0x2a/0x40 [ 1764.716242][T15797] loop_add+0x58f/0x760 [ 1764.720374][T15797] loop_control_ioctl+0x564/0x740 [ 1764.725378][T15797] ? loop_remove+0xb0/0xb0 [ 1764.729768][T15797] ? __fget_files+0x310/0x370 [ 1764.734592][T15797] ? security_file_ioctl+0xb1/0xd0 [ 1764.739686][T15797] ? loop_remove+0xb0/0xb0 [ 1764.744081][T15797] __se_sys_ioctl+0x115/0x190 [ 1764.748931][T15797] __x64_sys_ioctl+0x7b/0x90 [ 1764.753498][T15797] do_syscall_64+0x34/0x70 [ 1764.757913][T15797] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1764.763784][T15797] RIP: 0033:0x7f8326d3c0f9 [ 1764.768188][T15797] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1764.788216][T15797] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1764.796636][T15797] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1764.804583][T15797] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1764.812530][T15797] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1764.820481][T15797] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1764.828428][T15797] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1764.837024][T15797] ------------[ cut here ]------------ [ 1764.842586][T15797] WARNING: CPU: 1 PID: 15797 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1764.852236][T15797] Modules linked in: [ 1764.856131][T15797] CPU: 1 PID: 15797 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1764.868543][T15797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1764.878988][T15797] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1764.884817][T15797] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1764.904557][T15797] RSP: 0018:ffffc900065a7bc0 EFLAGS: 00010283 [ 1764.910723][T15797] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1764.918783][T15797] RDX: ffffc90002103000 RSI: 0000000000035f63 RDI: 0000000000035f64 [ 1764.926890][T15797] RBP: ffffc900065a7d08 R08: ffffffff82412a76 R09: ffffc900065a7610 [ 1764.934897][T15797] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1764.942968][T15797] R13: ffff88815a68a000 R14: ffff88815a68f338 R15: ffff88815a68f000 [ 1764.950967][T15797] FS: 00007f8325aaf700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1764.959962][T15797] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1764.966550][T15797] CR2: 00007fcdbe7e8ff8 CR3: 000000010917c000 CR4: 00000000003506a0 [ 1764.974715][T15797] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1764.982811][T15797] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1764.990819][T15797] Call Trace: [ 1764.994097][T15797] ? device_add_disk+0x40/0x40 [ 1764.998888][T15797] ? loop_add+0x400/0x760 [ 1765.003261][T15797] ? vsprintf+0x40/0x40 [ 1765.007419][T15797] device_add_disk+0x2a/0x40 [ 1765.012176][T15797] loop_add+0x58f/0x760 [ 1765.016322][T15797] loop_control_ioctl+0x564/0x740 [ 1765.021348][T15797] ? loop_remove+0xb0/0xb0 [ 1765.025841][T15797] ? __fget_files+0x310/0x370 [ 1765.030590][T15797] ? security_file_ioctl+0xb1/0xd0 [ 1765.035697][T15797] ? loop_remove+0xb0/0xb0 [ 1765.040131][T15797] __se_sys_ioctl+0x115/0x190 [ 1765.044834][T15797] __x64_sys_ioctl+0x7b/0x90 [ 1765.049424][T15797] do_syscall_64+0x34/0x70 [ 1765.053846][T15797] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1765.059901][T15797] RIP: 0033:0x7f8326d3c0f9 [ 1765.064319][T15797] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1765.084058][T15797] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1765.092595][T15797] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1765.101622][T15797] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 15:44:27 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 49) 15:44:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00008800"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xf0ffffff, 0x0, 0x0) 15:44:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x200]}, 0x8, 0x100000) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x101, 0xf4f, 0x3f, 0x999c, 0x16, "1f867e98c1101d95237243202f340e070555f3"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (async) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x200]}, 0x8, 0x100000) (async) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x101, 0xf4f, 0x3f, 0x999c, 0x16, "1f867e98c1101d95237243202f340e070555f3"}) (async) 15:44:27 executing program 4: getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x2000011a) 15:44:27 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x5}, 0x0) 15:44:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)=0xffff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x5, 0x11, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xfc000000, 0x0, 0x0) 15:44:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00008c00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1765.109678][T15797] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1765.117958][T15797] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1765.126130][T15797] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1765.134507][T15797] ---[ end trace ad49498a7223b5d5 ]--- 15:44:27 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x8}, 0x0) 15:44:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000080100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)=0xffff) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x5, 0x11, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1765.179012][T15827] validate_nla: 10 callbacks suppressed [ 1765.179022][T15827] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1765.200892][T15821] FAULT_INJECTION: forcing a failure. [ 1765.200892][T15821] name failslab, interval 1, probability 0, space 0, times 0 [ 1765.220337][T15821] CPU: 1 PID: 15821 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1765.232298][T15821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1765.242340][T15821] Call Trace: [ 1765.245677][T15821] dump_stack_lvl+0x1e2/0x24b [ 1765.250556][T15821] ? panic+0x7d7/0x7d7 [ 1765.254809][T15821] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1765.260260][T15821] ? selinux_kernfs_init_security+0x1a8/0x760 [ 1765.266323][T15821] dump_stack+0x15/0x17 [ 1765.270486][T15821] should_fail+0x3c0/0x510 [ 1765.274884][T15821] __should_failslab+0x9f/0xe0 [ 1765.279742][T15821] should_failslab+0x9/0x20 [ 1765.284407][T15821] kmem_cache_alloc+0x3f/0x300 [ 1765.289397][T15821] ? __kernfs_new_node+0xdb/0x6e0 [ 1765.294437][T15821] __kernfs_new_node+0xdb/0x6e0 [ 1765.299357][T15821] ? __kasan_check_write+0x14/0x20 [ 1765.304447][T15821] ? mutex_lock+0xb2/0x1e0 [ 1765.308843][T15821] ? mutex_trylock+0x180/0x180 [ 1765.313587][T15821] ? kernfs_new_node+0x170/0x170 [ 1765.318514][T15821] ? __kasan_check_write+0x14/0x20 [ 1765.323613][T15821] ? mutex_unlock+0x29/0xf0 [ 1765.328097][T15821] ? kernfs_activate+0x409/0x420 [ 1765.333014][T15821] kernfs_new_node+0x97/0x170 [ 1765.337670][T15821] __kernfs_create_file+0x4a/0x270 [ 1765.342769][T15821] sysfs_add_file_mode_ns+0x273/0x320 [ 1765.348126][T15821] internal_create_group+0x55e/0xf50 [ 1765.353398][T15821] ? sysfs_create_group+0x30/0x30 [ 1765.358408][T15821] ? kernfs_put+0x48/0x540 [ 1765.362807][T15821] ? kernfs_create_link+0x1a0/0x210 [ 1765.367987][T15821] sysfs_create_groups+0x5d/0x130 [ 1765.372993][T15821] device_add_attrs+0x8b/0x3e0 [ 1765.377736][T15821] ? device_add_class_symlinks+0x27c/0x2a0 [ 1765.383521][T15821] device_add+0x4e6/0xbd0 [ 1765.387834][T15821] device_create+0x258/0x2e0 [ 1765.392552][T15821] ? root_device_unregister+0x80/0x80 [ 1765.397934][T15821] ? number+0xd9b/0x1040 [ 1765.402172][T15821] bdi_register_va+0x94/0x600 [ 1765.406836][T15821] bdi_register+0xd1/0x120 [ 1765.411244][T15821] ? __device_add_disk+0x536/0x11d0 [ 1765.416424][T15821] ? bdi_register_va+0x600/0x600 [ 1765.421344][T15821] ? vsnprintf+0x1bfd/0x1cd0 [ 1765.426021][T15821] ? __kasan_check_read+0x11/0x20 [ 1765.431120][T15821] ? blk_alloc_devt+0xd4/0x320 [ 1765.435864][T15821] __device_add_disk+0x5cb/0x11d0 [ 1765.440982][T15821] ? device_add_disk+0x40/0x40 [ 1765.445730][T15821] ? loop_add+0x400/0x760 [ 1765.450072][T15821] ? vsprintf+0x40/0x40 [ 1765.454263][T15821] device_add_disk+0x2a/0x40 [ 1765.458867][T15821] loop_add+0x58f/0x760 [ 1765.463013][T15821] loop_control_ioctl+0x564/0x740 [ 1765.468122][T15821] ? loop_remove+0xb0/0xb0 [ 1765.472544][T15821] ? __fget_files+0x310/0x370 [ 1765.477243][T15821] ? security_file_ioctl+0xb1/0xd0 [ 1765.482476][T15821] ? loop_remove+0xb0/0xb0 [ 1765.486878][T15821] __se_sys_ioctl+0x115/0x190 [ 1765.491557][T15821] __x64_sys_ioctl+0x7b/0x90 [ 1765.496135][T15821] do_syscall_64+0x34/0x70 [ 1765.500651][T15821] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1765.506530][T15821] RIP: 0033:0x7f8326d3c0f9 [ 1765.510932][T15821] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1765.530733][T15821] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1765.539152][T15821] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1765.547211][T15821] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1765.555527][T15821] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1765.563482][T15821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1765.571468][T15821] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1765.582190][T15821] ------------[ cut here ]------------ [ 1765.587674][T15821] WARNING: CPU: 0 PID: 15821 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1765.596917][T15821] Modules linked in: [ 1765.600997][T15821] CPU: 1 PID: 15821 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1765.612795][T15821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1765.622909][T15821] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1765.628694][T15821] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1765.648366][T15821] RSP: 0018:ffffc90006607bc0 EFLAGS: 00010283 [ 1765.654445][T15821] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1765.662439][T15821] RDX: ffffc90002103000 RSI: 0000000000032c45 RDI: 0000000000032c46 [ 1765.670443][T15821] RBP: ffffc90006607d08 R08: ffffffff82412a76 R09: ffffc90006607610 [ 1765.678514][T15821] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1765.686629][T15821] R13: ffff88811d871000 R14: ffff88815a446338 R15: ffff88815a446000 [ 1765.694610][T15821] FS: 00007f8325aaf700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1765.703684][T15821] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1765.710502][T15821] CR2: 00007ffd3f363ca8 CR3: 0000000114132000 CR4: 00000000003506b0 [ 1765.718460][T15821] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1765.726450][T15821] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1765.734543][T15821] Call Trace: [ 1765.737817][T15821] ? device_add_disk+0x40/0x40 [ 1765.742588][T15821] ? loop_add+0x400/0x760 [ 1765.746918][T15821] ? vsprintf+0x40/0x40 [ 1765.751123][T15821] device_add_disk+0x2a/0x40 [ 1765.755727][T15821] loop_add+0x58f/0x760 [ 1765.759878][T15821] loop_control_ioctl+0x564/0x740 [ 1765.764936][T15821] ? loop_remove+0xb0/0xb0 [ 1765.769465][T15821] ? __fget_files+0x310/0x370 [ 1765.774410][T15821] ? security_file_ioctl+0xb1/0xd0 [ 1765.779529][T15821] ? loop_remove+0xb0/0xb0 [ 1765.784106][T15821] __se_sys_ioctl+0x115/0x190 [ 1765.788790][T15821] __x64_sys_ioctl+0x7b/0x90 [ 1765.793403][T15821] do_syscall_64+0x34/0x70 [ 1765.797810][T15821] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1765.803898][T15821] RIP: 0033:0x7f8326d3c0f9 [ 1765.808303][T15821] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 15:44:28 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 50) 15:44:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00000a0100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) (async) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)=0xffff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x5, 0x11, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:28 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x300}, 0x0) 15:44:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xfcffffff, 0x0, 0x0) 15:44:28 executing program 4: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333, 0x0, 0x0, {0x4, 0x3}}, 0x14}}, 0x0) 15:44:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xfdffffff, 0x0, 0x0) 15:44:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000140100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x8000, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x13, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000005000000000000000400000900000000000000000000000017700000185000000600000000000000000000001833000005000000000000000000000018610000070000000000000000010000ad0101001000000000b20200070000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x101, 0xe9, &(0x7f0000000140)=""/233, 0x41100, 0x7, '\x00', 0x0, 0x1c, r1, 0x8, &(0x7f0000000240)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x2, 0xff39, 0x7ff}, 0x10, r2}, 0x80) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) [ 1765.828046][T15821] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1765.836492][T15821] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1765.844479][T15821] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1765.852546][T15821] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1765.860638][T15821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1765.868606][T15821] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1765.876612][T15821] ---[ end trace ad49498a7223b5d6 ]--- 15:44:28 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x2}, 0x0) 15:44:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xfe80ffff, 0x0, 0x0) [ 1765.973635][T15861] FAULT_INJECTION: forcing a failure. [ 1765.973635][T15861] name failslab, interval 1, probability 0, space 0, times 0 [ 1765.986408][T15861] CPU: 0 PID: 15861 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1765.998131][T15861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1766.008273][T15861] Call Trace: [ 1766.011561][T15861] dump_stack_lvl+0x1e2/0x24b [ 1766.016246][T15861] ? panic+0x7d7/0x7d7 [ 1766.020493][T15861] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1766.026052][T15861] ? selinux_kernfs_init_security+0x1a8/0x760 [ 1766.032118][T15861] dump_stack+0x15/0x17 [ 1766.036271][T15861] should_fail+0x3c0/0x510 [ 1766.040686][T15861] __should_failslab+0x9f/0xe0 [ 1766.045447][T15861] should_failslab+0x9/0x20 [ 1766.049952][T15861] kmem_cache_alloc+0x3f/0x300 [ 1766.054708][T15861] ? __kernfs_new_node+0xdb/0x6e0 [ 1766.059731][T15861] __kernfs_new_node+0xdb/0x6e0 [ 1766.064580][T15861] ? __kasan_check_write+0x14/0x20 [ 1766.069681][T15861] ? mutex_lock+0xb2/0x1e0 [ 1766.074103][T15861] ? mutex_trylock+0x180/0x180 [ 1766.078860][T15861] ? kernfs_new_node+0x170/0x170 [ 1766.083793][T15861] ? __kasan_check_write+0x14/0x20 [ 1766.088984][T15861] ? mutex_unlock+0x29/0xf0 [ 1766.093484][T15861] ? kernfs_activate+0x409/0x420 [ 1766.098419][T15861] kernfs_new_node+0x97/0x170 [ 1766.103093][T15861] __kernfs_create_file+0x4a/0x270 [ 1766.108301][T15861] sysfs_add_file_mode_ns+0x273/0x320 [ 1766.113758][T15861] internal_create_group+0x55e/0xf50 [ 1766.119125][T15861] ? sysfs_create_group+0x30/0x30 [ 1766.124140][T15861] ? kernfs_put+0x48/0x540 [ 1766.128547][T15861] ? kernfs_create_link+0x1a0/0x210 [ 1766.133823][T15861] sysfs_create_groups+0x5d/0x130 [ 1766.138926][T15861] device_add_attrs+0x8b/0x3e0 [ 1766.143717][T15861] ? device_add_class_symlinks+0x27c/0x2a0 [ 1766.149618][T15861] device_add+0x4e6/0xbd0 [ 1766.153943][T15861] device_create+0x258/0x2e0 [ 1766.158534][T15861] ? root_device_unregister+0x80/0x80 [ 1766.163903][T15861] ? number+0xd9b/0x1040 [ 1766.168142][T15861] bdi_register_va+0x94/0x600 [ 1766.172909][T15861] bdi_register+0xd1/0x120 [ 1766.177356][T15861] ? __device_add_disk+0x536/0x11d0 [ 1766.182543][T15861] ? bdi_register_va+0x600/0x600 [ 1766.187471][T15861] ? vsnprintf+0x1bfd/0x1cd0 [ 1766.192055][T15861] ? __kasan_check_read+0x11/0x20 [ 1766.197074][T15861] ? blk_alloc_devt+0xd4/0x320 [ 1766.201828][T15861] __device_add_disk+0x5cb/0x11d0 [ 1766.206856][T15861] ? device_add_disk+0x40/0x40 [ 1766.211618][T15861] ? loop_add+0x400/0x760 [ 1766.215942][T15861] ? vsprintf+0x40/0x40 [ 1766.220092][T15861] device_add_disk+0x2a/0x40 [ 1766.224678][T15861] loop_add+0x58f/0x760 [ 1766.228833][T15861] loop_control_ioctl+0x564/0x740 [ 1766.233943][T15861] ? loop_remove+0xb0/0xb0 [ 1766.238351][T15861] ? __fget_files+0x310/0x370 [ 1766.243145][T15861] ? security_file_ioctl+0xb1/0xd0 [ 1766.248339][T15861] ? loop_remove+0xb0/0xb0 [ 1766.252879][T15861] __se_sys_ioctl+0x115/0x190 [ 1766.257639][T15861] __x64_sys_ioctl+0x7b/0x90 [ 1766.262313][T15861] do_syscall_64+0x34/0x70 [ 1766.266822][T15861] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1766.272708][T15861] RIP: 0033:0x7f8326d3c0f9 [ 1766.277473][T15861] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1766.297440][T15861] RSP: 002b:00007f8325a8e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1766.305878][T15861] RAX: ffffffffffffffda RBX: 00007f8326e5c050 RCX: 00007f8326d3c0f9 [ 1766.313845][T15861] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1766.321839][T15861] RBP: 00007f8325a8e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1766.329993][T15861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1766.337959][T15861] R13: 00007ffc9eda8a3f R14: 00007f8325a8e300 R15: 0000000000022000 [ 1766.347029][T15861] ------------[ cut here ]------------ [ 1766.352627][T15861] WARNING: CPU: 0 PID: 15861 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1766.361922][T15861] Modules linked in: [ 1766.365921][T15861] CPU: 0 PID: 15861 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1766.377825][T15861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1766.389092][T15861] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1766.395083][T15861] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1766.414805][T15861] RSP: 0018:ffffc900070e7bc0 EFLAGS: 00010287 [ 1766.421040][T15861] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1766.429122][T15861] RDX: ffffc90002505000 RSI: 000000000002e134 RDI: 000000000002e135 [ 1766.437235][T15861] RBP: ffffc900070e7d08 R08: ffffffff82412a76 R09: ffffc900070e7610 [ 1766.445450][T15861] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1766.453474][T15861] R13: ffff88810b598000 R14: ffff88810b599338 R15: ffff88810b599000 [ 1766.461653][T15861] FS: 00007f8325a8e700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1766.470775][T15861] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1766.477401][T15861] CR2: 0000001b33121000 CR3: 000000015f701000 CR4: 00000000003506b0 [ 1766.485426][T15861] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1766.493558][T15861] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1766.501595][T15861] Call Trace: [ 1766.505088][T15861] ? device_add_disk+0x40/0x40 [ 1766.509892][T15861] ? loop_add+0x400/0x760 [ 1766.514278][T15861] ? vsprintf+0x40/0x40 [ 1766.518573][T15861] device_add_disk+0x2a/0x40 [ 1766.523209][T15861] loop_add+0x58f/0x760 [ 1766.527489][T15861] loop_control_ioctl+0x564/0x740 [ 1766.532589][T15861] ? loop_remove+0xb0/0xb0 [ 1766.537246][T15861] ? __fget_files+0x310/0x370 [ 1766.542211][T15861] ? security_file_ioctl+0xb1/0xd0 [ 1766.547578][T15861] ? loop_remove+0xb0/0xb0 [ 1766.552071][T15861] __se_sys_ioctl+0x115/0x190 [ 1766.556912][T15861] __x64_sys_ioctl+0x7b/0x90 [ 1766.562045][T15861] do_syscall_64+0x34/0x70 [ 1766.566570][T15861] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1766.573312][T15861] RIP: 0033:0x7f8326d3c0f9 [ 1766.577805][T15861] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1766.597611][T15861] RSP: 002b:00007f8325a8e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1766.606214][T15861] RAX: ffffffffffffffda RBX: 00007f8326e5c050 RCX: 00007f8326d3c0f9 [ 1766.614254][T15861] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 15:44:28 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 51) 15:44:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00005e0100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x8000, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x13, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000005000000000000000400000900000000000000000000000017700000185000000600000000000000000000001833000005000000000000000000000018610000070000000000000000010000ad0101001000000000b20200070000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x101, 0xe9, &(0x7f0000000140)=""/233, 0x41100, 0x7, '\x00', 0x0, 0x1c, r1, 0x8, &(0x7f0000000240)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x2, 0xff39, 0x7ff}, 0x10, r2}, 0x80) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:28 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x3}, 0x0) 15:44:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xfec0ffff, 0x0, 0x0) 15:44:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x8000, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x13, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000005000000000000000400000900000000000000000000000017700000185000000600000000000000000000001833000005000000000000000000000018610000070000000000000000010000ad0101001000000000b20200070000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x101, 0xe9, &(0x7f0000000140)=""/233, 0x41100, 0x7, '\x00', 0x0, 0x1c, r1, 0x8, &(0x7f0000000240)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x2, 0xff39, 0x7ff}, 0x10, r2}, 0x80) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000750100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xfeffffff, 0x0, 0x0) 15:44:28 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x8}, 0x0) [ 1766.622307][T15861] RBP: 00007f8325a8e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1766.630384][T15861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1766.638404][T15861] R13: 00007ffc9eda8a3f R14: 00007f8325a8e300 R15: 0000000000022000 [ 1766.646682][T15861] ---[ end trace ad49498a7223b5d7 ]--- [ 1766.694895][T15481] udevd[15481]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 1766.706596][T15868] FAULT_INJECTION: forcing a failure. [ 1766.706596][T15868] name failslab, interval 1, probability 0, space 0, times 0 [ 1766.719254][T15868] CPU: 1 PID: 15868 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1766.731031][T15868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1766.741093][T15868] Call Trace: [ 1766.744365][T15868] dump_stack_lvl+0x1e2/0x24b [ 1766.749113][T15868] ? panic+0x7d7/0x7d7 [ 1766.753268][T15868] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1766.758705][T15868] ? __kasan_check_write+0x14/0x20 [ 1766.763820][T15868] ? _raw_spin_lock+0xa3/0x1b0 [ 1766.768594][T15868] dump_stack+0x15/0x17 [ 1766.772754][T15868] should_fail+0x3c0/0x510 [ 1766.777177][T15868] __should_failslab+0x9f/0xe0 [ 1766.781933][T15868] should_failslab+0x9/0x20 [ 1766.786442][T15868] kmem_cache_alloc+0x3f/0x300 [ 1766.791272][T15868] ? __kernfs_new_node+0xdb/0x6e0 [ 1766.796293][T15868] __kernfs_new_node+0xdb/0x6e0 [ 1766.801219][T15868] ? kernfs_activate+0x409/0x420 [ 1766.806134][T15868] ? kernfs_new_node+0x170/0x170 [ 1766.811046][T15868] ? kernfs_add_one+0x4c5/0x5e0 [ 1766.815876][T15868] ? __kernfs_create_file+0x1fb/0x270 [ 1766.821228][T15868] ? __kasan_check_write+0x14/0x20 [ 1766.826351][T15868] kernfs_create_dir_ns+0x9b/0x230 [ 1766.831440][T15868] internal_create_group+0x29d/0xf50 [ 1766.836705][T15868] ? sysfs_create_group+0x30/0x30 [ 1766.841710][T15868] ? kernfs_put+0x48/0x540 [ 1766.846106][T15868] ? sysfs_create_group+0x30/0x30 [ 1766.851111][T15868] ? kernfs_create_link+0x1a0/0x210 [ 1766.856285][T15868] sysfs_create_group+0x1f/0x30 [ 1766.861113][T15868] dpm_sysfs_add+0x5d/0x290 [ 1766.865595][T15868] device_add+0x52c/0xbd0 [ 1766.869907][T15868] device_create+0x258/0x2e0 [ 1766.874652][T15868] ? root_device_unregister+0x80/0x80 [ 1766.880172][T15868] ? number+0xd9b/0x1040 [ 1766.884392][T15868] bdi_register_va+0x94/0x600 [ 1766.889046][T15868] bdi_register+0xd1/0x120 [ 1766.893559][T15868] ? __device_add_disk+0x536/0x11d0 [ 1766.898911][T15868] ? bdi_register_va+0x600/0x600 [ 1766.903826][T15868] ? vsnprintf+0x1bfd/0x1cd0 [ 1766.908518][T15868] ? __kasan_check_read+0x11/0x20 [ 1766.913579][T15868] ? blk_alloc_devt+0xd4/0x320 [ 1766.918342][T15868] __device_add_disk+0x5cb/0x11d0 [ 1766.923360][T15868] ? device_add_disk+0x40/0x40 [ 1766.928123][T15868] ? loop_add+0x400/0x760 [ 1766.932446][T15868] ? vsprintf+0x40/0x40 [ 1766.936584][T15868] device_add_disk+0x2a/0x40 [ 1766.941154][T15868] loop_add+0x58f/0x760 [ 1766.945294][T15868] loop_control_ioctl+0x564/0x740 [ 1766.950306][T15868] ? loop_remove+0xb0/0xb0 [ 1766.954708][T15868] ? __fget_files+0x310/0x370 [ 1766.959479][T15868] ? security_file_ioctl+0xb1/0xd0 [ 1766.964599][T15868] ? loop_remove+0xb0/0xb0 [ 1766.969015][T15868] __se_sys_ioctl+0x115/0x190 [ 1766.973770][T15868] __x64_sys_ioctl+0x7b/0x90 [ 1766.978519][T15868] do_syscall_64+0x34/0x70 [ 1766.982917][T15868] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1766.988793][T15868] RIP: 0033:0x7f8326d3c0f9 [ 1766.993190][T15868] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1767.013066][T15868] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1767.021484][T15868] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1767.029437][T15868] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1767.037400][T15868] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 15:44:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) openat$incfs(r1, &(0x7f0000000140)='.pending_reads\x00', 0x40802, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="240000002d000100000000000000000008000000ffffffff0400009407e1f04bc892d3f5029d8f85800400000004000080"], 0x24}], 0x1}, 0x0) splice(r0, &(0x7f0000000000)=0x953, r2, &(0x7f0000000080)=0xa3d, 0xfffffffffffffffb, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xff000000, 0x0, 0x0) [ 1767.045355][T15868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1767.053319][T15868] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1767.064520][T15868] ------------[ cut here ]------------ [ 1767.071454][T15868] WARNING: CPU: 0 PID: 15868 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1767.083125][T15868] Modules linked in: [ 1767.084174][T15887] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1767.089078][T15868] CPU: 0 PID: 15868 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1767.106995][T15868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1767.117724][T15868] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1767.123570][T15868] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1767.143694][T15868] RSP: 0018:ffffc9000712fbc0 EFLAGS: 00010287 [ 1767.149827][T15868] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1767.157875][T15868] RDX: ffffc90002103000 RSI: 000000000003208f RDI: 0000000000032090 [ 1767.165947][T15868] RBP: ffffc9000712fd08 R08: ffffffff82412a76 R09: ffffc9000712f610 [ 1767.173998][T15868] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1767.182327][T15868] R13: ffff888113eb5000 R14: ffff888113eb6338 R15: ffff888113eb6000 [ 1767.190377][T15868] FS: 00007f8325aaf700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1767.200194][T15868] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1767.206850][T15868] CR2: 00007fa15d0da718 CR3: 000000015ff84000 CR4: 00000000003506b0 [ 1767.215061][T15868] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1767.223222][T15868] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1767.231289][T15868] Call Trace: [ 1767.234798][T15868] ? device_add_disk+0x40/0x40 [ 1767.239590][T15868] ? loop_add+0x400/0x760 [ 1767.244061][T15868] ? vsprintf+0x40/0x40 [ 1767.248377][T15868] device_add_disk+0x2a/0x40 [ 1767.253028][T15868] loop_add+0x58f/0x760 [ 1767.257290][T15868] loop_control_ioctl+0x564/0x740 [ 1767.262367][T15868] ? loop_remove+0xb0/0xb0 [ 1767.266982][T15868] ? __fget_files+0x310/0x370 [ 1767.271874][T15868] ? security_file_ioctl+0xb1/0xd0 [ 1767.277063][T15868] ? loop_remove+0xb0/0xb0 [ 1767.281732][T15868] __se_sys_ioctl+0x115/0x190 [ 1767.287518][T15868] __x64_sys_ioctl+0x7b/0x90 [ 1767.292408][T15868] do_syscall_64+0x34/0x70 [ 1767.296953][T15868] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1767.303091][T15868] RIP: 0033:0x7f8326d3c0f9 [ 1767.307545][T15868] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1767.327488][T15868] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1767.336086][T15868] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 15:44:29 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 52) 15:44:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000d40100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:29 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x300}, 0x0) 15:44:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) (async) openat$incfs(r1, &(0x7f0000000140)='.pending_reads\x00', 0x40802, 0x4) (async) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="240000002d000100000000000000000008000000ffffffff0400009407e1f04bc892d3f5029d8f85800400000004000080"], 0x24}], 0x1}, 0x0) (async) splice(r0, &(0x7f0000000000)=0x953, r2, &(0x7f0000000080)=0xa3d, 0xfffffffffffffffb, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xffff0000, 0x0, 0x0) [ 1767.344209][T15868] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1767.352327][T15868] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1767.360437][T15868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1767.368443][T15868] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1767.376536][T15868] ---[ end trace ad49498a7223b5d8 ]--- 15:44:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000ea0100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:29 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xe80}, 0x0) 15:44:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000f50100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) openat$incfs(r1, &(0x7f0000000140)='.pending_reads\x00', 0x40802, 0x4) (async, rerun: 64) r2 = socket$netlink(0x10, 0x3, 0x0) (rerun: 64) sendmsg$netlink(r2, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="240000002d000100000000000000000008000000ffffffff0400009407e1f04bc892d3f5029d8f85800400000004000080"], 0x24}], 0x1}, 0x0) (async) splice(r0, &(0x7f0000000000)=0x953, r2, &(0x7f0000000080)=0xa3d, 0xfffffffffffffffb, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1767.399102][T15900] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1767.428624][T15481] udevd[15481]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 1767.439042][T15904] FAULT_INJECTION: forcing a failure. [ 1767.439042][T15904] name failslab, interval 1, probability 0, space 0, times 0 [ 1767.453768][T15904] CPU: 1 PID: 15904 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1767.465482][T15904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1767.475516][T15904] Call Trace: [ 1767.478783][T15904] dump_stack_lvl+0x1e2/0x24b [ 1767.483433][T15904] ? panic+0x7d7/0x7d7 [ 1767.487476][T15904] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1767.492940][T15904] ? __kasan_check_write+0x14/0x20 [ 1767.498031][T15904] ? _raw_spin_lock+0xa3/0x1b0 [ 1767.502782][T15904] dump_stack+0x15/0x17 [ 1767.506920][T15904] should_fail+0x3c0/0x510 [ 1767.511329][T15904] __should_failslab+0x9f/0xe0 [ 1767.516083][T15904] should_failslab+0x9/0x20 [ 1767.520573][T15904] kmem_cache_alloc+0x3f/0x300 [ 1767.525314][T15904] ? __kernfs_new_node+0xdb/0x6e0 [ 1767.530315][T15904] __kernfs_new_node+0xdb/0x6e0 [ 1767.535199][T15904] ? kernfs_activate+0x409/0x420 [ 1767.540208][T15904] ? kernfs_new_node+0x170/0x170 [ 1767.545133][T15904] ? kernfs_add_one+0x4c5/0x5e0 [ 1767.549966][T15904] ? __kernfs_create_file+0x1fb/0x270 [ 1767.555317][T15904] ? __kasan_check_write+0x14/0x20 [ 1767.560493][T15904] kernfs_create_dir_ns+0x9b/0x230 [ 1767.566377][T15904] internal_create_group+0x29d/0xf50 [ 1767.571816][T15904] ? sysfs_create_group+0x30/0x30 [ 1767.576820][T15904] ? kernfs_put+0x48/0x540 [ 1767.581210][T15904] ? sysfs_create_group+0x30/0x30 [ 1767.586239][T15904] ? kernfs_create_link+0x1a0/0x210 [ 1767.591411][T15904] sysfs_create_group+0x1f/0x30 [ 1767.596240][T15904] dpm_sysfs_add+0x5d/0x290 [ 1767.600718][T15904] device_add+0x52c/0xbd0 [ 1767.605022][T15904] device_create+0x258/0x2e0 [ 1767.609676][T15904] ? root_device_unregister+0x80/0x80 [ 1767.615039][T15904] ? number+0xd9b/0x1040 [ 1767.619272][T15904] bdi_register_va+0x94/0x600 [ 1767.623922][T15904] bdi_register+0xd1/0x120 [ 1767.628311][T15904] ? __device_add_disk+0x536/0x11d0 [ 1767.633487][T15904] ? bdi_register_va+0x600/0x600 [ 1767.638409][T15904] ? vsnprintf+0x1bfd/0x1cd0 [ 1767.642972][T15904] ? __kasan_check_read+0x11/0x20 [ 1767.647968][T15904] ? blk_alloc_devt+0xd4/0x320 [ 1767.652714][T15904] __device_add_disk+0x5cb/0x11d0 [ 1767.657796][T15904] ? device_add_disk+0x40/0x40 [ 1767.662550][T15904] ? loop_add+0x400/0x760 [ 1767.666919][T15904] ? vsprintf+0x40/0x40 [ 1767.671057][T15904] device_add_disk+0x2a/0x40 [ 1767.675621][T15904] loop_add+0x58f/0x760 [ 1767.679751][T15904] loop_control_ioctl+0x564/0x740 [ 1767.684746][T15904] ? loop_remove+0xb0/0xb0 [ 1767.689134][T15904] ? __fget_files+0x310/0x370 [ 1767.693781][T15904] ? security_file_ioctl+0xb1/0xd0 [ 1767.698864][T15904] ? loop_remove+0xb0/0xb0 [ 1767.703251][T15904] __se_sys_ioctl+0x115/0x190 [ 1767.707921][T15904] __x64_sys_ioctl+0x7b/0x90 [ 1767.712576][T15904] do_syscall_64+0x34/0x70 [ 1767.716965][T15904] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1767.722830][T15904] RIP: 0033:0x7f8326d3c0f9 [ 1767.727224][T15904] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1767.746818][T15904] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1767.755635][T15904] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1767.763578][T15904] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1767.771617][T15904] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1767.779651][T15904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1767.787612][T15904] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1767.797438][T15904] ------------[ cut here ]------------ [ 1767.803517][T15904] WARNING: CPU: 1 PID: 15904 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1767.812790][T15904] Modules linked in: [ 1767.816755][T15904] CPU: 0 PID: 15904 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1767.828542][T15904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1767.839131][T15904] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1767.845123][T15904] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1767.864962][T15904] RSP: 0018:ffffc900076a7bc0 EFLAGS: 00010287 [ 1767.871045][T15904] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1767.879006][T15904] RDX: ffffc90002103000 RSI: 0000000000032ef8 RDI: 0000000000032ef9 [ 1767.887183][T15904] RBP: ffffc900076a7d08 R08: ffffffff82412a76 R09: ffffc900076a7610 15:44:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2000011a) 15:44:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xffff80fe, 0x0, 0x0) 15:44:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x8492f7c0e96c0cc9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1767.895178][T15904] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1767.903252][T15904] R13: ffff8881147e6000 R14: ffff8881147e4338 R15: ffff8881147e4000 [ 1767.911407][T15904] FS: 00007f8325aaf700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1767.920443][T15904] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1767.927121][T15904] CR2: 00007faae2faa058 CR3: 000000015b163000 CR4: 00000000003506a0 [ 1767.935268][T15904] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1767.938855][T15915] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1767.945443][T15904] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1767.961339][T15904] Call Trace: [ 1767.964652][T15904] ? device_add_disk+0x40/0x40 [ 1767.969425][T15904] ? loop_add+0x400/0x760 [ 1767.973917][T15904] ? vsprintf+0x40/0x40 [ 1767.978088][T15904] device_add_disk+0x2a/0x40 [ 1767.982765][T15904] loop_add+0x58f/0x760 [ 1767.986937][T15904] loop_control_ioctl+0x564/0x740 [ 1767.992092][T15904] ? loop_remove+0xb0/0xb0 [ 1767.996496][T15904] ? __fget_files+0x310/0x370 [ 1768.001185][T15904] ? security_file_ioctl+0xb1/0xd0 [ 1768.006310][T15904] ? loop_remove+0xb0/0xb0 [ 1768.010753][T15904] __se_sys_ioctl+0x115/0x190 [ 1768.015424][T15904] __x64_sys_ioctl+0x7b/0x90 [ 1768.020006][T15904] do_syscall_64+0x34/0x70 [ 1768.024446][T15904] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1768.030350][T15904] RIP: 0033:0x7f8326d3c0f9 [ 1768.034757][T15904] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1768.054482][T15904] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1768.063177][T15904] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1768.071324][T15904] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1768.079331][T15904] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1768.087340][T15904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 15:44:30 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 53) 15:44:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xffffc0fe, 0x0, 0x0) 15:44:30 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x2544}, 0x0) 15:44:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000f70100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x8492f7c0e96c0cc9) (async) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1768.095347][T15904] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1768.103426][T15904] ---[ end trace ad49498a7223b5d9 ]--- 15:44:30 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x4425}, 0x0) 15:44:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x8492f7c0e96c0cc9) (async) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x80) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r3, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4, {0x7, 0x1f}}, 0x50) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10, 0x30977a8b974339c2, r4}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$KDENABIO(r2, 0x4b36) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000380200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1768.160830][T15930] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1768.180475][T15481] udevd[15481]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 1768.190904][T15938] FAULT_INJECTION: forcing a failure. [ 1768.190904][T15938] name failslab, interval 1, probability 0, space 0, times 0 [ 1768.221538][T15938] CPU: 1 PID: 15938 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1768.233355][T15938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1768.243403][T15938] Call Trace: [ 1768.247038][T15938] dump_stack_lvl+0x1e2/0x24b [ 1768.251708][T15938] ? panic+0x7d7/0x7d7 [ 1768.255770][T15938] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1768.261309][T15938] ? __kasan_check_write+0x14/0x20 [ 1768.266413][T15938] ? _raw_spin_lock+0xa3/0x1b0 [ 1768.271166][T15938] dump_stack+0x15/0x17 [ 1768.275318][T15938] should_fail+0x3c0/0x510 [ 1768.279738][T15938] __should_failslab+0x9f/0xe0 [ 1768.284490][T15938] should_failslab+0x9/0x20 [ 1768.288987][T15938] kmem_cache_alloc+0x3f/0x300 [ 1768.293741][T15938] ? __kernfs_new_node+0xdb/0x6e0 [ 1768.298767][T15938] __kernfs_new_node+0xdb/0x6e0 [ 1768.303619][T15938] ? kernfs_activate+0x409/0x420 [ 1768.308558][T15938] ? kernfs_new_node+0x170/0x170 [ 1768.313505][T15938] ? kernfs_add_one+0x4c5/0x5e0 [ 1768.318335][T15938] ? __kernfs_create_file+0x1fb/0x270 [ 1768.323687][T15938] ? __kasan_check_write+0x14/0x20 [ 1768.328815][T15938] kernfs_create_dir_ns+0x9b/0x230 [ 1768.333906][T15938] internal_create_group+0x29d/0xf50 [ 1768.339169][T15938] ? sysfs_create_group+0x30/0x30 [ 1768.344170][T15938] ? kernfs_put+0x48/0x540 [ 1768.348583][T15938] ? sysfs_create_group+0x30/0x30 [ 1768.353580][T15938] ? kernfs_create_link+0x1a0/0x210 [ 1768.358755][T15938] sysfs_create_group+0x1f/0x30 [ 1768.363583][T15938] dpm_sysfs_add+0x5d/0x290 [ 1768.368082][T15938] device_add+0x52c/0xbd0 [ 1768.372397][T15938] device_create+0x258/0x2e0 [ 1768.376964][T15938] ? root_device_unregister+0x80/0x80 [ 1768.382311][T15938] ? number+0xd9b/0x1040 [ 1768.386528][T15938] bdi_register_va+0x94/0x600 [ 1768.391176][T15938] bdi_register+0xd1/0x120 [ 1768.395660][T15938] ? __device_add_disk+0x536/0x11d0 [ 1768.400942][T15938] ? bdi_register_va+0x600/0x600 [ 1768.406058][T15938] ? vsnprintf+0x1bfd/0x1cd0 [ 1768.410640][T15938] ? __kasan_check_read+0x11/0x20 [ 1768.415858][T15938] ? blk_alloc_devt+0xd4/0x320 [ 1768.420608][T15938] __device_add_disk+0x5cb/0x11d0 [ 1768.425796][T15938] ? device_add_disk+0x40/0x40 [ 1768.430556][T15938] ? loop_add+0x400/0x760 [ 1768.434868][T15938] ? vsprintf+0x40/0x40 [ 1768.439005][T15938] device_add_disk+0x2a/0x40 [ 1768.443600][T15938] loop_add+0x58f/0x760 [ 1768.447740][T15938] loop_control_ioctl+0x564/0x740 [ 1768.452747][T15938] ? loop_remove+0xb0/0xb0 [ 1768.457152][T15938] ? __fget_files+0x310/0x370 [ 1768.461907][T15938] ? security_file_ioctl+0xb1/0xd0 [ 1768.467041][T15938] ? loop_remove+0xb0/0xb0 [ 1768.471441][T15938] __se_sys_ioctl+0x115/0x190 [ 1768.476110][T15938] __x64_sys_ioctl+0x7b/0x90 [ 1768.480684][T15938] do_syscall_64+0x34/0x70 [ 1768.485086][T15938] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1768.490962][T15938] RIP: 0033:0x7f8326d3c0f9 [ 1768.495457][T15938] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1768.515137][T15938] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1768.523535][T15938] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1768.531486][T15938] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1768.539971][T15938] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1768.548006][T15938] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1768.555955][T15938] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1768.681295][T15938] ------------[ cut here ]------------ [ 1768.687034][T15938] WARNING: CPU: 0 PID: 15938 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1768.696324][T15938] Modules linked in: [ 1768.700279][T15938] CPU: 1 PID: 15938 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1768.712090][T15938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1768.722304][T15938] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1768.728112][T15938] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1768.747923][T15938] RSP: 0018:ffffc90007867bc0 EFLAGS: 00010283 [ 1768.754301][T15938] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1768.762290][T15938] RDX: ffffc90002103000 RSI: 000000000002fb53 RDI: 000000000002fb54 [ 1768.770289][T15938] RBP: ffffc90007867d08 R08: ffffffff82412a76 R09: ffffc90007867610 15:44:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:44:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xffffff9e, 0x0, 0x0) 15:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000420200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:31 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x800e}, 0x0) [ 1768.778281][T15938] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1768.786394][T15938] R13: ffff888117449000 R14: ffff88815b9d8338 R15: ffff88815b9d8000 [ 1768.794376][T15938] FS: 00007f8325aaf700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1768.803334][T15938] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1768.809920][T15938] CR2: 0000000020404030 CR3: 000000010da89000 CR4: 00000000003506a0 [ 1768.817927][T15938] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1768.830795][T15948] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1768.833358][T15938] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1768.849941][T15938] Call Trace: [ 1768.853463][T15938] ? device_add_disk+0x40/0x40 [ 1768.858216][T15938] ? loop_add+0x400/0x760 [ 1768.862795][T15938] ? vsprintf+0x40/0x40 [ 1768.866951][T15938] device_add_disk+0x2a/0x40 [ 1768.871677][T15938] loop_add+0x58f/0x760 [ 1768.875933][T15938] loop_control_ioctl+0x564/0x740 [ 1768.881064][T15938] ? loop_remove+0xb0/0xb0 [ 1768.885476][T15938] ? __fget_files+0x310/0x370 [ 1768.890554][T15938] ? security_file_ioctl+0xb1/0xd0 [ 1768.895818][T15938] ? loop_remove+0xb0/0xb0 [ 1768.900842][T15938] __se_sys_ioctl+0x115/0x190 [ 1768.905808][T15938] __x64_sys_ioctl+0x7b/0x90 [ 1768.912552][T15938] do_syscall_64+0x34/0x70 [ 1768.917011][T15938] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1768.923438][T15938] RIP: 0033:0x7f8326d3c0f9 [ 1768.928280][T15938] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1768.948705][T15938] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1768.957674][T15938] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1768.965827][T15938] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1768.974361][T15938] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 15:44:31 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 54) 15:44:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x80) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) (async) read$FUSE(r3, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4, {0x7, 0x1f}}, 0x50) (async) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10, 0x30977a8b974339c2, r4}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) (async) ioctl$KDENABIO(r2, 0x4b36) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00005c0200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xffffffe0, 0x0, 0x0) 15:44:31 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x38000}, 0x0) [ 1768.982441][T15938] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1768.990807][T15938] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1768.998890][T15938] ---[ end trace ad49498a7223b5da ]--- 15:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00006c0200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:31 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x800300}, 0x0) 15:44:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x80) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r3, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4, {0x7, 0x1f}}, 0x50) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10, 0x30977a8b974339c2, r4}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$KDENABIO(r2, 0x4b36) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) fcntl$dupfd(r0, 0x0, r0) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x80) (async) openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) (async) read$FUSE(r3, &(0x7f00000077c0)={0x2020}, 0x2020) (async) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4, {0x7, 0x1f}}, 0x50) (async) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10, 0x30977a8b974339c2, r4}, 0x10) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) (async) ioctl$KDENABIO(r2, 0x4b36) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (async) [ 1769.030059][T15962] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1769.042777][T15481] udevd[15481]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 1769.066061][T15964] FAULT_INJECTION: forcing a failure. [ 1769.066061][T15964] name failslab, interval 1, probability 0, space 0, times 0 [ 1769.087077][T15964] CPU: 1 PID: 15964 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1769.098918][T15964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1769.109247][T15964] Call Trace: [ 1769.112538][T15964] dump_stack_lvl+0x1e2/0x24b [ 1769.117209][T15964] ? panic+0x7d7/0x7d7 [ 1769.121271][T15964] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1769.126750][T15964] ? __kasan_check_write+0x14/0x20 [ 1769.131871][T15964] ? _raw_spin_lock+0xa3/0x1b0 [ 1769.136711][T15964] dump_stack+0x15/0x17 [ 1769.140869][T15964] should_fail+0x3c0/0x510 [ 1769.145279][T15964] __should_failslab+0x9f/0xe0 [ 1769.150124][T15964] should_failslab+0x9/0x20 [ 1769.154617][T15964] kmem_cache_alloc+0x3f/0x300 [ 1769.159456][T15964] ? __kernfs_new_node+0xdb/0x6e0 [ 1769.164473][T15964] __kernfs_new_node+0xdb/0x6e0 [ 1769.169312][T15964] ? kernfs_activate+0x409/0x420 [ 1769.174242][T15964] ? kernfs_new_node+0x170/0x170 [ 1769.179276][T15964] ? kernfs_add_one+0x4c5/0x5e0 [ 1769.184123][T15964] ? __kernfs_create_file+0x1fb/0x270 [ 1769.189491][T15964] ? __kasan_check_write+0x14/0x20 [ 1769.194606][T15964] kernfs_create_dir_ns+0x9b/0x230 [ 1769.199711][T15964] internal_create_group+0x29d/0xf50 [ 1769.204997][T15964] ? sysfs_create_group+0x30/0x30 [ 1769.210114][T15964] ? kernfs_put+0x48/0x540 [ 1769.214526][T15964] ? sysfs_create_group+0x30/0x30 [ 1769.219540][T15964] ? kernfs_create_link+0x1a0/0x210 [ 1769.224731][T15964] sysfs_create_group+0x1f/0x30 [ 1769.229581][T15964] dpm_sysfs_add+0x5d/0x290 [ 1769.234086][T15964] device_add+0x52c/0xbd0 [ 1769.238412][T15964] device_create+0x258/0x2e0 [ 1769.243129][T15964] ? root_device_unregister+0x80/0x80 [ 1769.248634][T15964] ? number+0xd9b/0x1040 [ 1769.252879][T15964] bdi_register_va+0x94/0x600 [ 1769.257551][T15964] bdi_register+0xd1/0x120 [ 1769.261964][T15964] ? __device_add_disk+0x536/0x11d0 [ 1769.267153][T15964] ? bdi_register_va+0x600/0x600 [ 1769.272209][T15964] ? vsnprintf+0x1bfd/0x1cd0 [ 1769.276804][T15964] ? __kasan_check_read+0x11/0x20 [ 1769.281949][T15964] ? blk_alloc_devt+0xd4/0x320 [ 1769.286727][T15964] __device_add_disk+0x5cb/0x11d0 [ 1769.291769][T15964] ? device_add_disk+0x40/0x40 [ 1769.296531][T15964] ? loop_add+0x400/0x760 [ 1769.300949][T15964] ? vsprintf+0x40/0x40 [ 1769.305188][T15964] device_add_disk+0x2a/0x40 [ 1769.309774][T15964] loop_add+0x58f/0x760 [ 1769.313933][T15964] loop_control_ioctl+0x564/0x740 [ 1769.318953][T15964] ? loop_remove+0xb0/0xb0 [ 1769.323369][T15964] ? __fget_files+0x310/0x370 [ 1769.328041][T15964] ? security_file_ioctl+0xb1/0xd0 [ 1769.333144][T15964] ? loop_remove+0xb0/0xb0 [ 1769.337553][T15964] __se_sys_ioctl+0x115/0x190 [ 1769.342220][T15964] __x64_sys_ioctl+0x7b/0x90 [ 1769.346801][T15964] do_syscall_64+0x34/0x70 [ 1769.351214][T15964] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1769.357208][T15964] RIP: 0033:0x7f8326d3c0f9 [ 1769.361790][T15964] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1769.381517][T15964] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1769.390070][T15964] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1769.398032][T15964] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1769.406087][T15964] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1769.414034][T15964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1769.421994][T15964] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1769.430595][T15964] ------------[ cut here ]------------ [ 1769.436105][T15964] WARNING: CPU: 0 PID: 15964 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1769.445383][T15964] Modules linked in: [ 1769.449365][T15964] CPU: 0 PID: 15964 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1769.461816][T15964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1769.472460][T15964] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1769.478251][T15964] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1769.498024][T15964] RSP: 0018:ffffc900076a7bc0 EFLAGS: 00010283 [ 1769.504141][T15964] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1769.512136][T15964] RDX: ffffc90002103000 RSI: 000000000002ccd8 RDI: 000000000002ccd9 [ 1769.520166][T15964] RBP: ffffc900076a7d08 R08: ffffffff82412a76 R09: ffffc900076a7610 [ 1769.528204][T15964] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1769.536444][T15964] R13: ffff88810fbe6000 R14: ffff88810fbe3338 R15: ffff88810fbe3000 [ 1769.544622][T15964] FS: 00007f8325aaf700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1769.553576][T15964] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1769.560147][T15964] CR2: 0000001b33822000 CR3: 000000010c79e000 CR4: 00000000003506b0 [ 1769.568150][T15964] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1769.576164][T15964] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1769.584500][T15964] Call Trace: [ 1769.587869][T15964] ? device_add_disk+0x40/0x40 [ 1769.593087][T15964] ? loop_add+0x400/0x760 [ 1769.597419][T15964] ? vsprintf+0x40/0x40 [ 1769.601639][T15964] device_add_disk+0x2a/0x40 [ 1769.606227][T15964] loop_add+0x58f/0x760 [ 1769.610398][T15964] loop_control_ioctl+0x564/0x740 [ 1769.615434][T15964] ? loop_remove+0xb0/0xb0 [ 1769.619840][T15964] ? __fget_files+0x310/0x370 [ 1769.624710][T15964] ? security_file_ioctl+0xb1/0xd0 [ 1769.629801][T15964] ? loop_remove+0xb0/0xb0 [ 1769.634387][T15964] __se_sys_ioctl+0x115/0x190 [ 1769.639047][T15964] __x64_sys_ioctl+0x7b/0x90 [ 1769.643812][T15964] do_syscall_64+0x34/0x70 [ 1769.648229][T15964] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1769.654303][T15964] RIP: 0033:0x7f8326d3c0f9 [ 1769.658701][T15964] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1769.678686][T15964] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 15:44:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 15:44:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xffffffea, 0x0, 0x0) 15:44:31 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xe002a0}, 0x0) 15:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00008e0200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1769.687805][T15964] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1769.700850][T15964] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1769.703938][T15987] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1769.710752][T15964] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1769.725124][T15964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 15:44:31 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 55) 15:44:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) syz_open_pts(r0, 0x501140) 15:44:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xffffffef, 0x0, 0x0) 15:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000ba0200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:31 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x1000000}, 0x0) 15:44:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xfffffff0, 0x0, 0x0) 15:44:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) syz_open_pts(r0, 0x501140) (async) syz_open_pts(r0, 0x501140) 15:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000dc0200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1769.733306][T15964] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1769.741549][T15964] ---[ end trace ad49498a7223b5db ]--- [ 1769.794749][T15994] FAULT_INJECTION: forcing a failure. [ 1769.794749][T15994] name failslab, interval 1, probability 0, space 0, times 0 [ 1769.798385][T16006] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1769.832688][T15994] CPU: 0 PID: 15994 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1769.844848][T15994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1769.854896][T15994] Call Trace: [ 1769.858179][T15994] dump_stack_lvl+0x1e2/0x24b [ 1769.862847][T15994] ? panic+0x7d7/0x7d7 [ 1769.867022][T15994] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1769.872562][T15994] ? selinux_kernfs_init_security+0x1a8/0x760 [ 1769.878704][T15994] dump_stack+0x15/0x17 [ 1769.882915][T15994] should_fail+0x3c0/0x510 [ 1769.887334][T15994] __should_failslab+0x9f/0xe0 [ 1769.892105][T15994] should_failslab+0x9/0x20 [ 1769.896615][T15994] kmem_cache_alloc+0x3f/0x300 [ 1769.901383][T15994] ? __kernfs_new_node+0xdb/0x6e0 [ 1769.906404][T15994] __kernfs_new_node+0xdb/0x6e0 [ 1769.911271][T15994] ? __kasan_check_write+0x14/0x20 [ 1769.916373][T15994] ? mutex_lock+0xb2/0x1e0 [ 1769.920792][T15994] ? mutex_trylock+0x180/0x180 [ 1769.925631][T15994] ? kernfs_new_node+0x170/0x170 [ 1769.930561][T15994] ? __kasan_check_write+0x14/0x20 [ 1769.935737][T15994] ? mutex_unlock+0x29/0xf0 [ 1769.940230][T15994] ? kernfs_activate+0x409/0x420 [ 1769.945244][T15994] kernfs_new_node+0x97/0x170 [ 1769.949912][T15994] __kernfs_create_file+0x4a/0x270 [ 1769.955015][T15994] sysfs_add_file_mode_ns+0x273/0x320 [ 1769.960380][T15994] sysfs_merge_group+0x207/0x460 [ 1769.965484][T15994] ? sysfs_remove_groups+0xb0/0xb0 [ 1769.970732][T15994] dpm_sysfs_add+0xcf/0x290 [ 1769.975229][T15994] device_add+0x52c/0xbd0 [ 1769.979549][T15994] device_create+0x258/0x2e0 [ 1769.984132][T15994] ? root_device_unregister+0x80/0x80 [ 1769.989506][T15994] ? number+0xd9b/0x1040 [ 1769.993741][T15994] bdi_register_va+0x94/0x600 [ 1769.998492][T15994] bdi_register+0xd1/0x120 [ 1770.002908][T15994] ? __device_add_disk+0x536/0x11d0 [ 1770.008096][T15994] ? bdi_register_va+0x600/0x600 [ 1770.013025][T15994] ? vsnprintf+0x1bfd/0x1cd0 [ 1770.017615][T15994] ? __kasan_check_read+0x11/0x20 [ 1770.022715][T15994] ? blk_alloc_devt+0xd4/0x320 [ 1770.027480][T15994] __device_add_disk+0x5cb/0x11d0 [ 1770.032495][T15994] ? device_add_disk+0x40/0x40 [ 1770.037252][T15994] ? loop_add+0x400/0x760 [ 1770.041573][T15994] ? vsprintf+0x40/0x40 [ 1770.045722][T15994] device_add_disk+0x2a/0x40 [ 1770.050302][T15994] loop_add+0x58f/0x760 [ 1770.054454][T15994] loop_control_ioctl+0x564/0x740 [ 1770.059469][T15994] ? loop_remove+0xb0/0xb0 [ 1770.064061][T15994] ? __fget_files+0x310/0x370 [ 1770.068730][T15994] ? security_file_ioctl+0xb1/0xd0 [ 1770.073858][T15994] ? loop_remove+0xb0/0xb0 [ 1770.078264][T15994] __se_sys_ioctl+0x115/0x190 [ 1770.082939][T15994] __x64_sys_ioctl+0x7b/0x90 [ 1770.087522][T15994] do_syscall_64+0x34/0x70 [ 1770.091932][T15994] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1770.097900][T15994] RIP: 0033:0x7f8326d3c0f9 [ 1770.102309][T15994] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1770.121933][T15994] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1770.130344][T15994] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1770.138321][T15994] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1770.146285][T15994] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1770.154600][T15994] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1770.162565][T15994] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1770.177373][T15994] ------------[ cut here ]------------ [ 1770.183380][T15994] WARNING: CPU: 0 PID: 15994 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1770.193143][T15994] Modules linked in: [ 1770.197255][T15994] CPU: 0 PID: 15994 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1770.209321][T15994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1770.220034][T15994] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1770.226316][T15994] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1770.246239][T15994] RSP: 0018:ffffc90007b97bc0 EFLAGS: 00010287 [ 1770.252615][T15994] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1770.260888][T15994] RDX: ffffc90002103000 RSI: 000000000002b3ce RDI: 000000000002b3cf [ 1770.269394][T15994] RBP: ffffc90007b97d08 R08: ffffffff82412a76 R09: ffffc90007b97610 [ 1770.277897][T15994] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1770.286072][T15994] R13: ffff888114a7f000 R14: ffff8881199a6338 R15: ffff8881199a6000 [ 1770.294248][T15994] FS: 00007f8325aaf700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1770.303417][T15994] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1770.310036][T15994] CR2: 00007f469e937058 CR3: 0000000171507000 CR4: 00000000003506b0 [ 1770.318258][T15994] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1770.326399][T15994] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1770.334627][T15994] Call Trace: [ 1770.337951][T15994] ? device_add_disk+0x40/0x40 [ 1770.342917][T15994] ? loop_add+0x400/0x760 [ 1770.347271][T15994] ? vsprintf+0x40/0x40 [ 1770.351624][T15994] device_add_disk+0x2a/0x40 [ 1770.356242][T15994] loop_add+0x58f/0x760 [ 1770.360612][T15994] loop_control_ioctl+0x564/0x740 [ 1770.365668][T15994] ? loop_remove+0xb0/0xb0 [ 1770.370124][T15994] ? __fget_files+0x310/0x370 [ 1770.375075][T15994] ? security_file_ioctl+0xb1/0xd0 [ 1770.380406][T15994] ? loop_remove+0xb0/0xb0 [ 1770.384865][T15994] __se_sys_ioctl+0x115/0x190 [ 1770.389568][T15994] __x64_sys_ioctl+0x7b/0x90 [ 1770.394487][T15994] do_syscall_64+0x34/0x70 [ 1770.398940][T15994] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1770.405052][T15994] RIP: 0033:0x7f8326d3c0f9 [ 1770.409505][T15994] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1770.429463][T15994] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1770.438039][T15994] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1770.446172][T15994] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1770.454266][T15994] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1770.462359][T15994] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1770.470532][T15994] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1770.478700][T15994] ---[ end trace ad49498a7223b5dc ]--- 15:44:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 15:44:32 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x2000000}, 0x0) 15:44:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) syz_open_pts(r0, 0x501140) 15:44:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000000300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xfffffffc, 0x0, 0x0) 15:44:32 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 56) 15:44:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x5c9f, 0x0, 0x0, 0x0, 0x11, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:32 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x3000000}, 0x0) 15:44:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00002a0300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:32 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x8000000}, 0x0) 15:44:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xfffffffd, 0x0, 0x0) 15:44:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d00002b0300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1770.559923][T16017] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1770.622161][T16021] FAULT_INJECTION: forcing a failure. [ 1770.622161][T16021] name failslab, interval 1, probability 0, space 0, times 0 [ 1770.635415][T16021] CPU: 1 PID: 16021 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1770.647128][T16021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1770.657173][T16021] Call Trace: [ 1770.660454][T16021] dump_stack_lvl+0x1e2/0x24b [ 1770.665118][T16021] ? panic+0x7d7/0x7d7 [ 1770.669183][T16021] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1770.674720][T16021] ? selinux_kernfs_init_security+0x1a8/0x760 [ 1770.680773][T16021] dump_stack+0x15/0x17 [ 1770.684917][T16021] should_fail+0x3c0/0x510 [ 1770.689408][T16021] __should_failslab+0x9f/0xe0 [ 1770.694162][T16021] should_failslab+0x9/0x20 [ 1770.698654][T16021] kmem_cache_alloc+0x3f/0x300 [ 1770.703409][T16021] ? __kernfs_new_node+0xdb/0x6e0 [ 1770.708423][T16021] __kernfs_new_node+0xdb/0x6e0 [ 1770.713261][T16021] ? __kasan_check_write+0x14/0x20 [ 1770.718358][T16021] ? mutex_lock+0xb2/0x1e0 [ 1770.722759][T16021] ? mutex_trylock+0x180/0x180 [ 1770.727498][T16021] ? kernfs_new_node+0x170/0x170 [ 1770.732414][T16021] ? __kasan_check_write+0x14/0x20 [ 1770.737522][T16021] ? mutex_unlock+0x29/0xf0 [ 1770.742001][T16021] ? kernfs_activate+0x409/0x420 [ 1770.746913][T16021] kernfs_new_node+0x97/0x170 [ 1770.751564][T16021] __kernfs_create_file+0x4a/0x270 [ 1770.756678][T16021] sysfs_add_file_mode_ns+0x273/0x320 [ 1770.762032][T16021] sysfs_merge_group+0x207/0x460 [ 1770.766943][T16021] ? sysfs_remove_groups+0xb0/0xb0 [ 1770.772036][T16021] dpm_sysfs_add+0xcf/0x290 [ 1770.776518][T16021] device_add+0x52c/0xbd0 [ 1770.780823][T16021] device_create+0x258/0x2e0 [ 1770.785389][T16021] ? root_device_unregister+0x80/0x80 [ 1770.790734][T16021] ? number+0xd9b/0x1040 [ 1770.794951][T16021] bdi_register_va+0x94/0x600 [ 1770.799603][T16021] bdi_register+0xd1/0x120 [ 1770.803992][T16021] ? __device_add_disk+0x536/0x11d0 [ 1770.809162][T16021] ? bdi_register_va+0x600/0x600 [ 1770.814077][T16021] ? vsnprintf+0x1bfd/0x1cd0 [ 1770.818654][T16021] ? __kasan_check_read+0x11/0x20 [ 1770.823651][T16021] ? blk_alloc_devt+0xd4/0x320 [ 1770.828389][T16021] __device_add_disk+0x5cb/0x11d0 [ 1770.833399][T16021] ? device_add_disk+0x40/0x40 [ 1770.838136][T16021] ? loop_add+0x400/0x760 [ 1770.842443][T16021] ? vsprintf+0x40/0x40 [ 1770.846588][T16021] device_add_disk+0x2a/0x40 [ 1770.851158][T16021] loop_add+0x58f/0x760 [ 1770.855287][T16021] loop_control_ioctl+0x564/0x740 [ 1770.860378][T16021] ? loop_remove+0xb0/0xb0 [ 1770.864774][T16021] ? __fget_files+0x310/0x370 [ 1770.869440][T16021] ? security_file_ioctl+0xb1/0xd0 [ 1770.874529][T16021] ? loop_remove+0xb0/0xb0 [ 1770.878920][T16021] __se_sys_ioctl+0x115/0x190 [ 1770.883570][T16021] __x64_sys_ioctl+0x7b/0x90 [ 1770.888314][T16021] do_syscall_64+0x34/0x70 [ 1770.892984][T16021] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1770.898850][T16021] RIP: 0033:0x7f8326d3c0f9 [ 1770.903257][T16021] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1770.922837][T16021] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1770.931224][T16021] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1770.939272][T16021] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1770.947237][T16021] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1770.955185][T16021] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1770.963219][T16021] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1770.971760][T16021] ------------[ cut here ]------------ [ 1770.978166][T16021] WARNING: CPU: 0 PID: 16021 at block/genhd.c:821 __device_add_disk+0xe7c/0x11d0 [ 1770.987526][T16021] Modules linked in: [ 1770.991572][T16021] CPU: 0 PID: 16021 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1771.003325][T16021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1771.013482][T16021] RIP: 0010:__device_add_disk+0xe7c/0x11d0 [ 1771.019405][T16021] Code: ff ff e8 b7 ee 2b ff 0f 0b e9 28 f3 ff ff e8 ab ee 2b ff 0f 0b 42 80 3c 33 00 0f 85 db f8 ff ff e9 de f8 ff ff e8 94 ee 2b ff <0f> 0b e9 60 f7 ff ff e8 88 ee 2b ff e9 13 ff ff ff 44 89 f1 80 e1 [ 1771.039108][T16021] RSP: 0018:ffffc90007d17bc0 EFLAGS: 00010287 [ 1771.045288][T16021] RAX: ffffffff8241331c RBX: 00000000fffffff4 RCX: 0000000000040000 [ 1771.053405][T16021] RDX: ffffc90002103000 RSI: 000000000002f659 RDI: 000000000002f65a [ 1771.061427][T16021] RBP: ffffc90007d17d08 R08: ffffffff82412a76 R09: ffffc90007d17610 [ 1771.069528][T16021] R10: 0000000000000013 R11: ffffffff84c00596 R12: 0000000000000007 [ 1771.078538][T16021] R13: ffff88810f899000 R14: ffff88810f89f338 R15: ffff88810f89f000 [ 1771.087172][T16021] FS: 00007f8325aaf700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1771.096156][T16021] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1771.102791][T16021] CR2: 000000002037f030 CR3: 000000011513d000 CR4: 00000000003506a0 [ 1771.110804][T16021] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1771.118787][T16021] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1771.126796][T16021] Call Trace: [ 1771.130106][T16021] ? device_add_disk+0x40/0x40 [ 1771.134998][T16021] ? loop_add+0x400/0x760 [ 1771.139339][T16021] ? vsprintf+0x40/0x40 [ 1771.143528][T16021] device_add_disk+0x2a/0x40 [ 1771.148146][T16021] loop_add+0x58f/0x760 [ 1771.152345][T16021] loop_control_ioctl+0x564/0x740 [ 1771.157415][T16021] ? loop_remove+0xb0/0xb0 [ 1771.161870][T16021] ? __fget_files+0x310/0x370 [ 1771.166587][T16021] ? security_file_ioctl+0xb1/0xd0 [ 1771.171748][T16021] ? loop_remove+0xb0/0xb0 [ 1771.176288][T16021] __se_sys_ioctl+0x115/0x190 [ 1771.181158][T16021] __x64_sys_ioctl+0x7b/0x90 [ 1771.185809][T16021] do_syscall_64+0x34/0x70 [ 1771.190254][T16021] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1771.196249][T16021] RIP: 0033:0x7f8326d3c0f9 [ 1771.200788][T16021] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1771.220663][T16021] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1771.229093][T16021] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1771.237199][T16021] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1771.245362][T16021] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1771.253436][T16021] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1771.261413][T16021] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1771.269511][T16021] ---[ end trace ad49498a7223b5dd ]--- 15:44:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 15:44:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x5c9f, 0x0, 0x0, 0x0, 0x11, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:33 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x25440000}, 0x0) 15:44:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xfffffffe, 0x0, 0x0) 15:44:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000380300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:33 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 57) 15:44:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x5c9f, 0x0, 0x0, 0x0, 0x11, "0000000000df8386b5892352f8f1b12a62ffff"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x5c9f, 0x0, 0x0, 0x0, 0x11, "0000000000df8386b5892352f8f1b12a62ffff"}) (async) 15:44:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000400300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000760300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:33 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x800e0000}, 0x0) 15:44:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x28801) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000100)={0x104, 0x2d, 0x200, 0x0, 0x400, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @generic="b76facea522c756db9b719254550267c25ad85f0546578f1b463b90255428055bea3e3b95cea7d6449069e66028dd837410f376eeb6a050f854d30a492d8874ae03e62431b815e43426a5682dadf4721b874fa466678f4506b8540bd05cc30c272abadc6e9700d6c94eab52a8be8be1eab990278cbdd5061f4fb27ed5ff1d386727bbdd4bd291800900e8aed2bcfbc05d07d51471078678b6c102460bf87b126e21c3deb39ec89a00179872a986dd386739f27e868301629271db9d61b96e82c96bb9c9174446b81d3d40fd7af6f8bec57d10bfa61f71ec8d0b6aa8b17458323c21a"]}, 0x104}], 0x1, 0x0, 0x0, 0x1}, 0x0) dup3(r2, r0, 0x80000) syz_open_pts(r1, 0x28100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xffff00000000, 0x0, 0x0) [ 1771.435513][T16041] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1771.470654][T16060] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1771.487820][T16048] FAULT_INJECTION: forcing a failure. [ 1771.487820][T16048] name failslab, interval 1, probability 0, space 0, times 0 [ 1771.501074][T16048] CPU: 0 PID: 16048 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1771.512794][T16048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1771.522933][T16048] Call Trace: [ 1771.526235][T16048] dump_stack_lvl+0x1e2/0x24b [ 1771.531706][T16048] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1771.537435][T16048] ? kernfs_add_one+0x4c5/0x5e0 [ 1771.542288][T16048] dump_stack+0x15/0x17 [ 1771.546447][T16048] should_fail+0x3c0/0x510 [ 1771.550859][T16048] ? kobject_uevent_env+0x26c/0x730 [ 1771.556237][T16048] __should_failslab+0x9f/0xe0 [ 1771.561002][T16048] should_failslab+0x9/0x20 [ 1771.565595][T16048] kmem_cache_alloc_trace+0x3a/0x330 [ 1771.570976][T16048] ? __kasan_check_write+0x14/0x20 [ 1771.576092][T16048] ? mutex_lock+0xb2/0x1e0 [ 1771.580509][T16048] ? dev_uevent_filter+0xb0/0xb0 [ 1771.585621][T16048] kobject_uevent_env+0x26c/0x730 [ 1771.590640][T16048] ? __kasan_check_write+0x14/0x20 [ 1771.595740][T16048] kobject_uevent+0x1f/0x30 [ 1771.600232][T16048] device_add+0x79c/0xbd0 [ 1771.604552][T16048] device_create+0x258/0x2e0 [ 1771.609138][T16048] ? root_device_unregister+0x80/0x80 [ 1771.614501][T16048] ? number+0xd9b/0x1040 [ 1771.618739][T16048] bdi_register_va+0x94/0x600 [ 1771.623403][T16048] bdi_register+0xd1/0x120 [ 1771.627812][T16048] ? __device_add_disk+0x536/0x11d0 [ 1771.633004][T16048] ? bdi_register_va+0x600/0x600 [ 1771.637940][T16048] ? vsnprintf+0x1bfd/0x1cd0 [ 1771.642541][T16048] ? __kasan_check_read+0x11/0x20 [ 1771.647552][T16048] ? blk_alloc_devt+0xd4/0x320 [ 1771.652308][T16048] __device_add_disk+0x5cb/0x11d0 [ 1771.657416][T16048] ? device_add_disk+0x40/0x40 [ 1771.662179][T16048] ? loop_add+0x400/0x760 [ 1771.666496][T16048] ? vsprintf+0x40/0x40 [ 1771.670658][T16048] device_add_disk+0x2a/0x40 [ 1771.675237][T16048] loop_add+0x58f/0x760 [ 1771.679383][T16048] loop_control_ioctl+0x564/0x740 [ 1771.684395][T16048] ? loop_remove+0xb0/0xb0 [ 1771.688806][T16048] ? __fget_files+0x310/0x370 [ 1771.693471][T16048] ? security_file_ioctl+0xb1/0xd0 [ 1771.698662][T16048] ? loop_remove+0xb0/0xb0 [ 1771.703067][T16048] __se_sys_ioctl+0x115/0x190 [ 1771.707738][T16048] __x64_sys_ioctl+0x7b/0x90 [ 1771.712318][T16048] do_syscall_64+0x34/0x70 [ 1771.716734][T16048] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1771.722636][T16048] RIP: 0033:0x7f8326d3c0f9 [ 1771.727052][T16048] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1771.746823][T16048] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1771.755526][T16048] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1771.763492][T16048] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1771.771459][T16048] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1771.779620][T16048] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1771.787588][T16048] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:44:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000a40300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x28801) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000100)={0x104, 0x2d, 0x200, 0x0, 0x400, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @generic="b76facea522c756db9b719254550267c25ad85f0546578f1b463b90255428055bea3e3b95cea7d6449069e66028dd837410f376eeb6a050f854d30a492d8874ae03e62431b815e43426a5682dadf4721b874fa466678f4506b8540bd05cc30c272abadc6e9700d6c94eab52a8be8be1eab990278cbdd5061f4fb27ed5ff1d386727bbdd4bd291800900e8aed2bcfbc05d07d51471078678b6c102460bf87b126e21c3deb39ec89a00179872a986dd386739f27e868301629271db9d61b96e82c96bb9c9174446b81d3d40fd7af6f8bec57d10bfa61f71ec8d0b6aa8b17458323c21a"]}, 0x104}], 0x1, 0x0, 0x0, 0x1}, 0x0) (async, rerun: 64) dup3(r2, r0, 0x80000) (rerun: 64) syz_open_pts(r1, 0x28100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:34 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x9effffff}, 0x0) 15:44:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x80030000000000, 0x0, 0x0) 15:44:34 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 58) 15:44:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000d10300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_pts(r0, 0x28801) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000100)={0x104, 0x2d, 0x200, 0x0, 0x400, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @generic="b76facea522c756db9b719254550267c25ad85f0546578f1b463b90255428055bea3e3b95cea7d6449069e66028dd837410f376eeb6a050f854d30a492d8874ae03e62431b815e43426a5682dadf4721b874fa466678f4506b8540bd05cc30c272abadc6e9700d6c94eab52a8be8be1eab990278cbdd5061f4fb27ed5ff1d386727bbdd4bd291800900e8aed2bcfbc05d07d51471078678b6c102460bf87b126e21c3deb39ec89a00179872a986dd386739f27e868301629271db9d61b96e82c96bb9c9174446b81d3d40fd7af6f8bec57d10bfa61f71ec8d0b6aa8b17458323c21a"]}, 0x104}], 0x1, 0x0, 0x0, 0x1}, 0x0) (async) sendmsg$netlink(r2, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000100)={0x104, 0x2d, 0x200, 0x0, 0x400, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @generic="b76facea522c756db9b719254550267c25ad85f0546578f1b463b90255428055bea3e3b95cea7d6449069e66028dd837410f376eeb6a050f854d30a492d8874ae03e62431b815e43426a5682dadf4721b874fa466678f4506b8540bd05cc30c272abadc6e9700d6c94eab52a8be8be1eab990278cbdd5061f4fb27ed5ff1d386727bbdd4bd291800900e8aed2bcfbc05d07d51471078678b6c102460bf87b126e21c3deb39ec89a00179872a986dd386739f27e868301629271db9d61b96e82c96bb9c9174446b81d3d40fd7af6f8bec57d10bfa61f71ec8d0b6aa8b17458323c21a"]}, 0x104}], 0x1, 0x0, 0x0, 0x1}, 0x0) dup3(r2, r0, 0x80000) (async) dup3(r2, r0, 0x80000) syz_open_pts(r1, 0x28100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xe002a0ffffffff, 0x0, 0x0) 15:44:34 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xa002e000}, 0x0) 15:44:34 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xefffffff}, 0x0) 15:44:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000dc0300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1772.300959][T16066] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1772.356819][T16090] FAULT_INJECTION: forcing a failure. [ 1772.356819][T16090] name failslab, interval 1, probability 0, space 0, times 0 [ 1772.369534][T16090] CPU: 1 PID: 16090 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1772.381222][T16090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1772.391260][T16090] Call Trace: [ 1772.394545][T16090] dump_stack_lvl+0x1e2/0x24b [ 1772.399210][T16090] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1772.404732][T16090] ? kernfs_add_one+0x4c5/0x5e0 [ 1772.409582][T16090] dump_stack+0x15/0x17 [ 1772.413712][T16090] should_fail+0x3c0/0x510 [ 1772.418103][T16090] ? kobject_uevent_env+0x26c/0x730 [ 1772.423273][T16090] __should_failslab+0x9f/0xe0 [ 1772.428014][T16090] should_failslab+0x9/0x20 [ 1772.432492][T16090] kmem_cache_alloc_trace+0x3a/0x330 [ 1772.437751][T16090] ? __kasan_check_write+0x14/0x20 [ 1772.442843][T16090] ? mutex_lock+0xb2/0x1e0 [ 1772.447244][T16090] ? dev_uevent_filter+0xb0/0xb0 [ 1772.452163][T16090] kobject_uevent_env+0x26c/0x730 [ 1772.457179][T16090] ? __kasan_check_write+0x14/0x20 [ 1772.462289][T16090] kobject_uevent+0x1f/0x30 [ 1772.466801][T16090] device_add+0x79c/0xbd0 [ 1772.471119][T16090] device_create+0x258/0x2e0 [ 1772.475688][T16090] ? root_device_unregister+0x80/0x80 [ 1772.481251][T16090] ? number+0xd9b/0x1040 [ 1772.485708][T16090] bdi_register_va+0x94/0x600 [ 1772.490481][T16090] bdi_register+0xd1/0x120 [ 1772.494886][T16090] ? __device_add_disk+0x536/0x11d0 [ 1772.500073][T16090] ? bdi_register_va+0x600/0x600 [ 1772.504984][T16090] ? vsnprintf+0x1bfd/0x1cd0 [ 1772.509551][T16090] ? __kasan_check_read+0x11/0x20 [ 1772.514552][T16090] ? blk_alloc_devt+0xd4/0x320 [ 1772.519292][T16090] __device_add_disk+0x5cb/0x11d0 [ 1772.524289][T16090] ? device_add_disk+0x40/0x40 [ 1772.529032][T16090] ? loop_add+0x400/0x760 [ 1772.533342][T16090] ? vsprintf+0x40/0x40 [ 1772.537570][T16090] device_add_disk+0x2a/0x40 [ 1772.542153][T16090] loop_add+0x58f/0x760 [ 1772.546308][T16090] loop_control_ioctl+0x564/0x740 [ 1772.551311][T16090] ? loop_remove+0xb0/0xb0 [ 1772.555821][T16090] ? __fget_files+0x310/0x370 [ 1772.560484][T16090] ? security_file_ioctl+0xb1/0xd0 [ 1772.565577][T16090] ? loop_remove+0xb0/0xb0 [ 1772.569986][T16090] __se_sys_ioctl+0x115/0x190 [ 1772.574744][T16090] __x64_sys_ioctl+0x7b/0x90 [ 1772.579304][T16090] do_syscall_64+0x34/0x70 [ 1772.583705][T16090] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1772.589664][T16090] RIP: 0033:0x7f8326d3c0f9 [ 1772.594096][T16090] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1772.613678][T16090] RSP: 002b:00007f8325a8e168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1772.622068][T16090] RAX: ffffffffffffffda RBX: 00007f8326e5c050 RCX: 00007f8326d3c0f9 [ 1772.630025][T16090] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1772.638080][T16090] RBP: 00007f8325a8e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1772.646075][T16090] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1772.654200][T16090] R13: 00007ffc9eda8a3f R14: 00007f8325a8e300 R15: 0000000000022000 15:44:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:44:35 executing program 3: r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x0) dup2(0xffffffffffffffff, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/xhci_hcd', 0x2040, 0xc) syz_open_dev$vcsn(&(0x7f0000000140), 0x3f, 0x102c00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100003, 0x0, 0x8, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x100000000000000, 0x0, 0x0) 15:44:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000de0300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:35 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xf0ffffff}, 0x0) 15:44:35 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 59) 15:44:35 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xffffff7f}, 0x0) 15:44:35 executing program 3: r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x0) dup2(0xffffffffffffffff, r0) (async, rerun: 32) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 32) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/xhci_hcd', 0x2040, 0xc) (async) syz_open_dev$vcsn(&(0x7f0000000140), 0x3f, 0x102c00) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) (async, rerun: 64) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100003, 0x0, 0x8, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (rerun: 64) 15:44:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000ec0300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1773.178521][T16096] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1773.188885][T16099] FAULT_INJECTION: forcing a failure. [ 1773.188885][T16099] name failslab, interval 1, probability 0, space 0, times 0 [ 1773.209163][T16099] CPU: 0 PID: 16099 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 15:44:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000f00300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:35 executing program 3: r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x0) dup2(0xffffffffffffffff, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/xhci_hcd', 0x2040, 0xc) (async) syz_open_dev$vcsn(&(0x7f0000000140), 0x3f, 0x102c00) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) (async) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100003, 0x0, 0x8, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xd7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x8d, 0x0, 0x6, 0x80000401, 0xc, "fb7804b79bfb441bbe0cdbaf0434d51cb60079"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1773.220924][T16099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1773.231080][T16099] Call Trace: [ 1773.234376][T16099] dump_stack_lvl+0x1e2/0x24b [ 1773.239056][T16099] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1773.244516][T16099] ? vsnprintf+0x1bfd/0x1cd0 [ 1773.249111][T16099] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1773.255176][T16099] dump_stack+0x15/0x17 [ 1773.259377][T16099] should_fail+0x3c0/0x510 [ 1773.263798][T16099] __should_failslab+0x9f/0xe0 [ 1773.268572][T16099] should_failslab+0x9/0x20 [ 1773.273078][T16099] kmem_cache_alloc+0x3f/0x300 [ 1773.277847][T16099] ? __alloc_skb+0x7e/0x580 [ 1773.282527][T16099] ? add_uevent_var+0x269/0x440 [ 1773.287565][T16099] __alloc_skb+0x7e/0x580 [ 1773.291907][T16099] alloc_uevent_skb+0x7f/0x230 [ 1773.296673][T16099] kobject_uevent_net_broadcast+0x321/0x5a0 [ 1773.302566][T16099] kobject_uevent_env+0x540/0x730 [ 1773.307681][T16099] kobject_uevent+0x1f/0x30 [ 1773.312181][T16099] device_add+0x79c/0xbd0 [ 1773.316510][T16099] device_create+0x258/0x2e0 [ 1773.321092][T16099] ? root_device_unregister+0x80/0x80 [ 1773.326460][T16099] ? number+0xd9b/0x1040 [ 1773.330699][T16099] bdi_register_va+0x94/0x600 [ 1773.335389][T16099] bdi_register+0xd1/0x120 [ 1773.339990][T16099] ? __device_add_disk+0x536/0x11d0 [ 1773.345199][T16099] ? bdi_register_va+0x600/0x600 [ 1773.350220][T16099] ? vsnprintf+0x1bfd/0x1cd0 [ 1773.354809][T16099] ? __kasan_check_read+0x11/0x20 [ 1773.359832][T16099] ? blk_alloc_devt+0xd4/0x320 [ 1773.364586][T16099] __device_add_disk+0x5cb/0x11d0 [ 1773.369603][T16099] ? device_add_disk+0x40/0x40 [ 1773.374357][T16099] ? loop_add+0x400/0x760 [ 1773.378695][T16099] ? vsprintf+0x40/0x40 [ 1773.382842][T16099] device_add_disk+0x2a/0x40 [ 1773.387608][T16099] loop_add+0x58f/0x760 [ 1773.391856][T16099] loop_control_ioctl+0x564/0x740 [ 1773.396876][T16099] ? loop_remove+0xb0/0xb0 [ 1773.401278][T16099] ? __fget_files+0x310/0x370 [ 1773.405951][T16099] ? security_file_ioctl+0xb1/0xd0 [ 1773.411046][T16099] ? loop_remove+0xb0/0xb0 [ 1773.415444][T16099] __se_sys_ioctl+0x115/0x190 [ 1773.420102][T16099] __x64_sys_ioctl+0x7b/0x90 [ 1773.424792][T16099] do_syscall_64+0x34/0x70 [ 1773.429197][T16099] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1773.435065][T16099] RIP: 0033:0x7f8326d3c0f9 [ 1773.439457][T16099] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1773.459124][T16099] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1773.467527][T16099] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1773.475476][T16099] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1773.483430][T16099] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1773.491378][T16099] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1773.499326][T16099] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:44:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x200000000000000, 0x0, 0x0) 15:44:36 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xffffff9e}, 0x0) 15:44:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xd7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x8d, 0x0, 0x6, 0x80000401, 0xc, "fb7804b79bfb441bbe0cdbaf0434d51cb60079"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000f40300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:36 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 60) 15:44:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000fc0300"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x300000000000000, 0x0, 0x0) 15:44:36 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xffffffef}, 0x0) 15:44:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xd7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x8d, 0x0, 0x6, 0x80000401, 0xc, "fb7804b79bfb441bbe0cdbaf0434d51cb60079"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xd7) (async) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x8d, 0x0, 0x6, 0x80000401, 0xc, "fb7804b79bfb441bbe0cdbaf0434d51cb60079"}) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (async) 15:44:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x400000000000000, 0x0, 0x0) 15:44:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000010800"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1774.034299][T16130] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1774.062036][T16142] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1774.084963][T16137] FAULT_INJECTION: forcing a failure. [ 1774.084963][T16137] name failslab, interval 1, probability 0, space 0, times 0 [ 1774.088666][T16155] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1774.101276][T16137] CPU: 0 PID: 16137 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1774.117379][T16137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1774.127426][T16137] Call Trace: [ 1774.130713][T16137] dump_stack_lvl+0x1e2/0x24b [ 1774.135390][T16137] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1774.140841][T16137] ? kernfs_add_one+0x4c5/0x5e0 [ 1774.145686][T16137] dump_stack+0x15/0x17 [ 1774.149837][T16137] should_fail+0x3c0/0x510 [ 1774.154240][T16137] ? kobject_uevent_env+0x26c/0x730 [ 1774.159438][T16137] __should_failslab+0x9f/0xe0 [ 1774.164222][T16137] should_failslab+0x9/0x20 [ 1774.168723][T16137] kmem_cache_alloc_trace+0x3a/0x330 [ 1774.174012][T16137] ? __kasan_check_write+0x14/0x20 [ 1774.179116][T16137] ? mutex_lock+0xb2/0x1e0 [ 1774.183788][T16137] ? dev_uevent_filter+0xb0/0xb0 [ 1774.188711][T16137] kobject_uevent_env+0x26c/0x730 [ 1774.193811][T16137] ? __kasan_check_write+0x14/0x20 [ 1774.198910][T16137] kobject_uevent+0x1f/0x30 [ 1774.203396][T16137] device_add+0x79c/0xbd0 [ 1774.207710][T16137] device_create+0x258/0x2e0 [ 1774.212298][T16137] ? root_device_unregister+0x80/0x80 [ 1774.217682][T16137] ? number+0xd9b/0x1040 [ 1774.221913][T16137] bdi_register_va+0x94/0x600 [ 1774.226581][T16137] bdi_register+0xd1/0x120 [ 1774.230987][T16137] ? __device_add_disk+0x536/0x11d0 [ 1774.236169][T16137] ? bdi_register_va+0x600/0x600 [ 1774.241094][T16137] ? vsnprintf+0x1bfd/0x1cd0 [ 1774.245672][T16137] ? __kasan_check_read+0x11/0x20 [ 1774.250683][T16137] ? blk_alloc_devt+0xd4/0x320 [ 1774.255437][T16137] __device_add_disk+0x5cb/0x11d0 [ 1774.260452][T16137] ? device_add_disk+0x40/0x40 [ 1774.265200][T16137] ? loop_add+0x400/0x760 [ 1774.269603][T16137] ? vsprintf+0x40/0x40 [ 1774.273747][T16137] device_add_disk+0x2a/0x40 [ 1774.278325][T16137] loop_add+0x58f/0x760 [ 1774.282475][T16137] loop_control_ioctl+0x564/0x740 [ 1774.287496][T16137] ? loop_remove+0xb0/0xb0 [ 1774.291903][T16137] ? __fget_files+0x310/0x370 [ 1774.296575][T16137] ? security_file_ioctl+0xb1/0xd0 [ 1774.301671][T16137] ? loop_remove+0xb0/0xb0 [ 1774.306084][T16137] __se_sys_ioctl+0x115/0x190 [ 1774.310751][T16137] __x64_sys_ioctl+0x7b/0x90 [ 1774.315504][T16137] do_syscall_64+0x34/0x70 [ 1774.319913][T16137] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1774.325791][T16137] RIP: 0033:0x7f8326d3c0f9 [ 1774.330192][T16137] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1774.349789][T16137] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1774.358199][T16137] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1774.366172][T16137] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1774.374236][T16137] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1774.382205][T16137] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1774.390276][T16137] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1774.423957][T15481] udevd[15481]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 15:44:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:44:37 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xfffffff0}, 0x0) 15:44:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x500000000000000, 0x0, 0x0) 15:44:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000010a00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) syz_open_pts(r1, 0xc0002) 15:44:37 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 61) 15:44:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000001100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:37 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x80030000000000}, 0x0) 15:44:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) syz_open_pts(r1, 0xc0002) 15:44:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x600000000000000, 0x0, 0x0) 15:44:37 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xe002a0ffffffff}, 0x0) [ 1774.901235][T16162] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1774.913065][T16166] FAULT_INJECTION: forcing a failure. [ 1774.913065][T16166] name failslab, interval 1, probability 0, space 0, times 0 [ 1774.932223][T16166] CPU: 1 PID: 16166 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 15:44:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000001200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1774.944078][T16166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1774.954134][T16166] Call Trace: [ 1774.957427][T16166] dump_stack_lvl+0x1e2/0x24b [ 1774.962113][T16166] ? panic+0x7d7/0x7d7 [ 1774.966183][T16166] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1774.969450][T16182] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1774.971641][T16166] dump_stack+0x15/0x17 [ 1774.971653][T16166] should_fail+0x3c0/0x510 [ 1774.971665][T16166] ? alloc_uevent_skb+0x7f/0x230 [ 1774.971684][T16166] __should_failslab+0x9f/0xe0 [ 1774.997948][T16166] should_failslab+0x9/0x20 [ 1775.002460][T16166] __kmalloc_track_caller+0x5f/0x350 [ 1775.007733][T16166] ? kmem_cache_alloc+0x1a4/0x300 [ 1775.012734][T16166] ? __alloc_skb+0x7e/0x580 [ 1775.017211][T16166] ? alloc_uevent_skb+0x7f/0x230 [ 1775.022146][T16166] __alloc_skb+0xbe/0x580 [ 1775.026451][T16166] alloc_uevent_skb+0x7f/0x230 [ 1775.031198][T16166] kobject_uevent_net_broadcast+0x321/0x5a0 [ 1775.037087][T16166] kobject_uevent_env+0x540/0x730 [ 1775.042274][T16166] kobject_uevent+0x1f/0x30 [ 1775.046751][T16166] device_add+0x79c/0xbd0 [ 1775.051069][T16166] device_create+0x258/0x2e0 [ 1775.055740][T16166] ? root_device_unregister+0x80/0x80 [ 1775.061103][T16166] ? number+0xd9b/0x1040 [ 1775.065344][T16166] bdi_register_va+0x94/0x600 [ 1775.070100][T16166] bdi_register+0xd1/0x120 [ 1775.074513][T16166] ? __device_add_disk+0x536/0x11d0 [ 1775.079702][T16166] ? bdi_register_va+0x600/0x600 [ 1775.084687][T16166] ? vsnprintf+0x1bfd/0x1cd0 [ 1775.089268][T16166] ? __kasan_check_read+0x11/0x20 [ 1775.094285][T16166] ? blk_alloc_devt+0xd4/0x320 [ 1775.099039][T16166] __device_add_disk+0x5cb/0x11d0 [ 1775.104055][T16166] ? device_add_disk+0x40/0x40 [ 1775.108812][T16166] ? loop_add+0x400/0x760 [ 1775.113134][T16166] ? vsprintf+0x40/0x40 [ 1775.117279][T16166] device_add_disk+0x2a/0x40 [ 1775.121951][T16166] loop_add+0x58f/0x760 [ 1775.126096][T16166] loop_control_ioctl+0x564/0x740 [ 1775.131112][T16166] ? loop_remove+0xb0/0xb0 [ 1775.135524][T16166] ? __fget_files+0x310/0x370 [ 1775.140274][T16166] ? security_file_ioctl+0xb1/0xd0 [ 1775.145402][T16166] ? loop_remove+0xb0/0xb0 [ 1775.149809][T16166] __se_sys_ioctl+0x115/0x190 [ 1775.154478][T16166] __x64_sys_ioctl+0x7b/0x90 [ 1775.159059][T16166] do_syscall_64+0x34/0x70 [ 1775.163471][T16166] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1775.169350][T16166] RIP: 0033:0x7f8326d3c0f9 [ 1775.173756][T16166] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1775.193448][T16166] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1775.201884][T16166] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1775.209850][T16166] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1775.217815][T16166] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1775.225776][T16166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1775.233740][T16166] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:44:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) syz_open_pts(r1, 0xc0002) 15:44:37 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x100000000000000}, 0x0) 15:44:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x700000000000000, 0x0, 0x0) 15:44:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000011400"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:37 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 62) 15:44:38 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002d00010000000000a801010000000008000000ffffffff040000800400000004"], 0x24}], 0x1}, 0x0) dup3(r0, r1, 0x80000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x9, 0xfffffff7, 0x0, 0xfffffffe, 0x13, "9a58ac5726b5892352f8f1b12a62ffff00"}) 15:44:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000001d00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000032a00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1775.777695][T16190] FAULT_INJECTION: forcing a failure. [ 1775.777695][T16190] name failslab, interval 1, probability 0, space 0, times 0 [ 1775.797279][T16198] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1775.797291][T16190] CPU: 1 PID: 16190 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1775.797307][T16190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 15:44:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000032b00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000003000"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000023800"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1775.827123][T16190] Call Trace: [ 1775.830454][T16190] dump_stack_lvl+0x1e2/0x24b [ 1775.835124][T16190] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1775.840571][T16190] dump_stack+0x15/0x17 [ 1775.844915][T16190] should_fail+0x3c0/0x510 [ 1775.849306][T16190] __should_failslab+0x9f/0xe0 [ 1775.854063][T16190] should_failslab+0x9/0x20 [ 1775.858567][T16190] kmem_cache_alloc+0x3f/0x300 [ 1775.863323][T16190] ? skb_clone+0x1d6/0x3b0 [ 1775.867729][T16190] skb_clone+0x1d6/0x3b0 [ 1775.871966][T16190] netlink_broadcast_filtered+0x654/0x1200 [ 1775.877859][T16190] netlink_broadcast+0x3a/0x50 [ 1775.882799][T16190] kobject_uevent_net_broadcast+0x3b1/0x5a0 [ 1775.888693][T16190] kobject_uevent_env+0x540/0x730 [ 1775.893716][T16190] kobject_uevent+0x1f/0x30 [ 1775.898285][T16190] device_add+0x79c/0xbd0 [ 1775.902715][T16190] device_create+0x258/0x2e0 [ 1775.907304][T16190] ? root_device_unregister+0x80/0x80 [ 1775.912673][T16190] ? number+0xd9b/0x1040 [ 1775.916910][T16190] bdi_register_va+0x94/0x600 [ 1775.921586][T16190] bdi_register+0xd1/0x120 [ 1775.925996][T16190] ? __device_add_disk+0x536/0x11d0 [ 1775.931273][T16190] ? bdi_register_va+0x600/0x600 [ 1775.936210][T16190] ? vsnprintf+0x1bfd/0x1cd0 [ 1775.940794][T16190] ? __kasan_check_read+0x11/0x20 [ 1775.945821][T16190] ? blk_alloc_devt+0xd4/0x320 [ 1775.950579][T16190] __device_add_disk+0x5cb/0x11d0 [ 1775.955596][T16190] ? device_add_disk+0x40/0x40 [ 1775.960353][T16190] ? loop_add+0x400/0x760 [ 1775.964675][T16190] ? vsprintf+0x40/0x40 [ 1775.968822][T16190] device_add_disk+0x2a/0x40 [ 1775.973407][T16190] loop_add+0x58f/0x760 [ 1775.977557][T16190] loop_control_ioctl+0x564/0x740 [ 1775.982582][T16190] ? loop_remove+0xb0/0xb0 [ 1775.986987][T16190] ? __fget_files+0x310/0x370 [ 1775.991656][T16190] ? security_file_ioctl+0xb1/0xd0 [ 1775.996760][T16190] ? loop_remove+0xb0/0xb0 [ 1776.001251][T16190] __se_sys_ioctl+0x115/0x190 [ 1776.005922][T16190] __x64_sys_ioctl+0x7b/0x90 [ 1776.010503][T16190] do_syscall_64+0x34/0x70 [ 1776.014915][T16190] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1776.020890][T16190] RIP: 0033:0x7f8326d3c0f9 [ 1776.025382][T16190] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1776.045076][T16190] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1776.053658][T16190] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1776.061621][T16190] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1776.069584][T16190] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1776.077635][T16190] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1776.085604][T16190] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x800000000000000, 0x0, 0x0) 15:44:38 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 63) 15:44:38 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x200000000000000}, 0x0) 15:44:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000033800"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:38 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002d00010000000000a801010000000008000000ffffffff040000800400000004"], 0x24}], 0x1}, 0x0) dup3(r0, r1, 0x80000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x9, 0xfffffff7, 0x0, 0xfffffffe, 0x13, "9a58ac5726b5892352f8f1b12a62ffff00"}) 15:44:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:44:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x900000000000000, 0x0, 0x0) [ 1776.676243][T16223] FAULT_INJECTION: forcing a failure. [ 1776.676243][T16223] name failslab, interval 1, probability 0, space 0, times 0 [ 1776.689207][T16225] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1776.694483][T16223] CPU: 1 PID: 16223 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1776.709094][T16223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1776.719154][T16223] Call Trace: [ 1776.722449][T16223] dump_stack_lvl+0x1e2/0x24b [ 1776.727131][T16223] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1776.732592][T16223] ? kmem_cache_free+0xa9/0x1f0 [ 1776.737445][T16223] dump_stack+0x15/0x17 [ 1776.739312][T16232] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1776.741601][T16223] should_fail+0x3c0/0x510 [ 1776.741615][T16223] __should_failslab+0x9f/0xe0 [ 1776.741626][T16223] should_failslab+0x9/0x20 [ 1776.741643][T16223] kmem_cache_alloc+0x3f/0x300 [ 1776.768126][T16223] ? __d_alloc+0x2d/0x6b0 [ 1776.772452][T16223] __d_alloc+0x2d/0x6b0 15:44:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xa00000000000000, 0x0, 0x0) [ 1776.776742][T16223] ? avc_has_perm_noaudit+0x358/0x4c0 [ 1776.782126][T16223] d_alloc_parallel+0xe6/0x1330 [ 1776.786976][T16223] ? avc_has_perm_noaudit+0x2ed/0x4c0 [ 1776.792350][T16223] ? avc_denied+0x1b0/0x1b0 [ 1776.795503][T16237] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1776.796849][T16223] ? kfree+0xc3/0x290 [ 1776.796860][T16223] ? d_hash_and_lookup+0x200/0x200 [ 1776.796879][T16223] ? selinux_inode_permission+0x439/0x670 [ 1776.819689][T16223] ? selinux_inode_follow_link+0x3c0/0x3c0 15:44:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xb00000000000000, 0x0, 0x0) [ 1776.825490][T16223] ? kobject_uevent_env+0x348/0x730 [ 1776.830687][T16223] __lookup_slow+0x14e/0x400 [ 1776.835272][T16223] ? __d_lookup+0x4da/0x530 [ 1776.839772][T16223] ? lookup_one_len+0x6a0/0x6a0 [ 1776.844625][T16223] lookup_one_len+0x43d/0x6a0 [ 1776.849302][T16223] ? try_lookup_one_len+0x660/0x660 [ 1776.854496][T16223] ? device_create+0x2bc/0x2e0 [ 1776.859264][T16223] ? mntput+0x63/0xc0 [ 1776.863250][T16223] start_creating+0x166/0x320 [ 1776.864797][T16241] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 15:44:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xc00000000000000, 0x0, 0x0) [ 1776.867920][T16223] debugfs_create_dir+0x27/0x450 [ 1776.867931][T16223] bdi_register_va+0x260/0x600 [ 1776.867946][T16223] bdi_register+0xd1/0x120 [ 1776.890139][T16223] ? __device_add_disk+0x536/0x11d0 [ 1776.895329][T16223] ? bdi_register_va+0x600/0x600 [ 1776.900265][T16223] ? vsnprintf+0x1bfd/0x1cd0 [ 1776.904855][T16223] ? __kasan_check_read+0x11/0x20 [ 1776.909873][T16223] ? blk_alloc_devt+0xd4/0x320 [ 1776.914633][T16223] __device_add_disk+0x5cb/0x11d0 [ 1776.919650][T16223] ? device_add_disk+0x40/0x40 15:44:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xd00000000000000, 0x0, 0x0) [ 1776.924407][T16223] ? loop_add+0x400/0x760 [ 1776.928729][T16223] ? vsprintf+0x40/0x40 [ 1776.932883][T16223] device_add_disk+0x2a/0x40 [ 1776.937469][T16223] loop_add+0x58f/0x760 [ 1776.939366][T16243] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1776.941618][T16223] loop_control_ioctl+0x564/0x740 [ 1776.941628][T16223] ? loop_remove+0xb0/0xb0 [ 1776.941640][T16223] ? __fget_files+0x310/0x370 [ 1776.941658][T16223] ? security_file_ioctl+0xb1/0xd0 [ 1776.969240][T16223] ? loop_remove+0xb0/0xb0 [ 1776.973661][T16223] __se_sys_ioctl+0x115/0x190 [ 1776.978336][T16223] __x64_sys_ioctl+0x7b/0x90 [ 1776.982923][T16223] do_syscall_64+0x34/0x70 [ 1776.987337][T16223] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1776.992705][T16245] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1776.993257][T16223] RIP: 0033:0x7f8326d3c0f9 [ 1776.993269][T16223] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 15:44:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xe00000000000000, 0x0, 0x0) [ 1776.993284][T16223] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1777.033808][T16223] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1777.041780][T16223] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1777.049837][T16223] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1777.056019][T16247] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1777.057911][T16223] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 15:44:39 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 64) [ 1777.057920][T16223] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1777.095189][T16249] FAULT_INJECTION: forcing a failure. [ 1777.095189][T16249] name failslab, interval 1, probability 0, space 0, times 0 [ 1777.120414][T16249] CPU: 0 PID: 16249 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1777.132268][T16249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1777.142420][T16249] Call Trace: [ 1777.145796][T16249] dump_stack_lvl+0x1e2/0x24b [ 1777.150467][T16249] ? panic+0x7d7/0x7d7 [ 1777.154539][T16249] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1777.160056][T16249] ? __lookup_slow+0x2f7/0x400 [ 1777.164818][T16249] ? lookup_one_len+0x6a0/0x6a0 [ 1777.169667][T16249] dump_stack+0x15/0x17 [ 1777.173822][T16249] should_fail+0x3c0/0x510 [ 1777.178427][T16249] __should_failslab+0x9f/0xe0 [ 1777.183193][T16249] should_failslab+0x9/0x20 [ 1777.187694][T16249] kmem_cache_alloc+0x3f/0x300 [ 1777.192478][T16249] ? new_inode_pseudo+0x7c/0x220 [ 1777.197407][T16249] ? try_lookup_one_len+0x660/0x660 [ 1777.202604][T16249] ? device_create+0x2bc/0x2e0 [ 1777.207365][T16249] new_inode_pseudo+0x7c/0x220 [ 1777.212117][T16249] new_inode+0x28/0x1c0 [ 1777.216270][T16249] ? start_creating+0x206/0x320 [ 1777.221276][T16249] debugfs_create_dir+0xf3/0x450 [ 1777.226297][T16249] bdi_register_va+0x260/0x600 [ 1777.231070][T16249] bdi_register+0xd1/0x120 [ 1777.235491][T16249] ? __device_add_disk+0x536/0x11d0 [ 1777.240773][T16249] ? bdi_register_va+0x600/0x600 [ 1777.245723][T16249] ? vsnprintf+0x1bfd/0x1cd0 [ 1777.250498][T16249] ? __kasan_check_read+0x11/0x20 [ 1777.255535][T16249] ? blk_alloc_devt+0xd4/0x320 [ 1777.260301][T16249] __device_add_disk+0x5cb/0x11d0 [ 1777.265332][T16249] ? device_add_disk+0x40/0x40 [ 1777.270114][T16249] ? loop_add+0x400/0x760 [ 1777.274544][T16249] ? vsprintf+0x40/0x40 [ 1777.278706][T16249] device_add_disk+0x2a/0x40 [ 1777.283298][T16249] loop_add+0x58f/0x760 [ 1777.287658][T16249] loop_control_ioctl+0x564/0x740 [ 1777.292688][T16249] ? loop_remove+0xb0/0xb0 [ 1777.297230][T16249] ? __fget_files+0x310/0x370 [ 1777.301908][T16249] ? security_file_ioctl+0xb1/0xd0 [ 1777.307017][T16249] ? loop_remove+0xb0/0xb0 [ 1777.311443][T16249] __se_sys_ioctl+0x115/0x190 [ 1777.316113][T16249] __x64_sys_ioctl+0x7b/0x90 [ 1777.320701][T16249] do_syscall_64+0x34/0x70 [ 1777.325108][T16249] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1777.331024][T16249] RIP: 0033:0x7f8326d3c0f9 [ 1777.335434][T16249] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1777.355035][T16249] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1777.363453][T16249] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1777.371427][T16249] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1777.379614][T16249] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1777.387770][T16249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1777.395744][T16249] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1777.413372][T16249] debugfs: out of free dentries, can not create directory '7:0' 15:44:39 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) r0 = socket$pppl2tp(0x18, 0x1, 0x1) (async, rerun: 64) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002d00010000000000a801010000000008000000ffffffff040000800400000004"], 0x24}], 0x1}, 0x0) dup3(r0, r1, 0x80000) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000080)={0x10}, 0x10) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) (async) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x9, 0xfffffff7, 0x0, 0xfffffffe, 0x13, "9a58ac5726b5892352f8f1b12a62ffff00"}) 15:44:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000034000"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:44:39 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x300000000000000}, 0x0) 15:44:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x1000000000000000, 0x0, 0x0) 15:44:39 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 65) 15:44:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000024200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x1100000000000000, 0x0, 0x0) 15:44:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000004a00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:39 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x800000000000000}, 0x0) [ 1777.602917][T16261] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1777.642176][T16260] FAULT_INJECTION: forcing a failure. 15:44:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000005600"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pwrite64(r0, &(0x7f0000000080)="e19836deb1622fb1ab061e47ce037ffe6c008c5d8c85c77cffdb6eaeea344e6e3a3003710643", 0x26, 0x7f) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:39 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x2544000000000000}, 0x0) 15:44:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x1200000000000000, 0x0, 0x0) [ 1777.642176][T16260] name failslab, interval 1, probability 0, space 0, times 0 [ 1777.658130][T16272] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1777.661671][T16260] CPU: 0 PID: 16260 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1777.678126][T16260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1777.688201][T16260] Call Trace: [ 1777.691496][T16260] dump_stack_lvl+0x1e2/0x24b [ 1777.696177][T16260] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1777.701635][T16260] dump_stack+0x15/0x17 [ 1777.705792][T16260] should_fail+0x3c0/0x510 [ 1777.710206][T16260] __should_failslab+0x9f/0xe0 [ 1777.714967][T16260] should_failslab+0x9/0x20 [ 1777.719559][T16260] kmem_cache_alloc+0x3f/0x300 [ 1777.724321][T16260] ? security_inode_alloc+0x29/0x140 [ 1777.729611][T16260] security_inode_alloc+0x29/0x140 [ 1777.734735][T16260] inode_init_always+0x710/0x970 [ 1777.739757][T16260] new_inode_pseudo+0x93/0x220 [ 1777.744605][T16260] new_inode+0x28/0x1c0 [ 1777.748760][T16260] ? start_creating+0x206/0x320 [ 1777.753613][T16260] debugfs_create_dir+0xf3/0x450 [ 1777.758556][T16260] bdi_register_va+0x260/0x600 [ 1777.763337][T16260] bdi_register+0xd1/0x120 [ 1777.767749][T16260] ? __device_add_disk+0x536/0x11d0 [ 1777.772947][T16260] ? bdi_register_va+0x600/0x600 [ 1777.777880][T16260] ? vsnprintf+0x1bfd/0x1cd0 [ 1777.782471][T16260] ? __kasan_check_read+0x11/0x20 [ 1777.787492][T16260] ? blk_alloc_devt+0xd4/0x320 [ 1777.792250][T16260] __device_add_disk+0x5cb/0x11d0 [ 1777.797271][T16260] ? device_add_disk+0x40/0x40 [ 1777.802035][T16260] ? loop_add+0x400/0x760 [ 1777.806361][T16260] ? vsprintf+0x40/0x40 [ 1777.810517][T16260] device_add_disk+0x2a/0x40 [ 1777.815105][T16260] loop_add+0x58f/0x760 [ 1777.819260][T16260] loop_control_ioctl+0x564/0x740 [ 1777.824277][T16260] ? loop_remove+0xb0/0xb0 [ 1777.828689][T16260] ? __fget_files+0x310/0x370 [ 1777.833453][T16260] ? security_file_ioctl+0xb1/0xd0 [ 1777.838565][T16260] ? loop_remove+0xb0/0xb0 [ 1777.842982][T16260] __se_sys_ioctl+0x115/0x190 [ 1777.847654][T16260] __x64_sys_ioctl+0x7b/0x90 [ 1777.852240][T16260] do_syscall_64+0x34/0x70 [ 1777.856655][T16260] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1777.862537][T16260] RIP: 0033:0x7f8326d3c0f9 [ 1777.866948][T16260] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1777.886724][T16260] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1777.895200][T16260] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1777.903521][T16260] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1777.911495][T16260] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1777.919465][T16260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1777.927434][T16260] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1777.936009][T16260] debugfs: out of free dentries, can not create directory '7:0' 15:44:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:44:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x1800000000000000, 0x0, 0x0) 15:44:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000005c00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:40 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x800e000000000000}, 0x0) 15:44:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pwrite64(r0, &(0x7f0000000080)="e19836deb1622fb1ab061e47ce037ffe6c008c5d8c85c77cffdb6eaeea344e6e3a3003710643", 0x26, 0x7f) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:40 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 66) 15:44:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x2000000000000000, 0x0, 0x0) 15:44:40 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x9effffff00000000}, 0x0) 15:44:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pwrite64(r0, &(0x7f0000000080)="e19836deb1622fb1ab061e47ce037ffe6c008c5d8c85c77cffdb6eaeea344e6e3a3003710643", 0x26, 0x7f) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000025c00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x2500000000000000, 0x0, 0x0) [ 1778.537187][T16295] FAULT_INJECTION: forcing a failure. [ 1778.537187][T16295] name failslab, interval 1, probability 0, space 0, times 0 [ 1778.557639][T16295] CPU: 0 PID: 16295 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1778.569373][T16295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1778.579440][T16295] Call Trace: [ 1778.582821][T16295] dump_stack_lvl+0x1e2/0x24b 15:44:40 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xefffffff00000000}, 0x0) [ 1778.587506][T16295] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1778.592979][T16295] dump_stack+0x15/0x17 [ 1778.597145][T16295] should_fail+0x3c0/0x510 [ 1778.601567][T16295] __should_failslab+0x9f/0xe0 [ 1778.606333][T16295] should_failslab+0x9/0x20 [ 1778.610834][T16295] kmem_cache_alloc+0x3f/0x300 [ 1778.615597][T16295] ? security_inode_alloc+0x29/0x140 [ 1778.620967][T16295] security_inode_alloc+0x29/0x140 [ 1778.626092][T16295] inode_init_always+0x710/0x970 [ 1778.631120][T16295] new_inode_pseudo+0x93/0x220 [ 1778.635879][T16295] new_inode+0x28/0x1c0 [ 1778.640029][T16295] ? start_creating+0x206/0x320 [ 1778.644880][T16295] debugfs_create_dir+0xf3/0x450 [ 1778.649811][T16295] bdi_register_va+0x260/0x600 [ 1778.654569][T16295] bdi_register+0xd1/0x120 [ 1778.658981][T16295] ? __device_add_disk+0x536/0x11d0 [ 1778.664173][T16295] ? bdi_register_va+0x600/0x600 [ 1778.669114][T16295] ? vsnprintf+0x1bfd/0x1cd0 [ 1778.673709][T16295] ? __kasan_check_read+0x11/0x20 [ 1778.678821][T16295] ? blk_alloc_devt+0xd4/0x320 [ 1778.683673][T16295] __device_add_disk+0x5cb/0x11d0 [ 1778.688694][T16295] ? device_add_disk+0x40/0x40 [ 1778.693453][T16295] ? loop_add+0x400/0x760 [ 1778.697779][T16295] ? vsprintf+0x40/0x40 [ 1778.701931][T16295] device_add_disk+0x2a/0x40 [ 1778.706519][T16295] loop_add+0x58f/0x760 [ 1778.710673][T16295] loop_control_ioctl+0x564/0x740 [ 1778.715701][T16295] ? loop_remove+0xb0/0xb0 [ 1778.720125][T16295] ? __fget_files+0x310/0x370 [ 1778.724806][T16295] ? security_file_ioctl+0xb1/0xd0 [ 1778.729922][T16295] ? loop_remove+0xb0/0xb0 [ 1778.734336][T16295] __se_sys_ioctl+0x115/0x190 [ 1778.739013][T16295] __x64_sys_ioctl+0x7b/0x90 [ 1778.743599][T16295] do_syscall_64+0x34/0x70 [ 1778.748013][T16295] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1778.753905][T16295] RIP: 0033:0x7f8326d3c0f9 [ 1778.758317][T16295] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1778.778011][T16295] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1778.786432][T16295] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1778.794413][T16295] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1778.802388][T16295] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1778.810367][T16295] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1778.818344][T16295] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1778.827388][T16295] debugfs: out of free dentries, can not create directory '7:0' 15:44:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:44:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000015e00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x3f00000000000000, 0x0, 0x0) 15:44:41 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xf0ffffff00000000}, 0x0) 15:44:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000080)={0x0, 0xfee, [0xffffffffffffffff, 0x20, 0x4, 0x80, 0x7fffffff, 0x3]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0xc401, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:41 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 67) 15:44:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x4800000000000000, 0x0, 0x0) 15:44:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000080)={0x0, 0xfee, [0xffffffffffffffff, 0x20, 0x4, 0x80, 0x7fffffff, 0x3]}) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0xc401, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:41 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xffffff7f00000000}, 0x0) 15:44:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000026c00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1779.432126][T16322] FAULT_INJECTION: forcing a failure. [ 1779.432126][T16322] name failslab, interval 1, probability 0, space 0, times 0 [ 1779.466459][T16322] CPU: 1 PID: 16322 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1779.478285][T16322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1779.488345][T16322] Call Trace: [ 1779.491733][T16322] dump_stack_lvl+0x1e2/0x24b [ 1779.496417][T16322] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1779.501878][T16322] ? __free_one_page+0x905/0xa30 [ 1779.506822][T16322] dump_stack+0x15/0x17 [ 1779.510976][T16322] should_fail+0x3c0/0x510 [ 1779.515390][T16322] __should_failslab+0x9f/0xe0 [ 1779.520165][T16322] should_failslab+0x9/0x20 [ 1779.524724][T16322] kmem_cache_alloc+0x3f/0x300 [ 1779.529575][T16322] ? __d_alloc+0x2d/0x6b0 [ 1779.534343][T16322] __d_alloc+0x2d/0x6b0 [ 1779.538523][T16322] ? avc_has_perm_noaudit+0x358/0x4c0 [ 1779.544109][T16322] d_alloc_parallel+0xe6/0x1330 [ 1779.548956][T16322] ? avc_has_perm_noaudit+0x2ed/0x4c0 [ 1779.554336][T16322] ? avc_denied+0x1b0/0x1b0 [ 1779.558933][T16322] ? __reset_page_owner+0x80/0x160 [ 1779.564043][T16322] ? d_hash_and_lookup+0x200/0x200 [ 1779.569238][T16322] ? selinux_inode_permission+0x439/0x670 [ 1779.574955][T16322] ? selinux_inode_follow_link+0x3c0/0x3c0 [ 1779.580759][T16322] __lookup_slow+0x14e/0x400 [ 1779.585344][T16322] ? __d_lookup+0x4da/0x530 [ 1779.589968][T16322] ? lookup_one_len+0x6a0/0x6a0 [ 1779.594827][T16322] lookup_one_len+0x43d/0x6a0 [ 1779.599501][T16322] ? try_lookup_one_len+0x660/0x660 [ 1779.604696][T16322] start_creating+0x166/0x320 [ 1779.609480][T16322] __debugfs_create_file+0x75/0x4a0 [ 1779.614669][T16322] ? up_write+0x19/0xd0 [ 1779.618821][T16322] debugfs_create_file+0x4a/0x60 [ 1779.623752][T16322] bdi_register_va+0x2ab/0x600 [ 1779.628511][T16322] bdi_register+0xd1/0x120 [ 1779.633019][T16322] ? __device_add_disk+0x536/0x11d0 [ 1779.638216][T16322] ? bdi_register_va+0x600/0x600 [ 1779.643145][T16322] ? vsnprintf+0x1bfd/0x1cd0 [ 1779.647738][T16322] ? __kasan_check_read+0x11/0x20 [ 1779.652849][T16322] ? blk_alloc_devt+0xd4/0x320 [ 1779.657674][T16322] __device_add_disk+0x5cb/0x11d0 [ 1779.662692][T16322] ? device_add_disk+0x40/0x40 [ 1779.667553][T16322] ? loop_add+0x400/0x760 [ 1779.671882][T16322] ? vsprintf+0x40/0x40 [ 1779.676103][T16322] device_add_disk+0x2a/0x40 [ 1779.680774][T16322] loop_add+0x58f/0x760 [ 1779.684933][T16322] loop_control_ioctl+0x564/0x740 [ 1779.689954][T16322] ? loop_remove+0xb0/0xb0 [ 1779.694369][T16322] ? __fget_files+0x310/0x370 [ 1779.699040][T16322] ? security_file_ioctl+0xb1/0xd0 [ 1779.704147][T16322] ? loop_remove+0xb0/0xb0 [ 1779.708557][T16322] __se_sys_ioctl+0x115/0x190 [ 1779.713414][T16322] __x64_sys_ioctl+0x7b/0x90 [ 1779.718009][T16322] do_syscall_64+0x34/0x70 [ 1779.722430][T16322] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1779.728318][T16322] RIP: 0033:0x7f8326d3c0f9 [ 1779.732728][T16322] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1779.752461][T16322] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1779.760878][T16322] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1779.768939][T16322] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 15:44:42 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xffffffff00000000}, 0x0) 15:44:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x4c00000000000000, 0x0, 0x0) [ 1779.776914][T16322] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1779.784888][T16322] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1779.792863][T16322] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:44:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000000c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4}, @typed={0x4}, @nested={0x4}]}, 0x24}], 0x1}, 0x0) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000080)={0x0, 0xfee, [0xffffffffffffffff, 0x20, 0x4, 0x80, 0x7fffffff, 0x3]}) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0xc401, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x6000000000000000, 0x0, 0x0) 15:44:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000017500"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:42 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 68) 15:44:42 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0xffffffffa002e000}, 0x0) 15:44:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x6800000000000000, 0x0, 0x0) 15:44:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000037600"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x130) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000480)={0x3, 0x0, 0x17, 0x4, 0x1b5, &(0x7f0000000080)}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000500)=0x2) 15:44:42 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0x2}, 0x0) 15:44:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x6c00000000000000, 0x0, 0x0) 15:44:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x130) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000480)={0x3, 0x0, 0x17, 0x4, 0x1b5, &(0x7f0000000080)}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000500)=0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) creat(&(0x7f0000000540)='./file0\x00', 0x130) (async) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000480)={0x3, 0x0, 0x17, 0x4, 0x1b5, &(0x7f0000000080)}) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x200000, 0x0) (async) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000500)=0x2) (async) [ 1780.326550][T16345] FAULT_INJECTION: forcing a failure. [ 1780.326550][T16345] name failslab, interval 1, probability 0, space 0, times 0 [ 1780.371081][T16345] CPU: 0 PID: 16345 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1780.382820][T16345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1780.392874][T16345] Call Trace: [ 1780.396205][T16345] dump_stack_lvl+0x1e2/0x24b [ 1780.400974][T16345] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1780.406434][T16345] ? __se_sys_ioctl+0x115/0x190 [ 1780.411283][T16345] dump_stack+0x15/0x17 [ 1780.415441][T16345] should_fail+0x3c0/0x510 [ 1780.419854][T16345] __should_failslab+0x9f/0xe0 [ 1780.424619][T16345] should_failslab+0x9/0x20 [ 1780.429220][T16345] kmem_cache_alloc+0x3f/0x300 [ 1780.434072][T16345] ? __d_alloc+0x2d/0x6b0 [ 1780.438402][T16345] ? __reset_page_owner+0x35/0x160 [ 1780.443509][T16345] __d_alloc+0x2d/0x6b0 [ 1780.447666][T16345] ? __reset_page_owner+0x160/0x160 [ 1780.452858][T16345] ? avc_has_perm_noaudit+0x358/0x4c0 [ 1780.458230][T16345] d_alloc_parallel+0xe6/0x1330 [ 1780.463077][T16345] ? avc_has_perm_noaudit+0x2ed/0x4c0 [ 1780.468442][T16345] ? avc_denied+0x1b0/0x1b0 [ 1780.472948][T16345] ? __reset_page_owner+0x80/0x160 [ 1780.478053][T16345] ? d_hash_and_lookup+0x200/0x200 [ 1780.483161][T16345] ? selinux_inode_permission+0x439/0x670 [ 1780.488879][T16345] ? selinux_inode_follow_link+0x3c0/0x3c0 [ 1780.494682][T16345] __lookup_slow+0x14e/0x400 [ 1780.499356][T16345] ? __d_lookup+0x4da/0x530 [ 1780.503851][T16345] ? lookup_one_len+0x6a0/0x6a0 [ 1780.508705][T16345] lookup_one_len+0x43d/0x6a0 [ 1780.513375][T16345] ? try_lookup_one_len+0x660/0x660 [ 1780.518567][T16345] start_creating+0x166/0x320 [ 1780.523242][T16345] __debugfs_create_file+0x75/0x4a0 [ 1780.528526][T16345] ? up_write+0x19/0xd0 [ 1780.532691][T16345] debugfs_create_file+0x4a/0x60 [ 1780.538129][T16345] bdi_register_va+0x2ab/0x600 [ 1780.542892][T16345] bdi_register+0xd1/0x120 [ 1780.547478][T16345] ? __device_add_disk+0x536/0x11d0 [ 1780.552767][T16345] ? bdi_register_va+0x600/0x600 [ 1780.557704][T16345] ? vsnprintf+0x1bfd/0x1cd0 [ 1780.562385][T16345] ? __kasan_check_read+0x11/0x20 [ 1780.567422][T16345] ? blk_alloc_devt+0xd4/0x320 [ 1780.572195][T16345] __device_add_disk+0x5cb/0x11d0 [ 1780.577236][T16345] ? device_add_disk+0x40/0x40 [ 1780.582003][T16345] ? loop_add+0x400/0x760 [ 1780.586341][T16345] ? vsprintf+0x40/0x40 [ 1780.590495][T16345] device_add_disk+0x2a/0x40 [ 1780.595086][T16345] loop_add+0x58f/0x760 [ 1780.599242][T16345] loop_control_ioctl+0x564/0x740 [ 1780.604263][T16345] ? loop_remove+0xb0/0xb0 [ 1780.608764][T16345] ? __fget_files+0x310/0x370 [ 1780.613438][T16345] ? security_file_ioctl+0xb1/0xd0 [ 1780.618549][T16345] ? loop_remove+0xb0/0xb0 [ 1780.622992][T16345] __se_sys_ioctl+0x115/0x190 [ 1780.627666][T16345] __x64_sys_ioctl+0x7b/0x90 [ 1780.632257][T16345] do_syscall_64+0x34/0x70 [ 1780.636672][T16345] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1780.642559][T16345] RIP: 0033:0x7f8326d3c0f9 [ 1780.646969][T16345] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1780.666573][T16345] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1780.674990][T16345] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1780.682964][T16345] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1780.690934][T16345] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1780.698905][T16345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1780.706979][T16345] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:44:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000008200"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:43 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0x3}, 0x0) 15:44:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) creat(&(0x7f0000000540)='./file0\x00', 0x130) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000480)={0x3, 0x0, 0x17, 0x4, 0x1b5, &(0x7f0000000080)}) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x200000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000500)=0x2) 15:44:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7400000000000000, 0x0, 0x0) 15:44:43 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 69) 15:44:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7600000000000000, 0x0, 0x0) 15:44:43 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0x8}, 0x0) 15:44:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000008800"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1781.205323][T16383] validate_nla: 10 callbacks suppressed [ 1781.205332][T16383] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1781.220670][T16382] FAULT_INJECTION: forcing a failure. [ 1781.220670][T16382] name failslab, interval 1, probability 0, space 0, times 0 [ 1781.237178][T16382] CPU: 0 PID: 16382 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 15:44:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x9, 0x2, 0xffff0002, 0xffe, 0x17, "94bdc9890d7100"}) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x40080, 0x0, 0xc}, 0x18) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000000180)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000008c00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x9, 0x2, 0xffff0002, 0xffe, 0x17, "94bdc9890d7100"}) (async, rerun: 64) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x40080, 0x0, 0xc}, 0x18) (rerun: 64) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000000180)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1781.248906][T16382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1781.258968][T16382] Call Trace: [ 1781.262273][T16382] dump_stack_lvl+0x1e2/0x24b [ 1781.267046][T16382] ? panic+0x7d7/0x7d7 [ 1781.271122][T16382] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1781.277198][T16382] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1781.282670][T16382] dump_stack+0x15/0x17 [ 1781.286834][T16382] should_fail+0x3c0/0x510 [ 1781.291255][T16382] __should_failslab+0x9f/0xe0 [ 1781.296023][T16382] should_failslab+0x9/0x20 [ 1781.300533][T16382] kmem_cache_alloc+0x3f/0x300 [ 1781.305303][T16382] ? security_inode_alloc+0x29/0x140 [ 1781.310598][T16382] security_inode_alloc+0x29/0x140 [ 1781.315711][T16382] inode_init_always+0x710/0x970 [ 1781.320917][T16382] new_inode_pseudo+0x93/0x220 [ 1781.325859][T16382] new_inode+0x28/0x1c0 [ 1781.330121][T16382] ? start_creating+0x206/0x320 [ 1781.334975][T16382] __debugfs_create_file+0x143/0x4a0 [ 1781.340519][T16382] ? up_write+0x19/0xd0 [ 1781.344681][T16382] debugfs_create_file+0x4a/0x60 [ 1781.349629][T16382] bdi_register_va+0x2ab/0x600 [ 1781.354397][T16382] bdi_register+0xd1/0x120 [ 1781.358818][T16382] ? __device_add_disk+0x536/0x11d0 [ 1781.364024][T16382] ? bdi_register_va+0x600/0x600 [ 1781.368966][T16382] ? vsnprintf+0x1bfd/0x1cd0 [ 1781.373559][T16382] ? __kasan_check_read+0x11/0x20 [ 1781.378581][T16382] ? blk_alloc_devt+0xd4/0x320 [ 1781.383347][T16382] __device_add_disk+0x5cb/0x11d0 [ 1781.388380][T16382] ? device_add_disk+0x40/0x40 [ 1781.393145][T16382] ? loop_add+0x400/0x760 [ 1781.397472][T16382] ? vsprintf+0x40/0x40 [ 1781.401731][T16382] device_add_disk+0x2a/0x40 [ 1781.406322][T16382] loop_add+0x58f/0x760 [ 1781.410576][T16382] loop_control_ioctl+0x564/0x740 [ 1781.415600][T16382] ? loop_remove+0xb0/0xb0 [ 1781.420020][T16382] ? __fget_files+0x310/0x370 [ 1781.422107][T16404] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1781.424708][T16382] ? security_file_ioctl+0xb1/0xd0 [ 1781.424727][T16382] ? loop_remove+0xb0/0xb0 [ 1781.442259][T16382] __se_sys_ioctl+0x115/0x190 [ 1781.446936][T16382] __x64_sys_ioctl+0x7b/0x90 [ 1781.451529][T16382] do_syscall_64+0x34/0x70 [ 1781.455947][T16382] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1781.461834][T16382] RIP: 0033:0x7f8326d3c0f9 [ 1781.466243][T16382] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1781.485944][T16382] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1781.494358][T16382] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1781.502422][T16382] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1781.510394][T16382] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1781.518565][T16382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1781.526614][T16382] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1781.536093][T16382] debugfs: out of free dentries, can not create file 'stats' 15:44:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 15:44:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d0000028e00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x9, 0x2, 0xffff0002, 0xffe, 0x17, "94bdc9890d7100"}) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x40080, 0x0, 0xc}, 0x18) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000000180)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) creat(&(0x7f0000000080)='./file0\x00', 0x20) (async) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x9, 0x2, 0xffff0002, 0xffe, 0x17, "94bdc9890d7100"}) (async) openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x40080, 0x0, 0xc}, 0x18) (async) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000000180)) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (async) 15:44:44 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0x300}, 0x0) 15:44:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7800000000000000, 0x0, 0x0) 15:44:44 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 70) [ 1782.073403][T16408] FAULT_INJECTION: forcing a failure. [ 1782.073403][T16408] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1782.089207][T16413] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1782.097227][T16408] CPU: 1 PID: 16408 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1782.109057][T16408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1782.119111][T16408] Call Trace: [ 1782.122404][T16408] dump_stack_lvl+0x1e2/0x24b [ 1782.127084][T16408] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1782.132536][T16408] dump_stack+0x15/0x17 [ 1782.136686][T16408] should_fail+0x3c0/0x510 [ 1782.141095][T16408] should_fail_alloc_page+0x50/0x60 [ 1782.146289][T16408] __alloc_pages_nodemask+0x1c0/0x890 [ 1782.151656][T16408] ? loop_add+0x58f/0x760 [ 1782.155978][T16408] ? loop_control_ioctl+0x564/0x740 [ 1782.161170][T16408] ? __se_sys_ioctl+0x115/0x190 [ 1782.166012][T16408] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 1782.171572][T16408] ? __kasan_check_write+0x14/0x20 [ 1782.176682][T16408] ? lockref_get+0x1b3/0x2a0 [ 1782.181263][T16408] ? __kasan_check_write+0x14/0x20 [ 1782.186381][T16408] __get_free_pages+0xe/0x30 [ 1782.190963][T16408] selinux_genfs_get_sid+0x56/0x250 [ 1782.196157][T16408] inode_doinit_with_dentry+0x858/0x1030 [ 1782.201792][T16408] ? sb_finish_set_opts+0x7f0/0x7f0 [ 1782.206984][T16408] ? current_time+0x1c4/0x310 [ 1782.211653][T16408] selinux_d_instantiate+0x27/0x40 [ 1782.216770][T16408] security_d_instantiate+0xa5/0x100 [ 1782.222133][T16408] d_instantiate+0x55/0x90 [ 1782.226548][T16408] __debugfs_create_file+0x2d7/0x4a0 [ 1782.231832][T16408] ? up_write+0x19/0xd0 [ 1782.236193][T16408] debugfs_create_file+0x4a/0x60 [ 1782.241124][T16408] bdi_register_va+0x2ab/0x600 [ 1782.245882][T16408] bdi_register+0xd1/0x120 [ 1782.250296][T16408] ? __device_add_disk+0x536/0x11d0 [ 1782.255497][T16408] ? bdi_register_va+0x600/0x600 [ 1782.260435][T16408] ? vsnprintf+0x1bfd/0x1cd0 [ 1782.265029][T16408] ? __kasan_check_read+0x11/0x20 [ 1782.270053][T16408] ? blk_alloc_devt+0xd4/0x320 [ 1782.274859][T16408] __device_add_disk+0x5cb/0x11d0 [ 1782.279885][T16408] ? device_add_disk+0x40/0x40 [ 1782.284656][T16408] ? loop_add+0x400/0x760 [ 1782.289008][T16408] ? vsprintf+0x40/0x40 [ 1782.293526][T16408] device_add_disk+0x2a/0x40 [ 1782.298205][T16408] loop_add+0x58f/0x760 [ 1782.302360][T16408] loop_control_ioctl+0x564/0x740 [ 1782.307382][T16408] ? loop_remove+0xb0/0xb0 [ 1782.311899][T16408] ? __fget_files+0x310/0x370 [ 1782.316588][T16408] ? security_file_ioctl+0xb1/0xd0 [ 1782.321692][T16408] ? loop_remove+0xb0/0xb0 [ 1782.326107][T16408] __se_sys_ioctl+0x115/0x190 [ 1782.330783][T16408] __x64_sys_ioctl+0x7b/0x90 [ 1782.335391][T16408] do_syscall_64+0x34/0x70 [ 1782.339803][T16408] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1782.345686][T16408] RIP: 0033:0x7f8326d3c0f9 [ 1782.350200][T16408] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 15:44:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000003a400"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x80000, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7a00000000000000, 0x0, 0x0) 15:44:44 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0xe80}, 0x0) 15:44:44 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x80000, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) [ 1782.369811][T16408] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1782.378412][T16408] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1782.386417][T16408] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1782.394391][T16408] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1782.402357][T16408] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1782.410330][T16408] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:44 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0x2544}, 0x0) [ 1782.482224][T16430] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 15:44:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 15:44:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000002ba00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:45 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 71) 15:44:45 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0x4425}, 0x0) 15:44:45 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x80000, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x7c00000000000000, 0x0, 0x0) 15:44:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000003d100"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:45 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0x800e}, 0x0) 15:44:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x16) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:45 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0x38000}, 0x0) 15:44:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000001d400"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1782.935080][T16440] FAULT_INJECTION: forcing a failure. [ 1782.935080][T16440] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1782.962079][T16442] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 15:44:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x8603000000000000, 0x0, 0x0) [ 1782.980414][T16440] CPU: 0 PID: 16440 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1782.992146][T16440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1783.002212][T16440] Call Trace: [ 1783.005508][T16440] dump_stack_lvl+0x1e2/0x24b [ 1783.010197][T16440] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1783.015655][T16440] dump_stack+0x15/0x17 [ 1783.019816][T16440] should_fail+0x3c0/0x510 [ 1783.024245][T16440] should_fail_alloc_page+0x50/0x60 [ 1783.029448][T16440] __alloc_pages_nodemask+0x1c0/0x890 [ 1783.034860][T16440] ? loop_add+0x58f/0x760 [ 1783.039557][T16440] ? loop_control_ioctl+0x564/0x740 [ 1783.044753][T16440] ? __se_sys_ioctl+0x115/0x190 [ 1783.049606][T16440] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 1783.055149][T16440] ? __kasan_check_write+0x14/0x20 [ 1783.060262][T16440] ? lockref_get+0x1b3/0x2a0 [ 1783.064874][T16440] ? __kasan_check_write+0x14/0x20 [ 1783.069982][T16440] __get_free_pages+0xe/0x30 [ 1783.074563][T16440] selinux_genfs_get_sid+0x56/0x250 [ 1783.079740][T16440] inode_doinit_with_dentry+0x858/0x1030 [ 1783.085372][T16440] ? sb_finish_set_opts+0x7f0/0x7f0 [ 1783.090546][T16440] ? current_time+0x1c4/0x310 [ 1783.095212][T16440] selinux_d_instantiate+0x27/0x40 [ 1783.100295][T16440] security_d_instantiate+0xa5/0x100 [ 1783.105643][T16440] d_instantiate+0x55/0x90 [ 1783.110035][T16440] __debugfs_create_file+0x2d7/0x4a0 [ 1783.115291][T16440] ? up_write+0x19/0xd0 [ 1783.119423][T16440] debugfs_create_file+0x4a/0x60 [ 1783.124424][T16440] bdi_register_va+0x2ab/0x600 [ 1783.129319][T16440] bdi_register+0xd1/0x120 [ 1783.133799][T16440] ? __device_add_disk+0x536/0x11d0 [ 1783.138970][T16440] ? bdi_register_va+0x600/0x600 [ 1783.143882][T16440] ? vsnprintf+0x1bfd/0x1cd0 [ 1783.148449][T16440] ? __kasan_check_read+0x11/0x20 [ 1783.153445][T16440] ? blk_alloc_devt+0xd4/0x320 [ 1783.158184][T16440] __device_add_disk+0x5cb/0x11d0 [ 1783.163198][T16440] ? device_add_disk+0x40/0x40 [ 1783.167937][T16440] ? loop_add+0x400/0x760 [ 1783.172242][T16440] ? vsprintf+0x40/0x40 [ 1783.176373][T16440] device_add_disk+0x2a/0x40 [ 1783.181026][T16440] loop_add+0x58f/0x760 [ 1783.185156][T16440] loop_control_ioctl+0x564/0x740 [ 1783.190158][T16440] ? loop_remove+0xb0/0xb0 [ 1783.194826][T16440] ? __fget_files+0x310/0x370 [ 1783.199479][T16440] ? security_file_ioctl+0xb1/0xd0 [ 1783.204575][T16440] ? loop_remove+0xb0/0xb0 [ 1783.209072][T16440] __se_sys_ioctl+0x115/0x190 [ 1783.213734][T16440] __x64_sys_ioctl+0x7b/0x90 [ 1783.218386][T16440] do_syscall_64+0x34/0x70 [ 1783.222795][T16440] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1783.228779][T16440] RIP: 0033:0x7f8326d3c0f9 [ 1783.233176][T16440] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1783.252860][T16440] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1783.261282][T16440] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1783.269250][T16440] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1783.277210][T16440] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1783.285249][T16440] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1783.293217][T16440] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 15:44:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 15:44:46 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0x800300}, 0x0) 15:44:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000002dc00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x16) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) 15:44:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x8803000000000000, 0x0, 0x0) 15:44:46 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) (fail_nth: 72) 15:44:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x16) (async, rerun: 64) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (rerun: 64) 15:44:46 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0xe002a0}, 0x0) 15:44:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000003dc00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) syz_open_dev$tty1(0xc, 0x4, 0x4) 15:44:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x9effffff00000000, 0x0, 0x0) [ 1783.826327][T16473] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1783.836233][T16475] FAULT_INJECTION: forcing a failure. [ 1783.836233][T16475] name failslab, interval 1, probability 0, space 0, times 0 [ 1783.862915][T16475] CPU: 0 PID: 16475 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 15:44:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000003de00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) [ 1783.874644][T16475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1783.884807][T16475] Call Trace: [ 1783.884827][T16475] dump_stack_lvl+0x1e2/0x24b [ 1783.884837][T16475] ? panic+0x7d7/0x7d7 [ 1783.884848][T16475] ? bfq_pos_tree_add_move+0x43e/0x43e [ 1783.884861][T16475] ? __kasan_kmalloc+0x9/0x10 [ 1783.884873][T16475] ? kobj_map+0x72/0x6f0 [ 1783.884886][T16475] ? __device_add_disk+0x663/0x11d0 [ 1783.884897][T16475] ? device_add_disk+0x2a/0x40 [ 1783.884910][T16475] ? loop_control_ioctl+0x564/0x740 [ 1783.884920][T16475] ? __se_sys_ioctl+0x115/0x190 [ 1783.884930][T16475] ? __x64_sys_ioctl+0x7b/0x90 [ 1783.884940][T16475] dump_stack+0x15/0x17 [ 1783.884951][T16475] should_fail+0x3c0/0x510 [ 1783.884964][T16475] ? kvasprintf_const+0x139/0x180 [ 1783.884974][T16475] __should_failslab+0x9f/0xe0 [ 1783.884986][T16475] should_failslab+0x9/0x20 [ 1783.884997][T16475] __kmalloc_track_caller+0x5f/0x350 [ 1783.885008][T16475] kstrdup_const+0x55/0x90 [ 1783.885020][T16475] kvasprintf_const+0x139/0x180 [ 1783.885033][T16475] kobject_set_name_vargs+0x61/0x120 [ 1783.885044][T16475] dev_set_name+0xd1/0x120 [ 1783.885053][T16475] ? __kmalloc+0x1f7/0x360 [ 1783.885063][T16475] ? get_device+0x30/0x30 [ 1783.885073][T16475] ? kobj_map+0x6ad/0x6f0 [ 1783.885086][T16475] __device_add_disk+0x6e5/0x11d0 [ 1783.885105][T16475] ? device_add_disk+0x40/0x40 [ 1783.885118][T16475] ? vsprintf+0x40/0x40 [ 1783.885132][T16475] device_add_disk+0x2a/0x40 [ 1783.885144][T16475] loop_add+0x58f/0x760 [ 1783.885158][T16475] loop_control_ioctl+0x564/0x740 [ 1783.885170][T16475] ? loop_remove+0xb0/0xb0 [ 1783.885182][T16475] ? __fget_files+0x310/0x370 [ 1783.885195][T16475] ? security_file_ioctl+0xb1/0xd0 [ 1783.885206][T16475] ? loop_remove+0xb0/0xb0 [ 1783.885217][T16475] __se_sys_ioctl+0x115/0x190 [ 1783.885228][T16475] __x64_sys_ioctl+0x7b/0x90 [ 1783.885238][T16475] do_syscall_64+0x34/0x70 [ 1783.885250][T16475] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1783.885258][T16475] RIP: 0033:0x7f8326d3c0f9 [ 1783.885269][T16475] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1783.885276][T16475] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1783.885292][T16475] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1783.885299][T16475] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1783.885306][T16475] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1783.885313][T16475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1783.885322][T16475] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1783.893357][T16488] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1783.896272][T16475] kobject_add_internal failed for queue (error: -2 parent: (null)) [ 1784.158251][T16475] ------------[ cut here ]------------ [ 1784.163961][T16475] WARNING: CPU: 0 PID: 16475 at fs/sysfs/file.c:328 sysfs_create_files+0x215/0x4a0 [ 1784.173295][T16475] Modules linked in: [ 1784.177288][T16475] CPU: 0 PID: 16475 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1784.189078][T16475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1784.199263][T16475] RIP: 0010:sysfs_create_files+0x215/0x4a0 [ 1784.205121][T16475] Code: 24 04 48 b9 00 00 00 00 00 fc ff df 48 8b 54 24 08 4c 8b 74 24 20 eb 2b 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 e8 5b a2 9a ff <0f> 0b c7 44 24 04 ea ff ff ff 48 b9 00 00 00 00 00 fc ff df 48 8b [ 1784.224761][T16475] RSP: 0018:ffffc90009697ae0 EFLAGS: 00010283 [ 1784.230970][T16475] RAX: ffffffff81d27fd1 RBX: ffff88811758f098 RCX: 0000000000040000 [ 1784.238949][T16475] RDX: ffffc90002103000 RSI: 00000000000334a7 RDI: 00000000000334a8 [ 1784.246990][T16475] RBP: ffffc90009697bb0 R08: ffffffff826c6018 R09: ffffed102142ce36 [ 1784.254996][T16475] R10: ffffed102142ce36 R11: 1ffff1102142ce35 R12: 0000000000000000 [ 1784.263012][T16475] R13: ffffffff85433120 R14: ffff88811758f068 R15: ffffffff8653acc0 [ 1784.271161][T16475] FS: 00007f8325aaf700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1784.280183][T16475] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1784.286838][T16475] CR2: 0000000020000080 CR3: 000000010f7e4000 CR4: 00000000003506b0 [ 1784.294853][T16475] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1784.303215][T16475] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1784.311374][T16475] Call Trace: [ 1784.314668][T16475] ? sysfs_create_file_ns+0x2a0/0x2a0 [ 1784.320034][T16475] ? __kasan_check_write+0x14/0x20 [ 1784.325249][T16475] ? kobject_get+0xd2/0x120 [ 1784.329825][T16475] __device_add_disk+0x9cb/0x11d0 [ 1784.335058][T16475] ? device_add_disk+0x40/0x40 [ 1784.339910][T16475] ? vsprintf+0x40/0x40 [ 1784.344162][T16475] device_add_disk+0x2a/0x40 [ 1784.348843][T16475] loop_add+0x58f/0x760 [ 1784.353136][T16475] loop_control_ioctl+0x564/0x740 [ 1784.358221][T16475] ? loop_remove+0xb0/0xb0 [ 1784.362893][T16475] ? __fget_files+0x310/0x370 [ 1784.367654][T16475] ? security_file_ioctl+0xb1/0xd0 [ 1784.373178][T16475] ? loop_remove+0xb0/0xb0 [ 1784.377681][T16475] __se_sys_ioctl+0x115/0x190 [ 1784.382809][T16475] __x64_sys_ioctl+0x7b/0x90 [ 1784.387544][T16475] do_syscall_64+0x34/0x70 [ 1784.392375][T16475] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1784.398382][T16475] RIP: 0033:0x7f8326d3c0f9 [ 1784.403137][T16475] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1784.423102][T16475] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1784.431839][T16475] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1784.439924][T16475] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1784.448245][T16475] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1784.456516][T16475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1784.464761][T16475] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1784.473026][T16475] ---[ end trace ad49498a7223b5de ]--- [ 1784.478570][T16475] ------------[ cut here ]------------ [ 1784.484398][T16475] kernfs: can not remove 'events', no directory [ 1784.490969][T16475] WARNING: CPU: 0 PID: 16475 at fs/kernfs/dir.c:1515 kernfs_remove_by_name_ns+0xc0/0x110 [ 1784.501016][T16475] Modules linked in: [ 1784.505091][T16475] CPU: 0 PID: 16475 Comm: syz-executor.2 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1784.517166][T16475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1784.527692][T16475] RIP: 0010:kernfs_remove_by_name_ns+0xc0/0x110 [ 1784.534262][T16475] Code: 48 89 df e8 72 ee ff ff 48 89 df e8 8a b1 ff ff 31 db eb 29 e8 c1 00 9b ff 48 c7 c7 40 2f 2d 85 4c 89 fe 31 c0 e8 70 17 6d ff <0f> 0b bb fe ff ff ff eb 16 e8 a2 00 9b ff bb fe ff ff ff 48 c7 c7 [ 1784.554233][T16475] RSP: 0018:ffffc90009697ab8 EFLAGS: 00010246 [ 1784.560570][T16475] RAX: a3a67babf3194800 RBX: 0000000000000000 RCX: 0000000000040000 [ 1784.568731][T16475] RDX: ffffc90002103000 RSI: 000000000003ffff RDI: 0000000000040000 [ 1784.577107][T16475] RBP: ffffc90009697ad0 R08: ffffffff81540db8 R09: ffffed103ee0a5e8 [ 1784.585380][T16475] R10: ffffed103ee0a5e8 R11: 1ffff1103ee0a5e7 R12: ffffffff8653acc0 [ 1784.593670][T16475] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff85433100 [ 1784.601896][T16475] FS: 00007f8325aaf700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1784.611145][T16475] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1784.617838][T16475] CR2: 0000000020000080 CR3: 000000010f7e4000 CR4: 00000000003506b0 15:44:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 15:44:46 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0x1000000}, 0x0) 15:44:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xa342000000000000, 0x0, 0x0) 15:44:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000001ea00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (async) syz_open_dev$tty1(0xc, 0x4, 0x4) [ 1784.626483][T16475] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1784.634802][T16475] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1784.653102][T16475] Call Trace: [ 1784.656776][T16475] sysfs_create_files+0x40a/0x4a0 [ 1784.660646][T16500] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1784.670390][T16475] ? sysfs_create_file_ns+0x2a0/0x2a0 [ 1784.680498][T16475] ? __kasan_check_write+0x14/0x20 [ 1784.685902][T16475] ? kobject_get+0xd2/0x120 [ 1784.694230][T16475] __device_add_disk+0x9cb/0x11d0 [ 1784.699411][T16475] ? device_add_disk+0x40/0x40 [ 1784.704539][T16475] ? vsprintf+0x40/0x40 [ 1784.709410][T16475] device_add_disk+0x2a/0x40 [ 1784.714335][T16475] loop_add+0x58f/0x760 [ 1784.718562][T16475] loop_control_ioctl+0x564/0x740 [ 1784.723885][T16475] ? loop_remove+0xb0/0xb0 [ 1784.728361][T16475] ? __fget_files+0x310/0x370 [ 1784.733415][T16475] ? security_file_ioctl+0xb1/0xd0 [ 1784.738686][T16475] ? loop_remove+0xb0/0xb0 [ 1784.743578][T16475] __se_sys_ioctl+0x115/0x190 [ 1784.748319][T16475] __x64_sys_ioctl+0x7b/0x90 [ 1784.753213][T16475] do_syscall_64+0x34/0x70 [ 1784.757696][T16475] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1784.764080][T16475] RIP: 0033:0x7f8326d3c0f9 [ 1784.768621][T16475] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1784.788697][T16475] RSP: 002b:00007f8325aaf168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1784.797417][T16475] RAX: ffffffffffffffda RBX: 00007f8326e5bf80 RCX: 00007f8326d3c0f9 [ 1784.805800][T16475] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 1784.814047][T16475] RBP: 00007f8325aaf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1784.822278][T16475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 15:44:47 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:44:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x428, 0x108, 0x108, 0x0, 0x340, 0x340, 0x340, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fff, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "53dc1207fa3c3bdcd1a306000000c951e18bdc4fe00600000012c6e2c42db469f9ace281a70ba23547302bef24aeb621000000000000000080f70d000003ec00"}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8400, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 15:44:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b5892352f8f1b12a62ffff"}) (async) syz_open_dev$tty1(0xc, 0x4, 0x4) 15:44:47 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0x2000000}, 0x0) 15:44:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018001f0db9409b0dffff00000204be0402050605040140094300040015000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000900004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0xe0ffffff00000000, 0x0, 0x0) [ 1784.830581][T16475] R13: 00007ffc9eda8a3f R14: 00007f8325aaf300 R15: 0000000000022000 [ 1784.838706][T16475] ---[ end trace ad49498a7223b5df ]--- [ 1784.844674][T16475] loop0: failed to create sysfs files for events [ 1784.851306][T16503] ------------[ cut here ]------------ [ 1784.856825][T16503] kernfs: can not remove 'events', no directory [ 1784.867255][T16503] WARNING: CPU: 0 PID: 16503 at fs/kernfs/dir.c:1515 kernfs_remove_by_name_ns+0xc0/0x110 15:44:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) fcntl$lock(r1, 0x26, &(0x7f0000000140)={0x2, 0x0, 0x4, 0xa, r2}) r3 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) fsmount(r3, 0x0, 0x75) r5 = openat$cgroup(r4, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='pids.current\x00', 0x300, 0x0) preadv(r6, &(0x7f0000000700)=[{&(0x7f0000000540)=""/78, 0x4e}], 0x61, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r1, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) openat$cgroup_int(r6, &(0x7f00000001c0)='net_cls.classid\x00', 0x2, 0x0) lseek(r1, 0x8001, 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x100000, 0x0, 0x0, 0x0, 0x0, "0000000000df8386b58923b12a62ffff1400"}) 15:44:47 executing program 5: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r1, 0x333}, 0x14}, 0x1, 0x0, 0x3000000}, 0x0) [ 1784.886466][T16512] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1784.898151][T16503] Modules linked in: [ 1784.902611][T16503] CPU: 0 PID: 16503 Comm: syz-executor.4 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1784.931276][T16503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1784.942055][T16503] RIP: 0010:kernfs_remove_by_name_ns+0xc0/0x110 [ 1784.948662][T16503] Code: 48 89 df e8 72 ee ff ff 48 89 df e8 8a b1 ff ff 31 db eb 29 e8 c1 00 9b ff 48 c7 c7 40 2f 2d 85 4c 89 fe 31 c0 e8 70 17 6d ff <0f> 0b bb fe ff ff ff eb 16 e8 a2 00 9b ff bb fe ff ff ff 48 c7 c7 [ 1784.968730][T16503] RSP: 0018:ffffc900097efbf8 EFLAGS: 00010246 [ 1784.975142][T16503] RAX: 5b8bcee8014fb500 RBX: 0000000000000000 RCX: 0000000000040000 [ 1784.983494][T16503] RDX: ffffc9000370e000 RSI: 00000000000013c3 RDI: 00000000000013c4 [ 1784.991782][T16503] RBP: ffffc900097efc10 R08: ffffffff81540db8 R09: ffffed103ee0a5e8 [ 1784.999840][T16503] R10: ffffed103ee0a5e8 R11: 1ffff1103ee0a5e7 R12: 0000000000000000 [ 1785.008142][T16503] R13: ffffffff8653acc0 R14: 0000000000000000 R15: ffffffff85433100 [ 1785.016399][T16503] FS: 00007fa15d0da700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1785.025833][T16503] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1785.032774][T16503] CR2: 0000000020000043 CR3: 0000000117500000 CR4: 00000000003506b0 [ 1785.041016][T16503] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1785.049070][T16503] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1785.057369][T16503] Call Trace: [ 1785.061090][T16503] sysfs_remove_files+0xab/0x110 [ 1785.066110][T16503] del_gendisk+0x278/0xe20 [ 1785.070796][T16503] ? device_add_disk_no_queue_reg+0x30/0x30 [ 1785.076771][T16503] ? __radix_tree_delete+0x2ba/0x380 [ 1785.082313][T16503] ? radix_tree_delete_item+0x261/0x360 [ 1785.087932][T16503] loop_remove+0x46/0xb0 [ 1785.092456][T16503] loop_control_ioctl+0x67f/0x740 [ 1785.097551][T16503] ? loop_remove+0xb0/0xb0 [ 1785.102223][T16503] ? __fget_files+0x310/0x370 [ 1785.106964][T16503] ? security_file_ioctl+0xb1/0xd0 [ 1785.112339][T16503] ? loop_remove+0xb0/0xb0 [ 1785.116812][T16503] __se_sys_ioctl+0x115/0x190 [ 1785.121763][T16503] __x64_sys_ioctl+0x7b/0x90 [ 1785.126413][T16503] do_syscall_64+0x34/0x70 [ 1785.131097][T16503] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1785.137052][T16503] RIP: 0033:0x7fa15e3880f9 [ 1785.141727][T16503] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1785.161704][T16503] RSP: 002b:00007fa15d0da168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1785.170197][T16503] RAX: ffffffffffffffda RBX: 00007fa15e4a8050 RCX: 00007fa15e3880f9 [ 1785.178612][T16503] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 1785.186844][T16503] RBP: 00007fa15e3e3b39 R08: 0000000000000000 R09: 0000000000000000 [ 1785.195115][T16503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1785.203419][T16503] R13: 00007ffe3c07b98f R14: 00007fa15d0da300 R15: 0000000000022000 [ 1785.211732][T16503] ---[ end trace ad49498a7223b5e0 ]--- [ 1785.217252][T16503] ------------[ cut here ]------------ [ 1785.222997][T16503] kernfs: can not remove 'events_async', no directory [ 1785.229912][T16503] WARNING: CPU: 0 PID: 16503 at fs/kernfs/dir.c:1515 kernfs_remove_by_name_ns+0xc0/0x110 [ 1785.240159][T16503] Modules linked in: [ 1785.244321][T16503] CPU: 0 PID: 16503 Comm: syz-executor.4 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1785.256316][T16503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1785.266667][T16503] RIP: 0010:kernfs_remove_by_name_ns+0xc0/0x110 [ 1785.273206][T16503] Code: 48 89 df e8 72 ee ff ff 48 89 df e8 8a b1 ff ff 31 db eb 29 e8 c1 00 9b ff 48 c7 c7 40 2f 2d 85 4c 89 fe 31 c0 e8 70 17 6d ff <0f> 0b bb fe ff ff ff eb 16 e8 a2 00 9b ff bb fe ff ff ff 48 c7 c7 [ 1785.293466][T16503] RSP: 0018:ffffc900097efbf8 EFLAGS: 00010246 [ 1785.299628][T16503] RAX: 5b8bcee8014fb500 RBX: 0000000000000000 RCX: 0000000000040000 [ 1785.308008][T16503] RDX: ffffc9000370e000 RSI: 000000000002501c RDI: 000000000002501d [ 1785.316333][T16503] RBP: ffffc900097efc10 R08: ffffffff81540db8 R09: ffffed103ee04e93 [ 1785.324548][T16503] R10: ffffed103ee04e93 R11: 1ffff1103ee04e92 R12: 0000000000000000 [ 1785.332838][T16503] R13: ffffffff8653acc0 R14: 0000000000000000 R15: ffffffff854331e0 [ 1785.341262][T16503] FS: 00007fa15d0da700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1785.350466][T16503] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1785.357118][T16503] CR2: 0000000020000043 CR3: 0000000117500000 CR4: 00000000003506b0 [ 1785.365394][T16503] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1785.373650][T16503] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1785.382058][T16503] Call Trace: [ 1785.385547][T16503] sysfs_remove_files+0xab/0x110 [ 1785.390854][T16503] del_gendisk+0x278/0xe20 [ 1785.395338][T16503] ? device_add_disk_no_queue_reg+0x30/0x30 [ 1785.401525][T16503] ? __radix_tree_delete+0x2ba/0x380 [ 1785.406893][T16503] ? radix_tree_delete_item+0x261/0x360 [ 1785.412940][T16503] loop_remove+0x46/0xb0 [ 1785.417277][T16503] loop_control_ioctl+0x67f/0x740 [ 1785.422904][T16503] ? loop_remove+0xb0/0xb0 [ 1785.427479][T16503] ? __fget_files+0x310/0x370 [ 1785.432527][T16503] ? security_file_ioctl+0xb1/0xd0 [ 1785.437713][T16503] ? loop_remove+0xb0/0xb0 [ 1785.442569][T16503] __se_sys_ioctl+0x115/0x190 [ 1785.447547][T16503] __x64_sys_ioctl+0x7b/0x90 [ 1785.452461][T16503] do_syscall_64+0x34/0x70 [ 1785.456988][T16503] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1785.463190][T16503] RIP: 0033:0x7fa15e3880f9 [ 1785.467767][T16503] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1785.491488][T16503] RSP: 002b:00007fa15d0da168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1785.500509][T16503] RAX: ffffffffffffffda RBX: 00007fa15e4a8050 RCX: 00007fa15e3880f9 [ 1785.508692][T16503] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 1785.517170][T16503] RBP: 00007fa15e3e3b39 R08: 0000000000000000 R09: 0000000000000000 [ 1785.525475][T16503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1785.533716][T16503] R13: 00007ffe3c07b98f R14: 00007fa15d0da300 R15: 0000000000022000 [ 1785.541982][T16503] ---[ end trace ad49498a7223b5e1 ]--- [ 1785.547497][T16503] ------------[ cut here ]------------ [ 1785.553453][T16503] kernfs: can not remove 'events_poll_msecs', no directory [ 1785.561160][T16503] WARNING: CPU: 0 PID: 16503 at fs/kernfs/dir.c:1515 kernfs_remove_by_name_ns+0xc0/0x110 [ 1785.571202][T16503] Modules linked in: [ 1785.575264][T16503] CPU: 0 PID: 16503 Comm: syz-executor.4 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1785.587877][T16503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1785.598693][T16503] RIP: 0010:kernfs_remove_by_name_ns+0xc0/0x110 [ 1785.605263][T16503] Code: 48 89 df e8 72 ee ff ff 48 89 df e8 8a b1 ff ff 31 db eb 29 e8 c1 00 9b ff 48 c7 c7 40 2f 2d 85 4c 89 fe 31 c0 e8 70 17 6d ff <0f> 0b bb fe ff ff ff eb 16 e8 a2 00 9b ff bb fe ff ff ff 48 c7 c7 [ 1785.625505][T16503] RSP: 0018:ffffc900097efbf8 EFLAGS: 00010246 [ 1785.631819][T16503] RAX: 5b8bcee8014fb500 RBX: 0000000000000000 RCX: 0000000000040000 [ 1785.639899][T16503] RDX: ffffc9000370e000 RSI: 000000000003ffff RDI: 0000000000040000 [ 1785.648191][T16503] RBP: ffffc900097efc10 R08: ffffffff81540db8 R09: ffffed103ee0a5e8 [ 1785.656832][T16503] R10: ffffed103ee0a5e8 R11: 1ffff1103ee0a5e7 R12: 0000000000000000 [ 1785.665186][T16503] R13: ffffffff8653acc0 R14: 0000000000000000 R15: ffffffff85433240 [ 1785.673442][T16503] FS: 00007fa15d0da700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1785.682605][T16503] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1785.689242][T16503] CR2: 0000001b33821000 CR3: 0000000117500000 CR4: 00000000003506b0 [ 1785.697489][T16503] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1785.705775][T16503] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1785.714003][T16503] Call Trace: [ 1785.717352][T16503] sysfs_remove_files+0xab/0x110 [ 1785.722585][T16503] del_gendisk+0x278/0xe20 [ 1785.727141][T16503] ? device_add_disk_no_queue_reg+0x30/0x30 [ 1785.736972][T16503] ? __radix_tree_delete+0x2ba/0x380 [ 1785.745643][T16503] ? radix_tree_delete_item+0x261/0x360 [ 1785.751432][T16503] loop_remove+0x46/0xb0 [ 1785.755719][T16503] loop_control_ioctl+0x67f/0x740 [ 1785.761053][T16503] ? loop_remove+0xb0/0xb0 [ 1785.765645][T16503] ? __fget_files+0x310/0x370 [ 1785.770658][T16503] ? security_file_ioctl+0xb1/0xd0 [ 1785.775880][T16503] ? loop_remove+0xb0/0xb0 [ 1785.780559][T16503] __se_sys_ioctl+0x115/0x190 [ 1785.785279][T16503] __x64_sys_ioctl+0x7b/0x90 [ 1785.789906][T16503] do_syscall_64+0x34/0x70 [ 1785.794641][T16503] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1785.800705][T16503] RIP: 0033:0x7fa15e3880f9 [ 1785.805166][T16503] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1785.825190][T16503] RSP: 002b:00007fa15d0da168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1785.833861][T16503] RAX: ffffffffffffffda RBX: 00007fa15e4a8050 RCX: 00007fa15e3880f9 [ 1785.842054][T16503] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 1785.850067][T16503] RBP: 00007fa15e3e3b39 R08: 0000000000000000 R09: 0000000000000000 [ 1785.858507][T16503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1785.866767][T16503] R13: 00007ffe3c07b98f R14: 00007fa15d0da300 R15: 0000000000022000 [ 1785.875003][T16503] ---[ end trace ad49498a7223b5e2 ]--- [ 1785.880741][T16503] ------------[ cut here ]------------ [ 1785.886336][T16503] kernfs: can not remove 'bdi', no directory [ 1785.892682][T16503] WARNING: CPU: 0 PID: 16503 at fs/kernfs/dir.c:1515 kernfs_remove_by_name_ns+0xc0/0x110 [ 1785.902734][T16503] Modules linked in: [ 1785.906776][T16503] CPU: 0 PID: 16503 Comm: syz-executor.4 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1785.918755][T16503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1785.929081][T16503] RIP: 0010:kernfs_remove_by_name_ns+0xc0/0x110 [ 1785.935531][T16503] Code: 48 89 df e8 72 ee ff ff 48 89 df e8 8a b1 ff ff 31 db eb 29 e8 c1 00 9b ff 48 c7 c7 40 2f 2d 85 4c 89 fe 31 c0 e8 70 17 6d ff <0f> 0b bb fe ff ff ff eb 16 e8 a2 00 9b ff bb fe ff ff ff 48 c7 c7 [ 1785.955483][T16503] RSP: 0018:ffffc900097efc18 EFLAGS: 00010246 [ 1785.961759][T16503] RAX: 5b8bcee8014fb500 RBX: 0000000000000000 RCX: 0000000000040000 [ 1785.969777][T16503] RDX: ffffc9000370e000 RSI: 000000000003ffff RDI: 0000000000040000 [ 1785.978050][T16503] RBP: ffffc900097efc30 R08: ffffffff81540db8 R09: ffffed103ee0a5e8 [ 1785.986352][T16503] R10: ffffed103ee0a5e8 R11: 1ffff1103ee0a5e7 R12: 0000000000000240 [ 1785.994601][T16503] R13: ffff88811758f030 R14: 0000000000000000 R15: ffffffff85432ae0 [ 1786.002787][T16503] FS: 00007fa15d0da700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1786.011942][T16503] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1786.018572][T16503] CR2: 00007f8326e35058 CR3: 0000000117500000 CR4: 00000000003506b0 [ 1786.026836][T16503] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1786.035104][T16503] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1786.043309][T16503] Call Trace: [ 1786.046764][T16503] sysfs_remove_link+0x50/0x60 [ 1786.051783][T16503] del_gendisk+0x7cd/0xe20 [ 1786.056269][T16503] ? device_add_disk_no_queue_reg+0x30/0x30 [ 1786.062423][T16503] ? __radix_tree_delete+0x2ba/0x380 [ 1786.067755][T16503] ? radix_tree_delete_item+0x261/0x360 [ 1786.073580][T16503] loop_remove+0x46/0xb0 [ 1786.077869][T16503] loop_control_ioctl+0x67f/0x740 [ 1786.083171][T16503] ? loop_remove+0xb0/0xb0 [ 1786.087818][T16503] ? __fget_files+0x310/0x370 [ 1786.092737][T16503] ? security_file_ioctl+0xb1/0xd0 [ 1786.097896][T16503] ? loop_remove+0xb0/0xb0 [ 1786.102571][T16503] __se_sys_ioctl+0x115/0x190 [ 1786.107298][T16503] __x64_sys_ioctl+0x7b/0x90 [ 1786.112139][T16503] do_syscall_64+0x34/0x70 [ 1786.116616][T16503] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1786.122991][T16503] RIP: 0033:0x7fa15e3880f9 [ 1786.127443][T16503] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1786.147598][T16503] RSP: 002b:00007fa15d0da168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1786.156337][T16503] RAX: ffffffffffffffda RBX: 00007fa15e4a8050 RCX: 00007fa15e3880f9 [ 1786.164633][T16503] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 1786.173037][T16503] RBP: 00007fa15e3e3b39 R08: 0000000000000000 R09: 0000000000000000 [ 1786.181235][T16503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1786.189264][T16503] R13: 00007ffe3c07b98f R14: 00007fa15d0da300 R15: 0000000000022000 [ 1786.197519][T16503] ---[ end trace ad49498a7223b5e3 ]--- [ 1786.203607][T16503] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 1786.215589][T16503] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 1786.224000][T16503] CPU: 0 PID: 16503 Comm: syz-executor.4 Tainted: G W 5.10.161-syzkaller-00019-g416c4356f372 #0 [ 1786.235824][T16503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 1786.245888][T16503] RIP: 0010:strlen+0x3a/0x80 [ 1786.250489][T16503] Code: c0 ff ff ff ff 49 bf 00 00 00 00 00 fc ff df 48 89 fb 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 49 89 c4 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 75 12 48 ff c3 49 8d 44 24 01 43 80 7c 26 01 [ 1786.270264][T16503] RSP: 0018:ffffc900097efb68 EFLAGS: 00010246 [ 1786.276349][T16503] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 1786.284322][T16503] RDX: ffffc9000370e000 RSI: 000000000003ffff RDI: 0000000000000000 [ 1786.292291][T16503] RBP: ffffc900097efb88 R08: ffffffff81d1f63c R09: fffff520012fdf75 [ 1786.300962][T16503] R10: fffff520012fdf75 R11: 1ffff920012fdf74 R12: ffffffffffffffff [ 1786.308938][T16503] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 1786.316921][T16503] FS: 00007fa15d0da700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1786.325848][T16503] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1786.332426][T16503] CR2: 00007f8326e35058 CR3: 0000000117500000 CR4: 00000000003506b0 [ 1786.340392][T16503] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1786.348451][T16503] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1786.356417][T16503] Call Trace: [ 1786.359704][T16503] kernfs_name_hash+0x21/0x240 [ 1786.364459][T16503] kernfs_find_ns+0x72/0x280 [ 1786.369039][T16503] kernfs_remove_by_name_ns+0x3a/0x110 [ 1786.374498][T16503] sysfs_remove_link+0x50/0x60 [ 1786.379265][T16503] del_gendisk+0xbe0/0xe20 [ 1786.383697][T16503] ? device_add_disk_no_queue_reg+0x30/0x30 [ 1786.389590][T16503] ? __radix_tree_delete+0x2ba/0x380 [ 1786.394878][T16503] ? radix_tree_delete_item+0x261/0x360 [ 1786.400429][T16503] loop_remove+0x46/0xb0 [ 1786.404673][T16503] loop_control_ioctl+0x67f/0x740 [ 1786.409693][T16503] ? loop_remove+0xb0/0xb0 [ 1786.414130][T16503] ? __fget_files+0x310/0x370 [ 1786.418809][T16503] ? security_file_ioctl+0xb1/0xd0 [ 1786.423911][T16503] ? loop_remove+0xb0/0xb0 [ 1786.428320][T16503] __se_sys_ioctl+0x115/0x190 [ 1786.432987][T16503] __x64_sys_ioctl+0x7b/0x90 [ 1786.437562][T16503] do_syscall_64+0x34/0x70 [ 1786.441971][T16503] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 1786.447875][T16503] RIP: 0033:0x7fa15e3880f9 [ 1786.452280][T16503] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1786.471972][T16503] RSP: 002b:00007fa15d0da168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1786.480387][T16503] RAX: ffffffffffffffda RBX: 00007fa15e4a8050 RCX: 00007fa15e3880f9 [ 1786.488352][T16503] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 1786.496322][T16503] RBP: 00007fa15e3e3b39 R08: 0000000000000000 R09: 0000000000000000 [ 1786.504287][T16503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1786.512348][T16503] R13: 00007ffe3c07b98f R14: 00007fa15d0da300 R15: 0000000000022000 [ 1786.520332][T16503] Modules linked in: [ 1786.526670][T16503] ---[ end trace ad49498a7223b5e4 ]--- [ 1786.532302][T16503] RIP: 0010:strlen+0x3a/0x80 [ 1786.536977][T16503] Code: c0 ff ff ff ff 49 bf 00 00 00 00 00 fc ff df 48 89 fb 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 49 89 c4 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 75 12 48 ff c3 49 8d 44 24 01 43 80 7c 26 01 [ 1786.557170][T16503] RSP: 0018:ffffc900097efb68 EFLAGS: 00010246 [ 1786.563468][T16503] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 1786.571795][T16503] RDX: ffffc9000370e000 RSI: 000000000003ffff RDI: 0000000000000000 [ 1786.579831][T16503] RBP: ffffc900097efb88 R08: ffffffff81d1f63c R09: fffff520012fdf75 [ 1786.588093][T16503] R10: fffff520012fdf75 R11: 1ffff920012fdf74 R12: ffffffffffffffff [ 1786.596392][T16503] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 1786.604603][T16503] FS: 00007fa15d0da700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1786.613757][T16503] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1786.620525][T16503] CR2: 00007f8326e35058 CR3: 0000000117500000 CR4: 00000000003506b0 [ 1786.628552][T16503] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1786.636770][T16503] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1786.644971][T16503] Kernel panic - not syncing: Fatal exception [ 1786.651170][T16503] Kernel Offset: disabled [ 1786.655480][T16503] Rebooting in 86400 seconds..