r7, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480007000000000000000000000000bc7f034bd246744d18c1d6caf868a74ed21fcede2eb8e354026fa837d7049aafd7cb23ce5b044bdcbbe56648095ab662dfadcf1d0d6e9c8242d1a647373737b1045c33c302d200075dfdad0c8daf7c9f81b0ceadbd6c1b74bf3e29c8c4217b6235e32584fb7b22fd4e4f390b40bc6677220ce9f977b75839594f6338914e", @ANYRES32=r8, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000002c00270d00000000000000000000005b4e56b3e82f4efdef27417907a08c9f3f4ec7d6ad5151444c7efa7926d6748f60ac4092e757c23a65dbc16ffa83f74180b451a7728c8d5bc3d20b1c378b581fcb46a0d9", @ANYRES32=r8, @ANYBLOB="00000000000000008e0000000b0001b7530000000000000000000c0002000800548004000280"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:40:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r6, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000180)={@loopback, r7}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000b000100666c6f77657200000c0002000800548004000280"], 0x3c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 881.861714][ T5125] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 881.896561][T28065] veth1251: entered promiscuous mode 07:40:20 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 882.013666][T28070] veth1027: entered promiscuous mode [ 882.073798][T28072] veth1047: entered promiscuous mode 07:40:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sendmmsg$unix(r3, &(0x7f0000000680), 0x0, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz0\x00', 0x1ff) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000f00)=ANY=[], 0x60}}, 0x44800) sendto$unix(r2, 0x0, 0x0, 0x84, &(0x7f0000000a40)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r5, 0x400452c8, &(0x7f0000000100)) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1, 0x766, &(0x7f0000000800)="$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") r6 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480007000000000000000000000000bc7f034bd246744d18c1d6caf868a74ed21fcede2eb8e354026fa837d7049aafd7cb23ce5b044bdcbbe56648095ab662dfadcf1d0d6e9c8242d1a647373737b1045c33c302d200075dfdad0c8daf7c9f81b0ceadbd6c1b74bf3e29c8c4217b6235e32584fb7b22fd4e4f390b40bc6677220ce9f977b75839594f6338914e", @ANYRES32=r8, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000002c00270d00000000000000000000005b4e56b3e82f4efdef27417907a08c9f3f4ec7d6ad5151444c7efa7926d6748f60ac4092e757c23a65dbc16ffa83f74180b451a7728c8d5bc3d20b1c378b581fcb46a0d9", @ANYRES32=r8, @ANYBLOB="00000000000000008e0000000b0001b7530000000000000000000c0002000800548004000280"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:40:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1001) [ 882.172829][T28076] veth1443: entered promiscuous mode [ 882.233788][T28078] veth965: entered promiscuous mode [ 882.395262][T28095] loop1: detected capacity change from 0 to 2048 [ 882.654099][T28095] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 882.792378][ T27] audit: type=1800 audit(1678002020.954:53): pid=28095 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=18 res=0 errno=0 07:40:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sendmmsg$unix(r3, &(0x7f0000000680), 0x0, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz0\x00', 0x1ff) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000f00)=ANY=[], 0x60}}, 0x44800) sendto$unix(r2, 0x0, 0x0, 0x84, &(0x7f0000000a40)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r5, 0x400452c8, &(0x7f0000000100)) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1, 0x766, &(0x7f0000000800)="$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") r6 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480007000000000000000000000000bc7f034bd246744d18c1d6caf868a74ed21fcede2eb8e354026fa837d7049aafd7cb23ce5b044bdcbbe56648095ab662dfadcf1d0d6e9c8242d1a647373737b1045c33c302d200075dfdad0c8daf7c9f81b0ceadbd6c1b74bf3e29c8c4217b6235e32584fb7b22fd4e4f390b40bc6677220ce9f977b75839594f6338914e", @ANYRES32=r8, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000002c00270d00000000000000000000005b4e56b3e82f4efdef27417907a08c9f3f4ec7d6ad5151444c7efa7926d6748f60ac4092e757c23a65dbc16ffa83f74180b451a7728c8d5bc3d20b1c378b581fcb46a0d9", @ANYRES32=r8, @ANYBLOB="00000000000000008e0000000b0001b7530000000000000000000c0002000800548004000280"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 883.283993][T28083] veth1253: entered promiscuous mode 07:40:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x6000) 07:40:21 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r6, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000180)={@loopback, r7}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000b000100666c6f77657200000c0002000800548004000280"], 0x3c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) socket$inet6_dccp(0xa, 0x6, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000980)) (async) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r6, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) (async) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000180)={@loopback, r7}, 0x14) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000b000100666c6f77657200000c0002000800548004000280"], 0x3c}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) [ 883.357594][ T5138] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 883.592863][T28110] loop4: detected capacity change from 0 to 2048 [ 883.886525][T28110] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 883.979806][ T27] audit: type=1800 audit(1678002022.184:54): pid=28110 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=18 res=0 errno=0 07:40:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x10) [ 884.480944][T28103] veth1445: entered promiscuous mode 07:40:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1100) [ 884.526245][ T5130] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 07:40:22 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 884.616034][T28116] veth1255: entered promiscuous mode [ 884.708583][T28119] veth1049: entered promiscuous mode [ 884.836176][T28128] veth1447: entered promiscuous mode [ 884.917329][T28129] veth967: entered promiscuous mode 07:40:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) writev(0xffffffffffffffff, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async, rerun: 32) r1 = getpid() (rerun: 32) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) (async) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) (async) sendmmsg$unix(r3, &(0x7f0000000680), 0x0, 0x20004805) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz0\x00', 0x1ff) (async, rerun: 32) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000f00)=ANY=[], 0x60}}, 0x44800) sendto$unix(r2, 0x0, 0x0, 0x84, &(0x7f0000000a40)=@abs={0x0, 0x0, 0x4e23}, 0x6e) (async) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r5, 0x400452c8, &(0x7f0000000100)) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1, 0x766, &(0x7f0000000800)="$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") (async) r6 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) (async) r7 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480007000000000000000000000000bc7f034bd246744d18c1d6caf868a74ed21fcede2eb8e354026fa837d7049aafd7cb23ce5b044bdcbbe56648095ab662dfadcf1d0d6e9c8242d1a647373737b1045c33c302d200075dfdad0c8daf7c9f81b0ceadbd6c1b74bf3e29c8c4217b6235e32584fb7b22fd4e4f390b40bc6677220ce9f977b75839594f6338914e", @ANYRES32=r8, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000002c00270d00000000000000000000005b4e56b3e82f4efdef27417907a08c9f3f4ec7d6ad5151444c7efa7926d6748f60ac4092e757c23a65dbc16ffa83f74180b451a7728c8d5bc3d20b1c378b581fcb46a0d9", @ANYRES32=r8, @ANYBLOB="00000000000000008e0000000b0001b7530000000000000000000c0002000800548004000280"], 0x3c}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) 07:40:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) (async) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r6, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) (async) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r6, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000180)={@loopback, r7}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000b000100666c6f77657200000c0002000800548004000280"], 0x3c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x10) 07:40:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1101) 07:40:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xe00) [ 885.136267][T28137] __nla_validate_parse: 14 callbacks suppressed [ 885.136287][T28137] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 885.253781][T28137] veth1257: entered promiscuous mode [ 885.272914][T28140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 885.387283][T28140] veth1051: entered promiscuous mode [ 885.413797][T28142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 885.545721][T28142] veth969: entered promiscuous mode [ 885.567652][T28143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:40:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1182) 07:40:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 885.738316][T28143] veth1449: entered promiscuous mode [ 885.748382][T28138] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 885.758879][T28144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:40:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xc00) 07:40:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xe) 07:40:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 885.859527][T28159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 885.977005][T28162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 886.014371][T28162] veth1451: entered promiscuous mode 07:40:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 886.023196][T28164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:40:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) 07:40:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1200) [ 886.089064][T28164] veth1259: entered promiscuous mode [ 886.097949][T28168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 886.173146][T28168] veth1053: entered promiscuous mode [ 886.222578][T28170] veth971: entered promiscuous mode 07:40:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xf0) 07:40:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) [ 886.433715][T28182] veth1453: entered promiscuous mode 07:40:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1201) 07:40:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) [ 886.487745][T28183] veth1261: entered promiscuous mode [ 886.605495][T28192] veth973: entered promiscuous mode 07:40:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x6) 07:40:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x6) 07:40:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r1, &(0x7f0000000180)=0x5, r1, &(0x7f00000001c0)=0x2, 0x1, 0x432a292ae032e23f) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1231) [ 886.841214][T28202] veth1455: entered promiscuous mode 07:40:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x3c8, 0x7, 0x8, 0x301, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x7}, [@nested={0xc5, 0x71, 0x0, 0x1, [@typed={0xc, 0x33, 0x0, 0x0, @u64=0xa53}, @typed={0x8, 0x8, 0x0, 0x0, @u32=0x7}, @generic="118e852b8b42db9c24e7b14c446edc4105a2f3a1b2804bdb9d424e76ca83710c3dbe4d2f6d636560656c4c6732961bf24e58d9b171e30a1348ae84d7aebb1f7536155ef94d7fa7f6058dfb5a289dd0b4bec5ded0b315e8840c52cfef0ab4e3d83cfd6cbdf5606ffcb523128b36e8ebe615961d07d57d7c7a17a307e415c58dce9946cfcb0ce2bb6db3a62580b229a348805788f6134cd0158c7079948fddbb8c3a941f63cb528d5e3e", @typed={0x4, 0x3a}]}, @typed={0xcd, 0x64, 0x0, 0x0, @binary="85ef10289c00c20911412acbc7885060fdb826d367afa987afbac1a8dc9545e6a6b8058339c9ada2161f2a39b316a004eba43bb5ed62f773010f44fc91cd94b6b285f9ea440533f1c5fd66bd7d89b3685cc86ac606ca9ae21ec6b7dcd760c0af692fba549f8d5062f631d7219d89b75342b11b3911dafd75c1105baa69812dcaf3f001c6eaad0573fe7eaaeeea2acee2d09c72a7b44f08abe4b45a52363e64fdd783b119dde240572f19ef1c992fb4ea377ace28b6dc4c8611dc641e84e22cf2c901b82259fefd26e1"}, @generic="1588b38c8fe3c0f1276c8dcf63dcefea5ce0c603c71487c0acc07257b8a5debb0de315aa5617f52c4d5ba59fca753ecf773ba8fd95989bf0ace2cf93bd8eb98a46dddbd339283cea5ca3978218f42b22cdb84edecad4cfc895b288f12bcb5550d0f7409017c56816ffd9782dce3b36dd35d6b63a6538d031b9e4fbda146d4c8db727eb66aae2e743ffcb0387ae9b3ffe7769f6f14ef0a60a6356e2c56ee83647d42fd4692f727c11c3ed5708bd695a477a34f0a3807691", @generic="949b430662ad20dd3aa94f74f757160284aa3630c5c7f2c981e8b7159091", @typed={0x8, 0x55, 0x0, 0x0, @ipv4=@local}, @generic="ef7d167d495c80fe901a5683e101bfd1cf9bdeea8dd5028ff674a04dd867dd7873333b40ea67b79448bda3840db42db475afed4a5e8379c573f6afb0b50e7bf85ffca92c304d1915db7130f5a1e1", @generic="42e479ad7448f2b8e71a438c135a26698af3b29ba0a049273dec025b8562cc846ab32c8e9564c441af3d31e26da8905b0229d1ebbd7d59b38e96fbee523deee6f3c73ed7728443763b7d3607084d61b09d1ea55a4496711613a6371402aaa4f05440f6cf4e37eca0fb308fca59fe9a2eba1d188ba2042d1ded8c3458a3f9201f28e31890bbd4095f321f6fa590e26e04b24e62912d119b185fa5d724ee55a8e91d14684227c0e32e23bb3447ef81b072afd405b42d6e93318331fa799909edb1e6afed9ee7e63852d2cb72bdf3dcbc4690ab3995f6572f59ea64a2", @generic="e3ec72b1e62ed59186761859152bc104365f5a64"]}, 0x3c8}, 0x1, 0x0, 0x0, 0x4081}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 886.929355][T28209] veth1263: entered promiscuous mode [ 886.987077][T28218] veth1055: entered promiscuous mode [ 887.053596][T28221] veth975: entered promiscuous mode 07:40:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2) 07:40:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 887.098357][T28222] veth1029: entered promiscuous mode 07:40:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x6) [ 887.262551][T28227] veth1409: entered promiscuous mode 07:40:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) (async) splice(r1, &(0x7f0000000180)=0x5, r1, &(0x7f00000001c0)=0x2, 0x1, 0x432a292ae032e23f) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1300) [ 887.296168][T28229] veth1457: entered promiscuous mode 07:40:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x3c8, 0x7, 0x8, 0x301, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x7}, [@nested={0xc5, 0x71, 0x0, 0x1, [@typed={0xc, 0x33, 0x0, 0x0, @u64=0xa53}, @typed={0x8, 0x8, 0x0, 0x0, @u32=0x7}, @generic="118e852b8b42db9c24e7b14c446edc4105a2f3a1b2804bdb9d424e76ca83710c3dbe4d2f6d636560656c4c6732961bf24e58d9b171e30a1348ae84d7aebb1f7536155ef94d7fa7f6058dfb5a289dd0b4bec5ded0b315e8840c52cfef0ab4e3d83cfd6cbdf5606ffcb523128b36e8ebe615961d07d57d7c7a17a307e415c58dce9946cfcb0ce2bb6db3a62580b229a348805788f6134cd0158c7079948fddbb8c3a941f63cb528d5e3e", @typed={0x4, 0x3a}]}, @typed={0xcd, 0x64, 0x0, 0x0, @binary="85ef10289c00c20911412acbc7885060fdb826d367afa987afbac1a8dc9545e6a6b8058339c9ada2161f2a39b316a004eba43bb5ed62f773010f44fc91cd94b6b285f9ea440533f1c5fd66bd7d89b3685cc86ac606ca9ae21ec6b7dcd760c0af692fba549f8d5062f631d7219d89b75342b11b3911dafd75c1105baa69812dcaf3f001c6eaad0573fe7eaaeeea2acee2d09c72a7b44f08abe4b45a52363e64fdd783b119dde240572f19ef1c992fb4ea377ace28b6dc4c8611dc641e84e22cf2c901b82259fefd26e1"}, @generic="1588b38c8fe3c0f1276c8dcf63dcefea5ce0c603c71487c0acc07257b8a5debb0de315aa5617f52c4d5ba59fca753ecf773ba8fd95989bf0ace2cf93bd8eb98a46dddbd339283cea5ca3978218f42b22cdb84edecad4cfc895b288f12bcb5550d0f7409017c56816ffd9782dce3b36dd35d6b63a6538d031b9e4fbda146d4c8db727eb66aae2e743ffcb0387ae9b3ffe7769f6f14ef0a60a6356e2c56ee83647d42fd4692f727c11c3ed5708bd695a477a34f0a3807691", @generic="949b430662ad20dd3aa94f74f757160284aa3630c5c7f2c981e8b7159091", @typed={0x8, 0x55, 0x0, 0x0, @ipv4=@local}, @generic="ef7d167d495c80fe901a5683e101bfd1cf9bdeea8dd5028ff674a04dd867dd7873333b40ea67b79448bda3840db42db475afed4a5e8379c573f6afb0b50e7bf85ffca92c304d1915db7130f5a1e1", @generic="42e479ad7448f2b8e71a438c135a26698af3b29ba0a049273dec025b8562cc846ab32c8e9564c441af3d31e26da8905b0229d1ebbd7d59b38e96fbee523deee6f3c73ed7728443763b7d3607084d61b09d1ea55a4496711613a6371402aaa4f05440f6cf4e37eca0fb308fca59fe9a2eba1d188ba2042d1ded8c3458a3f9201f28e31890bbd4095f321f6fa590e26e04b24e62912d119b185fa5d724ee55a8e91d14684227c0e32e23bb3447ef81b072afd405b42d6e93318331fa799909edb1e6afed9ee7e63852d2cb72bdf3dcbc4690ab3995f6572f59ea64a2", @generic="e3ec72b1e62ed59186761859152bc104365f5a64"]}, 0x3c8}, 0x1, 0x0, 0x0, 0x4081}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x3c8, 0x7, 0x8, 0x301, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x7}, [@nested={0xc5, 0x71, 0x0, 0x1, [@typed={0xc, 0x33, 0x0, 0x0, @u64=0xa53}, @typed={0x8, 0x8, 0x0, 0x0, @u32=0x7}, @generic="118e852b8b42db9c24e7b14c446edc4105a2f3a1b2804bdb9d424e76ca83710c3dbe4d2f6d636560656c4c6732961bf24e58d9b171e30a1348ae84d7aebb1f7536155ef94d7fa7f6058dfb5a289dd0b4bec5ded0b315e8840c52cfef0ab4e3d83cfd6cbdf5606ffcb523128b36e8ebe615961d07d57d7c7a17a307e415c58dce9946cfcb0ce2bb6db3a62580b229a348805788f6134cd0158c7079948fddbb8c3a941f63cb528d5e3e", @typed={0x4, 0x3a}]}, @typed={0xcd, 0x64, 0x0, 0x0, @binary="85ef10289c00c20911412acbc7885060fdb826d367afa987afbac1a8dc9545e6a6b8058339c9ada2161f2a39b316a004eba43bb5ed62f773010f44fc91cd94b6b285f9ea440533f1c5fd66bd7d89b3685cc86ac606ca9ae21ec6b7dcd760c0af692fba549f8d5062f631d7219d89b75342b11b3911dafd75c1105baa69812dcaf3f001c6eaad0573fe7eaaeeea2acee2d09c72a7b44f08abe4b45a52363e64fdd783b119dde240572f19ef1c992fb4ea377ace28b6dc4c8611dc641e84e22cf2c901b82259fefd26e1"}, @generic="1588b38c8fe3c0f1276c8dcf63dcefea5ce0c603c71487c0acc07257b8a5debb0de315aa5617f52c4d5ba59fca753ecf773ba8fd95989bf0ace2cf93bd8eb98a46dddbd339283cea5ca3978218f42b22cdb84edecad4cfc895b288f12bcb5550d0f7409017c56816ffd9782dce3b36dd35d6b63a6538d031b9e4fbda146d4c8db727eb66aae2e743ffcb0387ae9b3ffe7769f6f14ef0a60a6356e2c56ee83647d42fd4692f727c11c3ed5708bd695a477a34f0a3807691", @generic="949b430662ad20dd3aa94f74f757160284aa3630c5c7f2c981e8b7159091", @typed={0x8, 0x55, 0x0, 0x0, @ipv4=@local}, @generic="ef7d167d495c80fe901a5683e101bfd1cf9bdeea8dd5028ff674a04dd867dd7873333b40ea67b79448bda3840db42db475afed4a5e8379c573f6afb0b50e7bf85ffca92c304d1915db7130f5a1e1", @generic="42e479ad7448f2b8e71a438c135a26698af3b29ba0a049273dec025b8562cc846ab32c8e9564c441af3d31e26da8905b0229d1ebbd7d59b38e96fbee523deee6f3c73ed7728443763b7d3607084d61b09d1ea55a4496711613a6371402aaa4f05440f6cf4e37eca0fb308fca59fe9a2eba1d188ba2042d1ded8c3458a3f9201f28e31890bbd4095f321f6fa590e26e04b24e62912d119b185fa5d724ee55a8e91d14684227c0e32e23bb3447ef81b072afd405b42d6e93318331fa799909edb1e6afed9ee7e63852d2cb72bdf3dcbc4690ab3995f6572f59ea64a2", @generic="e3ec72b1e62ed59186761859152bc104365f5a64"]}, 0x3c8}, 0x1, 0x0, 0x0, 0x4081}, 0x4000000) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) [ 887.394861][T28233] veth1265: entered promiscuous mode [ 887.468607][T28236] veth1031: entered promiscuous mode [ 887.509953][T28238] veth1057: entered promiscuous mode 07:40:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 887.556771][T28240] veth977: entered promiscuous mode 07:40:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000002, 0x0) [ 887.611771][T28251] syz-executor.3: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 07:40:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x6) [ 887.676593][T28245] veth1411: entered promiscuous mode [ 887.693039][T28251] CPU: 1 PID: 28251 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 887.702639][T28251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 887.712843][T28251] Call Trace: [ 887.716160][T28251] [ 887.719112][T28251] dump_stack_lvl+0x136/0x150 [ 887.723837][T28251] warn_alloc+0x213/0x360 [ 887.728204][T28251] ? zone_watermark_ok_safe+0x300/0x300 [ 887.733789][T28251] __vmalloc_node_range+0xf0f/0x1300 [ 887.739099][T28251] ? kernel_clone+0xeb/0xa10 [ 887.743735][T28251] ? delayed_vfree_work+0x70/0x70 [ 887.748798][T28251] ? rcu_read_lock_sched_held+0x3e/0x70 [ 887.754377][T28251] ? trace_kmem_cache_alloc+0xb1/0x110 [ 887.759882][T28251] ? kernel_clone+0xeb/0xa10 [ 887.764506][T28251] copy_process+0x1320/0x76c0 [ 887.769212][T28251] ? kernel_clone+0xeb/0xa10 [ 887.773840][T28251] ? find_held_lock+0x2d/0x110 [ 887.778646][T28251] ? __cleanup_sighand+0xb0/0xb0 [ 887.783632][T28251] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 887.789661][T28251] kernel_clone+0xeb/0xa10 [ 887.794119][T28251] ? create_io_thread+0xf0/0xf0 [ 887.799002][T28251] ? do_user_addr_fault+0x2a8/0x1210 [ 887.804322][T28251] ? reacquire_held_locks+0x214/0x4e0 [ 887.809737][T28251] ? do_user_addr_fault+0x2a8/0x1210 [ 887.815077][T28251] ? find_held_lock+0x2d/0x110 [ 887.819872][T28251] __do_sys_clone+0xba/0x100 [ 887.824502][T28251] ? kernel_clone+0xa10/0xa10 [ 887.829223][T28251] ? syscall_enter_from_user_mode+0x26/0xb0 [ 887.835158][T28251] do_syscall_64+0x39/0xb0 [ 887.839614][T28251] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 887.845539][T28251] RIP: 0033:0x7fb24d48d521 [ 887.849976][T28251] Code: 48 85 ff 74 3d 48 85 f6 74 38 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 7c 13 74 01 c3 31 ed 58 5f ff d0 48 89 c7 b8 3c 00 00 00 07:40:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) r1 = socket(0x10, 0x803, 0x0) (rerun: 32) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async, rerun: 64) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (rerun: 64) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) (async) splice(r1, &(0x7f0000000180)=0x5, r1, &(0x7f00000001c0)=0x2, 0x1, 0x432a292ae032e23f) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 887.869617][T28251] RSP: 002b:00007ffcc5af28e8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 887.878057][T28251] RAX: ffffffffffffffda RBX: 00007fb24bf9b700 RCX: 00007fb24d48d521 [ 887.886025][T28251] RDX: 00007fb24bf9b9d0 RSI: 00007fb24bf9b2f0 RDI: 00000000003d0f00 [ 887.894016][T28251] RBP: 00007ffcc5af2b30 R08: 00007fb24bf9b700 R09: 00007fb24bf9b700 [ 887.902101][T28251] R10: 00007fb24bf9b9d0 R11: 0000000000000206 R12: 00007ffcc5af299e [ 887.910097][T28251] R13: 00007ffcc5af299f R14: 00007fb24bf9b300 R15: 0000000000022000 [ 887.918112][T28251] [ 887.927106][T28250] veth1459: entered promiscuous mode [ 887.967403][T28251] Mem-Info: [ 887.974379][T28251] active_anon:290127 inactive_anon:11267 isolated_anon:0 [ 887.974379][T28251] active_file:0 inactive_file:14316 isolated_file:0 [ 887.974379][T28251] unevictable:768 dirty:33 writeback:0 [ 887.974379][T28251] slab_reclaimable:23666 slab_unreclaimable:277083 [ 887.974379][T28251] mapped:20491 shmem:9626 pagetables:1162 [ 887.974379][T28251] sec_pagetables:0 bounce:0 [ 887.974379][T28251] kernel_misc_reclaimable:0 [ 887.974379][T28251] free:928336 free_pcp:17634 free_cma:0 [ 888.023765][T28252] veth1267: entered promiscuous mode [ 888.028220][T28251] Node 0 active_anon:1090360kB inactive_anon:44960kB active_file:0kB inactive_file:57080kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:81964kB dirty:128kB writeback:0kB shmem:36860kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 47104kB writeback_tmp:0kB kernel_stack:9968kB pagetables:4232kB sec_pagetables:0kB all_unreclaimable? no 07:40:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1301) [ 888.069842][T28251] Node 1 active_anon:70148kB inactive_anon:108kB active_file:0kB inactive_file:184kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1644kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:928kB pagetables:416kB sec_pagetables:0kB all_unreclaimable? no [ 888.139873][T28251] Node 0 DMA free:10712kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:1100kB inactive_anon:4kB active_file:0kB inactive_file:24kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:204kB local_pcp:84kB free_cma:0kB [ 888.174745][T28251] lowmem_reserve[]: 0 2617 2619 2619 2619 [ 888.181080][T28251] Node 0 DMA32 free:44072kB boost:0kB min:35440kB low:44300kB high:53160kB reserved_highatomic:0KB active_anon:1089216kB inactive_anon:44952kB active_file:0kB inactive_file:55528kB unevictable:1536kB writepending:128kB present:3129332kB managed:2684984kB mlocked:0kB bounce:0kB free_pcp:33984kB local_pcp:15776kB free_cma:0kB [ 888.181734][T28262] veth1059: entered promiscuous mode [ 888.217439][T28251] lowmem_reserve[]: 0 0 1 1 1 [ 888.232485][T28251] Node 0 Normal free:24kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB active_anon:44kB inactive_anon:4kB active_file:0kB inactive_file:1528kB unevictable:0kB writepending:0kB present:1048576kB managed:1612kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:0kB free_cma:0kB [ 888.270388][T28251] lowmem_reserve[]: 0 0 0 0 0 [ 888.275330][T28251] Node 1 Normal free:3658088kB boost:0kB min:54444kB low:68052kB high:81660kB reserved_highatomic:0KB active_anon:70148kB inactive_anon:108kB active_file:0kB inactive_file:184kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117612kB mlocked:0kB bounce:0kB free_pcp:36152kB local_pcp:21804kB free_cma:0kB [ 888.277031][T28263] veth1033: entered promiscuous mode [ 888.317673][T28251] lowmem_reserve[]: 0 0 0 0 0 07:40:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 888.326967][T28251] Node 0 DMA: 20*4kB (UM) 21*8kB (UE) 2*16kB (UM) 4*32kB (UME) 5*64kB (U) 4*128kB (U) 3*256kB (UME) 3*512kB (UME) 1*1024kB (E) 1*2048kB (E) 1*4096kB (M) = 10712kB [ 888.357324][T28251] Node 0 DMA32: 94*4kB (E) 146*8kB (UE) 2*16kB (UE) 2*32kB (UE) 53*64kB (UM) 11*128kB (UE) 3*256kB (U) 6*512kB (ME) 15*1024kB (UME) 9*2048kB (M) 0*4096kB = 44072kB [ 888.377530][T28266] veth979: entered promiscuous mode 07:40:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x6) [ 888.386118][T28251] Node 0 Normal: 0*4kB 1*8kB (M) 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 24kB [ 888.437541][T28251] Node 1 Normal: 2*4kB (UM) 2*8kB (ME) 1*16kB (E) 2*32kB (ME) 1*64kB (U) 2*128kB (UM) 0*256kB 1*512kB (E) 1*1024kB (U) 1*2048kB (M) 892*4096kB (M) = 3657640kB 07:40:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 1) 07:40:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c92588f960938e400"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00001500000000000e0000000b000100666c6f77657200000c0002000800548004000280"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 888.478586][T28251] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 888.491989][T28272] veth1413: entered promiscuous mode [ 888.500024][T28251] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 888.553854][T28251] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 888.590347][T28276] veth1461: entered promiscuous mode 07:40:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1400) [ 888.596036][T28251] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 888.620174][T28251] 23758 total pagecache pages [ 888.625099][T28251] 0 pages in swap cache [ 888.629457][T28251] Free swap = 0kB [ 888.650348][T28288] FAULT_INJECTION: forcing a failure. [ 888.650348][T28288] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 888.652253][T28251] Total swap = 0kB [ 888.679278][T28288] CPU: 1 PID: 28288 Comm: syz-executor.4 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 888.688885][T28288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 888.689080][T28251] 2097051 pages RAM 07:40:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x3c8, 0x7, 0x8, 0x301, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x7}, [@nested={0xc5, 0x71, 0x0, 0x1, [@typed={0xc, 0x33, 0x0, 0x0, @u64=0xa53}, @typed={0x8, 0x8, 0x0, 0x0, @u32=0x7}, @generic="118e852b8b42db9c24e7b14c446edc4105a2f3a1b2804bdb9d424e76ca83710c3dbe4d2f6d636560656c4c6732961bf24e58d9b171e30a1348ae84d7aebb1f7536155ef94d7fa7f6058dfb5a289dd0b4bec5ded0b315e8840c52cfef0ab4e3d83cfd6cbdf5606ffcb523128b36e8ebe615961d07d57d7c7a17a307e415c58dce9946cfcb0ce2bb6db3a62580b229a348805788f6134cd0158c7079948fddbb8c3a941f63cb528d5e3e", @typed={0x4, 0x3a}]}, @typed={0xcd, 0x64, 0x0, 0x0, @binary="85ef10289c00c20911412acbc7885060fdb826d367afa987afbac1a8dc9545e6a6b8058339c9ada2161f2a39b316a004eba43bb5ed62f773010f44fc91cd94b6b285f9ea440533f1c5fd66bd7d89b3685cc86ac606ca9ae21ec6b7dcd760c0af692fba549f8d5062f631d7219d89b75342b11b3911dafd75c1105baa69812dcaf3f001c6eaad0573fe7eaaeeea2acee2d09c72a7b44f08abe4b45a52363e64fdd783b119dde240572f19ef1c992fb4ea377ace28b6dc4c8611dc641e84e22cf2c901b82259fefd26e1"}, @generic="1588b38c8fe3c0f1276c8dcf63dcefea5ce0c603c71487c0acc07257b8a5debb0de315aa5617f52c4d5ba59fca753ecf773ba8fd95989bf0ace2cf93bd8eb98a46dddbd339283cea5ca3978218f42b22cdb84edecad4cfc895b288f12bcb5550d0f7409017c56816ffd9782dce3b36dd35d6b63a6538d031b9e4fbda146d4c8db727eb66aae2e743ffcb0387ae9b3ffe7769f6f14ef0a60a6356e2c56ee83647d42fd4692f727c11c3ed5708bd695a477a34f0a3807691", @generic="949b430662ad20dd3aa94f74f757160284aa3630c5c7f2c981e8b7159091", @typed={0x8, 0x55, 0x0, 0x0, @ipv4=@local}, @generic="ef7d167d495c80fe901a5683e101bfd1cf9bdeea8dd5028ff674a04dd867dd7873333b40ea67b79448bda3840db42db475afed4a5e8379c573f6afb0b50e7bf85ffca92c304d1915db7130f5a1e1", @generic="42e479ad7448f2b8e71a438c135a26698af3b29ba0a049273dec025b8562cc846ab32c8e9564c441af3d31e26da8905b0229d1ebbd7d59b38e96fbee523deee6f3c73ed7728443763b7d3607084d61b09d1ea55a4496711613a6371402aaa4f05440f6cf4e37eca0fb308fca59fe9a2eba1d188ba2042d1ded8c3458a3f9201f28e31890bbd4095f321f6fa590e26e04b24e62912d119b185fa5d724ee55a8e91d14684227c0e32e23bb3447ef81b072afd405b42d6e93318331fa799909edb1e6afed9ee7e63852d2cb72bdf3dcbc4690ab3995f6572f59ea64a2", @generic="e3ec72b1e62ed59186761859152bc104365f5a64"]}, 0x3c8}, 0x1, 0x0, 0x0, 0x4081}, 0x4000000) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 888.698937][T28288] Call Trace: [ 888.698948][T28288] [ 888.698959][T28288] dump_stack_lvl+0x136/0x150 [ 888.699006][T28288] should_fail_ex+0x4a3/0x5b0 [ 888.699047][T28288] _copy_from_user+0x2e/0x180 [ 888.703883][T28251] 0 pages HighMem/MovableOnly [ 888.706116][T28288] copy_msghdr_from_user+0x89/0x150 [ 888.706155][T28288] ? __copy_msghdr+0x4b0/0x4b0 [ 888.706186][T28288] ? __lock_acquire+0xbc5/0x5d40 [ 888.709237][T28251] 392159 pages reserved [ 888.713758][T28288] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 888.713807][T28288] ___sys_sendmsg+0xdd/0x1b0 [ 888.713843][T28288] ? do_recvmmsg+0x6e0/0x6e0 [ 888.713876][T28288] ? __fget_files+0x248/0x480 [ 888.719929][T28251] 0 pages cma reserved [ 888.723173][T28288] ? lock_downgrade+0x690/0x690 [ 888.723208][T28288] ? trace_lock_acquire+0x1f1/0x2b0 [ 888.723249][T28288] ? receive_fd+0x110/0x110 [ 888.785449][T28288] ? lock_acquire+0x32/0xc0 [ 888.789992][T28288] ? receive_fd+0x110/0x110 [ 888.794536][T28288] ? __fget_files+0x26a/0x480 [ 888.799264][T28288] ? __fget_light+0xe5/0x270 [ 888.803880][T28288] __sys_sendmmsg+0x18f/0x460 [ 888.808572][T28288] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 888.813652][T28288] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 888.819301][T28288] ? wait_for_completion_io_timeout+0x20/0x20 [ 888.825408][T28288] __x64_sys_sendmmsg+0x9d/0x100 [ 888.830380][T28288] ? syscall_enter_from_user_mode+0x26/0xb0 [ 888.836306][T28288] do_syscall_64+0x39/0xb0 [ 888.840767][T28288] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 888.846696][T28288] RIP: 0033:0x7ff7b448c0f9 [ 888.851125][T28288] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 888.870734][T28288] RSP: 002b:00007ff7b2ffe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 888.879146][T28288] RAX: ffffffffffffffda RBX: 00007ff7b45ac050 RCX: 00007ff7b448c0f9 [ 888.887128][T28288] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 888.895130][T28288] RBP: 00007ff7b2ffe1d0 R08: 0000000000000000 R09: 0000000000000000 [ 888.903129][T28288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 888.911115][T28288] R13: 00007ffe5d99a5cf R14: 00007ff7b2ffe300 R15: 0000000000022000 [ 888.919095][T28288] 07:40:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c92588f960938e400"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00001500000000000e0000000b000100666c6f77657200000c0002000800548004000280"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 888.978123][T28282] veth1061: entered promiscuous mode [ 889.014582][T28285] veth981: entered promiscuous mode 07:40:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 2) 07:40:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 1) [ 889.157795][T28291] veth1269: entered promiscuous mode 07:40:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c92588f960938e400"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00001500000000000e0000000b000100666c6f77657200000c0002000800548004000280"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c92588f960938e400"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00001500000000000e0000000b000100666c6f77657200000c0002000800548004000280"], 0x3c}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) 07:40:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1401) [ 889.193437][T28309] FAULT_INJECTION: forcing a failure. [ 889.193437][T28309] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 889.232177][T28309] CPU: 0 PID: 28309 Comm: syz-executor.1 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 889.241794][T28309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 889.251893][T28309] Call Trace: [ 889.255195][T28309] [ 889.258141][T28309] dump_stack_lvl+0x136/0x150 [ 889.262868][T28309] should_fail_ex+0x4a3/0x5b0 [ 889.267573][T28309] _copy_from_user+0x2e/0x180 [ 889.272267][T28309] copy_msghdr_from_user+0x89/0x150 [ 889.277481][T28309] ? __copy_msghdr+0x4b0/0x4b0 [ 889.282260][T28309] ? __lock_acquire+0xbc5/0x5d40 [ 889.287212][T28309] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 889.293221][T28309] ___sys_sendmsg+0xdd/0x1b0 [ 889.297840][T28309] ? do_recvmmsg+0x6e0/0x6e0 [ 889.302446][T28309] ? __fget_files+0x248/0x480 [ 889.307139][T28309] ? lock_downgrade+0x690/0x690 [ 889.312005][T28309] ? trace_lock_acquire+0x1f1/0x2b0 [ 889.317219][T28309] ? receive_fd+0x110/0x110 [ 889.321740][T28309] ? lock_acquire+0x32/0xc0 [ 889.326274][T28309] ? receive_fd+0x110/0x110 [ 889.330795][T28309] ? __fget_files+0x26a/0x480 [ 889.335493][T28309] ? __fget_light+0xe5/0x270 [ 889.340120][T28309] __sys_sendmmsg+0x18f/0x460 [ 889.344818][T28309] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 889.349869][T28309] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 889.355531][T28309] ? wait_for_completion_io_timeout+0x20/0x20 [ 889.361637][T28309] __x64_sys_sendmmsg+0x9d/0x100 [ 889.366598][T28309] ? syscall_enter_from_user_mode+0x26/0xb0 [ 889.372584][T28309] do_syscall_64+0x39/0xb0 [ 889.377023][T28309] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 889.382931][T28309] RIP: 0033:0x7f43f7c8c0f9 [ 889.387353][T28309] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 889.406968][T28309] RSP: 002b:00007f43f89d1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 889.415392][T28309] RAX: ffffffffffffffda RBX: 00007f43f7dac050 RCX: 00007f43f7c8c0f9 [ 889.423382][T28309] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 889.431360][T28309] RBP: 00007f43f89d11d0 R08: 0000000000000000 R09: 0000000000000000 07:40:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r5, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) r7 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r8, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f00000004c0)=@raw=[@generic={0x81, 0xf, 0x6, 0x3, 0xf5}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x2}], &(0x7f0000000500)='syzkaller\x00', 0x952, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x4, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x1, r8, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000006c0)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYRES16=r9], &(0x7f0000000380)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x40f00, 0xa, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r11, r10}, 0x80) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440), 0x4101, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0x5, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x89}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x8}], &(0x7f00000001c0)='syzkaller\x00', 0xda2c, 0x54, &(0x7f0000000340)=""/84, 0x40f00, 0x11, '\x00', r6, 0xf, r7, 0x8, &(0x7f0000000240)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xe, 0x40}, 0x10, r11, r12, 0x0, &(0x7f0000000480)=[r1]}, 0x80) r13 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r13, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 889.439336][T28309] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 889.447326][T28309] R13: 00007ffe180db61f R14: 00007f43f89d1300 R15: 0000000000022000 [ 889.455337][T28309] [ 889.472957][T28311] FAULT_INJECTION: forcing a failure. [ 889.472957][T28311] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 889.511831][T28311] CPU: 1 PID: 28311 Comm: syz-executor.4 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 889.521450][T28311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 889.531548][T28311] Call Trace: [ 889.534823][T28311] [ 889.537769][T28311] dump_stack_lvl+0x136/0x150 [ 889.542453][T28311] should_fail_ex+0x4a3/0x5b0 [ 889.547141][T28311] _copy_from_user+0x2e/0x180 [ 889.551830][T28311] iovec_from_user+0x14d/0x3a0 [ 889.556623][T28311] ? __might_fault+0xd9/0x180 [ 889.561349][T28311] __import_iovec+0x69/0x610 [ 889.565968][T28311] ? __might_fault+0xa9/0x180 [ 889.570674][T28311] ? lock_acquire+0x32/0xc0 [ 889.575205][T28311] ? __might_fault+0xa9/0x180 [ 889.579926][T28311] import_iovec+0x110/0x160 [ 889.584456][T28311] copy_msghdr_from_user+0xed/0x150 [ 889.589678][T28311] ? __copy_msghdr+0x4b0/0x4b0 [ 889.594491][T28311] ___sys_sendmsg+0xdd/0x1b0 [ 889.599095][T28311] ? do_recvmmsg+0x6e0/0x6e0 [ 889.603706][T28311] ? __fget_files+0x248/0x480 [ 889.608397][T28311] ? lock_downgrade+0x690/0x690 [ 889.613261][T28311] ? trace_lock_acquire+0x1f1/0x2b0 [ 889.618492][T28311] ? receive_fd+0x110/0x110 [ 889.623009][T28311] ? lock_acquire+0x32/0xc0 [ 889.627526][T28311] ? receive_fd+0x110/0x110 [ 889.632233][T28311] ? __fget_files+0x26a/0x480 [ 889.636944][T28311] ? __fget_light+0xe5/0x270 [ 889.641568][T28311] __sys_sendmmsg+0x18f/0x460 [ 889.646276][T28311] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 889.651353][T28311] ? wait_for_completion_io_timeout+0x20/0x20 [ 889.657478][T28311] __x64_sys_sendmmsg+0x9d/0x100 [ 889.662430][T28311] ? syscall_enter_from_user_mode+0x26/0xb0 [ 889.668337][T28311] do_syscall_64+0x39/0xb0 [ 889.672775][T28311] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 889.678685][T28311] RIP: 0033:0x7ff7b448c0f9 [ 889.683108][T28311] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 889.702832][T28311] RSP: 002b:00007ff7b2ffe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 889.711272][T28311] RAX: ffffffffffffffda RBX: 00007ff7b45ac050 RCX: 00007ff7b448c0f9 [ 889.719276][T28311] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 889.727269][T28311] RBP: 00007ff7b2ffe1d0 R08: 0000000000000000 R09: 0000000000000000 [ 889.735250][T28311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 889.743241][T28311] R13: 00007ffe5d99a5cf R14: 00007ff7b2ffe300 R15: 0000000000022000 [ 889.751237][T28311] [ 889.779098][T28307] veth983: entered promiscuous mode 07:40:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 3) 07:40:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 2) 07:40:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 889.887209][T28305] veth1063: entered promiscuous mode [ 889.922284][T28327] FAULT_INJECTION: forcing a failure. [ 889.922284][T28327] name failslab, interval 1, probability 0, space 0, times 0 [ 889.966384][T28327] CPU: 0 PID: 28327 Comm: syz-executor.4 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 889.976000][T28327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 889.986095][T28327] Call Trace: [ 889.989399][T28327] [ 889.992356][T28327] dump_stack_lvl+0x136/0x150 [ 889.997043][T28327] should_fail_ex+0x4a3/0x5b0 [ 890.001753][T28327] should_failslab+0x9/0x20 [ 890.006299][T28327] kmem_cache_alloc_node+0x5c/0x350 [ 890.011550][T28327] __alloc_skb+0x288/0x330 [ 890.016015][T28327] ? __napi_build_skb+0x50/0x50 [ 890.020870][T28327] ? __netlink_dump_start+0x910/0x910 [ 890.026250][T28327] ? apparmor_socket_getpeersec_dgram+0x9/0x10 [ 890.030964][T28332] FAULT_INJECTION: forcing a failure. [ 890.030964][T28332] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 890.032400][T28327] netlink_sendmsg+0x9b0/0xe30 [ 890.032456][T28327] ? netlink_unicast+0x7f0/0x7f0 [ 890.055209][T28327] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 890.060548][T28327] ? netlink_unicast+0x7f0/0x7f0 [ 890.065542][T28327] sock_sendmsg+0xde/0x190 [ 890.069998][T28327] ____sys_sendmsg+0x334/0x900 [ 890.074796][T28327] ? copy_msghdr_from_user+0xfc/0x150 [ 890.080191][T28327] ? kernel_sendmsg+0x50/0x50 [ 890.084939][T28327] ___sys_sendmsg+0x110/0x1b0 [ 890.089648][T28327] ? do_recvmmsg+0x6e0/0x6e0 [ 890.094265][T28327] ? __fget_files+0x248/0x480 [ 890.098969][T28327] ? lock_downgrade+0x690/0x690 [ 890.103851][T28327] ? trace_lock_acquire+0x1f1/0x2b0 [ 890.109083][T28327] ? receive_fd+0x110/0x110 [ 890.113604][T28327] ? lock_acquire+0x32/0xc0 [ 890.118128][T28327] ? receive_fd+0x110/0x110 [ 890.122665][T28327] ? __fget_files+0x26a/0x480 [ 890.127376][T28327] ? __fget_light+0xe5/0x270 [ 890.131996][T28327] __sys_sendmmsg+0x18f/0x460 [ 890.136728][T28327] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 890.141794][T28327] ? wait_for_completion_io_timeout+0x20/0x20 [ 890.147915][T28327] __x64_sys_sendmmsg+0x9d/0x100 [ 890.152887][T28327] ? syscall_enter_from_user_mode+0x26/0xb0 [ 890.158802][T28327] do_syscall_64+0x39/0xb0 [ 890.163246][T28327] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 890.169161][T28327] RIP: 0033:0x7ff7b448c0f9 [ 890.173587][T28327] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 890.193231][T28327] RSP: 002b:00007ff7b2ffe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 890.201679][T28327] RAX: ffffffffffffffda RBX: 00007ff7b45ac050 RCX: 00007ff7b448c0f9 [ 890.209684][T28327] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 890.217681][T28327] RBP: 00007ff7b2ffe1d0 R08: 0000000000000000 R09: 0000000000000000 [ 890.225708][T28327] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 890.233701][T28327] R13: 00007ffe5d99a5cf R14: 00007ff7b2ffe300 R15: 0000000000022000 [ 890.241719][T28327] [ 890.244752][T28332] CPU: 1 PID: 28332 Comm: syz-executor.1 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 890.254348][T28332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 890.264420][T28332] Call Trace: [ 890.267694][T28332] [ 890.270619][T28332] dump_stack_lvl+0x136/0x150 [ 890.275306][T28332] should_fail_ex+0x4a3/0x5b0 [ 890.280006][T28332] _copy_from_user+0x2e/0x180 [ 890.284707][T28332] iovec_from_user+0x14d/0x3a0 [ 890.289476][T28332] ? __might_fault+0xd9/0x180 [ 890.294193][T28332] __import_iovec+0x69/0x610 [ 890.298801][T28332] ? __might_fault+0xa9/0x180 [ 890.303493][T28332] ? lock_acquire+0x32/0xc0 [ 890.308011][T28332] ? __might_fault+0xa9/0x180 [ 890.312714][T28332] import_iovec+0x110/0x160 [ 890.317231][T28332] copy_msghdr_from_user+0xed/0x150 [ 890.322445][T28332] ? __copy_msghdr+0x4b0/0x4b0 [ 890.327241][T28332] ___sys_sendmsg+0xdd/0x1b0 [ 890.331865][T28332] ? do_recvmmsg+0x6e0/0x6e0 [ 890.336494][T28332] ? __fget_files+0x248/0x480 [ 890.341188][T28332] ? lock_downgrade+0x690/0x690 [ 890.346056][T28332] ? trace_lock_acquire+0x1f1/0x2b0 [ 890.351274][T28332] ? receive_fd+0x110/0x110 [ 890.355791][T28332] ? lock_acquire+0x32/0xc0 [ 890.360309][T28332] ? receive_fd+0x110/0x110 [ 890.364841][T28332] ? __fget_files+0x26a/0x480 [ 890.369538][T28332] ? __fget_light+0xe5/0x270 [ 890.374149][T28332] __sys_sendmmsg+0x18f/0x460 [ 890.378848][T28332] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 890.383901][T28332] ? wait_for_completion_io_timeout+0x20/0x20 [ 890.390012][T28332] __x64_sys_sendmmsg+0x9d/0x100 [ 890.394962][T28332] ? syscall_enter_from_user_mode+0x26/0xb0 [ 890.400874][T28332] do_syscall_64+0x39/0xb0 [ 890.405311][T28332] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 890.411220][T28332] RIP: 0033:0x7f43f7c8c0f9 [ 890.415658][T28332] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 890.435282][T28332] RSP: 002b:00007f43f89d1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 890.443717][T28332] RAX: ffffffffffffffda RBX: 00007f43f7dac050 RCX: 00007f43f7c8c0f9 [ 890.451702][T28332] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 890.459688][T28332] RBP: 00007f43f89d11d0 R08: 0000000000000000 R09: 0000000000000000 [ 890.467683][T28332] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 890.475691][T28332] R13: 00007ffe180db61f R14: 00007f43f89d1300 R15: 0000000000022000 [ 890.483696][T28332] 07:40:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r5, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) (async) r7 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r8, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) (async) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f00000004c0)=@raw=[@generic={0x81, 0xf, 0x6, 0x3, 0xf5}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x2}], &(0x7f0000000500)='syzkaller\x00', 0x952, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x4, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x1, r8, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000006c0)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYRES16=r9], &(0x7f0000000380)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x40f00, 0xa, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r11, r10}, 0x80) (async) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440), 0x4101, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0x5, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x89}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x8}], &(0x7f00000001c0)='syzkaller\x00', 0xda2c, 0x54, &(0x7f0000000340)=""/84, 0x40f00, 0x11, '\x00', r6, 0xf, r7, 0x8, &(0x7f0000000240)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xe, 0x40}, 0x10, r11, r12, 0x0, &(0x7f0000000480)=[r1]}, 0x80) (async) r13 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r13, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 890.513085][T28315] veth1271: entered promiscuous mode [ 890.522546][T28316] __nla_validate_parse: 37 callbacks suppressed [ 890.522565][T28316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:40:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1500) [ 890.615083][T28316] veth1463: entered promiscuous mode [ 890.650079][T28326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:40:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 4) [ 890.702114][T28326] veth985: entered promiscuous mode [ 890.709474][T28330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:40:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 3) [ 890.796145][T28330] veth1065: entered promiscuous mode [ 890.803751][T28331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 890.872474][T28336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:40:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 890.913018][T28336] veth1273: entered promiscuous mode [ 890.921370][T28352] FAULT_INJECTION: forcing a failure. [ 890.921370][T28352] name failslab, interval 1, probability 0, space 0, times 0 [ 890.954791][T28343] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 890.957219][T28352] CPU: 0 PID: 28352 Comm: syz-executor.1 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 890.973677][T28352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 890.983782][T28352] Call Trace: [ 890.987078][T28352] [ 890.990024][T28352] dump_stack_lvl+0x136/0x150 [ 890.994753][T28352] should_fail_ex+0x4a3/0x5b0 [ 890.999475][T28352] should_failslab+0x9/0x20 [ 891.004016][T28352] kmem_cache_alloc_node+0x5c/0x350 [ 891.009242][T28352] __alloc_skb+0x288/0x330 [ 891.013661][T28352] ? __napi_build_skb+0x50/0x50 [ 891.018522][T28352] ? __netlink_dump_start+0x910/0x910 [ 891.023947][T28352] ? apparmor_socket_getpeersec_dgram+0x9/0x10 [ 891.030152][T28352] netlink_sendmsg+0x9b0/0xe30 [ 891.034976][T28352] ? netlink_unicast+0x7f0/0x7f0 [ 891.039973][T28352] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 891.045297][T28352] ? netlink_unicast+0x7f0/0x7f0 [ 891.050282][T28352] sock_sendmsg+0xde/0x190 [ 891.054737][T28352] ____sys_sendmsg+0x334/0x900 [ 891.059506][T28352] ? copy_msghdr_from_user+0xfc/0x150 [ 891.064877][T28352] ? kernel_sendmsg+0x50/0x50 [ 891.069591][T28352] ___sys_sendmsg+0x110/0x1b0 [ 891.074320][T28352] ? do_recvmmsg+0x6e0/0x6e0 [ 891.078938][T28352] ? __fget_files+0x248/0x480 [ 891.083636][T28352] ? lock_downgrade+0x690/0x690 [ 891.088513][T28352] ? trace_lock_acquire+0x1f1/0x2b0 [ 891.093726][T28352] ? receive_fd+0x110/0x110 [ 891.098247][T28352] ? lock_acquire+0x32/0xc0 [ 891.102748][T28352] ? receive_fd+0x110/0x110 [ 891.107261][T28352] ? __fget_files+0x26a/0x480 [ 891.111970][T28352] ? __fget_light+0xe5/0x270 [ 891.116578][T28352] __sys_sendmmsg+0x18f/0x460 [ 891.121282][T28352] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 891.126357][T28352] ? wait_for_completion_io_timeout+0x20/0x20 [ 891.132464][T28352] __x64_sys_sendmmsg+0x9d/0x100 [ 891.137400][T28352] ? syscall_enter_from_user_mode+0x26/0xb0 [ 891.143312][T28352] do_syscall_64+0x39/0xb0 [ 891.147760][T28352] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 891.153679][T28352] RIP: 0033:0x7f43f7c8c0f9 [ 891.158100][T28352] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 891.177743][T28352] RSP: 002b:00007f43f89d1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 891.186157][T28352] RAX: ffffffffffffffda RBX: 00007f43f7dac050 RCX: 00007f43f7c8c0f9 [ 891.194128][T28352] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 07:40:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async, rerun: 32) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async, rerun: 32) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async, rerun: 64) r3 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) (async, rerun: 32) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) (rerun: 32) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r5, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) r7 = dup3(r1, r0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r8, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 64) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f00000004c0)=@raw=[@generic={0x81, 0xf, 0x6, 0x3, 0xf5}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x2}], &(0x7f0000000500)='syzkaller\x00', 0x952, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x0, 0x4, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x1, r8, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000006c0)={0x1, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001240)=ANY=[@ANYRES16=r9], &(0x7f0000000380)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x40f00, 0xa, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r11, r10}, 0x80) (async) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440), 0x4101, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0x5, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x89}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x8}], &(0x7f00000001c0)='syzkaller\x00', 0xda2c, 0x54, &(0x7f0000000340)=""/84, 0x40f00, 0x11, '\x00', r6, 0xf, r7, 0x8, &(0x7f0000000240)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xe, 0x40}, 0x10, r11, r12, 0x0, &(0x7f0000000480)=[r1]}, 0x80) (async, rerun: 32) r13 = socket$netlink(0x10, 0x3, 0x0) (rerun: 32) sendmmsg(r13, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 891.202118][T28352] RBP: 00007f43f89d11d0 R08: 0000000000000000 R09: 0000000000000000 [ 891.210107][T28352] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 891.218107][T28352] R13: 00007ffe180db61f R14: 00007f43f89d1300 R15: 0000000000022000 [ 891.226120][T28352] [ 891.236288][T28343] veth1465: entered promiscuous mode [ 891.262035][T28344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:40:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1501) [ 891.309869][T28344] veth1415: entered promiscuous mode [ 891.320533][T28348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:40:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 5) [ 891.415312][T28348] veth987: entered promiscuous mode [ 891.425546][T28351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:40:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 4) [ 891.505731][T28351] veth1067: entered promiscuous mode [ 891.513816][T28356] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 891.562569][T28370] FAULT_INJECTION: forcing a failure. [ 891.562569][T28370] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 891.613158][T28370] CPU: 1 PID: 28370 Comm: syz-executor.4 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 891.622779][T28370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 891.632873][T28370] Call Trace: [ 891.636179][T28370] [ 891.639123][T28370] dump_stack_lvl+0x136/0x150 [ 891.643828][T28370] should_fail_ex+0x4a3/0x5b0 [ 891.648562][T28370] copyin+0x19/0x120 [ 891.652491][T28370] _copy_from_iter+0x379/0x1060 [ 891.657354][T28370] ? __build_skb_around+0x276/0x3a0 [ 891.662569][T28370] ? iov_iter_get_pages_alloc2+0xf0/0xf0 [ 891.668248][T28370] ? __napi_build_skb+0x50/0x50 [ 891.673124][T28370] ? __netlink_dump_start+0x8c0/0x910 [ 891.678506][T28370] ? __virt_addr_valid+0x61/0x2e0 [ 891.683536][T28370] ? __phys_addr+0xc8/0x140 [ 891.688049][T28370] ? __phys_addr_symbol+0x30/0x70 [ 891.693081][T28370] ? __check_object_size+0x333/0x6e0 [ 891.698391][T28370] netlink_sendmsg+0x883/0xe30 [ 891.703196][T28370] ? netlink_unicast+0x7f0/0x7f0 [ 891.708155][T28370] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 891.713484][T28370] ? netlink_unicast+0x7f0/0x7f0 [ 891.718457][T28370] sock_sendmsg+0xde/0x190 [ 891.722908][T28370] ____sys_sendmsg+0x334/0x900 [ 891.727703][T28370] ? copy_msghdr_from_user+0xfc/0x150 [ 891.733105][T28370] ? kernel_sendmsg+0x50/0x50 [ 891.737827][T28370] ___sys_sendmsg+0x110/0x1b0 [ 891.742525][T28370] ? do_recvmmsg+0x6e0/0x6e0 [ 891.747134][T28370] ? __fget_files+0x248/0x480 [ 891.751830][T28370] ? lock_downgrade+0x690/0x690 [ 891.756697][T28370] ? trace_lock_acquire+0x1f1/0x2b0 [ 891.761924][T28370] ? receive_fd+0x110/0x110 [ 891.766438][T28370] ? lock_acquire+0x32/0xc0 [ 891.770980][T28370] ? receive_fd+0x110/0x110 [ 891.775502][T28370] ? __fget_files+0x26a/0x480 [ 891.780215][T28370] ? __fget_light+0xe5/0x270 [ 891.784830][T28370] __sys_sendmmsg+0x18f/0x460 [ 891.789527][T28370] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 891.794595][T28370] ? wait_for_completion_io_timeout+0x20/0x20 [ 891.800701][T28370] __x64_sys_sendmmsg+0x9d/0x100 [ 891.805653][T28370] ? syscall_enter_from_user_mode+0x26/0xb0 [ 891.811573][T28370] do_syscall_64+0x39/0xb0 [ 891.816011][T28370] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 891.821919][T28370] RIP: 0033:0x7ff7b448c0f9 [ 891.826341][T28370] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 891.845960][T28370] RSP: 002b:00007ff7b2ffe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 891.854385][T28370] RAX: ffffffffffffffda RBX: 00007ff7b45ac050 RCX: 00007ff7b448c0f9 [ 891.862365][T28370] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 891.870345][T28370] RBP: 00007ff7b2ffe1d0 R08: 0000000000000000 R09: 0000000000000000 [ 891.878327][T28370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 891.886318][T28370] R13: 00007ffe5d99a5cf R14: 00007ff7b2ffe300 R15: 0000000000022000 [ 891.894314][T28370] [ 891.913580][T28356] veth1275: entered promiscuous mode 07:40:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1600) [ 892.004614][T28363] veth1467: entered promiscuous mode 07:40:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="e015251c53db78af000000000000b150ae310000", @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000001080)={'bridge_slave_1\x00'}) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001080)={'bridge_slave_1\x00'}) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x286100, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000001080)={'bridge_slave_1\x00', 0x0}) sendmmsg$inet(r8, &(0x7f00000014c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000040)="5022c5ccd2ed478843e3dce4f7dd054169e3c7599cb755e7994383df6e79711e0f46f39c192bbff52763", 0x2a}, {&(0x7f0000000080)="a5575cb2ee5ba489c6def06e430d2d316f0d87883ff97eb8b54d79a60a0f2f9fed1113d98c96b6485d16d48179162223122e6caa19f8b709ddf546ecbe2993661c752626a2ce7af387bae5e3ae2bca604b0df8cd84ddaeb571adb8b6d6a26736caf77e5a5b4c1c41c4cd365428af4ff4bc2bd409831b4083f9a3d4cd4c30e22f03dae9d2d3b6a5ed684a15b5869b548b7005f422b757f945e0ac8fda", 0x9c}, {&(0x7f0000000140)="0a393ae945a081687e042f9d5518ed69dd65d95f7d99279c01a7021e0af31ec2315a073a952a9701538c70a09e29749da4e0b02734a6933daa10f146f864cb142ade83edeca54fd5239efd37b4fff747caa358", 0x53}, {&(0x7f00000001c0)="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", 0x4ac}], 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="1400000000000000000000000700000001000000000000001c000000000000000000000008000000", @ANYRES32=r10], 0x38}}], 0x1, 0x0) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x8, &(0x7f0000000180)=[{0x7ff, 0x42, 0x2, 0xfffffff7}, {0x5, 0x8, 0xb5, 0x7}, {0xbc, 0x0, 0x4, 0xfff}, {0x5, 0xff, 0x5, 0x730}, {0x0, 0x1, 0x40, 0xb26}, {0x0, 0x9, 0x4, 0x5c0}, {0x0, 0x4, 0xc4, 0x1}, {0x6, 0x81, 0x6, 0x7fffffff}]}) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000001080)={'bridge_slave_1\x00', 0x0}) sendmmsg$inet(r12, &(0x7f00000014c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000040)="5022c5ccd2ed478843e3dce4f7dd054169e3c7599cb755e7994383df6e79711e0f46f39c192bbff52763", 0x2a}, {&(0x7f0000000080)="a5575cb2ee5ba489c6def06e430d2d316f0d87883ff97eb8b54d79a60a0f2f9fed1113d98c96b6485d16d48179162223122e6caa19f8b709ddf546ecbe2993661c752626a2ce7af387bae5e3ae2bca604b0df8cd84ddaeb571adb8b6d6a26736caf77e5a5b4c1c41c4cd365428af4ff4bc2bd409831b4083f9a3d4cd4c30e22f03dae9d2d3b6a5ed684a15b5869b548b7005f422b757f945e0ac8fda", 0x9c}, {&(0x7f0000000140)="0a393ae945a081687e042f9d5518ed69dd65d95f7d99279c01a7021e0af31ec2315a073a952a9701538c70a09e29749da4e0b02734a60c3daa10f146f864cb142ade83edeca54fd5239efd37b4fff747caa358", 0xffffffffffffffd7}, {&(0x7f00000001c0)="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", 0x4ac}], 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="1400000000000000000000000700000001000000000000001c000000000000000000000008000000", @ANYRES32=r14], 0x38}}], 0x1, 0x8000) r15 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/module/workqueue', 0x20000, 0x30) r16 = getuid() ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000240)=0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)={0x18, 0x2c, 0x4, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x8, 0x49, 0x0, 0x0, @fd}]}, 0x18}], 0x1, &(0x7f0000000680)=[@rights={{0x30, 0x1, 0x1, [r5, r6, r7, r8, r11, r12, r15, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r16}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, r16, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r17, 0xee00}}}], 0xc0, 0x40810}, 0x4010) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfe, 0x200}, 0xc, &(0x7f0000000580)=[{&(0x7f0000000a40)={0x454, 0x1e, 0x10, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x2f, 0x23, 0x0, 0x1, [@generic="cd2e9d483cd8021d038ae26f51a9b936f1c94cedbd8a57b0e7ad2b0328d66c3664d7f735ee4a9662165e6b"]}, @generic="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", @nested={0x1d1, 0x45, 0x0, 0x1, [@generic="9ad1e618070fd66756ddd787a68416dcc361752bb9505b05eec851b14bfe1ba15466666f814763bdad42f8079c68752ceead83f96d686a5fb621d1095477053f12135d5357b28ee6238db487d38e79fd954156773806fbebc8fe75fea23e44a8cac7ea742113ac9a8372308ae79612cd51da471ccade49d66a935929cabbdb8d33e1ba69", @generic="d11de2884ce49f4d2521c09bd12833f66a920e55cb34db39c208f84ce3acd58a166050d8b2faa68ea8a93735086d8344220b4064325904cb02d551413c008cad3180ed7b7da0c5da7c340356e174810971f966bd69a16aadd56b43f66215cdce603ae58a111a00100f14940301e2be687fa35369710898075feb407cde3d67ee837db6a56e29fbcb7e82192b864f66e04fc626c127a9a8220214ce0629d43f7b29338b108d894d1c1e2c37d5b8183b7e5487fa2fb691f4195dd919b0acd0d99fce36ae57c054eada1b", @generic="3701a8018b3dfbe6badb80b031f618525cc05871ca36bee8b87f08bbe0ae50b74ec68aabe9d22f575332e11af5abe6e2a74c206b3958281eceb9b4a11343b71ebc8e9a3cfcde4864ea34a809603d68f726ecf48f1668654fc2ff88b8a62e19f00ece05d37e176a3c29e636439842a8bd", @typed={0x8, 0x5b, 0x0, 0x0, @pid}, @typed={0x8, 0x62, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @typed={0x8, 0x71, 0x0, 0x0, @uid=0xee00}, @typed={0x14, 0x37, 0x0, 0x0, @ipv6=@mcast2}, @generic="c5b7c67d6f74ed84967846d810576815838c3ef25c73926c440bad1c5d5f92887033b79aaa104615bf39952948582bcb36f4bca80e08a22fdf5010b77f215b29327246bff4b327a00a756f1c81608a92cf3879aea69ea193df2f2de8df5814de64f1004330826d188e11227aa056f047f423bff80494728ac4875b7c2a4e68e89c15146c01b2b03dc169ce600a893b5766dc0b0669ced782483a8a7a0352ab0fdd8195e81994909e6ac7ad424977b27cf04ed63f6b86ff8fc89de9ef00b64b0f6261afab99c95f2a7c8dee7ddc40cf9618467c9c7d6c69de9ecf4154d957f7", @generic="be489dd57912bef98072944e024680e81c673c1507079f5c7c69d0fd7d0c64670cfa03caf2db3bae4e92069725c04eeeb292fcf28e180ae5de2727", @typed={0xc, 0x2d, 0x0, 0x0, @u64=0x7}]}, 0x454}], 0x1, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r17}}}], 0x20, 0x4000}, 0x80) [ 892.076270][T28364] veth1417: entered promiscuous mode 07:40:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 892.174228][T28369] veth989: entered promiscuous mode 07:40:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 6) 07:40:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 5) [ 892.274708][T28374] veth1069: entered promiscuous mode [ 892.348394][T28393] FAULT_INJECTION: forcing a failure. [ 892.348394][T28393] name failslab, interval 1, probability 0, space 0, times 0 [ 892.365880][T28393] CPU: 0 PID: 28393 Comm: syz-executor.4 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 892.375474][T28393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 892.385541][T28393] Call Trace: [ 892.388852][T28393] [ 892.391790][T28393] dump_stack_lvl+0x136/0x150 [ 892.396489][T28393] should_fail_ex+0x4a3/0x5b0 [ 892.401207][T28393] ? lock_release+0x780/0x780 [ 892.405929][T28393] should_failslab+0x9/0x20 [ 892.410459][T28393] kmem_cache_alloc+0x63/0x320 [ 892.415224][T28393] skb_clone+0x172/0x3c0 [ 892.419473][T28393] netlink_deliver_tap+0xb31/0xcf0 [ 892.424611][T28393] netlink_unicast+0x5f9/0x7f0 [ 892.429418][T28393] ? netlink_attachskb+0x890/0x890 [ 892.434543][T28393] ? __virt_addr_valid+0x61/0x2e0 [ 892.439616][T28393] ? __phys_addr_symbol+0x30/0x70 [ 892.444678][T28393] ? __check_object_size+0x333/0x6e0 [ 892.450020][T28393] netlink_sendmsg+0x925/0xe30 [ 892.454840][T28393] ? netlink_unicast+0x7f0/0x7f0 [ 892.459830][T28393] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 892.465165][T28393] ? netlink_unicast+0x7f0/0x7f0 [ 892.470160][T28393] sock_sendmsg+0xde/0x190 [ 892.474624][T28393] ____sys_sendmsg+0x334/0x900 [ 892.479433][T28393] ? copy_msghdr_from_user+0xfc/0x150 [ 892.484817][T28393] ? kernel_sendmsg+0x50/0x50 [ 892.489539][T28393] ___sys_sendmsg+0x110/0x1b0 [ 892.494223][T28393] ? do_recvmmsg+0x6e0/0x6e0 [ 892.498834][T28393] ? __fget_files+0x248/0x480 [ 892.503550][T28393] ? lock_downgrade+0x690/0x690 [ 892.508434][T28393] ? trace_lock_acquire+0x1f1/0x2b0 [ 892.513658][T28393] ? receive_fd+0x110/0x110 [ 892.518158][T28393] ? lock_acquire+0x32/0xc0 [ 892.522669][T28393] ? receive_fd+0x110/0x110 [ 892.527218][T28393] ? __fget_files+0x26a/0x480 [ 892.531924][T28393] ? __fget_light+0xe5/0x270 [ 892.536529][T28393] __sys_sendmmsg+0x18f/0x460 [ 892.541253][T28393] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 892.546372][T28393] ? wait_for_completion_io_timeout+0x20/0x20 [ 892.552479][T28393] __x64_sys_sendmmsg+0x9d/0x100 [ 892.557414][T28393] ? syscall_enter_from_user_mode+0x26/0xb0 [ 892.563323][T28393] do_syscall_64+0x39/0xb0 [ 892.567782][T28393] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 892.573709][T28393] RIP: 0033:0x7ff7b448c0f9 [ 892.578142][T28393] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 892.597757][T28393] RSP: 002b:00007ff7b2ffe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 892.606208][T28393] RAX: ffffffffffffffda RBX: 00007ff7b45ac050 RCX: 00007ff7b448c0f9 [ 892.614196][T28393] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 892.622211][T28393] RBP: 00007ff7b2ffe1d0 R08: 0000000000000000 R09: 0000000000000000 [ 892.630213][T28393] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 892.638348][T28393] R13: 00007ffe5d99a5cf R14: 00007ff7b2ffe300 R15: 0000000000022000 [ 892.646354][T28393] [ 892.656185][T28395] FAULT_INJECTION: forcing a failure. [ 892.656185][T28395] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 892.670741][T28395] CPU: 0 PID: 28395 Comm: syz-executor.1 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 892.680341][T28395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 892.690427][T28395] Call Trace: [ 892.693731][T28395] [ 892.696684][T28395] dump_stack_lvl+0x136/0x150 [ 892.701422][T28395] should_fail_ex+0x4a3/0x5b0 [ 892.706153][T28395] copyin+0x19/0x120 [ 892.710080][T28395] _copy_from_iter+0x379/0x1060 [ 892.714985][T28395] ? __build_skb_around+0x276/0x3a0 [ 892.720240][T28395] ? iov_iter_get_pages_alloc2+0xf0/0xf0 [ 892.725931][T28395] ? __napi_build_skb+0x50/0x50 [ 892.730817][T28395] ? __netlink_dump_start+0x8c0/0x910 [ 892.736235][T28395] ? __virt_addr_valid+0x61/0x2e0 [ 892.741315][T28395] ? __phys_addr+0xc8/0x140 [ 892.745851][T28395] ? __phys_addr_symbol+0x30/0x70 [ 892.750904][T28395] ? __check_object_size+0x333/0x6e0 [ 892.756239][T28395] netlink_sendmsg+0x883/0xe30 [ 892.761047][T28395] ? netlink_unicast+0x7f0/0x7f0 [ 892.766043][T28395] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 892.771369][T28395] ? netlink_unicast+0x7f0/0x7f0 [ 892.776344][T28395] sock_sendmsg+0xde/0x190 [ 892.780792][T28395] ____sys_sendmsg+0x334/0x900 [ 892.785587][T28395] ? copy_msghdr_from_user+0xfc/0x150 [ 892.790978][T28395] ? kernel_sendmsg+0x50/0x50 [ 892.795694][T28395] ___sys_sendmsg+0x110/0x1b0 [ 892.800394][T28395] ? do_recvmmsg+0x6e0/0x6e0 [ 892.804999][T28395] ? __fget_files+0x248/0x480 [ 892.809691][T28395] ? lock_downgrade+0x690/0x690 [ 892.814554][T28395] ? trace_lock_acquire+0x1f1/0x2b0 [ 892.819771][T28395] ? receive_fd+0x110/0x110 [ 892.824300][T28395] ? lock_acquire+0x32/0xc0 [ 892.828815][T28395] ? receive_fd+0x110/0x110 [ 892.833338][T28395] ? __fget_files+0x26a/0x480 [ 892.838033][T28395] ? __fget_light+0xe5/0x270 [ 892.842642][T28395] __sys_sendmmsg+0x18f/0x460 [ 892.847340][T28395] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 892.852392][T28395] ? wait_for_completion_io_timeout+0x20/0x20 [ 892.858498][T28395] __x64_sys_sendmmsg+0x9d/0x100 [ 892.863458][T28395] ? syscall_enter_from_user_mode+0x26/0xb0 [ 892.869362][T28395] do_syscall_64+0x39/0xb0 [ 892.873819][T28395] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 892.879731][T28395] RIP: 0033:0x7f43f7c8c0f9 [ 892.884178][T28395] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 892.903800][T28395] RSP: 002b:00007f43f89d1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 892.912227][T28395] RAX: ffffffffffffffda RBX: 00007f43f7dac050 RCX: 00007f43f7c8c0f9 [ 892.920216][T28395] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 892.928286][T28395] RBP: 00007f43f89d11d0 R08: 0000000000000000 R09: 0000000000000000 [ 892.936267][T28395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 892.944248][T28395] R13: 00007ffe180db61f R14: 00007f43f89d1300 R15: 0000000000022000 [ 892.952270][T28395] 07:40:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="e015251c53db78af000000000000b150ae310000", @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) (async, rerun: 32) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000001080)={'bridge_slave_1\x00'}) (async) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001080)={'bridge_slave_1\x00'}) (async, rerun: 32) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x286100, 0x0) (async, rerun: 32) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000001080)={'bridge_slave_1\x00', 0x0}) sendmmsg$inet(r8, &(0x7f00000014c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000040)="5022c5ccd2ed478843e3dce4f7dd054169e3c7599cb755e7994383df6e79711e0f46f39c192bbff52763", 0x2a}, {&(0x7f0000000080)="a5575cb2ee5ba489c6def06e430d2d316f0d87883ff97eb8b54d79a60a0f2f9fed1113d98c96b6485d16d48179162223122e6caa19f8b709ddf546ecbe2993661c752626a2ce7af387bae5e3ae2bca604b0df8cd84ddaeb571adb8b6d6a26736caf77e5a5b4c1c41c4cd365428af4ff4bc2bd409831b4083f9a3d4cd4c30e22f03dae9d2d3b6a5ed684a15b5869b548b7005f422b757f945e0ac8fda", 0x9c}, {&(0x7f0000000140)="0a393ae945a081687e042f9d5518ed69dd65d95f7d99279c01a7021e0af31ec2315a073a952a9701538c70a09e29749da4e0b02734a6933daa10f146f864cb142ade83edeca54fd5239efd37b4fff747caa358", 0x53}, {&(0x7f00000001c0)="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", 0x4ac}], 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="1400000000000000000000000700000001000000000000001c000000000000000000000008000000", @ANYRES32=r10], 0x38}}], 0x1, 0x0) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x8, &(0x7f0000000180)=[{0x7ff, 0x42, 0x2, 0xfffffff7}, {0x5, 0x8, 0xb5, 0x7}, {0xbc, 0x0, 0x4, 0xfff}, {0x5, 0xff, 0x5, 0x730}, {0x0, 0x1, 0x40, 0xb26}, {0x0, 0x9, 0x4, 0x5c0}, {0x0, 0x4, 0xc4, 0x1}, {0x6, 0x81, 0x6, 0x7fffffff}]}) (async, rerun: 64) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (async, rerun: 64) r13 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000001080)={'bridge_slave_1\x00', 0x0}) sendmmsg$inet(r12, &(0x7f00000014c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000040)="5022c5ccd2ed478843e3dce4f7dd054169e3c7599cb755e7994383df6e79711e0f46f39c192bbff52763", 0x2a}, {&(0x7f0000000080)="a5575cb2ee5ba489c6def06e430d2d316f0d87883ff97eb8b54d79a60a0f2f9fed1113d98c96b6485d16d48179162223122e6caa19f8b709ddf546ecbe2993661c752626a2ce7af387bae5e3ae2bca604b0df8cd84ddaeb571adb8b6d6a26736caf77e5a5b4c1c41c4cd365428af4ff4bc2bd409831b4083f9a3d4cd4c30e22f03dae9d2d3b6a5ed684a15b5869b548b7005f422b757f945e0ac8fda", 0x9c}, {&(0x7f0000000140)="0a393ae945a081687e042f9d5518ed69dd65d95f7d99279c01a7021e0af31ec2315a073a952a9701538c70a09e29749da4e0b02734a60c3daa10f146f864cb142ade83edeca54fd5239efd37b4fff747caa358", 0xffffffffffffffd7}, {&(0x7f00000001c0)="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", 0x4ac}], 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="1400000000000000000000000700000001000000000000001c000000000000000000000008000000", @ANYRES32=r14], 0x38}}], 0x1, 0x8000) r15 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/module/workqueue', 0x20000, 0x30) (async) r16 = getuid() (async) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000240)=0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)={0x18, 0x2c, 0x4, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x8, 0x49, 0x0, 0x0, @fd}]}, 0x18}], 0x1, &(0x7f0000000680)=[@rights={{0x30, 0x1, 0x1, [r5, r6, r7, r8, r11, r12, r15, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r16}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, r16, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r17, 0xee00}}}], 0xc0, 0x40810}, 0x4010) (async) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfe, 0x200}, 0xc, &(0x7f0000000580)=[{&(0x7f0000000a40)={0x454, 0x1e, 0x10, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x2f, 0x23, 0x0, 0x1, [@generic="cd2e9d483cd8021d038ae26f51a9b936f1c94cedbd8a57b0e7ad2b0328d66c3664d7f735ee4a9662165e6b"]}, @generic="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", @nested={0x1d1, 0x45, 0x0, 0x1, [@generic="9ad1e618070fd66756ddd787a68416dcc361752bb9505b05eec851b14bfe1ba15466666f814763bdad42f8079c68752ceead83f96d686a5fb621d1095477053f12135d5357b28ee6238db487d38e79fd954156773806fbebc8fe75fea23e44a8cac7ea742113ac9a8372308ae79612cd51da471ccade49d66a935929cabbdb8d33e1ba69", @generic="d11de2884ce49f4d2521c09bd12833f66a920e55cb34db39c208f84ce3acd58a166050d8b2faa68ea8a93735086d8344220b4064325904cb02d551413c008cad3180ed7b7da0c5da7c340356e174810971f966bd69a16aadd56b43f66215cdce603ae58a111a00100f14940301e2be687fa35369710898075feb407cde3d67ee837db6a56e29fbcb7e82192b864f66e04fc626c127a9a8220214ce0629d43f7b29338b108d894d1c1e2c37d5b8183b7e5487fa2fb691f4195dd919b0acd0d99fce36ae57c054eada1b", @generic="3701a8018b3dfbe6badb80b031f618525cc05871ca36bee8b87f08bbe0ae50b74ec68aabe9d22f575332e11af5abe6e2a74c206b3958281eceb9b4a11343b71ebc8e9a3cfcde4864ea34a809603d68f726ecf48f1668654fc2ff88b8a62e19f00ece05d37e176a3c29e636439842a8bd", @typed={0x8, 0x5b, 0x0, 0x0, @pid}, @typed={0x8, 0x62, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @typed={0x8, 0x71, 0x0, 0x0, @uid=0xee00}, @typed={0x14, 0x37, 0x0, 0x0, @ipv6=@mcast2}, @generic="c5b7c67d6f74ed84967846d810576815838c3ef25c73926c440bad1c5d5f92887033b79aaa104615bf39952948582bcb36f4bca80e08a22fdf5010b77f215b29327246bff4b327a00a756f1c81608a92cf3879aea69ea193df2f2de8df5814de64f1004330826d188e11227aa056f047f423bff80494728ac4875b7c2a4e68e89c15146c01b2b03dc169ce600a893b5766dc0b0669ced782483a8a7a0352ab0fdd8195e81994909e6ac7ad424977b27cf04ed63f6b86ff8fc89de9ef00b64b0f6261afab99c95f2a7c8dee7ddc40cf9618467c9c7d6c69de9ecf4154d957f7", @generic="be489dd57912bef98072944e024680e81c673c1507079f5c7c69d0fd7d0c64670cfa03caf2db3bae4e92069725c04eeeb292fcf28e180ae5de2727", @typed={0xc, 0x2d, 0x0, 0x0, @u64=0x7}]}, 0x454}], 0x1, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r17}}}], 0x20, 0x4000}, 0x80) [ 892.977137][T28377] veth1469: entered promiscuous mode 07:40:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1601) 07:40:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 893.065370][T28384] veth1419: entered promiscuous mode 07:40:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x40, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {0x0, 0x5}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x34, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x30, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x2c, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x7}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x5}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x80000001}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x400}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x1}]}]}]}}]}, 0x64}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r4, &(0x7f00000002c0)=""/146, 0x92) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r7, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x24}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@newnexthop={0x54, 0x68, 0x400, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x2, 0x0, 0x14}, [@NHA_FDB={0x4}, @NHA_OIF={0x8, 0x5, r8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_GROUP={0x4}, @NHA_OIF={0x8, 0x5, r2}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6, 0x6, 0x18}}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x40800}, 0x20000044) [ 893.166144][T28391] veth991: entered promiscuous mode 07:40:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 6) 07:40:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 893.262107][T28394] veth1071: entered promiscuous mode 07:40:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="e015251c53db78af000000000000b150ae310000", @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) (async) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000001080)={'bridge_slave_1\x00'}) (async) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000001080)={'bridge_slave_1\x00'}) (async) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x286100, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000001080)={'bridge_slave_1\x00', 0x0}) sendmmsg$inet(r8, &(0x7f00000014c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000040)="5022c5ccd2ed478843e3dce4f7dd054169e3c7599cb755e7994383df6e79711e0f46f39c192bbff52763", 0x2a}, {&(0x7f0000000080)="a5575cb2ee5ba489c6def06e430d2d316f0d87883ff97eb8b54d79a60a0f2f9fed1113d98c96b6485d16d48179162223122e6caa19f8b709ddf546ecbe2993661c752626a2ce7af387bae5e3ae2bca604b0df8cd84ddaeb571adb8b6d6a26736caf77e5a5b4c1c41c4cd365428af4ff4bc2bd409831b4083f9a3d4cd4c30e22f03dae9d2d3b6a5ed684a15b5869b548b7005f422b757f945e0ac8fda", 0x9c}, {&(0x7f0000000140)="0a393ae945a081687e042f9d5518ed69dd65d95f7d99279c01a7021e0af31ec2315a073a952a9701538c70a09e29749da4e0b02734a6933daa10f146f864cb142ade83edeca54fd5239efd37b4fff747caa358", 0x53}, {&(0x7f00000001c0)="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", 0x4ac}], 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="1400000000000000000000000700000001000000000000001c000000000000000000000008000000", @ANYRES32=r10], 0x38}}], 0x1, 0x0) (async) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x8, &(0x7f0000000180)=[{0x7ff, 0x42, 0x2, 0xfffffff7}, {0x5, 0x8, 0xb5, 0x7}, {0xbc, 0x0, 0x4, 0xfff}, {0x5, 0xff, 0x5, 0x730}, {0x0, 0x1, 0x40, 0xb26}, {0x0, 0x9, 0x4, 0x5c0}, {0x0, 0x4, 0xc4, 0x1}, {0x6, 0x81, 0x6, 0x7fffffff}]}) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r13 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000001080)={'bridge_slave_1\x00', 0x0}) sendmmsg$inet(r12, &(0x7f00000014c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000040)="5022c5ccd2ed478843e3dce4f7dd054169e3c7599cb755e7994383df6e79711e0f46f39c192bbff52763", 0x2a}, {&(0x7f0000000080)="a5575cb2ee5ba489c6def06e430d2d316f0d87883ff97eb8b54d79a60a0f2f9fed1113d98c96b6485d16d48179162223122e6caa19f8b709ddf546ecbe2993661c752626a2ce7af387bae5e3ae2bca604b0df8cd84ddaeb571adb8b6d6a26736caf77e5a5b4c1c41c4cd365428af4ff4bc2bd409831b4083f9a3d4cd4c30e22f03dae9d2d3b6a5ed684a15b5869b548b7005f422b757f945e0ac8fda", 0x9c}, {&(0x7f0000000140)="0a393ae945a081687e042f9d5518ed69dd65d95f7d99279c01a7021e0af31ec2315a073a952a9701538c70a09e29749da4e0b02734a60c3daa10f146f864cb142ade83edeca54fd5239efd37b4fff747caa358", 0xffffffffffffffd7}, {&(0x7f00000001c0)="1c74933a40f37a23ba0a51bdf729efc36061b6c6fdef6db7ca209b23915a3fa86c366576f05c6aad7d8ee30957d5274f2d6c4644dd9778cec49184e0516daa6af2bd21572f948284b922655e4aa508fed53ab98a426c5dd81510dbddbc7d223d5a18a52f411cf434d9e2e5dd2c3318bda4caae7251eb4ca68630a829a362a4c31c0beabd19969081000c2a415fd06991be30bdc6f0028e2052bd1969059a68be05fd29b87640389ca7c60ee4b283d3b9984609113c9a7658d1f2986bb0ea17fb8677df350422a3ac0c03f024509fd9e6ccb1ba3701e48e30466afab6c6e315e29c8de7189b4914aa23d3ffaf0d39565f270751422d65c44f6c837227418add9570519cfc4b0736d99dd4caf6aad1b3402a454d16dbcabf1c1c1e1395529825bcbc94f9ebbfdb9ac890b05b3169b85687eeddccdf2ad51b9afda054afdb441cb09211492b3bba9dba38a759de7d09c39103354101c5a905a094001601777664fd263853556663692660b2b633396e6c7de1e3df831faf5f01620a52f265b472123c5c7ffbebf7f65bd5261dba3d7cee3b79646801929b10a6a3231e59ae09e96149c70db30cddc0b7b4b9da8f902b3d3638f884e49e59ee636708121bdc7f07b1684db8b6c9f27118c007bd90ea0b456318c73cac6c584a52fb01c01cf95a23f42750ab5d0ccf31be12756dd5a099b7cc888af6312d51cfafffae4305a430f0ad586ce8fdd2078b9ea377bcad10872a5efeef55cb99a01f23437a3aa355276bdbdc2bec5034e6bededf4e791acfe8c2bdbd0f206a8c5d050f6635910b599e5eeac598edbe25223ae6af277ed79dc8ea6c85b6af4662f0b99401024bb1101abddf05976f81f440ccbfabe5bd0e2b663ac55fdcff5144d41b3446fbd5478d7917d9b3475acfe08a5ddd904513a9c78c03a07e83a15d9264c5baec5a066f28e8e6e1f89bbc9895141fc9c9088269feb608be9c0252501f69b6d6c88f96960cb368984fdd27c600928ec7454ce53e4ef53dac7c16c009a21699f848693160f28ecf626f02855543fcda4b5f26421fec62ece125e5169b5f9aef847c2bdf73700857bcc9b1426d7265ee77760d93f58978ea89f4627d249848605c913ce26d982883b1d5dd245aed3c4d2c27339f8a432e0e378d9663ee34c3160449da0440fee5ca5e4aa527bcb4a00829e265e49f45b0fd86f116db1a24ea72a769214fc0627a5e5abd21b2fa4e99c95769cbf8f582c35ae72452ae4b4cb45de9debe7a10a65023f65a58c8be2ddf9cabe5a22d3f00e40005b6802784a5fb245a7ee4f4efede43c96b1c8aedc182f1efe6245388378eb79ea173a9c82419bb5b3cadf0afadf63b42ff7f057b8b3899017887fc2d00579304a7b2e6147766094f0d1983f4bf2c1077909fc11ab0098716e1e66236fdce1c948c6d80417f053a37d6e7e7ff029d6c435a9339823792052a33d56bb6f9fae3f8fb44e96e1c760c9557f89296f75912952d7ac1947170a6120644ecccd79de8c9b79118a91b2388f492de84f99e46623368838f36fbe6681287ab6b0a4d9b6b152e941d7550d835007d7256b89cf365d56f2da14ad21af89151e26cf5f488dd85c4912ec4c9b6dbd0cd2a36f4e1ded9f361311a2e3310a923d3858d949f8680de1057bc3541c33ee02e176ae86dd5fcec69ea33f4ca7dfe2d482fcbb91", 0x4ac}], 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="1400000000000000000000000700000001000000000000001c000000000000000000000008000000", @ANYRES32=r14], 0x38}}], 0x1, 0x8000) (async) r15 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/module/workqueue', 0x20000, 0x30) (async) r16 = getuid() (async) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000240)=0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)={0x18, 0x2c, 0x4, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x8, 0x49, 0x0, 0x0, @fd}]}, 0x18}], 0x1, &(0x7f0000000680)=[@rights={{0x30, 0x1, 0x1, [r5, r6, r7, r8, r11, r12, r15, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r16}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, r16, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r17, 0xee00}}}], 0xc0, 0x40810}, 0x4010) (async) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfe, 0x200}, 0xc, &(0x7f0000000580)=[{&(0x7f0000000a40)={0x454, 0x1e, 0x10, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x2f, 0x23, 0x0, 0x1, [@generic="cd2e9d483cd8021d038ae26f51a9b936f1c94cedbd8a57b0e7ad2b0328d66c3664d7f735ee4a9662165e6b"]}, @generic="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", @nested={0x1d1, 0x45, 0x0, 0x1, [@generic="9ad1e618070fd66756ddd787a68416dcc361752bb9505b05eec851b14bfe1ba15466666f814763bdad42f8079c68752ceead83f96d686a5fb621d1095477053f12135d5357b28ee6238db487d38e79fd954156773806fbebc8fe75fea23e44a8cac7ea742113ac9a8372308ae79612cd51da471ccade49d66a935929cabbdb8d33e1ba69", @generic="d11de2884ce49f4d2521c09bd12833f66a920e55cb34db39c208f84ce3acd58a166050d8b2faa68ea8a93735086d8344220b4064325904cb02d551413c008cad3180ed7b7da0c5da7c340356e174810971f966bd69a16aadd56b43f66215cdce603ae58a111a00100f14940301e2be687fa35369710898075feb407cde3d67ee837db6a56e29fbcb7e82192b864f66e04fc626c127a9a8220214ce0629d43f7b29338b108d894d1c1e2c37d5b8183b7e5487fa2fb691f4195dd919b0acd0d99fce36ae57c054eada1b", @generic="3701a8018b3dfbe6badb80b031f618525cc05871ca36bee8b87f08bbe0ae50b74ec68aabe9d22f575332e11af5abe6e2a74c206b3958281eceb9b4a11343b71ebc8e9a3cfcde4864ea34a809603d68f726ecf48f1668654fc2ff88b8a62e19f00ece05d37e176a3c29e636439842a8bd", @typed={0x8, 0x5b, 0x0, 0x0, @pid}, @typed={0x8, 0x62, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @typed={0x8, 0x71, 0x0, 0x0, @uid=0xee00}, @typed={0x14, 0x37, 0x0, 0x0, @ipv6=@mcast2}, @generic="c5b7c67d6f74ed84967846d810576815838c3ef25c73926c440bad1c5d5f92887033b79aaa104615bf39952948582bcb36f4bca80e08a22fdf5010b77f215b29327246bff4b327a00a756f1c81608a92cf3879aea69ea193df2f2de8df5814de64f1004330826d188e11227aa056f047f423bff80494728ac4875b7c2a4e68e89c15146c01b2b03dc169ce600a893b5766dc0b0669ced782483a8a7a0352ab0fdd8195e81994909e6ac7ad424977b27cf04ed63f6b86ff8fc89de9ef00b64b0f6261afab99c95f2a7c8dee7ddc40cf9618467c9c7d6c69de9ecf4154d957f7", @generic="be489dd57912bef98072944e024680e81c673c1507079f5c7c69d0fd7d0c64670cfa03caf2db3bae4e92069725c04eeeb292fcf28e180ae5de2727", @typed={0xc, 0x2d, 0x0, 0x0, @u64=0x7}]}, 0x454}], 0x1, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r17}}}], 0x20, 0x4000}, 0x80) 07:40:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1700) [ 893.398753][T28401] veth1471: entered promiscuous mode [ 893.444574][T28423] FAULT_INJECTION: forcing a failure. [ 893.444574][T28423] name failslab, interval 1, probability 0, space 0, times 0 [ 893.463379][T28423] CPU: 1 PID: 28423 Comm: syz-executor.1 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 893.472985][T28423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 893.483058][T28423] Call Trace: [ 893.486333][T28423] [ 893.489256][T28423] dump_stack_lvl+0x136/0x150 [ 893.493942][T28423] should_fail_ex+0x4a3/0x5b0 [ 893.498622][T28423] ? lock_release+0x780/0x780 [ 893.503304][T28423] should_failslab+0x9/0x20 [ 893.507811][T28423] kmem_cache_alloc+0x63/0x320 [ 893.512575][T28423] skb_clone+0x172/0x3c0 [ 893.516838][T28423] netlink_deliver_tap+0xb31/0xcf0 [ 893.521992][T28423] netlink_unicast+0x5f9/0x7f0 [ 893.526811][T28423] ? netlink_attachskb+0x890/0x890 [ 893.531967][T28423] ? __virt_addr_valid+0x61/0x2e0 [ 893.537025][T28423] ? __phys_addr_symbol+0x30/0x70 [ 893.542062][T28423] ? __check_object_size+0x333/0x6e0 [ 893.547384][T28423] netlink_sendmsg+0x925/0xe30 [ 893.552180][T28423] ? netlink_unicast+0x7f0/0x7f0 [ 893.557133][T28423] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 893.562418][T28423] ? netlink_unicast+0x7f0/0x7f0 [ 893.567362][T28423] sock_sendmsg+0xde/0x190 [ 893.571800][T28423] ____sys_sendmsg+0x334/0x900 [ 893.576616][T28423] ? copy_msghdr_from_user+0xfc/0x150 [ 893.582024][T28423] ? kernel_sendmsg+0x50/0x50 [ 893.586771][T28423] ___sys_sendmsg+0x110/0x1b0 [ 893.591469][T28423] ? do_recvmmsg+0x6e0/0x6e0 [ 893.596070][T28423] ? __fget_files+0x248/0x480 [ 893.600745][T28423] ? lock_downgrade+0x690/0x690 [ 893.605603][T28423] ? trace_lock_acquire+0x1f1/0x2b0 [ 893.610824][T28423] ? receive_fd+0x110/0x110 [ 893.615326][T28423] ? lock_acquire+0x32/0xc0 [ 893.619831][T28423] ? receive_fd+0x110/0x110 [ 893.624371][T28423] ? __fget_files+0x26a/0x480 [ 893.629095][T28423] ? __fget_light+0xe5/0x270 [ 893.633724][T28423] __sys_sendmmsg+0x18f/0x460 [ 893.638433][T28423] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 893.643487][T28423] ? wait_for_completion_io_timeout+0x20/0x20 [ 893.649566][T28423] __x64_sys_sendmmsg+0x9d/0x100 [ 893.654514][T28423] ? syscall_enter_from_user_mode+0x26/0xb0 [ 893.660404][T28423] do_syscall_64+0x39/0xb0 [ 893.664833][T28423] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 893.670745][T28423] RIP: 0033:0x7f43f7c8c0f9 [ 893.675196][T28423] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 893.694842][T28423] RSP: 002b:00007f43f89d1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 893.703274][T28423] RAX: ffffffffffffffda RBX: 00007f43f7dac050 RCX: 00007f43f7c8c0f9 [ 893.711241][T28423] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 893.719208][T28423] RBP: 00007f43f89d11d0 R08: 0000000000000000 R09: 0000000000000000 [ 893.727193][T28423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 893.735180][T28423] R13: 00007ffe180db61f R14: 00007f43f89d1300 R15: 0000000000022000 [ 893.743185][T28423] 07:40:32 executing program 0: socket$netlink(0x10, 0x3, 0x0) (async) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x40, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {0x0, 0x5}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x34, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x30, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x2c, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x7}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x5}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x80000001}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x400}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x1}]}]}]}}]}, 0x64}}, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) (async) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r4, &(0x7f00000002c0)=""/146, 0x92) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) (async) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r7, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x24}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@newnexthop={0x54, 0x68, 0x400, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x2, 0x0, 0x14}, [@NHA_FDB={0x4}, @NHA_OIF={0x8, 0x5, r8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_GROUP={0x4}, @NHA_OIF={0x8, 0x5, r2}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6, 0x6, 0x18}}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x40800}, 0x20000044) [ 893.766726][T28408] veth1421: entered promiscuous mode 07:40:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 893.846288][T28414] veth993: entered promiscuous mode 07:40:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000b000100666c6f776572000800548004000280"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 893.917578][T28419] veth1073: entered promiscuous mode 07:40:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000002, 0x0) 07:40:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 7) [ 894.051268][T28425] veth1473: entered promiscuous mode 07:40:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1701) 07:40:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x40, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {0x0, 0x5}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x34, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x30, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x2c, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x7}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x5}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x80000001}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x400}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x1}]}]}]}}]}, 0x64}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r4, &(0x7f00000002c0)=""/146, 0x92) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r7, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x24}}, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@newnexthop={0x54, 0x68, 0x400, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x2, 0x0, 0x14}, [@NHA_FDB={0x4}, @NHA_OIF={0x8, 0x5, r8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_GROUP={0x4}, @NHA_OIF={0x8, 0x5, r2}, @NHA_ID={0x8, 0x1, 0x1}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x6, 0x6, 0x18}}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x40800}, 0x20000044) [ 894.173246][T28428] veth1423: entered promiscuous mode 07:40:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 894.283649][T28437] veth1277: entered promiscuous mode 07:40:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async, rerun: 32) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000b000100666c6f776572000800548004000280"], 0x3c}}, 0x0) (async, rerun: 32) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 894.388133][T28440] veth995: entered promiscuous mode 07:40:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x4000000000001f8, 0x0) [ 894.488065][T28443] veth1075: entered promiscuous mode 07:40:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1800) [ 894.527189][T28445] veth1475: entered promiscuous mode [ 894.535618][T28446] FAULT_INJECTION: forcing a failure. [ 894.535618][T28446] name failslab, interval 1, probability 0, space 0, times 0 [ 894.549198][T28446] CPU: 1 PID: 28446 Comm: syz-executor.1 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 894.558791][T28446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 894.568874][T28446] Call Trace: [ 894.572177][T28446] [ 894.575136][T28446] dump_stack_lvl+0x136/0x150 [ 894.579855][T28446] should_fail_ex+0x4a3/0x5b0 [ 894.584540][T28446] should_failslab+0x9/0x20 [ 894.589047][T28446] __kmem_cache_alloc_node+0x5b/0x320 [ 894.594428][T28446] ? qdisc_alloc+0xb0/0xb00 [ 894.598980][T28446] ? lock_downgrade+0x690/0x690 [ 894.603877][T28446] ? qdisc_alloc+0xb0/0xb00 [ 894.608420][T28446] __kmalloc_node+0x4d/0xd0 [ 894.612931][T28446] qdisc_alloc+0xb0/0xb00 [ 894.617263][T28446] ? do_raw_read_unlock+0x44/0xe0 [ 894.622303][T28446] ? _raw_read_unlock+0x28/0x40 [ 894.627163][T28446] qdisc_create+0xce/0x11b0 [ 894.631669][T28446] ? find_held_lock+0x2d/0x110 [ 894.636434][T28446] ? tc_get_qdisc+0xba0/0xba0 [ 894.641127][T28446] tc_modify_qdisc+0x488/0x1a40 [ 894.646011][T28446] ? _raw_spin_unlock+0x28/0x40 [ 894.650881][T28446] ? qdisc_create+0x11b0/0x11b0 [ 894.655788][T28446] ? qdisc_create+0x11b0/0x11b0 [ 894.660744][T28446] rtnetlink_rcv_msg+0x43d/0xd50 [ 894.665721][T28446] ? rtnl_stats_set+0x4d0/0x4d0 [ 894.670585][T28446] ? __dev_queue_xmit+0xb4d/0x3e80 [ 894.675749][T28446] netlink_rcv_skb+0x165/0x440 [ 894.680532][T28446] ? rtnl_stats_set+0x4d0/0x4d0 [ 894.685412][T28446] ? netlink_ack+0x1360/0x1360 [ 894.690210][T28446] ? netlink_deliver_tap+0x1b1/0xcf0 [ 894.695549][T28446] netlink_unicast+0x547/0x7f0 [ 894.700354][T28446] ? netlink_attachskb+0x890/0x890 [ 894.705499][T28446] ? __virt_addr_valid+0x61/0x2e0 [ 894.710565][T28446] ? __phys_addr_symbol+0x30/0x70 [ 894.715617][T28446] ? __check_object_size+0x333/0x6e0 [ 894.720930][T28446] netlink_sendmsg+0x925/0xe30 [ 894.725729][T28446] ? netlink_unicast+0x7f0/0x7f0 [ 894.730699][T28446] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 894.736012][T28446] ? netlink_unicast+0x7f0/0x7f0 [ 894.740977][T28446] sock_sendmsg+0xde/0x190 [ 894.745424][T28446] ____sys_sendmsg+0x334/0x900 [ 894.750213][T28446] ? copy_msghdr_from_user+0xfc/0x150 [ 894.755599][T28446] ? kernel_sendmsg+0x50/0x50 [ 894.760321][T28446] ___sys_sendmsg+0x110/0x1b0 [ 894.765015][T28446] ? do_recvmmsg+0x6e0/0x6e0 [ 894.769628][T28446] ? __fget_files+0x248/0x480 [ 894.774321][T28446] ? lock_downgrade+0x690/0x690 [ 894.779186][T28446] ? trace_lock_acquire+0x1f1/0x2b0 [ 894.784401][T28446] ? receive_fd+0x110/0x110 [ 894.788917][T28446] ? lock_acquire+0x32/0xc0 [ 894.793436][T28446] ? receive_fd+0x110/0x110 [ 894.797958][T28446] ? __fget_files+0x26a/0x480 [ 894.802658][T28446] ? __fget_light+0xe5/0x270 [ 894.807267][T28446] __sys_sendmmsg+0x18f/0x460 [ 894.811963][T28446] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 894.817021][T28446] ? wait_for_completion_io_timeout+0x20/0x20 [ 894.823128][T28446] __x64_sys_sendmmsg+0x9d/0x100 [ 894.828096][T28446] ? syscall_enter_from_user_mode+0x26/0xb0 [ 894.834015][T28446] do_syscall_64+0x39/0xb0 [ 894.838458][T28446] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 894.844368][T28446] RIP: 0033:0x7f43f7c8c0f9 [ 894.848791][T28446] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 894.868422][T28446] RSP: 002b:00007f43f89d1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 894.876853][T28446] RAX: ffffffffffffffda RBX: 00007f43f7dac050 RCX: 00007f43f7c8c0f9 [ 894.884835][T28446] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 894.892813][T28446] RBP: 00007f43f89d11d0 R08: 0000000000000000 R09: 0000000000000000 [ 894.900791][T28446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 894.908768][T28446] R13: 00007ffe180db61f R14: 00007f43f89d1300 R15: 0000000000022000 [ 894.916763][T28446] 07:40:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 8) [ 894.967309][T28449] veth1425: entered promiscuous mode 07:40:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r3, &(0x7f00000002c0)=""/146, 0x92) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r6, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14864bce9bc14ac4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=@deltclass={0x4bc, 0x29, 0x800, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xf, 0xffe0}, {0xd, 0x2}, {0x6, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x58, 0x9}}, @TCA_RATE={0x6, 0x5, {0x9, 0x7}}, @tclass_kind_options=@c_cbq={{0x8}, {0x468, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x29, 0x0, 0x3, 0x8, 0x41e, 0x10000, 0x2, 0x2}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x31, 0x2, 0x1b, 0x2, 0xbab4, 0x0, 0xf0a, 0x2}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x10000, 0x7, 0xfffffffd, 0x8, 0x6, 0x6, 0x3, 0x8, 0xf0000000, 0x9, 0x1, 0xa69, 0x8000000, 0x5, 0x7, 0x1000, 0x2, 0xff, 0x1, 0xffff8001, 0x1f, 0x9, 0x7fffffff, 0xfffffeff, 0xe74c, 0x5579, 0x8, 0xfe6, 0x10000, 0x100, 0x5610, 0x8, 0x0, 0x7fff, 0x3, 0x9, 0x64f74ec1, 0xb266, 0x7ff, 0x80000000, 0x7da0, 0x1f, 0x8, 0xbfd, 0x7, 0x6, 0x5, 0x1ff, 0x6, 0x0, 0x8, 0x1, 0x6, 0x322, 0x3, 0x8a12, 0x3f, 0x7fffffff, 0xff0a, 0xe00, 0x6, 0x3, 0xfffffc01, 0x1ff, 0x5, 0x7fff, 0x6, 0x401, 0x6, 0x1, 0x9, 0x5, 0x65d7, 0x7, 0x3, 0x3a46, 0x3, 0x101, 0x100, 0x10000, 0x1, 0x400, 0x1, 0x1, 0x1f, 0xfff, 0x9, 0x3, 0x8, 0x800, 0x6, 0xe5c2, 0x7, 0x8, 0x0, 0x5, 0x3, 0x7fff, 0x3d0, 0x40, 0x27, 0x8fcd, 0x4f, 0x5, 0x2, 0x702, 0x5cb, 0x0, 0x3, 0x8, 0x7, 0x80000000, 0x8001, 0x80, 0x2, 0x1, 0x1, 0x3, 0x64f1, 0x4, 0x2, 0x4, 0x3, 0x10001, 0x10001, 0x2, 0x54b, 0x312, 0x7fff, 0x3, 0x6, 0x3, 0x2, 0x8, 0x6, 0x1, 0x100, 0xffff, 0x7, 0x1, 0x1000, 0x0, 0x9, 0xffffffff, 0x1, 0xffffffe1, 0x381c, 0x81, 0x4, 0x0, 0x80000001, 0x5, 0x3, 0x9, 0x7, 0x0, 0x4, 0x80000000, 0xe62, 0x7f, 0x400, 0x3f, 0x6, 0x10000000, 0x80, 0x1000, 0x0, 0x40, 0x5, 0x8, 0x81, 0x6, 0x0, 0x5, 0x9, 0x8, 0x7a164b1b, 0x0, 0x7, 0x3fd, 0x800, 0x0, 0x400, 0x5, 0xffffffff, 0x7, 0xfff, 0x2, 0x1, 0x639, 0x1, 0x3, 0x7, 0x7, 0x100, 0x1000, 0x4f7, 0x8, 0x2, 0x1, 0x7, 0x7ff, 0x0, 0xffffff00, 0x1000, 0x8, 0x1, 0x9, 0x3, 0x9, 0x4, 0x7e000, 0x7fff, 0x6, 0x3, 0x1f, 0x1, 0x3, 0x5, 0x88, 0x7, 0x45, 0x7fff, 0xc5497ae, 0x0, 0x5, 0x80000001, 0x9f, 0x5, 0x2, 0x2, 0x0, 0x20, 0x5, 0x1, 0x5, 0x4, 0x74, 0xc9c, 0xfffffffe, 0x80000001, 0x8, 0xfff, 0x0, 0x9, 0x2, 0x2, 0x7f, 0x1, 0x940b, 0x6, 0x0, 0x8, 0x3ff, 0x9, 0x4cc]}, @TCA_CBQ_RATE={0x10, 0x5, {0x9, 0x2, 0x6, 0x1ff, 0x65c, 0x7}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x1, 0x7, 0xe4, 0x80, 0x40, 0x8}}, @TCA_CBQ_RATE={0x10, 0x5, {0x3, 0x0, 0x8, 0x1, 0x6, 0x4}}]}}, @tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_cake={0x9}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x4000804}, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) r1 = socket(0x10, 0x803, 0x0) (rerun: 32) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000b000100666c6f776572000800548004000280"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 895.069210][T28458] veth1279: entered promiscuous mode [ 895.151535][T28463] veth997: entered promiscuous mode 07:40:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2) 07:40:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1801) [ 895.210133][T28466] veth1477: entered promiscuous mode [ 895.319275][T28469] veth1077: entered promiscuous mode [ 895.329551][T28470] FAULT_INJECTION: forcing a failure. [ 895.329551][T28470] name failslab, interval 1, probability 0, space 0, times 0 [ 895.342979][T28470] CPU: 0 PID: 28470 Comm: syz-executor.1 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 895.352571][T28470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 895.362669][T28470] Call Trace: [ 895.365970][T28470] [ 895.368922][T28470] dump_stack_lvl+0x136/0x150 [ 895.373660][T28470] should_fail_ex+0x4a3/0x5b0 [ 895.378372][T28470] should_failslab+0x9/0x20 [ 895.382893][T28470] __kmem_cache_alloc_node+0x5b/0x320 [ 895.388289][T28470] ? tcf_block_get_ext+0x945/0x1930 [ 895.393504][T28470] ? static_key_slow_inc+0x23/0x30 [ 895.398665][T28470] kmalloc_trace+0x26/0x60 [ 895.403128][T28470] tcf_block_get_ext+0x945/0x1930 [ 895.408190][T28470] ingress_init+0x116/0x1d0 [ 895.412703][T28470] ? qdisc_lookup+0x1ee/0x340 [ 895.417402][T28470] ? clsact_init+0x2d0/0x2d0 [ 895.422008][T28470] qdisc_create+0x4d1/0x11b0 [ 895.426634][T28470] ? find_held_lock+0x2d/0x110 [ 895.431436][T28470] ? tc_get_qdisc+0xba0/0xba0 [ 895.436160][T28470] tc_modify_qdisc+0x488/0x1a40 [ 895.441035][T28470] ? _raw_spin_unlock+0x28/0x40 [ 895.445935][T28470] ? qdisc_create+0x11b0/0x11b0 [ 895.450858][T28470] ? qdisc_create+0x11b0/0x11b0 [ 895.455746][T28470] rtnetlink_rcv_msg+0x43d/0xd50 [ 895.460725][T28470] ? rtnl_stats_set+0x4d0/0x4d0 [ 895.465692][T28470] ? __dev_queue_xmit+0xb4d/0x3e80 [ 895.470866][T28470] ? exc_int3+0xf/0x80 [ 895.475001][T28470] netlink_rcv_skb+0x165/0x440 [ 895.479887][T28470] ? rtnl_stats_set+0x4d0/0x4d0 [ 895.484800][T28470] ? netlink_ack+0x1360/0x1360 [ 895.489617][T28470] ? netlink_deliver_tap+0x1b1/0xcf0 [ 895.494969][T28470] netlink_unicast+0x547/0x7f0 [ 895.499795][T28470] ? netlink_attachskb+0x890/0x890 [ 895.504952][T28470] ? __virt_addr_valid+0x61/0x2e0 [ 895.510029][T28470] ? __phys_addr_symbol+0x30/0x70 [ 895.515106][T28470] ? __check_object_size+0x333/0x6e0 [ 895.520441][T28470] netlink_sendmsg+0x925/0xe30 [ 895.525256][T28470] ? netlink_unicast+0x7f0/0x7f0 [ 895.530257][T28470] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 895.535584][T28470] ? netlink_unicast+0x7f0/0x7f0 [ 895.540571][T28470] sock_sendmsg+0xde/0x190 [ 895.545025][T28470] ____sys_sendmsg+0x334/0x900 [ 895.549832][T28470] ? copy_msghdr_from_user+0xfc/0x150 [ 895.555237][T28470] ? kernel_sendmsg+0x50/0x50 [ 895.559992][T28470] ___sys_sendmsg+0x110/0x1b0 [ 895.564696][T28470] ? do_recvmmsg+0x6e0/0x6e0 [ 895.569286][T28470] ? __fget_files+0x248/0x480 [ 895.573978][T28470] ? lock_downgrade+0x690/0x690 [ 895.578862][T28470] ? trace_lock_acquire+0x1f1/0x2b0 [ 895.584101][T28470] ? receive_fd+0x110/0x110 [ 895.588625][T28470] ? lock_acquire+0x32/0xc0 [ 895.593136][T28470] ? receive_fd+0x110/0x110 [ 895.597681][T28470] ? __fget_files+0x26a/0x480 [ 895.602402][T28470] ? __fget_light+0xe5/0x270 [ 895.607045][T28470] __sys_sendmmsg+0x18f/0x460 [ 895.611761][T28470] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 895.616839][T28470] ? wait_for_completion_io_timeout+0x20/0x20 [ 895.622977][T28470] __x64_sys_sendmmsg+0x9d/0x100 [ 895.627968][T28470] ? syscall_enter_from_user_mode+0x26/0xb0 [ 895.633875][T28470] do_syscall_64+0x39/0xb0 [ 895.638420][T28470] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 895.644354][T28470] RIP: 0033:0x7f43f7c8c0f9 [ 895.648788][T28470] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 895.668418][T28470] RSP: 002b:00007f43f89d1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 895.676868][T28470] RAX: ffffffffffffffda RBX: 00007f43f7dac050 RCX: 00007f43f7c8c0f9 [ 895.684856][T28470] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 895.692864][T28470] RBP: 00007f43f89d11d0 R08: 0000000000000000 R09: 0000000000000000 [ 895.700869][T28470] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 895.708866][T28470] R13: 00007ffe180db61f R14: 00007f43f89d1300 R15: 0000000000022000 [ 895.716854][T28470] 07:40:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 9) [ 895.725140][T28474] __nla_validate_parse: 27 callbacks suppressed [ 895.725159][T28474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 895.817747][T28474] veth1427: entered promiscuous mode [ 895.827010][T28473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:40:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 895.866716][T28473] veth1281: entered promiscuous mode [ 895.876517][T28477] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 895.886251][T28475] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 07:40:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r3, &(0x7f00000002c0)=""/146, 0x92) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r6, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14864bce9bc14ac4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=@deltclass={0x4bc, 0x29, 0x800, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xf, 0xffe0}, {0xd, 0x2}, {0x6, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x58, 0x9}}, @TCA_RATE={0x6, 0x5, {0x9, 0x7}}, @tclass_kind_options=@c_cbq={{0x8}, {0x468, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x29, 0x0, 0x3, 0x8, 0x41e, 0x10000, 0x2, 0x2}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x31, 0x2, 0x1b, 0x2, 0xbab4, 0x0, 0xf0a, 0x2}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x10000, 0x7, 0xfffffffd, 0x8, 0x6, 0x6, 0x3, 0x8, 0xf0000000, 0x9, 0x1, 0xa69, 0x8000000, 0x5, 0x7, 0x1000, 0x2, 0xff, 0x1, 0xffff8001, 0x1f, 0x9, 0x7fffffff, 0xfffffeff, 0xe74c, 0x5579, 0x8, 0xfe6, 0x10000, 0x100, 0x5610, 0x8, 0x0, 0x7fff, 0x3, 0x9, 0x64f74ec1, 0xb266, 0x7ff, 0x80000000, 0x7da0, 0x1f, 0x8, 0xbfd, 0x7, 0x6, 0x5, 0x1ff, 0x6, 0x0, 0x8, 0x1, 0x6, 0x322, 0x3, 0x8a12, 0x3f, 0x7fffffff, 0xff0a, 0xe00, 0x6, 0x3, 0xfffffc01, 0x1ff, 0x5, 0x7fff, 0x6, 0x401, 0x6, 0x1, 0x9, 0x5, 0x65d7, 0x7, 0x3, 0x3a46, 0x3, 0x101, 0x100, 0x10000, 0x1, 0x400, 0x1, 0x1, 0x1f, 0xfff, 0x9, 0x3, 0x8, 0x800, 0x6, 0xe5c2, 0x7, 0x8, 0x0, 0x5, 0x3, 0x7fff, 0x3d0, 0x40, 0x27, 0x8fcd, 0x4f, 0x5, 0x2, 0x702, 0x5cb, 0x0, 0x3, 0x8, 0x7, 0x80000000, 0x8001, 0x80, 0x2, 0x1, 0x1, 0x3, 0x64f1, 0x4, 0x2, 0x4, 0x3, 0x10001, 0x10001, 0x2, 0x54b, 0x312, 0x7fff, 0x3, 0x6, 0x3, 0x2, 0x8, 0x6, 0x1, 0x100, 0xffff, 0x7, 0x1, 0x1000, 0x0, 0x9, 0xffffffff, 0x1, 0xffffffe1, 0x381c, 0x81, 0x4, 0x0, 0x80000001, 0x5, 0x3, 0x9, 0x7, 0x0, 0x4, 0x80000000, 0xe62, 0x7f, 0x400, 0x3f, 0x6, 0x10000000, 0x80, 0x1000, 0x0, 0x40, 0x5, 0x8, 0x81, 0x6, 0x0, 0x5, 0x9, 0x8, 0x7a164b1b, 0x0, 0x7, 0x3fd, 0x800, 0x0, 0x400, 0x5, 0xffffffff, 0x7, 0xfff, 0x2, 0x1, 0x639, 0x1, 0x3, 0x7, 0x7, 0x100, 0x1000, 0x4f7, 0x8, 0x2, 0x1, 0x7, 0x7ff, 0x0, 0xffffff00, 0x1000, 0x8, 0x1, 0x9, 0x3, 0x9, 0x4, 0x7e000, 0x7fff, 0x6, 0x3, 0x1f, 0x1, 0x3, 0x5, 0x88, 0x7, 0x45, 0x7fff, 0xc5497ae, 0x0, 0x5, 0x80000001, 0x9f, 0x5, 0x2, 0x2, 0x0, 0x20, 0x5, 0x1, 0x5, 0x4, 0x74, 0xc9c, 0xfffffffe, 0x80000001, 0x8, 0xfff, 0x0, 0x9, 0x2, 0x2, 0x7f, 0x1, 0x940b, 0x6, 0x0, 0x8, 0x3ff, 0x9, 0x4cc]}, @TCA_CBQ_RATE={0x10, 0x5, {0x9, 0x2, 0x6, 0x1ff, 0x65c, 0x7}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x1, 0x7, 0xe4, 0x80, 0x40, 0x8}}, @TCA_CBQ_RATE={0x10, 0x5, {0x3, 0x0, 0x8, 0x1, 0x6, 0x4}}]}}, @tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_cake={0x9}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x4000804}, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) (async) read$sequencer(r3, &(0x7f00000002c0)=""/146, 0x92) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000980)) (async) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r6, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14864bce9bc14ac4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=@deltclass={0x4bc, 0x29, 0x800, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xf, 0xffe0}, {0xd, 0x2}, {0x6, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x58, 0x9}}, @TCA_RATE={0x6, 0x5, {0x9, 0x7}}, @tclass_kind_options=@c_cbq={{0x8}, {0x468, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x29, 0x0, 0x3, 0x8, 0x41e, 0x10000, 0x2, 0x2}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x31, 0x2, 0x1b, 0x2, 0xbab4, 0x0, 0xf0a, 0x2}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x10000, 0x7, 0xfffffffd, 0x8, 0x6, 0x6, 0x3, 0x8, 0xf0000000, 0x9, 0x1, 0xa69, 0x8000000, 0x5, 0x7, 0x1000, 0x2, 0xff, 0x1, 0xffff8001, 0x1f, 0x9, 0x7fffffff, 0xfffffeff, 0xe74c, 0x5579, 0x8, 0xfe6, 0x10000, 0x100, 0x5610, 0x8, 0x0, 0x7fff, 0x3, 0x9, 0x64f74ec1, 0xb266, 0x7ff, 0x80000000, 0x7da0, 0x1f, 0x8, 0xbfd, 0x7, 0x6, 0x5, 0x1ff, 0x6, 0x0, 0x8, 0x1, 0x6, 0x322, 0x3, 0x8a12, 0x3f, 0x7fffffff, 0xff0a, 0xe00, 0x6, 0x3, 0xfffffc01, 0x1ff, 0x5, 0x7fff, 0x6, 0x401, 0x6, 0x1, 0x9, 0x5, 0x65d7, 0x7, 0x3, 0x3a46, 0x3, 0x101, 0x100, 0x10000, 0x1, 0x400, 0x1, 0x1, 0x1f, 0xfff, 0x9, 0x3, 0x8, 0x800, 0x6, 0xe5c2, 0x7, 0x8, 0x0, 0x5, 0x3, 0x7fff, 0x3d0, 0x40, 0x27, 0x8fcd, 0x4f, 0x5, 0x2, 0x702, 0x5cb, 0x0, 0x3, 0x8, 0x7, 0x80000000, 0x8001, 0x80, 0x2, 0x1, 0x1, 0x3, 0x64f1, 0x4, 0x2, 0x4, 0x3, 0x10001, 0x10001, 0x2, 0x54b, 0x312, 0x7fff, 0x3, 0x6, 0x3, 0x2, 0x8, 0x6, 0x1, 0x100, 0xffff, 0x7, 0x1, 0x1000, 0x0, 0x9, 0xffffffff, 0x1, 0xffffffe1, 0x381c, 0x81, 0x4, 0x0, 0x80000001, 0x5, 0x3, 0x9, 0x7, 0x0, 0x4, 0x80000000, 0xe62, 0x7f, 0x400, 0x3f, 0x6, 0x10000000, 0x80, 0x1000, 0x0, 0x40, 0x5, 0x8, 0x81, 0x6, 0x0, 0x5, 0x9, 0x8, 0x7a164b1b, 0x0, 0x7, 0x3fd, 0x800, 0x0, 0x400, 0x5, 0xffffffff, 0x7, 0xfff, 0x2, 0x1, 0x639, 0x1, 0x3, 0x7, 0x7, 0x100, 0x1000, 0x4f7, 0x8, 0x2, 0x1, 0x7, 0x7ff, 0x0, 0xffffff00, 0x1000, 0x8, 0x1, 0x9, 0x3, 0x9, 0x4, 0x7e000, 0x7fff, 0x6, 0x3, 0x1f, 0x1, 0x3, 0x5, 0x88, 0x7, 0x45, 0x7fff, 0xc5497ae, 0x0, 0x5, 0x80000001, 0x9f, 0x5, 0x2, 0x2, 0x0, 0x20, 0x5, 0x1, 0x5, 0x4, 0x74, 0xc9c, 0xfffffffe, 0x80000001, 0x8, 0xfff, 0x0, 0x9, 0x2, 0x2, 0x7f, 0x1, 0x940b, 0x6, 0x0, 0x8, 0x3ff, 0x9, 0x4cc]}, @TCA_CBQ_RATE={0x10, 0x5, {0x9, 0x2, 0x6, 0x1ff, 0x65c, 0x7}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x1, 0x7, 0xe4, 0x80, 0x40, 0x8}}, @TCA_CBQ_RATE={0x10, 0x5, {0x3, 0x0, 0x8, 0x1, 0x6, 0x4}}]}}, @tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_cake={0x9}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x4000804}, 0x4) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) [ 895.989403][T28484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:40:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 896.067828][T28484] veth999: entered promiscuous mode [ 896.075936][T28483] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:40:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1900) 07:40:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x3) [ 896.128188][T28483] veth1479: entered promiscuous mode [ 896.147510][T28489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 896.235582][T28489] veth1079: entered promiscuous mode [ 896.261554][T28490] FAULT_INJECTION: forcing a failure. [ 896.261554][T28490] name failslab, interval 1, probability 0, space 0, times 0 [ 896.280670][T28490] CPU: 1 PID: 28490 Comm: syz-executor.1 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 896.290279][T28490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 896.300363][T28490] Call Trace: [ 896.303685][T28490] [ 896.306632][T28490] dump_stack_lvl+0x136/0x150 [ 896.311337][T28490] should_fail_ex+0x4a3/0x5b0 [ 896.316036][T28490] should_failslab+0x9/0x20 [ 896.320580][T28490] __kmem_cache_alloc_node+0x5b/0x320 [ 896.325974][T28490] ? tcf_block_get_ext+0x150/0x1930 [ 896.331211][T28490] kmalloc_trace+0x26/0x60 [ 896.335662][T28490] tcf_block_get_ext+0x150/0x1930 [ 896.340725][T28490] ingress_init+0x116/0x1d0 [ 896.345226][T28490] ? qdisc_lookup+0x1ee/0x340 [ 896.349916][T28490] ? clsact_init+0x2d0/0x2d0 [ 896.354543][T28490] qdisc_create+0x4d1/0x11b0 [ 896.359156][T28490] ? find_held_lock+0x2d/0x110 [ 896.363917][T28490] ? tc_get_qdisc+0xba0/0xba0 [ 896.368625][T28490] tc_modify_qdisc+0x488/0x1a40 [ 896.373479][T28490] ? _raw_spin_unlock+0x28/0x40 [ 896.378348][T28490] ? qdisc_create+0x11b0/0x11b0 [ 896.383218][T28490] ? qdisc_create+0x11b0/0x11b0 [ 896.388100][T28490] rtnetlink_rcv_msg+0x43d/0xd50 [ 896.393050][T28490] ? rtnl_stats_set+0x4d0/0x4d0 [ 896.397917][T28490] ? __dev_queue_xmit+0xb4d/0x3e80 [ 896.403083][T28490] netlink_rcv_skb+0x165/0x440 [ 896.407865][T28490] ? rtnl_stats_set+0x4d0/0x4d0 [ 896.412719][T28490] ? netlink_ack+0x1360/0x1360 [ 896.417517][T28490] ? netlink_deliver_tap+0x1b1/0xcf0 [ 896.422829][T28490] netlink_unicast+0x547/0x7f0 [ 896.427610][T28490] ? netlink_attachskb+0x890/0x890 [ 896.432728][T28490] ? __virt_addr_valid+0x61/0x2e0 [ 896.437776][T28490] ? __phys_addr_symbol+0x30/0x70 [ 896.442883][T28490] ? __check_object_size+0x333/0x6e0 [ 896.448176][T28490] netlink_sendmsg+0x925/0xe30 [ 896.452953][T28490] ? netlink_unicast+0x7f0/0x7f0 [ 896.457920][T28490] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 896.463248][T28490] ? netlink_unicast+0x7f0/0x7f0 [ 896.468204][T28490] sock_sendmsg+0xde/0x190 [ 896.472627][T28490] ____sys_sendmsg+0x334/0x900 [ 896.477394][T28490] ? copy_msghdr_from_user+0xfc/0x150 [ 896.482778][T28490] ? kernel_sendmsg+0x50/0x50 [ 896.487506][T28490] ___sys_sendmsg+0x110/0x1b0 [ 896.492188][T28490] ? do_recvmmsg+0x6e0/0x6e0 [ 896.496780][T28490] ? __fget_files+0x248/0x480 [ 896.501470][T28490] ? lock_downgrade+0x690/0x690 [ 896.506352][T28490] ? trace_lock_acquire+0x1f1/0x2b0 [ 896.511580][T28490] ? receive_fd+0x110/0x110 [ 896.516114][T28490] ? lock_acquire+0x32/0xc0 [ 896.520652][T28490] ? receive_fd+0x110/0x110 [ 896.525194][T28490] ? __fget_files+0x26a/0x480 [ 896.529915][T28490] ? __fget_light+0xe5/0x270 [ 896.534547][T28490] __sys_sendmmsg+0x18f/0x460 [ 896.539250][T28490] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 896.544309][T28490] ? wait_for_completion_io_timeout+0x20/0x20 [ 896.550449][T28490] __x64_sys_sendmmsg+0x9d/0x100 [ 896.555399][T28490] ? syscall_enter_from_user_mode+0x26/0xb0 [ 896.561296][T28490] do_syscall_64+0x39/0xb0 [ 896.565745][T28490] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 896.571639][T28490] RIP: 0033:0x7f43f7c8c0f9 [ 896.576059][T28490] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 896.595703][T28490] RSP: 002b:00007f43f89d1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 896.604143][T28490] RAX: ffffffffffffffda RBX: 00007f43f7dac050 RCX: 00007f43f7c8c0f9 [ 896.612122][T28490] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 896.620089][T28490] RBP: 00007f43f89d11d0 R08: 0000000000000000 R09: 0000000000000000 [ 896.628057][T28490] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 896.636026][T28490] R13: 00007ffe180db61f R14: 00007f43f89d1300 R15: 0000000000022000 [ 896.644024][T28490] [ 896.658227][T28492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:40:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 10) [ 896.697548][T28492] veth1283: entered promiscuous mode [ 896.737405][T28495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:40:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 896.788962][T28495] veth1429: entered promiscuous mode [ 896.800231][T28497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:40:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r3, &(0x7f00000002c0)=""/146, 0x92) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r6, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14864bce9bc14ac4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=@deltclass={0x4bc, 0x29, 0x800, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xf, 0xffe0}, {0xd, 0x2}, {0x6, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x58, 0x9}}, @TCA_RATE={0x6, 0x5, {0x9, 0x7}}, @tclass_kind_options=@c_cbq={{0x8}, {0x468, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x29, 0x0, 0x3, 0x8, 0x41e, 0x10000, 0x2, 0x2}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x31, 0x2, 0x1b, 0x2, 0xbab4, 0x0, 0xf0a, 0x2}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x10000, 0x7, 0xfffffffd, 0x8, 0x6, 0x6, 0x3, 0x8, 0xf0000000, 0x9, 0x1, 0xa69, 0x8000000, 0x5, 0x7, 0x1000, 0x2, 0xff, 0x1, 0xffff8001, 0x1f, 0x9, 0x7fffffff, 0xfffffeff, 0xe74c, 0x5579, 0x8, 0xfe6, 0x10000, 0x100, 0x5610, 0x8, 0x0, 0x7fff, 0x3, 0x9, 0x64f74ec1, 0xb266, 0x7ff, 0x80000000, 0x7da0, 0x1f, 0x8, 0xbfd, 0x7, 0x6, 0x5, 0x1ff, 0x6, 0x0, 0x8, 0x1, 0x6, 0x322, 0x3, 0x8a12, 0x3f, 0x7fffffff, 0xff0a, 0xe00, 0x6, 0x3, 0xfffffc01, 0x1ff, 0x5, 0x7fff, 0x6, 0x401, 0x6, 0x1, 0x9, 0x5, 0x65d7, 0x7, 0x3, 0x3a46, 0x3, 0x101, 0x100, 0x10000, 0x1, 0x400, 0x1, 0x1, 0x1f, 0xfff, 0x9, 0x3, 0x8, 0x800, 0x6, 0xe5c2, 0x7, 0x8, 0x0, 0x5, 0x3, 0x7fff, 0x3d0, 0x40, 0x27, 0x8fcd, 0x4f, 0x5, 0x2, 0x702, 0x5cb, 0x0, 0x3, 0x8, 0x7, 0x80000000, 0x8001, 0x80, 0x2, 0x1, 0x1, 0x3, 0x64f1, 0x4, 0x2, 0x4, 0x3, 0x10001, 0x10001, 0x2, 0x54b, 0x312, 0x7fff, 0x3, 0x6, 0x3, 0x2, 0x8, 0x6, 0x1, 0x100, 0xffff, 0x7, 0x1, 0x1000, 0x0, 0x9, 0xffffffff, 0x1, 0xffffffe1, 0x381c, 0x81, 0x4, 0x0, 0x80000001, 0x5, 0x3, 0x9, 0x7, 0x0, 0x4, 0x80000000, 0xe62, 0x7f, 0x400, 0x3f, 0x6, 0x10000000, 0x80, 0x1000, 0x0, 0x40, 0x5, 0x8, 0x81, 0x6, 0x0, 0x5, 0x9, 0x8, 0x7a164b1b, 0x0, 0x7, 0x3fd, 0x800, 0x0, 0x400, 0x5, 0xffffffff, 0x7, 0xfff, 0x2, 0x1, 0x639, 0x1, 0x3, 0x7, 0x7, 0x100, 0x1000, 0x4f7, 0x8, 0x2, 0x1, 0x7, 0x7ff, 0x0, 0xffffff00, 0x1000, 0x8, 0x1, 0x9, 0x3, 0x9, 0x4, 0x7e000, 0x7fff, 0x6, 0x3, 0x1f, 0x1, 0x3, 0x5, 0x88, 0x7, 0x45, 0x7fff, 0xc5497ae, 0x0, 0x5, 0x80000001, 0x9f, 0x5, 0x2, 0x2, 0x0, 0x20, 0x5, 0x1, 0x5, 0x4, 0x74, 0xc9c, 0xfffffffe, 0x80000001, 0x8, 0xfff, 0x0, 0x9, 0x2, 0x2, 0x7f, 0x1, 0x940b, 0x6, 0x0, 0x8, 0x3ff, 0x9, 0x4cc]}, @TCA_CBQ_RATE={0x10, 0x5, {0x9, 0x2, 0x6, 0x1ff, 0x65c, 0x7}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x1, 0x7, 0xe4, 0x80, 0x40, 0x8}}, @TCA_CBQ_RATE={0x10, 0x5, {0x3, 0x0, 0x8, 0x1, 0x6, 0x4}}]}}, @tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_cake={0x9}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x4000804}, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) (async) read$sequencer(r3, &(0x7f00000002c0)=""/146, 0x92) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000980)) (async) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r6, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x24}}, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x14864bce9bc14ac4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=@deltclass={0x4bc, 0x29, 0x800, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xf, 0xffe0}, {0xd, 0x2}, {0x6, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x58, 0x9}}, @TCA_RATE={0x6, 0x5, {0x9, 0x7}}, @tclass_kind_options=@c_cbq={{0x8}, {0x468, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x29, 0x0, 0x3, 0x8, 0x41e, 0x10000, 0x2, 0x2}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x31, 0x2, 0x1b, 0x2, 0xbab4, 0x0, 0xf0a, 0x2}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x10000, 0x7, 0xfffffffd, 0x8, 0x6, 0x6, 0x3, 0x8, 0xf0000000, 0x9, 0x1, 0xa69, 0x8000000, 0x5, 0x7, 0x1000, 0x2, 0xff, 0x1, 0xffff8001, 0x1f, 0x9, 0x7fffffff, 0xfffffeff, 0xe74c, 0x5579, 0x8, 0xfe6, 0x10000, 0x100, 0x5610, 0x8, 0x0, 0x7fff, 0x3, 0x9, 0x64f74ec1, 0xb266, 0x7ff, 0x80000000, 0x7da0, 0x1f, 0x8, 0xbfd, 0x7, 0x6, 0x5, 0x1ff, 0x6, 0x0, 0x8, 0x1, 0x6, 0x322, 0x3, 0x8a12, 0x3f, 0x7fffffff, 0xff0a, 0xe00, 0x6, 0x3, 0xfffffc01, 0x1ff, 0x5, 0x7fff, 0x6, 0x401, 0x6, 0x1, 0x9, 0x5, 0x65d7, 0x7, 0x3, 0x3a46, 0x3, 0x101, 0x100, 0x10000, 0x1, 0x400, 0x1, 0x1, 0x1f, 0xfff, 0x9, 0x3, 0x8, 0x800, 0x6, 0xe5c2, 0x7, 0x8, 0x0, 0x5, 0x3, 0x7fff, 0x3d0, 0x40, 0x27, 0x8fcd, 0x4f, 0x5, 0x2, 0x702, 0x5cb, 0x0, 0x3, 0x8, 0x7, 0x80000000, 0x8001, 0x80, 0x2, 0x1, 0x1, 0x3, 0x64f1, 0x4, 0x2, 0x4, 0x3, 0x10001, 0x10001, 0x2, 0x54b, 0x312, 0x7fff, 0x3, 0x6, 0x3, 0x2, 0x8, 0x6, 0x1, 0x100, 0xffff, 0x7, 0x1, 0x1000, 0x0, 0x9, 0xffffffff, 0x1, 0xffffffe1, 0x381c, 0x81, 0x4, 0x0, 0x80000001, 0x5, 0x3, 0x9, 0x7, 0x0, 0x4, 0x80000000, 0xe62, 0x7f, 0x400, 0x3f, 0x6, 0x10000000, 0x80, 0x1000, 0x0, 0x40, 0x5, 0x8, 0x81, 0x6, 0x0, 0x5, 0x9, 0x8, 0x7a164b1b, 0x0, 0x7, 0x3fd, 0x800, 0x0, 0x400, 0x5, 0xffffffff, 0x7, 0xfff, 0x2, 0x1, 0x639, 0x1, 0x3, 0x7, 0x7, 0x100, 0x1000, 0x4f7, 0x8, 0x2, 0x1, 0x7, 0x7ff, 0x0, 0xffffff00, 0x1000, 0x8, 0x1, 0x9, 0x3, 0x9, 0x4, 0x7e000, 0x7fff, 0x6, 0x3, 0x1f, 0x1, 0x3, 0x5, 0x88, 0x7, 0x45, 0x7fff, 0xc5497ae, 0x0, 0x5, 0x80000001, 0x9f, 0x5, 0x2, 0x2, 0x0, 0x20, 0x5, 0x1, 0x5, 0x4, 0x74, 0xc9c, 0xfffffffe, 0x80000001, 0x8, 0xfff, 0x0, 0x9, 0x2, 0x2, 0x7f, 0x1, 0x940b, 0x6, 0x0, 0x8, 0x3ff, 0x9, 0x4cc]}, @TCA_CBQ_RATE={0x10, 0x5, {0x9, 0x2, 0x6, 0x1ff, 0x65c, 0x7}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x1, 0x7, 0xe4, 0x80, 0x40, 0x8}}, @TCA_CBQ_RATE={0x10, 0x5, {0x3, 0x0, 0x8, 0x1, 0x6, 0x4}}]}}, @tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_cake={0x9}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x4000804}, 0x4) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) 07:40:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 896.936377][T28514] veth1285: entered promiscuous mode [ 896.982018][T28506] veth1481: entered promiscuous mode 07:40:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1901) [ 897.023009][T28507] veth1001: entered promiscuous mode 07:40:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x4) [ 897.127015][T28511] veth1081: entered promiscuous mode [ 897.144211][T28512] FAULT_INJECTION: forcing a failure. [ 897.144211][T28512] name failslab, interval 1, probability 0, space 0, times 0 [ 897.167559][T28512] CPU: 0 PID: 28512 Comm: syz-executor.1 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 897.177172][T28512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 897.187247][T28512] Call Trace: [ 897.190523][T28512] [ 897.193458][T28512] dump_stack_lvl+0x136/0x150 [ 897.198176][T28512] should_fail_ex+0x4a3/0x5b0 [ 897.202879][T28512] should_failslab+0x9/0x20 [ 897.207415][T28512] __kmem_cache_alloc_node+0x5b/0x320 [ 897.212812][T28512] ? tcf_block_get_ext+0x3c2/0x1930 [ 897.218017][T28512] kmalloc_trace+0x26/0x60 [ 897.222459][T28512] tcf_block_get_ext+0x3c2/0x1930 [ 897.227508][T28512] ingress_init+0x116/0x1d0 [ 897.232048][T28512] ? qdisc_lookup+0x1ee/0x340 [ 897.236729][T28512] ? clsact_init+0x2d0/0x2d0 [ 897.241331][T28512] qdisc_create+0x4d1/0x11b0 [ 897.245956][T28512] ? find_held_lock+0x2d/0x110 [ 897.250797][T28512] ? tc_get_qdisc+0xba0/0xba0 [ 897.255480][T28512] tc_modify_qdisc+0x488/0x1a40 [ 897.260356][T28512] ? _raw_spin_unlock+0x28/0x40 [ 897.265234][T28512] ? qdisc_create+0x11b0/0x11b0 [ 897.270128][T28512] ? qdisc_create+0x11b0/0x11b0 [ 897.275018][T28512] rtnetlink_rcv_msg+0x43d/0xd50 [ 897.279995][T28512] ? rtnl_stats_set+0x4d0/0x4d0 [ 897.284873][T28512] ? __dev_queue_xmit+0xb4d/0x3e80 [ 897.290053][T28512] netlink_rcv_skb+0x165/0x440 [ 897.294837][T28512] ? rtnl_stats_set+0x4d0/0x4d0 [ 897.299697][T28512] ? netlink_ack+0x1360/0x1360 [ 897.304512][T28512] ? netlink_deliver_tap+0x1b1/0xcf0 [ 897.309824][T28512] netlink_unicast+0x547/0x7f0 [ 897.314642][T28512] ? netlink_attachskb+0x890/0x890 [ 897.319794][T28512] ? __virt_addr_valid+0x61/0x2e0 [ 897.324840][T28512] ? __phys_addr_symbol+0x30/0x70 [ 897.329911][T28512] ? __check_object_size+0x333/0x6e0 [ 897.335236][T28512] netlink_sendmsg+0x925/0xe30 [ 897.340019][T28512] ? netlink_unicast+0x7f0/0x7f0 [ 897.344963][T28512] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 897.350357][T28512] ? netlink_unicast+0x7f0/0x7f0 [ 897.355336][T28512] sock_sendmsg+0xde/0x190 [ 897.359810][T28512] ____sys_sendmsg+0x334/0x900 [ 897.364631][T28512] ? copy_msghdr_from_user+0xfc/0x150 [ 897.370017][T28512] ? kernel_sendmsg+0x50/0x50 [ 897.374764][T28512] ___sys_sendmsg+0x110/0x1b0 [ 897.379461][T28512] ? do_recvmmsg+0x6e0/0x6e0 [ 897.384079][T28512] ? __fget_files+0x248/0x480 [ 897.388782][T28512] ? lock_downgrade+0x690/0x690 [ 897.393631][T28512] ? trace_lock_acquire+0x1f1/0x2b0 [ 897.398850][T28512] ? receive_fd+0x110/0x110 [ 897.403353][T28512] ? lock_acquire+0x32/0xc0 [ 897.407856][T28512] ? receive_fd+0x110/0x110 [ 897.412362][T28512] ? __fget_files+0x26a/0x480 [ 897.417052][T28512] ? __fget_light+0xe5/0x270 [ 897.421688][T28512] __sys_sendmmsg+0x18f/0x460 [ 897.426414][T28512] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 897.431465][T28512] ? wait_for_completion_io_timeout+0x20/0x20 [ 897.437548][T28512] __x64_sys_sendmmsg+0x9d/0x100 [ 897.442489][T28512] ? syscall_enter_from_user_mode+0x26/0xb0 [ 897.448394][T28512] do_syscall_64+0x39/0xb0 [ 897.452856][T28512] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 897.458803][T28512] RIP: 0033:0x7f43f7c8c0f9 [ 897.463218][T28512] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 897.482825][T28512] RSP: 002b:00007f43f89d1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 897.491247][T28512] RAX: ffffffffffffffda RBX: 00007f43f7dac050 RCX: 00007f43f7c8c0f9 [ 897.499265][T28512] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 897.507240][T28512] RBP: 00007f43f89d11d0 R08: 0000000000000000 R09: 0000000000000000 [ 897.515212][T28512] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 07:40:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 11) [ 897.523290][T28512] R13: 00007ffe180db61f R14: 00007f43f89d1300 R15: 0000000000022000 [ 897.531321][T28512] 07:40:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 897.604358][T28517] veth1431: entered promiscuous mode 07:40:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 897.741328][T28530] veth1003: entered promiscuous mode 07:40:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x5) [ 897.787309][T28529] veth1483: entered promiscuous mode 07:40:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1a00) [ 897.869653][T28534] veth1083: entered promiscuous mode [ 897.888186][T28537] FAULT_INJECTION: forcing a failure. [ 897.888186][T28537] name failslab, interval 1, probability 0, space 0, times 0 [ 897.901454][T28537] CPU: 1 PID: 28537 Comm: syz-executor.1 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 897.911042][T28537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 897.921098][T28537] Call Trace: [ 897.924376][T28537] [ 897.927303][T28537] dump_stack_lvl+0x136/0x150 [ 897.932007][T28537] should_fail_ex+0x4a3/0x5b0 [ 897.936717][T28537] should_failslab+0x9/0x20 [ 897.941228][T28537] __kmem_cache_alloc_node+0x5b/0x320 [ 897.946607][T28537] ? flow_indr_dev_setup_offload+0x274/0x8c0 [ 897.952648][T28537] kmalloc_trace+0x26/0x60 [ 897.957112][T28537] flow_indr_dev_setup_offload+0x274/0x8c0 [ 897.962955][T28537] ? tcf_block_unbind+0x470/0x470 [ 897.967993][T28537] ? lock_release+0x780/0x780 [ 897.972693][T28537] tcf_block_offload_cmd.isra.0+0x304/0x3a0 [ 897.978642][T28537] ? tcf_block_bind+0x850/0x850 [ 897.983494][T28537] ? lock_acquire+0x32/0xc0 [ 897.987999][T28537] ? tcf_block_get_ext+0x77f/0x1930 [ 897.993223][T28537] ? down_write_killable_nested+0x250/0x250 [ 897.999144][T28537] tcf_block_get_ext+0x870/0x1930 [ 898.004210][T28537] ingress_init+0x116/0x1d0 [ 898.008715][T28537] ? qdisc_lookup+0x1ee/0x340 [ 898.013389][T28537] ? clsact_init+0x2d0/0x2d0 [ 898.017986][T28537] qdisc_create+0x4d1/0x11b0 [ 898.022589][T28537] ? find_held_lock+0x2d/0x110 [ 898.027376][T28537] ? tc_get_qdisc+0xba0/0xba0 [ 898.032060][T28537] tc_modify_qdisc+0x488/0x1a40 [ 898.036913][T28537] ? _raw_spin_unlock+0x28/0x40 [ 898.041779][T28537] ? qdisc_create+0x11b0/0x11b0 [ 898.046677][T28537] ? qdisc_create+0x11b0/0x11b0 [ 898.051564][T28537] rtnetlink_rcv_msg+0x43d/0xd50 [ 898.056544][T28537] ? rtnl_stats_set+0x4d0/0x4d0 [ 898.061407][T28537] ? __dev_queue_xmit+0xb4d/0x3e80 [ 898.066591][T28537] netlink_rcv_skb+0x165/0x440 [ 898.071372][T28537] ? rtnl_stats_set+0x4d0/0x4d0 [ 898.076222][T28537] ? netlink_ack+0x1360/0x1360 [ 898.081017][T28537] ? netlink_deliver_tap+0x1b1/0xcf0 [ 898.086340][T28537] netlink_unicast+0x547/0x7f0 [ 898.091130][T28537] ? netlink_attachskb+0x890/0x890 [ 898.096275][T28537] ? __virt_addr_valid+0x61/0x2e0 [ 898.101321][T28537] ? __phys_addr_symbol+0x30/0x70 [ 898.106406][T28537] ? __check_object_size+0x333/0x6e0 [ 898.111700][T28537] netlink_sendmsg+0x925/0xe30 [ 898.116477][T28537] ? netlink_unicast+0x7f0/0x7f0 [ 898.121441][T28537] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 898.126754][T28537] ? netlink_unicast+0x7f0/0x7f0 [ 898.131707][T28537] sock_sendmsg+0xde/0x190 [ 898.136176][T28537] ____sys_sendmsg+0x334/0x900 [ 898.140989][T28537] ? copy_msghdr_from_user+0xfc/0x150 [ 898.146380][T28537] ? kernel_sendmsg+0x50/0x50 [ 898.151100][T28537] ___sys_sendmsg+0x110/0x1b0 [ 898.155799][T28537] ? do_recvmmsg+0x6e0/0x6e0 [ 898.160390][T28537] ? __fget_files+0x248/0x480 [ 898.165065][T28537] ? lock_downgrade+0x690/0x690 [ 898.169913][T28537] ? trace_lock_acquire+0x1f1/0x2b0 [ 898.175141][T28537] ? receive_fd+0x110/0x110 [ 898.179645][T28537] ? lock_acquire+0x32/0xc0 [ 898.184156][T28537] ? receive_fd+0x110/0x110 [ 898.188671][T28537] ? __fget_files+0x26a/0x480 [ 898.193358][T28537] ? __fget_light+0xe5/0x270 [ 898.197951][T28537] __sys_sendmmsg+0x18f/0x460 [ 898.202664][T28537] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 898.207749][T28537] ? wait_for_completion_io_timeout+0x20/0x20 [ 898.213839][T28537] __x64_sys_sendmmsg+0x9d/0x100 [ 898.218794][T28537] ? syscall_enter_from_user_mode+0x26/0xb0 [ 898.224722][T28537] do_syscall_64+0x39/0xb0 [ 898.229181][T28537] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 898.235097][T28537] RIP: 0033:0x7f43f7c8c0f9 [ 898.239508][T28537] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 898.259131][T28537] RSP: 002b:00007f43f89d1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 07:40:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 898.267576][T28537] RAX: ffffffffffffffda RBX: 00007f43f7dac050 RCX: 00007f43f7c8c0f9 [ 898.275555][T28537] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 898.283544][T28537] RBP: 00007f43f89d11d0 R08: 0000000000000000 R09: 0000000000000000 [ 898.291521][T28537] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 898.299511][T28537] R13: 00007ffe180db61f R14: 00007f43f89d1300 R15: 0000000000022000 [ 898.307511][T28537] 07:40:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 12) 07:40:36 executing program 3: timer_create(0x5, &(0x7f0000000400)={0x0, 0x1f, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000440)) timer_create(0x0, &(0x7f0000000500)={0x0, 0x39, 0x1, @thr={&(0x7f0000000480)="66b91fc3fecc813d2ab82f6f5ef0c8b9f6063ba346c1986d0d857256034fac6aba7944d13369443156a6bf73bf25a66ca1c708c983c1c4b1fb52445dd9574eec79d056a29538c44bfb5e3924e09e9c9b2fc912f59286df2c2c", &(0x7f0000000a40)="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"}}, &(0x7f0000000540)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x34, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x2}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x80010}, 0x10) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@ipv4_getnexthop={0x28, 0x6a, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NHA_MASTER={0x8, 0xa, 0x2}, @NHA_GROUPS={0x4}, @NHA_GROUPS={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x85}, 0x20000801) [ 898.391025][T28539] veth1287: entered promiscuous mode [ 898.483502][T28543] veth1035: entered promiscuous mode 07:40:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x6) [ 898.528050][T28545] veth1005: entered promiscuous mode 07:40:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async, rerun: 32) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (rerun: 32) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x48}}, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async, rerun: 32) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) (rerun: 32) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1a01) [ 898.605323][T28548] veth1485: entered promiscuous mode [ 898.706947][T28555] veth1085: entered promiscuous mode [ 898.742693][T28557] veth1289: entered promiscuous mode [ 898.754753][T28558] FAULT_INJECTION: forcing a failure. [ 898.754753][T28558] name failslab, interval 1, probability 0, space 0, times 0 [ 898.768320][T28558] CPU: 1 PID: 28558 Comm: syz-executor.1 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 898.777900][T28558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 898.787954][T28558] Call Trace: [ 898.791233][T28558] [ 898.794175][T28558] dump_stack_lvl+0x136/0x150 [ 898.798907][T28558] should_fail_ex+0x4a3/0x5b0 [ 898.803623][T28558] should_failslab+0x9/0x20 [ 898.808146][T28558] kmem_cache_alloc_node+0x5c/0x350 [ 898.813461][T28558] __alloc_skb+0x288/0x330 [ 898.817878][T28558] ? __napi_build_skb+0x50/0x50 [ 898.822744][T28558] ? mark_held_locks+0x9f/0xe0 [ 898.827549][T28558] ? __call_rcu_common.constprop.0+0x30e/0x7d0 [ 898.833763][T28558] qdisc_notify.isra.0+0x89/0x330 [ 898.838833][T28558] qdisc_graft+0xdb8/0x1400 [ 898.843357][T28558] ? qdisc_notify.isra.0+0x330/0x330 [ 898.848674][T28558] ? find_held_lock+0x2d/0x110 [ 898.853468][T28558] ? tc_get_qdisc+0xba0/0xba0 [ 898.858173][T28558] tc_modify_qdisc+0xbd9/0x1a40 [ 898.863046][T28558] ? _raw_spin_unlock+0x28/0x40 [ 898.867916][T28558] ? qdisc_create+0x11b0/0x11b0 [ 898.872813][T28558] ? qdisc_create+0x11b0/0x11b0 [ 898.877696][T28558] rtnetlink_rcv_msg+0x43d/0xd50 [ 898.882662][T28558] ? rtnl_stats_set+0x4d0/0x4d0 [ 898.887523][T28558] ? __dev_queue_xmit+0xb4d/0x3e80 [ 898.892696][T28558] ? netlink_insert+0x18d/0x16c0 [ 898.897689][T28558] netlink_rcv_skb+0x165/0x440 [ 898.902473][T28558] ? rtnl_stats_set+0x4d0/0x4d0 [ 898.907354][T28558] ? netlink_ack+0x1360/0x1360 [ 898.912148][T28558] ? netlink_deliver_tap+0x1b1/0xcf0 [ 898.917465][T28558] netlink_unicast+0x547/0x7f0 [ 898.922258][T28558] ? netlink_attachskb+0x890/0x890 [ 898.927391][T28558] ? __virt_addr_valid+0x61/0x2e0 [ 898.932441][T28558] ? __phys_addr_symbol+0x30/0x70 [ 898.937484][T28558] ? __check_object_size+0x333/0x6e0 [ 898.942797][T28558] netlink_sendmsg+0x925/0xe30 [ 898.947610][T28558] ? netlink_unicast+0x7f0/0x7f0 [ 898.952583][T28558] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 898.957890][T28558] ? netlink_unicast+0x7f0/0x7f0 [ 898.962854][T28558] sock_sendmsg+0xde/0x190 [ 898.967556][T28558] ____sys_sendmsg+0x334/0x900 [ 898.972350][T28558] ? copy_msghdr_from_user+0xfc/0x150 [ 898.977739][T28558] ? kernel_sendmsg+0x50/0x50 [ 898.982456][T28558] ___sys_sendmsg+0x110/0x1b0 [ 898.987146][T28558] ? do_recvmmsg+0x6e0/0x6e0 [ 898.991752][T28558] ? __fget_files+0x248/0x480 [ 898.996467][T28558] ? lock_downgrade+0x690/0x690 [ 899.001330][T28558] ? trace_lock_acquire+0x1f1/0x2b0 [ 899.006544][T28558] ? receive_fd+0x110/0x110 [ 899.011061][T28558] ? lock_acquire+0x32/0xc0 [ 899.015576][T28558] ? receive_fd+0x110/0x110 [ 899.020101][T28558] ? __fget_files+0x26a/0x480 [ 899.024801][T28558] ? __fget_light+0xe5/0x270 [ 899.029411][T28558] __sys_sendmmsg+0x18f/0x460 [ 899.034107][T28558] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 899.039161][T28558] ? wait_for_completion_io_timeout+0x20/0x20 [ 899.045268][T28558] __x64_sys_sendmmsg+0x9d/0x100 [ 899.050217][T28558] ? syscall_enter_from_user_mode+0x26/0xb0 [ 899.056122][T28558] do_syscall_64+0x39/0xb0 [ 899.060559][T28558] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 899.066474][T28558] RIP: 0033:0x7f43f7c8c0f9 [ 899.070900][T28558] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 899.090517][T28558] RSP: 002b:00007f43f89d1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 899.098948][T28558] RAX: ffffffffffffffda RBX: 00007f43f7dac050 RCX: 00007f43f7c8c0f9 [ 899.106928][T28558] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 899.114906][T28558] RBP: 00007f43f89d11d0 R08: 0000000000000000 R09: 0000000000000000 [ 899.122884][T28558] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 899.130860][T28558] R13: 00007ffe180db61f R14: 00007f43f89d1300 R15: 0000000000022000 [ 899.138876][T28558] 07:40:37 executing program 3: timer_create(0x5, &(0x7f0000000400)={0x0, 0x1f, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000440)) (async) timer_create(0x5, &(0x7f0000000400)={0x0, 0x1f, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000440)) timer_create(0x0, &(0x7f0000000500)={0x0, 0x39, 0x1, @thr={&(0x7f0000000480)="66b91fc3fecc813d2ab82f6f5ef0c8b9f6063ba346c1986d0d857256034fac6aba7944d13369443156a6bf73bf25a66ca1c708c983c1c4b1fb52445dd9574eec79d056a29538c44bfb5e3924e09e9c9b2fc912f59286df2c2c", &(0x7f0000000a40)="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"}}, &(0x7f0000000540)) (async) timer_create(0x0, &(0x7f0000000500)={0x0, 0x39, 0x1, @thr={&(0x7f0000000480)="66b91fc3fecc813d2ab82f6f5ef0c8b9f6063ba346c1986d0d857256034fac6aba7944d13369443156a6bf73bf25a66ca1c708c983c1c4b1fb52445dd9574eec79d056a29538c44bfb5e3924e09e9c9b2fc912f59286df2c2c", &(0x7f0000000a40)="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"}}, &(0x7f0000000540)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x34, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x2}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x80010}, 0x10) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@ipv4_getnexthop={0x28, 0x6a, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NHA_MASTER={0x8, 0xa, 0x2}, @NHA_GROUPS={0x4}, @NHA_GROUPS={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x85}, 0x20000801) 07:40:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 13) [ 899.233517][T28561] veth1037: entered promiscuous mode 07:40:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 899.284348][T28564] veth1007: entered promiscuous mode 07:40:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x7) 07:40:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000adbede96bdecf7ca7a1500f724000b0f0000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x9038fab6a56a936b}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x148, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}]}, 0x148}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@delnexthop={0x30, 0x69, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f0000000580)={0x6, 'dvmrp0\x00', {0x1}, 0xfff}) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 899.378433][T28571] veth1487: entered promiscuous mode 07:40:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1b00) [ 899.441295][T28574] veth1291: entered promiscuous mode 07:40:37 executing program 3: timer_create(0x5, &(0x7f0000000400)={0x0, 0x1f, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000440)) (async) timer_create(0x0, &(0x7f0000000500)={0x0, 0x39, 0x1, @thr={&(0x7f0000000480)="66b91fc3fecc813d2ab82f6f5ef0c8b9f6063ba346c1986d0d857256034fac6aba7944d13369443156a6bf73bf25a66ca1c708c983c1c4b1fb52445dd9574eec79d056a29538c44bfb5e3924e09e9c9b2fc912f59286df2c2c", &(0x7f0000000a40)="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"}}, &(0x7f0000000540)) (async) r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x34, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x2}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x80010}, 0x10) (async) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@ipv4_getnexthop={0x28, 0x6a, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NHA_MASTER={0x8, 0xa, 0x2}, @NHA_GROUPS={0x4}, @NHA_GROUPS={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x85}, 0x20000801) 07:40:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 14) [ 899.516099][T28577] veth1087: entered promiscuous mode [ 899.595279][T28581] veth1039: entered promiscuous mode 07:40:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x8) [ 899.649918][T28584] veth1009: entered promiscuous mode 07:40:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000adbede96bdecf7ca7a1500f724000b0f0000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x9038fab6a56a936b}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x148, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}]}, 0x148}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@delnexthop={0x30, 0x69, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) (async) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f0000000580)={0x6, 'dvmrp0\x00', {0x1}, 0xfff}) (async) socket$packet(0x11, 0x3, 0x300) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) (async) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 899.746722][T28588] veth1433: entered promiscuous mode [ 899.784446][T28590] veth1489: entered promiscuous mode 07:40:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1b01) 07:40:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 15) [ 899.880859][T28596] veth1089: entered promiscuous mode [ 899.913776][T28598] veth1293: entered promiscuous mode 07:40:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 1) [ 900.032030][T28602] veth1041: entered promiscuous mode [ 900.068555][T28604] veth1011: entered promiscuous mode 07:40:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 900.092368][T28621] FAULT_INJECTION: forcing a failure. [ 900.092368][T28621] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 900.115578][T28621] CPU: 0 PID: 28621 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 900.125189][T28621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 900.135270][T28621] Call Trace: [ 900.138575][T28621] 07:40:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x9) [ 900.141531][T28621] dump_stack_lvl+0x136/0x150 [ 900.146265][T28621] should_fail_ex+0x4a3/0x5b0 [ 900.150989][T28621] _copy_from_user+0x2e/0x180 [ 900.155705][T28621] copy_msghdr_from_user+0x89/0x150 [ 900.160935][T28621] ? __copy_msghdr+0x4b0/0x4b0 [ 900.165741][T28621] ? __lock_acquire+0xbc5/0x5d40 [ 900.170719][T28621] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 900.176753][T28621] ___sys_sendmsg+0xdd/0x1b0 [ 900.181388][T28621] ? do_recvmmsg+0x6e0/0x6e0 [ 900.186021][T28621] ? __fget_files+0x248/0x480 [ 900.190731][T28621] ? lock_downgrade+0x690/0x690 [ 900.195601][T28621] ? trace_lock_acquire+0x1f1/0x2b0 [ 900.200826][T28621] ? receive_fd+0x110/0x110 [ 900.205325][T28621] ? lock_acquire+0x32/0xc0 [ 900.209826][T28621] ? receive_fd+0x110/0x110 [ 900.214330][T28621] ? __fget_files+0x26a/0x480 [ 900.219012][T28621] ? __fget_light+0xe5/0x270 [ 900.223604][T28621] __sys_sendmmsg+0x18f/0x460 [ 900.228298][T28621] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 900.233351][T28621] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 900.239000][T28621] ? wait_for_completion_io_timeout+0x20/0x20 [ 900.245139][T28621] __x64_sys_sendmmsg+0x9d/0x100 [ 900.250107][T28621] ? syscall_enter_from_user_mode+0x26/0xb0 [ 900.256024][T28621] do_syscall_64+0x39/0xb0 [ 900.260491][T28621] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 900.266408][T28621] RIP: 0033:0x7fb24d48c0f9 [ 900.270834][T28621] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 900.290465][T28621] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 900.298890][T28621] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 900.306894][T28621] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 900.314864][T28621] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 900.322843][T28621] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 900.330861][T28621] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 900.338861][T28621] 07:40:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000adbede96bdecf7ca7a1500f724000b0f0000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x9038fab6a56a936b}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x148, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}]}, 0x148}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@delnexthop={0x30, 0x69, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) (async) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8983, &(0x7f0000000580)={0x6, 'dvmrp0\x00', {0x1}, 0xfff}) socket$packet(0x11, 0x3, 0x300) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) (async) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 900.352456][T28608] veth1435: entered promiscuous mode 07:40:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1c00) [ 900.430178][T28612] veth1491: entered promiscuous mode [ 900.477524][T28617] veth1091: entered promiscuous mode [ 900.536378][T28619] veth1295: entered promiscuous mode [ 900.549385][T28620] FAULT_INJECTION: forcing a failure. [ 900.549385][T28620] name failslab, interval 1, probability 0, space 0, times 0 [ 900.573298][T28620] CPU: 1 PID: 28620 Comm: syz-executor.1 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 900.582877][T28620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 900.592965][T28620] Call Trace: [ 900.596268][T28620] [ 900.599208][T28620] dump_stack_lvl+0x136/0x150 [ 900.603912][T28620] should_fail_ex+0x4a3/0x5b0 [ 900.608618][T28620] should_failslab+0x9/0x20 [ 900.613158][T28620] kmem_cache_alloc+0x63/0x320 [ 900.617948][T28620] ? tc_fill_qdisc+0xcd7/0x12a0 [ 900.622819][T28620] skb_clone+0x172/0x3c0 [ 900.627093][T28620] netlink_trim+0x1ae/0x240 [ 900.631704][T28620] netlink_broadcast+0x63/0xd90 [ 900.636629][T28620] nlmsg_notify+0x1c4/0x280 [ 900.641174][T28620] qdisc_notify.isra.0+0x1cf/0x330 [ 900.646335][T28620] qdisc_graft+0xdb8/0x1400 [ 900.650890][T28620] ? qdisc_notify.isra.0+0x330/0x330 [ 900.656212][T28620] ? find_held_lock+0x2d/0x110 [ 900.661011][T28620] ? tc_get_qdisc+0xba0/0xba0 [ 900.665743][T28620] tc_modify_qdisc+0xbd9/0x1a40 [ 900.670613][T28620] ? _raw_spin_unlock+0x28/0x40 [ 900.675486][T28620] ? qdisc_create+0x11b0/0x11b0 [ 900.680396][T28620] ? qdisc_create+0x11b0/0x11b0 [ 900.685287][T28620] rtnetlink_rcv_msg+0x43d/0xd50 [ 900.690250][T28620] ? rtnl_stats_set+0x4d0/0x4d0 [ 900.695099][T28620] ? __dev_queue_xmit+0xb4d/0x3e80 [ 900.700242][T28620] ? netlink_insert+0x18d/0x16c0 [ 900.705234][T28620] netlink_rcv_skb+0x165/0x440 [ 900.710033][T28620] ? rtnl_stats_set+0x4d0/0x4d0 [ 900.714931][T28620] ? netlink_ack+0x1360/0x1360 [ 900.716344][T28638] FAULT_INJECTION: forcing a failure. [ 900.716344][T28638] name fail_usercopy, interval 1, probability 0, space 0, times 0 07:40:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 2) [ 900.719746][T28620] ? netlink_deliver_tap+0x1b1/0xcf0 [ 900.719806][T28620] netlink_unicast+0x547/0x7f0 [ 900.719858][T28620] ? netlink_attachskb+0x890/0x890 [ 900.719895][T28620] ? __virt_addr_valid+0x61/0x2e0 [ 900.753095][T28620] ? __phys_addr_symbol+0x30/0x70 [ 900.758160][T28620] ? __check_object_size+0x333/0x6e0 [ 900.763496][T28620] netlink_sendmsg+0x925/0xe30 [ 900.768315][T28620] ? netlink_unicast+0x7f0/0x7f0 [ 900.773302][T28620] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 900.778622][T28620] ? netlink_unicast+0x7f0/0x7f0 [ 900.783603][T28620] sock_sendmsg+0xde/0x190 [ 900.788072][T28620] ____sys_sendmsg+0x334/0x900 [ 900.792887][T28620] ? copy_msghdr_from_user+0xfc/0x150 [ 900.798293][T28620] ? kernel_sendmsg+0x50/0x50 [ 900.803038][T28620] ___sys_sendmsg+0x110/0x1b0 [ 900.807753][T28620] ? do_recvmmsg+0x6e0/0x6e0 [ 900.812372][T28620] ? __fget_files+0x248/0x480 [ 900.817072][T28620] ? lock_downgrade+0x690/0x690 [ 900.821946][T28620] ? trace_lock_acquire+0x1f1/0x2b0 [ 900.827175][T28620] ? receive_fd+0x110/0x110 [ 900.831705][T28620] ? lock_acquire+0x32/0xc0 [ 900.836235][T28620] ? receive_fd+0x110/0x110 [ 900.840775][T28620] ? __fget_files+0x26a/0x480 [ 900.845486][T28620] ? __fget_light+0xe5/0x270 [ 900.850104][T28620] __sys_sendmmsg+0x18f/0x460 [ 900.854820][T28620] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 900.859888][T28620] ? wait_for_completion_io_timeout+0x20/0x20 [ 900.866019][T28620] __x64_sys_sendmmsg+0x9d/0x100 [ 900.870978][T28620] ? syscall_enter_from_user_mode+0x26/0xb0 [ 900.876904][T28620] do_syscall_64+0x39/0xb0 [ 900.881352][T28620] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 900.887270][T28620] RIP: 0033:0x7f43f7c8c0f9 [ 900.891695][T28620] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 900.911327][T28620] RSP: 002b:00007f43f89d1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 900.919768][T28620] RAX: ffffffffffffffda RBX: 00007f43f7dac050 RCX: 00007f43f7c8c0f9 [ 900.927756][T28620] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 900.935756][T28620] RBP: 00007f43f89d11d0 R08: 0000000000000000 R09: 0000000000000000 [ 900.943764][T28620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 900.951754][T28620] R13: 00007ffe180db61f R14: 00007f43f89d1300 R15: 0000000000022000 [ 900.959783][T28620] [ 900.962898][T28638] CPU: 0 PID: 28638 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 900.972487][T28638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 900.982563][T28638] Call Trace: [ 900.985846][T28638] [ 900.988786][T28638] dump_stack_lvl+0x136/0x150 [ 900.993499][T28638] should_fail_ex+0x4a3/0x5b0 [ 900.998200][T28638] _copy_from_user+0x2e/0x180 [ 901.002894][T28638] iovec_from_user+0x14d/0x3a0 [ 901.007669][T28638] ? __might_fault+0xd9/0x180 [ 901.012367][T28638] __import_iovec+0x69/0x610 [ 901.016967][T28638] ? __might_fault+0xa9/0x180 [ 901.021656][T28638] ? lock_acquire+0x32/0xc0 [ 901.026172][T28638] ? __might_fault+0xa9/0x180 [ 901.030869][T28638] import_iovec+0x110/0x160 [ 901.035388][T28638] copy_msghdr_from_user+0xed/0x150 [ 901.040600][T28638] ? __copy_msghdr+0x4b0/0x4b0 [ 901.045392][T28638] ___sys_sendmsg+0xdd/0x1b0 [ 901.049999][T28638] ? do_recvmmsg+0x6e0/0x6e0 [ 901.054613][T28638] ? __fget_files+0x248/0x480 [ 901.059306][T28638] ? lock_downgrade+0x690/0x690 [ 901.064173][T28638] ? trace_lock_acquire+0x1f1/0x2b0 [ 901.069388][T28638] ? receive_fd+0x110/0x110 [ 901.073903][T28638] ? lock_acquire+0x32/0xc0 [ 901.078420][T28638] ? receive_fd+0x110/0x110 [ 901.082944][T28638] ? __fget_files+0x26a/0x480 [ 901.087644][T28638] ? __fget_light+0xe5/0x270 [ 901.092252][T28638] __sys_sendmmsg+0x18f/0x460 [ 901.096948][T28638] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 901.102005][T28638] ? wait_for_completion_io_timeout+0x20/0x20 [ 901.108113][T28638] __x64_sys_sendmmsg+0x9d/0x100 [ 901.113065][T28638] ? syscall_enter_from_user_mode+0x26/0xb0 [ 901.118974][T28638] do_syscall_64+0x39/0xb0 [ 901.123422][T28638] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 901.129349][T28638] RIP: 0033:0x7fb24d48c0f9 [ 901.133798][T28638] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 901.153425][T28638] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 901.161857][T28638] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 901.169850][T28638] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 901.177845][T28638] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 07:40:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 901.185837][T28638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 901.193829][T28638] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 901.201825][T28638] [ 901.211031][T28625] __nla_validate_parse: 33 callbacks suppressed [ 901.211054][T28625] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:40:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xa) [ 901.272551][T28625] veth1013: entered promiscuous mode [ 901.291567][T28623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:40:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 901.372683][T28623] veth1043: entered promiscuous mode [ 901.380762][T28629] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:40:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xd}, {0xe, 0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x20}]}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'bridge0\x00'}) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 901.433227][T28629] veth1437: entered promiscuous mode [ 901.451571][T28634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 901.487071][T28648] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 07:40:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1c01) [ 901.564562][T28634] veth1493: entered promiscuous mode [ 901.575061][T28637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:40:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 3) [ 901.626179][T28637] veth1297: entered promiscuous mode [ 901.649504][T28640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 901.716426][T28640] veth1093: entered promiscuous mode [ 901.725612][T28643] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:40:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000002, 0x0) [ 901.761402][T28657] FAULT_INJECTION: forcing a failure. [ 901.761402][T28657] name failslab, interval 1, probability 0, space 0, times 0 [ 901.782171][T28643] veth1015: entered promiscuous mode [ 901.795144][T28657] CPU: 0 PID: 28657 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 901.804751][T28657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 901.814835][T28657] Call Trace: [ 901.818137][T28657] [ 901.821097][T28657] dump_stack_lvl+0x136/0x150 [ 901.825863][T28657] should_fail_ex+0x4a3/0x5b0 [ 901.830619][T28657] should_failslab+0x9/0x20 [ 901.835168][T28657] kmem_cache_alloc_node+0x5c/0x350 [ 901.840401][T28657] __alloc_skb+0x288/0x330 [ 901.844840][T28657] ? __napi_build_skb+0x50/0x50 [ 901.849699][T28657] ? __netlink_dump_start+0x910/0x910 [ 901.855128][T28657] ? apparmor_socket_getpeersec_dgram+0x9/0x10 [ 901.861322][T28657] netlink_sendmsg+0x9b0/0xe30 [ 901.866131][T28657] ? netlink_unicast+0x7f0/0x7f0 [ 901.871086][T28657] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 901.876398][T28657] ? netlink_unicast+0x7f0/0x7f0 [ 901.881387][T28657] sock_sendmsg+0xde/0x190 [ 901.885844][T28657] ____sys_sendmsg+0x334/0x900 [ 901.890618][T28657] ? copy_msghdr_from_user+0xfc/0x150 [ 901.895993][T28657] ? kernel_sendmsg+0x50/0x50 [ 901.900699][T28657] ___sys_sendmsg+0x110/0x1b0 [ 901.905415][T28657] ? do_recvmmsg+0x6e0/0x6e0 [ 901.910025][T28657] ? __fget_files+0x248/0x480 [ 901.914718][T28657] ? lock_downgrade+0x690/0x690 [ 901.919584][T28657] ? trace_lock_acquire+0x1f1/0x2b0 [ 901.924806][T28657] ? receive_fd+0x110/0x110 [ 901.929322][T28657] ? lock_acquire+0x32/0xc0 [ 901.933839][T28657] ? receive_fd+0x110/0x110 [ 901.938361][T28657] ? __fget_files+0x26a/0x480 [ 901.943077][T28657] ? __fget_light+0xe5/0x270 [ 901.947688][T28657] __sys_sendmmsg+0x18f/0x460 [ 901.952396][T28657] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 901.957448][T28657] ? wait_for_completion_io_timeout+0x20/0x20 [ 901.963555][T28657] __x64_sys_sendmmsg+0x9d/0x100 [ 901.968509][T28657] ? syscall_enter_from_user_mode+0x26/0xb0 [ 901.974440][T28657] do_syscall_64+0x39/0xb0 [ 901.978878][T28657] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 901.984787][T28657] RIP: 0033:0x7fb24d48c0f9 [ 901.989209][T28657] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 902.008838][T28657] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 902.017268][T28657] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 902.025251][T28657] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 902.033229][T28657] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 902.041307][T28657] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 902.049288][T28657] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 902.057298][T28657] 07:40:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xb) [ 902.070311][T28646] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:40:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xd}, {0xe, 0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x20}]}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'bridge0\x00'}) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 902.145023][T28646] veth1045: entered promiscuous mode [ 902.156314][T28653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:40:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 902.202192][T28653] veth1495: entered promiscuous mode 07:40:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1d00) 07:40:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 4) [ 902.310961][T28656] veth1299: entered promiscuous mode 07:40:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x4000000000001f8, 0x0) [ 902.417133][T28659] veth1095: entered promiscuous mode [ 902.456909][T28662] veth1017: entered promiscuous mode 07:40:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xc) 07:40:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) socket(0x10, 0x803, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xd}, {0xe, 0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x20}]}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'bridge0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'bridge0\x00'}) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 902.555291][T28665] veth1047: entered promiscuous mode 07:40:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1d01) [ 902.669067][T28673] veth1497: entered promiscuous mode 07:40:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 5) [ 902.755336][T28676] veth1301: entered promiscuous mode [ 902.790498][T28679] veth1097: entered promiscuous mode 07:40:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2) [ 902.866760][T28682] veth1019: entered promiscuous mode [ 902.900849][T28698] FAULT_INJECTION: forcing a failure. [ 902.900849][T28698] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 902.923150][T28698] CPU: 0 PID: 28698 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 902.932761][T28698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 902.942850][T28698] Call Trace: [ 902.946154][T28698] [ 902.949110][T28698] dump_stack_lvl+0x136/0x150 [ 902.953847][T28698] should_fail_ex+0x4a3/0x5b0 [ 902.958573][T28698] copyin+0x19/0x120 [ 902.962518][T28698] _copy_from_iter+0x379/0x1060 [ 902.967427][T28698] ? __build_skb_around+0x276/0x3a0 07:40:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xe) [ 902.972664][T28698] ? iov_iter_get_pages_alloc2+0xf0/0xf0 [ 902.978355][T28698] ? __napi_build_skb+0x50/0x50 [ 902.983243][T28698] ? __netlink_dump_start+0x8c0/0x910 [ 902.988663][T28698] ? __virt_addr_valid+0x61/0x2e0 [ 902.993726][T28698] ? __phys_addr+0xc8/0x140 [ 902.998271][T28698] ? __phys_addr_symbol+0x30/0x70 [ 903.003355][T28698] ? __check_object_size+0x333/0x6e0 [ 903.008696][T28698] netlink_sendmsg+0x883/0xe30 [ 903.013518][T28698] ? netlink_unicast+0x7f0/0x7f0 [ 903.018517][T28698] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 903.023845][T28698] ? netlink_unicast+0x7f0/0x7f0 [ 903.028823][T28698] sock_sendmsg+0xde/0x190 [ 903.033256][T28698] ____sys_sendmsg+0x334/0x900 [ 903.038035][T28698] ? copy_msghdr_from_user+0xfc/0x150 [ 903.043458][T28698] ? kernel_sendmsg+0x50/0x50 [ 903.048176][T28698] ___sys_sendmsg+0x110/0x1b0 [ 903.052879][T28698] ? do_recvmmsg+0x6e0/0x6e0 [ 903.057492][T28698] ? __fget_files+0x248/0x480 [ 903.062217][T28698] ? lock_downgrade+0x690/0x690 [ 903.067110][T28698] ? trace_lock_acquire+0x1f1/0x2b0 [ 903.072355][T28698] ? receive_fd+0x110/0x110 [ 903.076892][T28698] ? lock_acquire+0x32/0xc0 [ 903.081432][T28698] ? receive_fd+0x110/0x110 [ 903.085974][T28698] ? __fget_files+0x26a/0x480 [ 903.090689][T28698] ? __fget_light+0xe5/0x270 [ 903.095294][T28698] __sys_sendmmsg+0x18f/0x460 [ 903.099979][T28698] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 903.105033][T28698] ? wait_for_completion_io_timeout+0x20/0x20 [ 903.111169][T28698] __x64_sys_sendmmsg+0x9d/0x100 [ 903.116139][T28698] ? syscall_enter_from_user_mode+0x26/0xb0 [ 903.122057][T28698] do_syscall_64+0x39/0xb0 [ 903.126479][T28698] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 903.132374][T28698] RIP: 0033:0x7fb24d48c0f9 [ 903.136799][T28698] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 903.156408][T28698] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 903.164838][T28698] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 903.172855][T28698] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 903.180855][T28698] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 903.188854][T28698] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 903.196841][T28698] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 903.204851][T28698] 07:40:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r5, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_getaddr={0x20, 0x16, 0x100, 0x70bd26, 0x25dfdbfd, {0xa, 0x10, 0xf6, 0x0, r6}, [@IFA_FLAGS={0x8, 0x8, 0xc00}]}, 0x20}, 0x1, 0x0, 0x0, 0x810}, 0x4040044) r7 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f00000006c0)=[{{&(0x7f0000000480)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000500)="6e0c14d5f2e259ef0585ba5a14096bbe7e7682807533bc62b3e8a5c5f0dc295a5f9e4ae8337f1c65aadaadd3777db334569391aada15522b1ea21687e60cad8aaf2fe76b40c84cb2c37752f1b086cc75a6d198442c0b49ec6dc85c6195d346149ee3e894c254fdfbb4c116111f928d639ffaaed2ac6282f74a81da059e0ada40761c35e30ec2657bf1befb52b1c5f7a6534f96b519e5689decad7a0e6b26a6259ccf23a20e3b67d71daa980e0646b3ad4107", 0xb2}, {&(0x7f00000005c0)="26aebda84e572858f2b7b6480daf088fd816c654515775c54d58cfff9ccad8604f1b0acd1e2bfc4bf868bf0ea3d1f0c7c25d8757f0e43c6cf0987af340000978f5eb2c890741e5000b8642f5fcafbadba4dad077ec300efa4d79fd600291d65f68f954d61fa0a867190d483a9f89510178157fcf2b3a50575e642c13feb5d9dd04a5c13c5d222cbf53c4c3f6764af20502757ef9224c44a4f5097b5ad3da82c7c794b5640a4675ae03b71cffd3c420a4d02d9f4be5a22f0cf2cff07e13b0eeba1fca045ea2c71aa35bcbba120c9b169e7cc88ee9496d5ab31ea081ceb0a21e74d9c9d67b1e683583c28caf626869359a742c9cd9aafdda9260ce", 0xfa}], 0x2, &(0x7f0000000400)=[{0x40, 0xff, 0x7, "2f21344e18537ee27f89bfd1f0d4b36ff76e6127814c0e7a0d786f3a76179ee89ec330783292009ea836"}], 0x40}}], 0x1, 0x11) [ 903.221563][T28689] veth1049: entered promiscuous mode 07:40:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1e00) [ 903.312109][T28693] veth1499: entered promiscuous mode 07:40:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 6) [ 903.381987][T28696] veth1303: entered promiscuous mode [ 903.427229][T28699] veth1099: entered promiscuous mode 07:40:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x3) [ 903.483445][T28702] veth1021: entered promiscuous mode 07:40:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xf) [ 903.542479][T28715] FAULT_INJECTION: forcing a failure. [ 903.542479][T28715] name failslab, interval 1, probability 0, space 0, times 0 [ 903.563894][T28715] CPU: 0 PID: 28715 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 903.573503][T28715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 903.583584][T28715] Call Trace: [ 903.586889][T28715] [ 903.589849][T28715] dump_stack_lvl+0x136/0x150 [ 903.594582][T28715] should_fail_ex+0x4a3/0x5b0 [ 903.599304][T28715] ? lock_release+0x780/0x780 [ 903.604024][T28715] should_failslab+0x9/0x20 [ 903.608569][T28715] kmem_cache_alloc+0x63/0x320 [ 903.613375][T28715] skb_clone+0x172/0x3c0 [ 903.617657][T28715] netlink_deliver_tap+0xb31/0xcf0 [ 903.622836][T28715] netlink_unicast+0x5f9/0x7f0 [ 903.627661][T28715] ? netlink_attachskb+0x890/0x890 [ 903.632822][T28715] ? __virt_addr_valid+0x61/0x2e0 [ 903.637897][T28715] ? __phys_addr_symbol+0x30/0x70 [ 903.642978][T28715] ? __check_object_size+0x333/0x6e0 [ 903.648322][T28715] netlink_sendmsg+0x925/0xe30 [ 903.653136][T28715] ? netlink_unicast+0x7f0/0x7f0 [ 903.658120][T28715] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 903.663418][T28715] ? netlink_unicast+0x7f0/0x7f0 [ 903.668390][T28715] sock_sendmsg+0xde/0x190 [ 903.672866][T28715] ____sys_sendmsg+0x334/0x900 [ 903.677661][T28715] ? copy_msghdr_from_user+0xfc/0x150 [ 903.683063][T28715] ? kernel_sendmsg+0x50/0x50 [ 903.687786][T28715] ___sys_sendmsg+0x110/0x1b0 [ 903.692480][T28715] ? do_recvmmsg+0x6e0/0x6e0 [ 903.697090][T28715] ? __fget_files+0x248/0x480 [ 903.701782][T28715] ? lock_downgrade+0x690/0x690 [ 903.706646][T28715] ? trace_lock_acquire+0x1f1/0x2b0 [ 903.711867][T28715] ? receive_fd+0x110/0x110 [ 903.716382][T28715] ? lock_acquire+0x32/0xc0 [ 903.720898][T28715] ? receive_fd+0x110/0x110 [ 903.725422][T28715] ? __fget_files+0x26a/0x480 [ 903.730120][T28715] ? __fget_light+0xe5/0x270 [ 903.734731][T28715] __sys_sendmmsg+0x18f/0x460 [ 903.739431][T28715] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 903.744487][T28715] ? wait_for_completion_io_timeout+0x20/0x20 [ 903.750594][T28715] __x64_sys_sendmmsg+0x9d/0x100 [ 903.755546][T28715] ? syscall_enter_from_user_mode+0x26/0xb0 [ 903.761454][T28715] do_syscall_64+0x39/0xb0 [ 903.765891][T28715] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 903.771802][T28715] RIP: 0033:0x7fb24d48c0f9 [ 903.776232][T28715] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 903.795849][T28715] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 903.804277][T28715] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 903.812254][T28715] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 903.820231][T28715] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 903.828211][T28715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 903.836191][T28715] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 07:40:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x4) [ 903.844204][T28715] [ 903.882835][T28705] veth1439: entered promiscuous mode 07:40:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r5, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_getaddr={0x20, 0x16, 0x100, 0x70bd26, 0x25dfdbfd, {0xa, 0x10, 0xf6, 0x0, r6}, [@IFA_FLAGS={0x8, 0x8, 0xc00}]}, 0x20}, 0x1, 0x0, 0x0, 0x810}, 0x4040044) (async) r7 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f00000006c0)=[{{&(0x7f0000000480)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000500)="6e0c14d5f2e259ef0585ba5a14096bbe7e7682807533bc62b3e8a5c5f0dc295a5f9e4ae8337f1c65aadaadd3777db334569391aada15522b1ea21687e60cad8aaf2fe76b40c84cb2c37752f1b086cc75a6d198442c0b49ec6dc85c6195d346149ee3e894c254fdfbb4c116111f928d639ffaaed2ac6282f74a81da059e0ada40761c35e30ec2657bf1befb52b1c5f7a6534f96b519e5689decad7a0e6b26a6259ccf23a20e3b67d71daa980e0646b3ad4107", 0xb2}, {&(0x7f00000005c0)="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", 0xfa}], 0x2, &(0x7f0000000400)=[{0x40, 0xff, 0x7, "2f21344e18537ee27f89bfd1f0d4b36ff76e6127814c0e7a0d786f3a76179ee89ec330783292009ea836"}], 0x40}}], 0x1, 0x11) [ 903.975803][T28707] veth1051: entered promiscuous mode 07:40:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1e01) [ 904.017371][T28709] veth1501: entered promiscuous mode 07:40:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x10) [ 904.090619][T28714] veth1305: entered promiscuous mode [ 904.126168][T28719] veth1023: entered promiscuous mode 07:40:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 7) 07:40:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x5) [ 904.226077][T28723] veth1101: entered promiscuous mode [ 904.263628][T28725] veth1441: entered promiscuous mode 07:40:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r5, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_getaddr={0x20, 0x16, 0x100, 0x70bd26, 0x25dfdbfd, {0xa, 0x10, 0xf6, 0x0, r6}, [@IFA_FLAGS={0x8, 0x8, 0xc00}]}, 0x20}, 0x1, 0x0, 0x0, 0x810}, 0x4040044) (async) r7 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f00000006c0)=[{{&(0x7f0000000480)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000500)="6e0c14d5f2e259ef0585ba5a14096bbe7e7682807533bc62b3e8a5c5f0dc295a5f9e4ae8337f1c65aadaadd3777db334569391aada15522b1ea21687e60cad8aaf2fe76b40c84cb2c37752f1b086cc75a6d198442c0b49ec6dc85c6195d346149ee3e894c254fdfbb4c116111f928d639ffaaed2ac6282f74a81da059e0ada40761c35e30ec2657bf1befb52b1c5f7a6534f96b519e5689decad7a0e6b26a6259ccf23a20e3b67d71daa980e0646b3ad4107", 0xb2}, {&(0x7f00000005c0)="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", 0xfa}], 0x2, &(0x7f0000000400)=[{0x40, 0xff, 0x7, "2f21344e18537ee27f89bfd1f0d4b36ff76e6127814c0e7a0d786f3a76179ee89ec330783292009ea836"}], 0x40}}], 0x1, 0x11) 07:40:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1f00) 07:40:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 904.387639][T28733] veth1503: entered promiscuous mode [ 904.471899][T28737] veth1307: entered promiscuous mode [ 904.499479][T28739] veth1025: entered promiscuous mode [ 904.508980][T28740] FAULT_INJECTION: forcing a failure. [ 904.508980][T28740] name failslab, interval 1, probability 0, space 0, times 0 [ 904.528798][T28740] CPU: 1 PID: 28740 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 904.538417][T28740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 904.548491][T28740] Call Trace: [ 904.551769][T28740] [ 904.554709][T28740] dump_stack_lvl+0x136/0x150 [ 904.559437][T28740] should_fail_ex+0x4a3/0x5b0 [ 904.564149][T28740] should_failslab+0x9/0x20 [ 904.568652][T28740] __kmem_cache_alloc_node+0x5b/0x320 [ 904.574034][T28740] ? qdisc_alloc+0xb0/0xb00 [ 904.578576][T28740] ? lock_downgrade+0x690/0x690 [ 904.583440][T28740] ? qdisc_alloc+0xb0/0xb00 [ 904.587967][T28740] __kmalloc_node+0x4d/0xd0 [ 904.592491][T28740] qdisc_alloc+0xb0/0xb00 [ 904.596843][T28740] ? do_raw_read_unlock+0x44/0xe0 [ 904.601905][T28740] ? _raw_read_unlock+0x28/0x40 [ 904.606787][T28740] qdisc_create+0xce/0x11b0 [ 904.611301][T28740] ? find_held_lock+0x2d/0x110 [ 904.616097][T28740] ? tc_get_qdisc+0xba0/0xba0 [ 904.620802][T28740] tc_modify_qdisc+0x488/0x1a40 [ 904.625683][T28740] ? _raw_spin_unlock+0x28/0x40 [ 904.630554][T28740] ? qdisc_create+0x11b0/0x11b0 [ 904.635465][T28740] ? qdisc_create+0x11b0/0x11b0 [ 904.640329][T28740] rtnetlink_rcv_msg+0x43d/0xd50 [ 904.645283][T28740] ? rtnl_stats_set+0x4d0/0x4d0 [ 904.650145][T28740] ? __dev_queue_xmit+0xb4d/0x3e80 [ 904.655298][T28740] netlink_rcv_skb+0x165/0x440 [ 904.660096][T28740] ? rtnl_stats_set+0x4d0/0x4d0 [ 904.664973][T28740] ? netlink_ack+0x1360/0x1360 [ 904.669778][T28740] ? netlink_deliver_tap+0x1b1/0xcf0 [ 904.675104][T28740] netlink_unicast+0x547/0x7f0 [ 904.679913][T28740] ? netlink_attachskb+0x890/0x890 [ 904.685060][T28740] ? __virt_addr_valid+0x61/0x2e0 [ 904.690118][T28740] ? __phys_addr_symbol+0x30/0x70 [ 904.695176][T28740] ? __check_object_size+0x333/0x6e0 [ 904.700491][T28740] netlink_sendmsg+0x925/0xe30 [ 904.705288][T28740] ? netlink_unicast+0x7f0/0x7f0 [ 904.710260][T28740] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 904.715565][T28740] ? netlink_unicast+0x7f0/0x7f0 [ 904.720532][T28740] sock_sendmsg+0xde/0x190 [ 904.724977][T28740] ____sys_sendmsg+0x334/0x900 [ 904.729767][T28740] ? copy_msghdr_from_user+0xfc/0x150 [ 904.735168][T28740] ? kernel_sendmsg+0x50/0x50 [ 904.739900][T28740] ___sys_sendmsg+0x110/0x1b0 [ 904.744610][T28740] ? do_recvmmsg+0x6e0/0x6e0 [ 904.749240][T28740] ? __fget_files+0x248/0x480 [ 904.753930][T28740] ? lock_downgrade+0x690/0x690 [ 904.758795][T28740] ? trace_lock_acquire+0x1f1/0x2b0 [ 904.764025][T28740] ? receive_fd+0x110/0x110 [ 904.768538][T28740] ? lock_acquire+0x32/0xc0 [ 904.773069][T28740] ? receive_fd+0x110/0x110 [ 904.777612][T28740] ? __fget_files+0x26a/0x480 [ 904.782308][T28740] ? __fget_light+0xe5/0x270 [ 904.786922][T28740] __sys_sendmmsg+0x18f/0x460 [ 904.791616][T28740] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 904.796674][T28740] ? wait_for_completion_io_timeout+0x20/0x20 [ 904.802782][T28740] __x64_sys_sendmmsg+0x9d/0x100 [ 904.807736][T28740] ? syscall_enter_from_user_mode+0x26/0xb0 [ 904.813654][T28740] do_syscall_64+0x39/0xb0 [ 904.818098][T28740] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 904.824006][T28740] RIP: 0033:0x7fb24d48c0f9 [ 904.828431][T28740] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 904.848049][T28740] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 904.856474][T28740] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 904.864466][T28740] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 904.872446][T28740] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 07:40:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 8) [ 904.880424][T28740] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 904.888416][T28740] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 904.896416][T28740] 07:40:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x11) [ 904.972133][T28744] veth1103: entered promiscuous mode 07:40:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x6) [ 905.063110][T28745] veth1443: entered promiscuous mode 07:40:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) r3 = socket$netlink(0x10, 0x3, 0x2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)={0x18, 0x2c, 0x4, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x8, 0x49, 0x0, 0x0, @fd}]}, 0x18}], 0x1, &(0x7f0000000680)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, 0xee00}}}], 0xc0, 0x40810}, 0x4010) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x400400, 0x0) r6 = syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), 0x0, 0x0, {0x22}, &(0x7f0000000a80)=""/210, 0xd2, &(0x7f0000000500)=""/233, 0x0}, 0x58) sched_setscheduler(r6, 0x5, &(0x7f0000000180)=0x8) ptrace$cont(0x9, r6, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00010069110800000000008510000002000000b40000000000000095004c00000000009500001200000000019f38979127187d56bf019d34d01d5739184edf728fab9de435ff23956fb4e60c27171c897253a26f13dd8699a545a2acd0f45818ae4a98e49f55bcfb1d4429113c455db3649c6aed9fe1a6606fbd775208ba6b55c933cfc33492c95800329e0378510755d8e28b1e523eea8ec7b5e5f4dfd7220a932f074f29170135a9b5fafa6489688f148fefded21dc2e764f5c69a84b16cb8bd597f096c967132958300000001c1c1120bde32310f20a3b42873fd4d691fed6b74173f7c909924baf6137a32e2786054453f5d48d421dd16c7427ac3982a8d8591d108683a77d1bd074d8f116116ba8b0f8ee5fc90d26659b074d1d121fc3990f844d405070000000000000075cc4b347e350b5669f888525af9c5f5ab79b5f077d3b8730b9c346f3dec2e4647aec7c24bdbe073e9059ee356705916c63c3bf47d603871d758ee2cd0b2f10deca693ca000000000000000032b686c4824f6d9df4ae8e7892991f70370896ce455316b3599504ffacd8e83266f486ecf458276859def556ed55de348e086572ee6e90f468c7f9bb6b31df54b55a70847597a3431d6440adbc9e8a719f996727afd951548382d12e61c36f578f8200dbfc7d77db4274a520c7eee5257ba1040e6bfae1cd1556457a11b00471952e4f486d7b969ae757f0772bc50c6dd7975699ff58cf49aa861fc7d4ff2b4dc6ab472117f5008a61e8653340e4ea22088cffb8db8e52461f5158bda2fbb132d41100fe85ab0b8cdd370d757a6e524c01efd5207e703abcaaa6eec3601a486875c605000000dc68b07299465f33abb09be69f7df4dd32850bfee83e069f890018341d498377ce25a8ea031b69168bce11d2550f59f31b846f5ef9b4721bbece92d57a2094cd4600000000000000008937f379c58a8543ac0b7a427d93d2c012e2f21d56d3361a65992364e537d8446c07be8cc4dc33b38ab7673c32afdc7afa82fd7733b773311042c13bd8d95dd07c40f5f74099dee47a6892ee378853338a5125aee0591eedb89142b626df1c5e9edc4c85fc69b91bb214f1a0460f64a4e4243285bbabd24578aa943d2f399656ce54330650666231cf13c4f7c115a733cdf38588f6a7c6ad931c5256a78f7d00da203f5bbe2542e9a3ac9642970dc17982192794f0d5f703860f736f4d404347e41af8"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r10, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004840)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000004940)=0xe8) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r12, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) sendmsg$netlink(r1, &(0x7f0000004a00)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f00000047c0)=[{&(0x7f0000000500)={0xb4, 0x1f, 0x10, 0x70bd2b, 0x25dfdbfb, "", [@generic="097d43754870dc02238c38e3a97b76f0979543be1b736c3706451b51666e82ac7f076518847dc9f3811f0bc0a37e4b11464a68f6cf887797dfe4ddc4a70d916a53c0258e711a537d88e5d5a5f605496f7f61a8ed123a45cdec31fee28eb0adadd8bcee8a180c5ebfc255281ff515dc215cff7d930ac8251a36743038f1e4b25577f95c8beb985e41e9b42d1276047d22043c1138e81f69d5aac8d61b258726463a"]}, 0xb4}, {&(0x7f0000000a40)={0x1044, 0x30, 0x8, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x8, 0x3d, 0x0, 0x1, [@typed={0x4, 0x33}]}, @typed={0xc, 0x13, 0x0, 0x0, @u64=0xffffffff}, @nested={0xc, 0x25, 0x0, 0x1, [@typed={0x8, 0x8a, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic="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", @typed={0xc, 0x54, 0x0, 0x0, @u64=0x2}, @typed={0x8, 0x74, 0x0, 0x0, @fd}]}, 0x1044}, {&(0x7f00000005c0)={0x1f4, 0x3e, 0x300, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x1e3, 0xa, 0x0, 0x1, [@generic="67597c2c507725c118746ab08ab8d3e28682dbd0a3278867e2735e881a2aab057ffedfc1b52d41db91a2e6ffea18d85e289b2c3561d5261251a489b895491005c0f1dfef0a31c62da04c26ba51a43c0b74869f7c38c184d1670acfce22305d67c61df1187d2ea19f6e0cc0e87df3060cf7700678898ae7b948d508389bf0b7a28dc4c8451230aff7af7a180d8294aa39a8d805e9714dd4a1df5ea16851b8f9045ff335cec39edd5e325adf5f1d311fe2c53081240fce9859bf405d2b6454417533af4ef1da39b53b16342229ea2d0ee1dc99", @generic="85f01b9d3eaed6f5abfb9e63aa560560f3476302067e3034958362103b76102e583b8ee002d1361cc5c83140f3b159d44950849b178e827c96a2c6438970207034e9265f5907bea0518b2c917449801ae4df3985c4f77a626fd3f3cf0d3b33a7f6f83e4af262c3931cacf92d0e1a971d9b38f5580cded172222204a4d06b1a0a4737172e150dc5c83eb2a27c157fd597cfa37c1ce87200779a727541f8037e875b4254794f0b15f1f6f1e6ba4db2c968bc201ed6c765703aa0e617dc5cd11df7b0a51ce519530d9e5195c50df6be28a93e182aac59ec3d9a", @typed={0x8, 0x5, 0x0, 0x0, @u32=0x8}, @generic="c17902", @generic="aaac97504cebb00e476434f9f250b4c6675a82567ee6500ed7e30457c4ebf6fc65c0", @typed={0x8, 0x74, 0x0, 0x0, @u32=0xffff}]}]}, 0x1f4}, {&(0x7f00000007c0)={0xd0, 0x40, 0x1, 0x70bd2b, 0x25dfdbfe, "", [@generic="ab263f16962d43dfa6acce3555e44e609708b693f646bd02e75cf50fc5205c31e414d4fc6f89a1951aaefef089347d8c7c260edeef5478355d125a125139d0f58a5d20fdbc922f094f8c98c6987e9c21382457e523fc1f3785ef7a708d2a229ff17420b9b8acc837d4f7604ef52eca541a81e782139f8ecf72c25f7ffab94aa6a609bb4bdb4fbede46680bd4a4b2db5c0a4bad72f6e92e1080357c280e6df8c0aff7b4d5d14ec29e091c907df30ff21dfa31807bd24a0964f46d598586a0"]}, 0xd0}, {&(0x7f0000001ac0)={0x14d0, 0x42, 0x100, 0x70bd27, 0x25dfdbff, "", [@nested={0x11e, 0x46, 0x0, 0x1, [@generic="736be1205049f2d99e28e4e8bf0b93a2ca123f3af8c3aa815f63a546235defc4", @typed={0x48, 0x8c, 0x0, 0x0, @binary="1681ef1c1e5e7ce45ba42a00dfedc4415ebbf4ea8e2005eddb25445aa4be411f8be42ac8c430761c7f340c4efcaecd6fd768b338a4fdd074a1dd8ee8db973813ce416df0"}, @generic="66e909c8b2ad6ed8ff07dc59bd4ae6f5d2fcfe166ffeb05361aea40681c75923e212dac381289c7ea0afd783277ea030f21ddc4f4a7775d5552386d50c5c76d19ce3657dd91fcb820ac68caa2c69a87ca0a9df6e02a8", @generic="2c9117175927a56fe901d8d748e449e38e6a273abbd2c9bf2686dec64ecade2e138a9243224f7d2aba797e1d829b84589a5cfcb3f90c47047e6113340101f41b36bb823a76966c3503dd5fa1e7317f2d3d4f61628c26a8d2f1e6945c"]}, @generic="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", @typed={0x4, 0x55}, @nested={0x11f, 0x22, 0x0, 0x1, [@generic="442ffc47a52c48b9f2261725886981bdf48618c5d4cb49c8f18b335545386f67fdb6ba161cb11ea191f476e48d720c16dde93bb6e738bf0a468e8358b3d7adca57c8e253cd2bc68568d86326549ac285f6c223135d7dfe3329927e954e6450461c550c1a3f24a22ba0bd001f7c47ad527c72a3c0fe2c645c3ddaba6fe232be4c08d2d761eb3f7affb0ba4fee1dfbd03e8f5a24b52e52be6749c80f98232f104b3590253d83882b2893f1ff284b392135815a5e4bc32ea397f41715679ab08a6cbe06da8a56fd0ad955cb6a", @typed={0x47, 0x59, 0x0, 0x0, @binary="cd8d5151c110d3e9c672026b1c6abde2507d7b697ba55d8074f6be761efa72fd275c8572e8b039dfc0f5390489dc2c338d74c8903bae7fa6d427216f41e23fe1099dd9"}, @typed={0x8, 0x2f, 0x0, 0x0, @str='\\#[\x00'}]}, @nested={0x279, 0x16, 0x0, 0x1, [@generic="958082fdd3371a149f8f03324fcb24b8a632713b962c8240d0ada75703072893b81f106aaef0576ca25308c95b83fe74e6247f8d24fe82e2b87d0eb613ba59c416e5deaa1d2eee05f35c31f3ecaa7f5bb1e87524394a313ebdb7bf53614feebecef11629a020261f4ce6c01f493aca6018073e64db98efa99832c042c0e182619ca9c243e49957ca762bc71fd6030cd47d057595678bb6dd5c9b8cba483676551b87bf8467d9e2206f40b2624e64825aea13ab7b2b0cc8e4de4811be6da4b111030a812c24845bf3bdd28d847bdb20ae971de7", @typed={0x8, 0x13, 0x0, 0x0, @fd=r0}, @generic="ab2c8c18eb1a1e62e1812c36d2e405d33f0b840afbe3c3b077638b5b357f51614aa88e283ca62a5891db2e7adca70814025f439cd7a85e978516debd58faa517ea77c6e8727c234cd01a1fec7555a21e5755225d69247a7a258f695c090c0031", @typed={0x5, 0x8e, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x16, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x1, 0x0, 0x0, @fd=r3}, @generic="66437559010043ec666a1d1927bbac88eb6c1c3bf2bf6f253ebf3b5618a475a2e6609c4d8db25e5003bd8fcdf4929137c945388150bb0d069dbf1e2a1fe2b3782417b0947e35eb798d154cea3bf7b54c42493e3d94d5ec103ca52918711bdcaff019f9985de48286b4757901e6b4e390e82ae12bfcc29b0ad1c0ba8fa936a323271d2ef83456d700b25efd96b27842854836cafa28f556c1d8d3e8fd44e6b9302240e292b118d25ee505a3beb58a27afe82a80b3debae740a022f08b0cc45feb96cfd7136430c6d0fd329e755eefdf971a2bf9db58b996e86118a424e0aa535f9cc1f5c2cadb2987a65a20d59811c89c", @typed={0x8, 0x86, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x3d, 0x0, 0x0, @u32=0x4}, @generic="5c8342614c8f9ca64bba2e6ba4e92bf20679c8ea54a51a0136d263a8dabdce41795c"]}]}, 0x14d0}, {&(0x7f0000002fc0)={0x27c, 0x36, 0x300, 0x70bd27, 0x25dfdbfc, "", [@typed={0x8, 0x55, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x44, 0x0, 0x0, @pid}, @generic="13024a1c3fbc8a88cb76fba5ebde8604d0e1bb", @generic="cf8e7eecb08b87ff27e23709ee0ea3bf81c52ebe00e6067252a154ffada52d9cb4cb2ec0eb6104497ce589b2d13f9d14f1f0bd1ba9b66506b7f14ae6b062c15492ef17", @nested={0x202, 0x4e, 0x0, 0x1, [@typed={0x42, 0x59, 0x0, 0x0, @binary="4f20a43085483be571e44354ca526516e889c4f770a057ec0a2305f0edb234ae8c771327aae3fda1f071604d79606b7d4bf593d5f68edb0548be3f0201bd"}, @generic="b7d550fe5f6799475759a0fc9f01b4c6f8b3ee8d14792cc3eb1175720e56a449f0297d90589ec056084a044e941345276b0489b1ee043dbe1c88d2aa93527b8248ab31acd4a7794cd2f95a86b1ef198d53f2023baba890fbd09374ca0062f4a4ff8f850e4aea287d43391d614e93a48eb9f0b8989035b39501e27e9cfa1cca4b4be648195dc943bde849654c4906bf7e3aa75b6d32c35895809d1c000c7f17c4b896dc527476b0c5206685a7c8a57055a9d3d0353255e6cca87dc1c625c96f7b227160b5d6f9d5c71219616b027d03f6e032f0df33b44cbcf34887dc9b5ff6258b426ad3a5c27e11", @typed={0xc, 0x42, 0x0, 0x0, @u64=0x1}, @generic="6f83e910cb6f459331538d036b7bb020231a68617a3a623e7b1d5dc3e0cebb2c4751df958483f33620bf60091b8c23ee3e52236bcb65825a1dfd184681c415083874ce21f459a9a0252ba82655344ca694916fb16bee054bab7e7e0a5634d4653463805e55275d8216f83061e036dad2199b39c61e01256cbc429bd04ac6ee830b0f6a0a71d34d07845e8a366ab021707ff0f7e18ae014bcaaf6e7aafbcc88f63dd76977fe7833456cc9bb4c261f93190ed5d698dcfc4227c1c551642dcd765210fe521405c1"]}]}, 0x27c}, {&(0x7f0000003240)={0x157c, 0x1f, 0x10, 0x70bd25, 0x25dfdbff, "", [@nested={0x25b, 0x46, 0x0, 0x1, [@typed={0xc, 0x23, 0x0, 0x0, @u64=0x4}, @typed={0x8, 0x27, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="98dc82ac5cee728192dc230fab35685f00da45bd8f2d90e133464ca5c62bcc9f3de9b88a73e1e8556ded812fb3ced23cf413dc2bb3fcbb887a633c14990c97147916df345bab5e4d27f75ca61d047ce48fcf1805365ca44c7b1e", @typed={0x8, 0x4d, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x5d, 0x5, 0x0, 0x0, @binary="8895c0590eae926a8f56081e89e6326a1bb09dcb88032de7b5057d9899155adce83f1315208e7404d9e094bcaf1ac492a993e3218204798560df27a0f8d15b3043c997e249b856d6b5fbd000deb7534b60b14a72e97b5910dd"}, @generic="0baa00f39250ec9463a9c45559507045a040d31c54f5765ba1ff4038646dbb2b2d", @typed={0x4, 0x46}, @typed={0x99, 0x8b, 0x0, 0x0, @binary="5927068c68593e338f927a827517bdcfa643cb516e3673e3ac379b4f17a9e952260b7072e0c352ec3611c2100bc397e4c7b2db088f8125458625c78dffeb5193720cc6401fe44509097b43b179020f5cedc637421ef8b87519cbb80b08f49686cbda73be1d1f01f6f7e839752bcf0712f4f99826ce56b6b4b2b84eb795387d5e52d58cc6fb8b6109ba8d4fd865340fd4cc6e7a8e40"}, @generic="8bfd094274f28aedde2de25a0222a87136", @generic="7266e655663faed308b597c0db3440323bb0ff27d23c5793d452fd370307c4d7423663735ee31378f20a8431012d64107c79e38a5375166bf951379d1d6651a46632e30e3b2c96d75cc86e61311626764007f51f57bbdf934709ffeb3b6928a7aa382b2aab12c8e7d232729e21d7c2e817508eecc21c4eb538792cd056e1b4713428aa7b6294b508fad36fb4b49de5efcd562f0bee63275da7f1e214390f92c874a31e422f9f1fbf8bc798a9d392ad"]}, @generic="e25ce2", @generic="aca16076e218b67ea846fa1233de22aae4f4fea63343278e052f3a476c95e80e63ac05bd2fd90470da08ab8a5a7a0ef0eaf325e1521adfc73b94b131ff74ea27c6a5176848f9f97255e9755974bfe17ad629f7592d93015540ddfcff07e1b7480150323d5ebb21e3694383d9231cd77fe4ec08845d715791405b9df62998807f890ae1c120c0973e7533e75937", @typed={0x8, 0x38a0, 0x0, 0x0, @u32=0x1000}, @generic="407f0905517dc26310c968af9181285a36d4ab065b38bfc7d548e62d1c3887962f2c9538a3abafd5cdcf961a19def053d7bf25ecbca2898751d669efe5e47344b9d562739634ff64521c0dfc27229caaaaab88de534e1d411b1feb", @nested={0x1024, 0x7c, 0x0, 0x1, [@generic="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", @typed={0x8, 0x8a, 0x0, 0x0, @ipv4=@private=0xa010102}, @typed={0x8, 0x78, 0x0, 0x0, @uid}, @typed={0x7, 0x52, 0x0, 0x0, @str='(/\x00'}, @typed={0x8, 0x5a, 0x0, 0x0, @ipv4=@loopback}]}, @generic="9b736f1213a83150e6c19f77c00031091df243ccc4f8a73eb536f25431c2658e99bfd80ddde3953289b85ab1f2cdddf1fed40fc3f6b4fd5d9cdc30db74f8cee1cfe12c2c192c78637a36c6b8893c98af138429841448290f0d2eaec54cf38fedbae37e7629b4f438d1abf854574779bebad8cd3f5c327bccd29dfe4f68e200fb719cbc5991f4ba1d478e1fcfa2ae15b51567014788f504f34d2f24d0256e51704a043542ef77a44e7c7173d0711cc72d084830841bb3bc064f28caac036737d9530c3f7e0447b5e4e4fa95af68e5d851e9fc050631", @nested={0x11c, 0x38, 0x0, 0x1, [@typed={0xfb, 0x5d, 0x0, 0x0, @binary="0634a1361ea4ba9c3012a90eccbe9db0c11a8e8764aec6294acd47e19e1a358a1f2bd55b38114bf66d7018eb47e31db30541203ea2f09161f2901b18165b5884c95fe0eac57dfe5f9f6019a0a4939d92a05d880c82d7f61736868f58f53b330e0d3f7794b363f1483ea79d3483095028a5b2560b0959585211350124ba64cc916dd136c3aae1605765e6c2eb45c6bfca62d7682f7ad6d24ecc27934aa7c496903987c0a7e9875e101dc84910be58246a6c2ce350d07227fab92ac5ec3b9227606552074a194319dc3d43a068ae3e6413745f136f86a14b1e86c4eeb6bb1a548c3eb415d94bf5cfa438483d07f27e200c53fc76c545b1a7"}, @typed={0x8, 0x49, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0x8, 0x7, 0x0, 0x0, @fd=r5}, @typed={0xc, 0x1b, 0x0, 0x0, @u64=0x2}]}, @typed={0x8, 0x61, 0x0, 0x0, @pid=r6}]}, 0x157c}, {&(0x7f0000000900)={0xc0, 0x1a, 0x2, 0x70bd2b, 0x25dfdbfd, "", [@generic="1072b29d3bdbc94383aa6b529f16be6f9f2077adf533b4ac009003c48ee1983939b36ec5146b6daf95ba9c69617b2897f2d4e9c701d864e6c6f1f23fccf49c39ac3e9767dba6bd305785e602d76ee9d58ddb7bfe7d169b863bcaeb26cc21db74284abcdcbbb68aa223533fe50effe9a3e127eefe3026cf5e089d2df1e6db53fa67853b7bc593df506cd2f9aa5b09", @nested={0x1c, 0x46, 0x0, 0x1, [@typed={0x8, 0x13, 0x0, 0x0, @fd=r7}, @generic="c5853b38f98f0bc194c3d208931b2484"]}, @typed={0x4, 0x25}]}, 0xc0}], 0x8, &(0x7f0000004980)=[@rights={{0x24, 0x1, 0x1, [r1, r8, r3, r9, r3]}}, @rights={{0x14, 0x1, 0x1, [r10]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r3, r12]}}], 0x78}, 0x1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="481bd6652600050700000000000000000035f10048e57d11e86932ecf3467c47b81db460fbbfd872bdb724cab98e4c6432467c60b7c760d3dac23f25ca3ab27c6e25a778876fa9cc6421b6993b1f655b7f1a54c32c125339546033e187f0aa920b364c2f8ec8b6301d3c84c7c948198473f360f972fce36dd78574df0c763e975690224ea4b7762cf1a8e70001000000000000b1b51be2e7c18c8c4ece0f18bb4f383380faad9541e3619965350b92aed9756d6e1c0683b346b3a4834e5374bc", @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r14, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x1, 0x8, 0x801, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008081}, 0x0) sendmmsg(r13, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 905.155548][T28752] veth1505: entered promiscuous mode 07:40:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1f01) 07:40:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x13) [ 905.291713][T28757] veth1027: entered promiscuous mode [ 905.352711][T28759] veth1309: entered promiscuous mode [ 905.378158][T28763] FAULT_INJECTION: forcing a failure. [ 905.378158][T28763] name failslab, interval 1, probability 0, space 0, times 0 [ 905.397777][T28763] CPU: 0 PID: 28763 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 905.407375][T28763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 905.417433][T28763] Call Trace: [ 905.420722][T28763] [ 905.423664][T28763] dump_stack_lvl+0x136/0x150 [ 905.428377][T28763] should_fail_ex+0x4a3/0x5b0 [ 905.433068][T28763] should_failslab+0x9/0x20 [ 905.437589][T28763] __kmem_cache_alloc_node+0x5b/0x320 [ 905.443005][T28763] ? tcf_block_get_ext+0x945/0x1930 [ 905.448237][T28763] ? static_key_slow_inc+0x23/0x30 [ 905.453377][T28763] kmalloc_trace+0x26/0x60 [ 905.457830][T28763] tcf_block_get_ext+0x945/0x1930 [ 905.462885][T28763] ingress_init+0x116/0x1d0 [ 905.467442][T28763] ? qdisc_lookup+0x1ee/0x340 [ 905.472141][T28763] ? clsact_init+0x2d0/0x2d0 [ 905.476748][T28763] qdisc_create+0x4d1/0x11b0 [ 905.481355][T28763] ? find_held_lock+0x2d/0x110 [ 905.486136][T28763] ? tc_get_qdisc+0xba0/0xba0 [ 905.490838][T28763] tc_modify_qdisc+0x488/0x1a40 [ 905.495709][T28763] ? _raw_spin_unlock+0x28/0x40 [ 905.500593][T28763] ? qdisc_create+0x11b0/0x11b0 [ 905.505497][T28763] ? qdisc_create+0x11b0/0x11b0 [ 905.510372][T28763] rtnetlink_rcv_msg+0x43d/0xd50 [ 905.515347][T28763] ? rtnl_stats_set+0x4d0/0x4d0 [ 905.520214][T28763] ? __dev_queue_xmit+0xb4d/0x3e80 [ 905.525373][T28763] netlink_rcv_skb+0x165/0x440 [ 905.530151][T28763] ? rtnl_stats_set+0x4d0/0x4d0 [ 905.535021][T28763] ? netlink_ack+0x1360/0x1360 [ 905.539816][T28763] ? netlink_deliver_tap+0x1b1/0xcf0 [ 905.545135][T28763] netlink_unicast+0x547/0x7f0 [ 905.549929][T28763] ? netlink_attachskb+0x890/0x890 [ 905.555062][T28763] ? __virt_addr_valid+0x61/0x2e0 [ 905.560114][T28763] ? __phys_addr_symbol+0x30/0x70 [ 905.565249][T28763] ? __check_object_size+0x333/0x6e0 [ 905.570573][T28763] netlink_sendmsg+0x925/0xe30 [ 905.575373][T28763] ? netlink_unicast+0x7f0/0x7f0 [ 905.580342][T28763] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 905.585669][T28763] ? netlink_unicast+0x7f0/0x7f0 [ 905.590635][T28763] sock_sendmsg+0xde/0x190 [ 905.595082][T28763] ____sys_sendmsg+0x334/0x900 [ 905.599872][T28763] ? copy_msghdr_from_user+0xfc/0x150 [ 905.605260][T28763] ? kernel_sendmsg+0x50/0x50 [ 905.609981][T28763] ___sys_sendmsg+0x110/0x1b0 [ 905.614673][T28763] ? do_recvmmsg+0x6e0/0x6e0 [ 905.619283][T28763] ? __fget_files+0x248/0x480 [ 905.623973][T28763] ? lock_downgrade+0x690/0x690 [ 905.628840][T28763] ? trace_lock_acquire+0x1f1/0x2b0 [ 905.634058][T28763] ? receive_fd+0x110/0x110 [ 905.638572][T28763] ? lock_acquire+0x32/0xc0 [ 905.643089][T28763] ? receive_fd+0x110/0x110 [ 905.647614][T28763] ? __fget_files+0x26a/0x480 [ 905.652317][T28763] ? __fget_light+0xe5/0x270 [ 905.656928][T28763] __sys_sendmmsg+0x18f/0x460 [ 905.661625][T28763] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 905.666682][T28763] ? wait_for_completion_io_timeout+0x20/0x20 [ 905.672791][T28763] __x64_sys_sendmmsg+0x9d/0x100 [ 905.677743][T28763] ? syscall_enter_from_user_mode+0x26/0xb0 [ 905.683652][T28763] do_syscall_64+0x39/0xb0 [ 905.688093][T28763] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 905.694003][T28763] RIP: 0033:0x7fb24d48c0f9 [ 905.698429][T28763] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 905.718048][T28763] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 905.726473][T28763] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 905.734459][T28763] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 905.742445][T28763] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 07:40:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 9) [ 905.750423][T28763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 905.758405][T28763] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 905.766404][T28763] 07:40:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x7) [ 905.838872][T28762] veth1105: entered promiscuous mode 07:40:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2000) [ 905.946991][T28769] veth1507: entered promiscuous mode 07:40:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x60) [ 906.042260][T28775] veth1029: entered promiscuous mode [ 906.129543][T28779] veth1311: entered promiscuous mode [ 906.150973][T28780] FAULT_INJECTION: forcing a failure. [ 906.150973][T28780] name failslab, interval 1, probability 0, space 0, times 0 [ 906.164526][T28780] CPU: 1 PID: 28780 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 906.174077][T28780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 906.184133][T28780] Call Trace: [ 906.187434][T28780] [ 906.190378][T28780] dump_stack_lvl+0x136/0x150 [ 906.195066][T28780] should_fail_ex+0x4a3/0x5b0 [ 906.199765][T28780] should_failslab+0x9/0x20 [ 906.204309][T28780] __kmem_cache_alloc_node+0x5b/0x320 [ 906.209704][T28780] ? tcf_block_get_ext+0x150/0x1930 [ 906.214922][T28780] kmalloc_trace+0x26/0x60 [ 906.219386][T28780] tcf_block_get_ext+0x150/0x1930 [ 906.224463][T28780] ingress_init+0x116/0x1d0 [ 906.228999][T28780] ? qdisc_lookup+0x1ee/0x340 [ 906.233699][T28780] ? clsact_init+0x2d0/0x2d0 [ 906.238300][T28780] qdisc_create+0x4d1/0x11b0 [ 906.242892][T28780] ? find_held_lock+0x2d/0x110 [ 906.247669][T28780] ? tc_get_qdisc+0xba0/0xba0 [ 906.252376][T28780] tc_modify_qdisc+0x488/0x1a40 [ 906.257233][T28780] ? _raw_spin_unlock+0x28/0x40 [ 906.262084][T28780] ? qdisc_create+0x11b0/0x11b0 [ 906.266955][T28780] ? qdisc_create+0x11b0/0x11b0 [ 906.271839][T28780] rtnetlink_rcv_msg+0x43d/0xd50 [ 906.276813][T28780] ? rtnl_stats_set+0x4d0/0x4d0 [ 906.281694][T28780] ? __dev_queue_xmit+0xb4d/0x3e80 [ 906.286869][T28780] netlink_rcv_skb+0x165/0x440 [ 906.291655][T28780] ? rtnl_stats_set+0x4d0/0x4d0 [ 906.296517][T28780] ? netlink_ack+0x1360/0x1360 [ 906.301317][T28780] ? netlink_deliver_tap+0x1b1/0xcf0 [ 906.306658][T28780] netlink_unicast+0x547/0x7f0 [ 906.311447][T28780] ? netlink_attachskb+0x890/0x890 [ 906.316564][T28780] ? __virt_addr_valid+0x61/0x2e0 [ 906.321607][T28780] ? __phys_addr_symbol+0x30/0x70 [ 906.326670][T28780] ? __check_object_size+0x333/0x6e0 [ 906.332005][T28780] netlink_sendmsg+0x925/0xe30 [ 906.336811][T28780] ? netlink_unicast+0x7f0/0x7f0 [ 906.341777][T28780] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 906.347098][T28780] ? netlink_unicast+0x7f0/0x7f0 [ 906.352072][T28780] sock_sendmsg+0xde/0x190 [ 906.356509][T28780] ____sys_sendmsg+0x334/0x900 [ 906.361289][T28780] ? copy_msghdr_from_user+0xfc/0x150 [ 906.366657][T28780] ? kernel_sendmsg+0x50/0x50 [ 906.371373][T28780] ___sys_sendmsg+0x110/0x1b0 [ 906.376088][T28780] ? do_recvmmsg+0x6e0/0x6e0 [ 906.380718][T28780] ? __fget_files+0x248/0x480 [ 906.385418][T28780] ? lock_downgrade+0x690/0x690 [ 906.390280][T28780] ? trace_lock_acquire+0x1f1/0x2b0 [ 906.395520][T28780] ? receive_fd+0x110/0x110 [ 906.400054][T28780] ? lock_acquire+0x32/0xc0 [ 906.404587][T28780] ? receive_fd+0x110/0x110 [ 906.409131][T28780] ? __fget_files+0x26a/0x480 [ 906.413851][T28780] ? __fget_light+0xe5/0x270 [ 906.418465][T28780] __sys_sendmmsg+0x18f/0x460 [ 906.423169][T28780] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 906.428224][T28780] ? wait_for_completion_io_timeout+0x20/0x20 [ 906.434311][T28780] ? xfd_validate_state+0x5d/0x180 [ 906.439445][T28780] __x64_sys_sendmmsg+0x9d/0x100 [ 906.444385][T28780] ? syscall_enter_from_user_mode+0x26/0xb0 [ 906.450291][T28780] do_syscall_64+0x39/0xb0 [ 906.454743][T28780] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 906.460677][T28780] RIP: 0033:0x7fb24d48c0f9 [ 906.465120][T28780] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 906.484767][T28780] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 906.493204][T28780] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 906.501174][T28780] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 906.509142][T28780] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 906.517124][T28780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 07:40:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 10) [ 906.525128][T28780] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 906.533132][T28780] [ 906.543379][T28782] __nla_validate_parse: 37 callbacks suppressed [ 906.543401][T28782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:40:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x8) [ 906.625369][T28782] veth1107: entered promiscuous mode [ 906.634356][T28785] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 906.717853][T28785] veth1509: entered promiscuous mode [ 906.725381][T28787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:40:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2001) [ 906.774320][T28791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 906.835446][T28791] veth1031: entered promiscuous mode [ 906.853709][T28794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 906.924667][T28794] veth1313: entered promiscuous mode [ 906.932524][T28795] FAULT_INJECTION: forcing a failure. [ 906.932524][T28795] name failslab, interval 1, probability 0, space 0, times 0 [ 906.945376][T28795] CPU: 1 PID: 28795 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 906.954951][T28795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 906.965015][T28795] Call Trace: [ 906.968313][T28795] [ 906.971449][T28795] dump_stack_lvl+0x136/0x150 [ 906.976144][T28795] should_fail_ex+0x4a3/0x5b0 [ 906.980843][T28795] should_failslab+0x9/0x20 [ 906.985395][T28795] __kmem_cache_alloc_node+0x5b/0x320 [ 906.990793][T28795] ? tcf_block_get_ext+0x3c2/0x1930 [ 906.996016][T28795] kmalloc_trace+0x26/0x60 [ 907.000475][T28795] tcf_block_get_ext+0x3c2/0x1930 [ 907.005562][T28795] ingress_init+0x116/0x1d0 [ 907.010094][T28795] ? qdisc_lookup+0x1ee/0x340 [ 907.014805][T28795] ? clsact_init+0x2d0/0x2d0 [ 907.019428][T28795] qdisc_create+0x4d1/0x11b0 [ 907.024025][T28795] ? find_held_lock+0x2d/0x110 [ 907.028795][T28795] ? tc_get_qdisc+0xba0/0xba0 [ 907.033519][T28795] tc_modify_qdisc+0x488/0x1a40 [ 907.038423][T28795] ? _raw_spin_unlock+0x28/0x40 [ 907.043316][T28795] ? qdisc_create+0x11b0/0x11b0 [ 907.048232][T28795] ? qdisc_create+0x11b0/0x11b0 [ 907.053105][T28795] rtnetlink_rcv_msg+0x43d/0xd50 [ 907.058168][T28795] ? rtnl_stats_set+0x4d0/0x4d0 [ 907.063043][T28795] ? __dev_queue_xmit+0xb4d/0x3e80 [ 907.068164][T28795] ? netlink_insert+0x18d/0x16c0 [ 907.073112][T28795] netlink_rcv_skb+0x165/0x440 [ 907.077891][T28795] ? rtnl_stats_set+0x4d0/0x4d0 [ 907.082763][T28795] ? netlink_ack+0x1360/0x1360 [ 907.087562][T28795] ? netlink_deliver_tap+0x1b1/0xcf0 [ 907.092859][T28795] netlink_unicast+0x547/0x7f0 [ 907.097652][T28795] ? netlink_attachskb+0x890/0x890 [ 907.102781][T28795] ? __virt_addr_valid+0x61/0x2e0 [ 907.108018][T28795] ? __phys_addr_symbol+0x30/0x70 [ 907.113048][T28795] ? __check_object_size+0x333/0x6e0 [ 907.118340][T28795] netlink_sendmsg+0x925/0xe30 [ 907.123123][T28795] ? netlink_unicast+0x7f0/0x7f0 [ 907.128071][T28795] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 907.133382][T28795] ? netlink_unicast+0x7f0/0x7f0 [ 907.138334][T28795] sock_sendmsg+0xde/0x190 [ 907.142793][T28795] ____sys_sendmsg+0x334/0x900 [ 907.147588][T28795] ? copy_msghdr_from_user+0xfc/0x150 [ 907.152998][T28795] ? kernel_sendmsg+0x50/0x50 [ 907.157742][T28795] ___sys_sendmsg+0x110/0x1b0 [ 907.162457][T28795] ? do_recvmmsg+0x6e0/0x6e0 [ 907.167050][T28795] ? __fget_files+0x248/0x480 [ 907.171727][T28795] ? lock_downgrade+0x690/0x690 [ 907.176574][T28795] ? trace_lock_acquire+0x1f1/0x2b0 [ 907.181797][T28795] ? receive_fd+0x110/0x110 [ 907.186309][T28795] ? lock_acquire+0x32/0xc0 [ 907.190827][T28795] ? receive_fd+0x110/0x110 [ 907.195334][T28795] ? __fget_files+0x26a/0x480 [ 907.200034][T28795] ? __fget_light+0xe5/0x270 [ 907.204673][T28795] __sys_sendmmsg+0x18f/0x460 [ 907.209390][T28795] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 907.214468][T28795] ? wait_for_completion_io_timeout+0x20/0x20 [ 907.220575][T28795] __x64_sys_sendmmsg+0x9d/0x100 [ 907.225514][T28795] ? syscall_enter_from_user_mode+0x26/0xb0 [ 907.231418][T28795] do_syscall_64+0x39/0xb0 [ 907.235867][T28795] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 907.241778][T28795] RIP: 0033:0x7fb24d48c0f9 [ 907.246194][T28795] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 907.265817][T28795] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 907.274263][T28795] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 907.282255][T28795] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 907.290241][T28795] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 907.298252][T28795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 907.306253][T28795] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 907.314277][T28795] [ 907.329871][T28797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 907.388240][T28797] veth1109: entered promiscuous mode [ 907.396660][T28800] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 907.448788][T28800] veth1511: entered promiscuous mode 07:40:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) r3 = socket$netlink(0x10, 0x3, 0x2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)={0x18, 0x2c, 0x4, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x8, 0x49, 0x0, 0x0, @fd}]}, 0x18}], 0x1, &(0x7f0000000680)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, 0xee00}}}], 0xc0, 0x40810}, 0x4010) (async) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x400400, 0x0) r6 = syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), 0x0, 0x0, {0x22}, &(0x7f0000000a80)=""/210, 0xd2, &(0x7f0000000500)=""/233, 0x0}, 0x58) sched_setscheduler(r6, 0x5, &(0x7f0000000180)=0x8) ptrace$cont(0x9, r6, 0x0, 0x0) (async, rerun: 64) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00010069110800000000008510000002000000b40000000000000095004c00000000009500001200000000019f38979127187d56bf019d34d01d5739184edf728fab9de435ff23956fb4e60c27171c897253a26f13dd8699a545a2acd0f45818ae4a98e49f55bcfb1d4429113c455db3649c6aed9fe1a6606fbd775208ba6b55c933cfc33492c95800329e0378510755d8e28b1e523eea8ec7b5e5f4dfd7220a932f074f29170135a9b5fafa6489688f148fefded21dc2e764f5c69a84b16cb8bd597f096c967132958300000001c1c1120bde32310f20a3b42873fd4d691fed6b74173f7c909924baf6137a32e2786054453f5d48d421dd16c7427ac3982a8d8591d108683a77d1bd074d8f116116ba8b0f8ee5fc90d26659b074d1d121fc3990f844d405070000000000000075cc4b347e350b5669f888525af9c5f5ab79b5f077d3b8730b9c346f3dec2e4647aec7c24bdbe073e9059ee356705916c63c3bf47d603871d758ee2cd0b2f10deca693ca000000000000000032b686c4824f6d9df4ae8e7892991f70370896ce455316b3599504ffacd8e83266f486ecf458276859def556ed55de348e086572ee6e90f468c7f9bb6b31df54b55a70847597a3431d6440adbc9e8a719f996727afd951548382d12e61c36f578f8200dbfc7d77db4274a520c7eee5257ba1040e6bfae1cd1556457a11b00471952e4f486d7b969ae757f0772bc50c6dd7975699ff58cf49aa861fc7d4ff2b4dc6ab472117f5008a61e8653340e4ea22088cffb8db8e52461f5158bda2fbb132d41100fe85ab0b8cdd370d757a6e524c01efd5207e703abcaaa6eec3601a486875c605000000dc68b07299465f33abb09be69f7df4dd32850bfee83e069f890018341d498377ce25a8ea031b69168bce11d2550f59f31b846f5ef9b4721bbece92d57a2094cd4600000000000000008937f379c58a8543ac0b7a427d93d2c012e2f21d56d3361a65992364e537d8446c07be8cc4dc33b38ab7673c32afdc7afa82fd7733b773311042c13bd8d95dd07c40f5f74099dee47a6892ee378853338a5125aee0591eedb89142b626df1c5e9edc4c85fc69b91bb214f1a0460f64a4e4243285bbabd24578aa943d2f399656ce54330650666231cf13c4f7c115a733cdf38588f6a7c6ad931c5256a78f7d00da203f5bbe2542e9a3ac9642970dc17982192794f0d5f703860f736f4d404347e41af8"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r10, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) (async) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004840)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000004940)=0xe8) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r12, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) (async) sendmsg$netlink(r1, &(0x7f0000004a00)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f00000047c0)=[{&(0x7f0000000500)={0xb4, 0x1f, 0x10, 0x70bd2b, 0x25dfdbfb, "", [@generic="097d43754870dc02238c38e3a97b76f0979543be1b736c3706451b51666e82ac7f076518847dc9f3811f0bc0a37e4b11464a68f6cf887797dfe4ddc4a70d916a53c0258e711a537d88e5d5a5f605496f7f61a8ed123a45cdec31fee28eb0adadd8bcee8a180c5ebfc255281ff515dc215cff7d930ac8251a36743038f1e4b25577f95c8beb985e41e9b42d1276047d22043c1138e81f69d5aac8d61b258726463a"]}, 0xb4}, {&(0x7f0000000a40)={0x1044, 0x30, 0x8, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x8, 0x3d, 0x0, 0x1, [@typed={0x4, 0x33}]}, @typed={0xc, 0x13, 0x0, 0x0, @u64=0xffffffff}, @nested={0xc, 0x25, 0x0, 0x1, [@typed={0x8, 0x8a, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic="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", @typed={0xc, 0x54, 0x0, 0x0, @u64=0x2}, @typed={0x8, 0x74, 0x0, 0x0, @fd}]}, 0x1044}, {&(0x7f00000005c0)={0x1f4, 0x3e, 0x300, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x1e3, 0xa, 0x0, 0x1, [@generic="67597c2c507725c118746ab08ab8d3e28682dbd0a3278867e2735e881a2aab057ffedfc1b52d41db91a2e6ffea18d85e289b2c3561d5261251a489b895491005c0f1dfef0a31c62da04c26ba51a43c0b74869f7c38c184d1670acfce22305d67c61df1187d2ea19f6e0cc0e87df3060cf7700678898ae7b948d508389bf0b7a28dc4c8451230aff7af7a180d8294aa39a8d805e9714dd4a1df5ea16851b8f9045ff335cec39edd5e325adf5f1d311fe2c53081240fce9859bf405d2b6454417533af4ef1da39b53b16342229ea2d0ee1dc99", @generic="85f01b9d3eaed6f5abfb9e63aa560560f3476302067e3034958362103b76102e583b8ee002d1361cc5c83140f3b159d44950849b178e827c96a2c6438970207034e9265f5907bea0518b2c917449801ae4df3985c4f77a626fd3f3cf0d3b33a7f6f83e4af262c3931cacf92d0e1a971d9b38f5580cded172222204a4d06b1a0a4737172e150dc5c83eb2a27c157fd597cfa37c1ce87200779a727541f8037e875b4254794f0b15f1f6f1e6ba4db2c968bc201ed6c765703aa0e617dc5cd11df7b0a51ce519530d9e5195c50df6be28a93e182aac59ec3d9a", @typed={0x8, 0x5, 0x0, 0x0, @u32=0x8}, @generic="c17902", @generic="aaac97504cebb00e476434f9f250b4c6675a82567ee6500ed7e30457c4ebf6fc65c0", @typed={0x8, 0x74, 0x0, 0x0, @u32=0xffff}]}]}, 0x1f4}, {&(0x7f00000007c0)={0xd0, 0x40, 0x1, 0x70bd2b, 0x25dfdbfe, "", [@generic="ab263f16962d43dfa6acce3555e44e609708b693f646bd02e75cf50fc5205c31e414d4fc6f89a1951aaefef089347d8c7c260edeef5478355d125a125139d0f58a5d20fdbc922f094f8c98c6987e9c21382457e523fc1f3785ef7a708d2a229ff17420b9b8acc837d4f7604ef52eca541a81e782139f8ecf72c25f7ffab94aa6a609bb4bdb4fbede46680bd4a4b2db5c0a4bad72f6e92e1080357c280e6df8c0aff7b4d5d14ec29e091c907df30ff21dfa31807bd24a0964f46d598586a0"]}, 0xd0}, {&(0x7f0000001ac0)={0x14d0, 0x42, 0x100, 0x70bd27, 0x25dfdbff, "", [@nested={0x11e, 0x46, 0x0, 0x1, [@generic="736be1205049f2d99e28e4e8bf0b93a2ca123f3af8c3aa815f63a546235defc4", @typed={0x48, 0x8c, 0x0, 0x0, @binary="1681ef1c1e5e7ce45ba42a00dfedc4415ebbf4ea8e2005eddb25445aa4be411f8be42ac8c430761c7f340c4efcaecd6fd768b338a4fdd074a1dd8ee8db973813ce416df0"}, @generic="66e909c8b2ad6ed8ff07dc59bd4ae6f5d2fcfe166ffeb05361aea40681c75923e212dac381289c7ea0afd783277ea030f21ddc4f4a7775d5552386d50c5c76d19ce3657dd91fcb820ac68caa2c69a87ca0a9df6e02a8", @generic="2c9117175927a56fe901d8d748e449e38e6a273abbd2c9bf2686dec64ecade2e138a9243224f7d2aba797e1d829b84589a5cfcb3f90c47047e6113340101f41b36bb823a76966c3503dd5fa1e7317f2d3d4f61628c26a8d2f1e6945c"]}, @generic="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", @typed={0x4, 0x55}, @nested={0x11f, 0x22, 0x0, 0x1, [@generic="442ffc47a52c48b9f2261725886981bdf48618c5d4cb49c8f18b335545386f67fdb6ba161cb11ea191f476e48d720c16dde93bb6e738bf0a468e8358b3d7adca57c8e253cd2bc68568d86326549ac285f6c223135d7dfe3329927e954e6450461c550c1a3f24a22ba0bd001f7c47ad527c72a3c0fe2c645c3ddaba6fe232be4c08d2d761eb3f7affb0ba4fee1dfbd03e8f5a24b52e52be6749c80f98232f104b3590253d83882b2893f1ff284b392135815a5e4bc32ea397f41715679ab08a6cbe06da8a56fd0ad955cb6a", @typed={0x47, 0x59, 0x0, 0x0, @binary="cd8d5151c110d3e9c672026b1c6abde2507d7b697ba55d8074f6be761efa72fd275c8572e8b039dfc0f5390489dc2c338d74c8903bae7fa6d427216f41e23fe1099dd9"}, @typed={0x8, 0x2f, 0x0, 0x0, @str='\\#[\x00'}]}, @nested={0x279, 0x16, 0x0, 0x1, [@generic="958082fdd3371a149f8f03324fcb24b8a632713b962c8240d0ada75703072893b81f106aaef0576ca25308c95b83fe74e6247f8d24fe82e2b87d0eb613ba59c416e5deaa1d2eee05f35c31f3ecaa7f5bb1e87524394a313ebdb7bf53614feebecef11629a020261f4ce6c01f493aca6018073e64db98efa99832c042c0e182619ca9c243e49957ca762bc71fd6030cd47d057595678bb6dd5c9b8cba483676551b87bf8467d9e2206f40b2624e64825aea13ab7b2b0cc8e4de4811be6da4b111030a812c24845bf3bdd28d847bdb20ae971de7", @typed={0x8, 0x13, 0x0, 0x0, @fd=r0}, @generic="ab2c8c18eb1a1e62e1812c36d2e405d33f0b840afbe3c3b077638b5b357f51614aa88e283ca62a5891db2e7adca70814025f439cd7a85e978516debd58faa517ea77c6e8727c234cd01a1fec7555a21e5755225d69247a7a258f695c090c0031", @typed={0x5, 0x8e, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x16, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x1, 0x0, 0x0, @fd=r3}, @generic="66437559010043ec666a1d1927bbac88eb6c1c3bf2bf6f253ebf3b5618a475a2e6609c4d8db25e5003bd8fcdf4929137c945388150bb0d069dbf1e2a1fe2b3782417b0947e35eb798d154cea3bf7b54c42493e3d94d5ec103ca52918711bdcaff019f9985de48286b4757901e6b4e390e82ae12bfcc29b0ad1c0ba8fa936a323271d2ef83456d700b25efd96b27842854836cafa28f556c1d8d3e8fd44e6b9302240e292b118d25ee505a3beb58a27afe82a80b3debae740a022f08b0cc45feb96cfd7136430c6d0fd329e755eefdf971a2bf9db58b996e86118a424e0aa535f9cc1f5c2cadb2987a65a20d59811c89c", @typed={0x8, 0x86, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x3d, 0x0, 0x0, @u32=0x4}, @generic="5c8342614c8f9ca64bba2e6ba4e92bf20679c8ea54a51a0136d263a8dabdce41795c"]}]}, 0x14d0}, {&(0x7f0000002fc0)={0x27c, 0x36, 0x300, 0x70bd27, 0x25dfdbfc, "", [@typed={0x8, 0x55, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x44, 0x0, 0x0, @pid}, @generic="13024a1c3fbc8a88cb76fba5ebde8604d0e1bb", @generic="cf8e7eecb08b87ff27e23709ee0ea3bf81c52ebe00e6067252a154ffada52d9cb4cb2ec0eb6104497ce589b2d13f9d14f1f0bd1ba9b66506b7f14ae6b062c15492ef17", @nested={0x202, 0x4e, 0x0, 0x1, [@typed={0x42, 0x59, 0x0, 0x0, @binary="4f20a43085483be571e44354ca526516e889c4f770a057ec0a2305f0edb234ae8c771327aae3fda1f071604d79606b7d4bf593d5f68edb0548be3f0201bd"}, @generic="b7d550fe5f6799475759a0fc9f01b4c6f8b3ee8d14792cc3eb1175720e56a449f0297d90589ec056084a044e941345276b0489b1ee043dbe1c88d2aa93527b8248ab31acd4a7794cd2f95a86b1ef198d53f2023baba890fbd09374ca0062f4a4ff8f850e4aea287d43391d614e93a48eb9f0b8989035b39501e27e9cfa1cca4b4be648195dc943bde849654c4906bf7e3aa75b6d32c35895809d1c000c7f17c4b896dc527476b0c5206685a7c8a57055a9d3d0353255e6cca87dc1c625c96f7b227160b5d6f9d5c71219616b027d03f6e032f0df33b44cbcf34887dc9b5ff6258b426ad3a5c27e11", @typed={0xc, 0x42, 0x0, 0x0, @u64=0x1}, @generic="6f83e910cb6f459331538d036b7bb020231a68617a3a623e7b1d5dc3e0cebb2c4751df958483f33620bf60091b8c23ee3e52236bcb65825a1dfd184681c415083874ce21f459a9a0252ba82655344ca694916fb16bee054bab7e7e0a5634d4653463805e55275d8216f83061e036dad2199b39c61e01256cbc429bd04ac6ee830b0f6a0a71d34d07845e8a366ab021707ff0f7e18ae014bcaaf6e7aafbcc88f63dd76977fe7833456cc9bb4c261f93190ed5d698dcfc4227c1c551642dcd765210fe521405c1"]}]}, 0x27c}, {&(0x7f0000003240)={0x157c, 0x1f, 0x10, 0x70bd25, 0x25dfdbff, "", [@nested={0x25b, 0x46, 0x0, 0x1, [@typed={0xc, 0x23, 0x0, 0x0, @u64=0x4}, @typed={0x8, 0x27, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="98dc82ac5cee728192dc230fab35685f00da45bd8f2d90e133464ca5c62bcc9f3de9b88a73e1e8556ded812fb3ced23cf413dc2bb3fcbb887a633c14990c97147916df345bab5e4d27f75ca61d047ce48fcf1805365ca44c7b1e", @typed={0x8, 0x4d, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x5d, 0x5, 0x0, 0x0, @binary="8895c0590eae926a8f56081e89e6326a1bb09dcb88032de7b5057d9899155adce83f1315208e7404d9e094bcaf1ac492a993e3218204798560df27a0f8d15b3043c997e249b856d6b5fbd000deb7534b60b14a72e97b5910dd"}, @generic="0baa00f39250ec9463a9c45559507045a040d31c54f5765ba1ff4038646dbb2b2d", @typed={0x4, 0x46}, @typed={0x99, 0x8b, 0x0, 0x0, @binary="5927068c68593e338f927a827517bdcfa643cb516e3673e3ac379b4f17a9e952260b7072e0c352ec3611c2100bc397e4c7b2db088f8125458625c78dffeb5193720cc6401fe44509097b43b179020f5cedc637421ef8b87519cbb80b08f49686cbda73be1d1f01f6f7e839752bcf0712f4f99826ce56b6b4b2b84eb795387d5e52d58cc6fb8b6109ba8d4fd865340fd4cc6e7a8e40"}, @generic="8bfd094274f28aedde2de25a0222a87136", @generic="7266e655663faed308b597c0db3440323bb0ff27d23c5793d452fd370307c4d7423663735ee31378f20a8431012d64107c79e38a5375166bf951379d1d6651a46632e30e3b2c96d75cc86e61311626764007f51f57bbdf934709ffeb3b6928a7aa382b2aab12c8e7d232729e21d7c2e817508eecc21c4eb538792cd056e1b4713428aa7b6294b508fad36fb4b49de5efcd562f0bee63275da7f1e214390f92c874a31e422f9f1fbf8bc798a9d392ad"]}, @generic="e25ce2", @generic="aca16076e218b67ea846fa1233de22aae4f4fea63343278e052f3a476c95e80e63ac05bd2fd90470da08ab8a5a7a0ef0eaf325e1521adfc73b94b131ff74ea27c6a5176848f9f97255e9755974bfe17ad629f7592d93015540ddfcff07e1b7480150323d5ebb21e3694383d9231cd77fe4ec08845d715791405b9df62998807f890ae1c120c0973e7533e75937", @typed={0x8, 0x38a0, 0x0, 0x0, @u32=0x1000}, @generic="407f0905517dc26310c968af9181285a36d4ab065b38bfc7d548e62d1c3887962f2c9538a3abafd5cdcf961a19def053d7bf25ecbca2898751d669efe5e47344b9d562739634ff64521c0dfc27229caaaaab88de534e1d411b1feb", @nested={0x1024, 0x7c, 0x0, 0x1, [@generic="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", @typed={0x8, 0x8a, 0x0, 0x0, @ipv4=@private=0xa010102}, @typed={0x8, 0x78, 0x0, 0x0, @uid}, @typed={0x7, 0x52, 0x0, 0x0, @str='(/\x00'}, @typed={0x8, 0x5a, 0x0, 0x0, @ipv4=@loopback}]}, @generic="9b736f1213a83150e6c19f77c00031091df243ccc4f8a73eb536f25431c2658e99bfd80ddde3953289b85ab1f2cdddf1fed40fc3f6b4fd5d9cdc30db74f8cee1cfe12c2c192c78637a36c6b8893c98af138429841448290f0d2eaec54cf38fedbae37e7629b4f438d1abf854574779bebad8cd3f5c327bccd29dfe4f68e200fb719cbc5991f4ba1d478e1fcfa2ae15b51567014788f504f34d2f24d0256e51704a043542ef77a44e7c7173d0711cc72d084830841bb3bc064f28caac036737d9530c3f7e0447b5e4e4fa95af68e5d851e9fc050631", @nested={0x11c, 0x38, 0x0, 0x1, [@typed={0xfb, 0x5d, 0x0, 0x0, @binary="0634a1361ea4ba9c3012a90eccbe9db0c11a8e8764aec6294acd47e19e1a358a1f2bd55b38114bf66d7018eb47e31db30541203ea2f09161f2901b18165b5884c95fe0eac57dfe5f9f6019a0a4939d92a05d880c82d7f61736868f58f53b330e0d3f7794b363f1483ea79d3483095028a5b2560b0959585211350124ba64cc916dd136c3aae1605765e6c2eb45c6bfca62d7682f7ad6d24ecc27934aa7c496903987c0a7e9875e101dc84910be58246a6c2ce350d07227fab92ac5ec3b9227606552074a194319dc3d43a068ae3e6413745f136f86a14b1e86c4eeb6bb1a548c3eb415d94bf5cfa438483d07f27e200c53fc76c545b1a7"}, @typed={0x8, 0x49, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0x8, 0x7, 0x0, 0x0, @fd=r5}, @typed={0xc, 0x1b, 0x0, 0x0, @u64=0x2}]}, @typed={0x8, 0x61, 0x0, 0x0, @pid=r6}]}, 0x157c}, {&(0x7f0000000900)={0xc0, 0x1a, 0x2, 0x70bd2b, 0x25dfdbfd, "", [@generic="1072b29d3bdbc94383aa6b529f16be6f9f2077adf533b4ac009003c48ee1983939b36ec5146b6daf95ba9c69617b2897f2d4e9c701d864e6c6f1f23fccf49c39ac3e9767dba6bd305785e602d76ee9d58ddb7bfe7d169b863bcaeb26cc21db74284abcdcbbb68aa223533fe50effe9a3e127eefe3026cf5e089d2df1e6db53fa67853b7bc593df506cd2f9aa5b09", @nested={0x1c, 0x46, 0x0, 0x1, [@typed={0x8, 0x13, 0x0, 0x0, @fd=r7}, @generic="c5853b38f98f0bc194c3d208931b2484"]}, @typed={0x4, 0x25}]}, 0xc0}], 0x8, &(0x7f0000004980)=[@rights={{0x24, 0x1, 0x1, [r1, r8, r3, r9, r3]}}, @rights={{0x14, 0x1, 0x1, [r10]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r3, r12]}}], 0x78}, 0x1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="481bd6652600050700000000000000000035f10048e57d11e86932ecf3467c47b81db460fbbfd872bdb724cab98e4c6432467c60b7c760d3dac23f25ca3ab27c6e25a778876fa9cc6421b6993b1f655b7f1a54c32c125339546033e187f0aa920b364c2f8ec8b6301d3c84c7c948198473f360f972fce36dd78574df0c763e975690224ea4b7762cf1a8e70001000000000000b1b51be2e7c18c8c4ece0f18bb4f383380faad9541e3619965350b92aed9756d6e1c0683b346b3a4834e5374bc", @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async, rerun: 64) r13 = socket$netlink(0x10, 0x3, 0x0) (async) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r14, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x1, 0x8, 0x801, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008081}, 0x0) sendmmsg(r13, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x73) 07:40:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 11) 07:40:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x9) 07:40:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2100) [ 908.708907][T28810] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 908.753428][T28804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:40:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x91) [ 908.793902][T28804] veth1033: entered promiscuous mode [ 908.809181][T28812] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:40:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xa) [ 908.905406][T28812] veth1513: entered promiscuous mode [ 908.935863][T28807] veth1111: entered promiscuous mode 07:40:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2101) 07:40:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 909.020885][T28811] veth1315: entered promiscuous mode [ 909.050075][T28818] FAULT_INJECTION: forcing a failure. [ 909.050075][T28818] name failslab, interval 1, probability 0, space 0, times 0 [ 909.079959][T28818] CPU: 1 PID: 28818 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 909.089582][T28818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 909.099665][T28818] Call Trace: [ 909.102942][T28818] [ 909.105887][T28818] dump_stack_lvl+0x136/0x150 [ 909.110602][T28818] should_fail_ex+0x4a3/0x5b0 [ 909.115286][T28818] should_failslab+0x9/0x20 [ 909.119791][T28818] __kmem_cache_alloc_node+0x5b/0x320 [ 909.125163][T28818] ? flow_indr_dev_setup_offload+0x274/0x8c0 [ 909.131154][T28818] kmalloc_trace+0x26/0x60 [ 909.135592][T28818] flow_indr_dev_setup_offload+0x274/0x8c0 [ 909.141422][T28818] ? tcf_block_unbind+0x470/0x470 [ 909.146489][T28818] ? lock_release+0x780/0x780 [ 909.151213][T28818] tcf_block_offload_cmd.isra.0+0x304/0x3a0 [ 909.157143][T28818] ? tcf_block_bind+0x850/0x850 [ 909.161993][T28818] ? lock_acquire+0x32/0xc0 [ 909.166494][T28818] ? tcf_block_get_ext+0x77f/0x1930 [ 909.171726][T28818] ? down_write_killable_nested+0x250/0x250 [ 909.177627][T28818] tcf_block_get_ext+0x870/0x1930 [ 909.182686][T28818] ingress_init+0x116/0x1d0 [ 909.187205][T28818] ? qdisc_lookup+0x1ee/0x340 [ 909.191893][T28818] ? clsact_init+0x2d0/0x2d0 [ 909.196521][T28818] qdisc_create+0x4d1/0x11b0 [ 909.201143][T28818] ? find_held_lock+0x2d/0x110 [ 909.205920][T28818] ? tc_get_qdisc+0xba0/0xba0 [ 909.210648][T28818] tc_modify_qdisc+0x488/0x1a40 [ 909.215509][T28818] ? _raw_spin_unlock+0x28/0x40 [ 909.220398][T28818] ? qdisc_create+0x11b0/0x11b0 [ 909.225292][T28818] ? qdisc_create+0x11b0/0x11b0 [ 909.230152][T28818] rtnetlink_rcv_msg+0x43d/0xd50 [ 909.235136][T28818] ? rtnl_stats_set+0x4d0/0x4d0 [ 909.239980][T28818] ? __dev_queue_xmit+0xb4d/0x3e80 [ 909.245136][T28818] netlink_rcv_skb+0x165/0x440 [ 909.249911][T28818] ? rtnl_stats_set+0x4d0/0x4d0 [ 909.254786][T28818] ? netlink_ack+0x1360/0x1360 [ 909.259591][T28818] ? netlink_deliver_tap+0x1b1/0xcf0 [ 909.264920][T28818] netlink_unicast+0x547/0x7f0 [ 909.269762][T28818] ? netlink_attachskb+0x890/0x890 [ 909.274925][T28818] ? __virt_addr_valid+0x61/0x2e0 [ 909.279977][T28818] ? __phys_addr_symbol+0x30/0x70 [ 909.285041][T28818] ? __check_object_size+0x333/0x6e0 [ 909.290377][T28818] netlink_sendmsg+0x925/0xe30 [ 909.295203][T28818] ? netlink_unicast+0x7f0/0x7f0 [ 909.300153][T28818] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 909.305457][T28818] ? netlink_unicast+0x7f0/0x7f0 [ 909.310428][T28818] sock_sendmsg+0xde/0x190 [ 909.314852][T28818] ____sys_sendmsg+0x334/0x900 [ 909.319633][T28818] ? copy_msghdr_from_user+0xfc/0x150 [ 909.325008][T28818] ? kernel_sendmsg+0x50/0x50 [ 909.329728][T28818] ___sys_sendmsg+0x110/0x1b0 [ 909.334425][T28818] ? do_recvmmsg+0x6e0/0x6e0 [ 909.339018][T28818] ? __fget_files+0x248/0x480 [ 909.343707][T28818] ? lock_downgrade+0x690/0x690 [ 909.348592][T28818] ? trace_lock_acquire+0x1f1/0x2b0 [ 909.353826][T28818] ? receive_fd+0x110/0x110 [ 909.358349][T28818] ? lock_acquire+0x32/0xc0 [ 909.362848][T28818] ? receive_fd+0x110/0x110 [ 909.367373][T28818] ? __fget_files+0x26a/0x480 [ 909.372089][T28818] ? __fget_light+0xe5/0x270 [ 909.376723][T28818] __sys_sendmmsg+0x18f/0x460 [ 909.381430][T28818] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 909.386465][T28818] ? wait_for_completion_io_timeout+0x20/0x20 [ 909.392587][T28818] __x64_sys_sendmmsg+0x9d/0x100 [ 909.397545][T28818] ? syscall_enter_from_user_mode+0x26/0xb0 [ 909.403460][T28818] do_syscall_64+0x39/0xb0 [ 909.407924][T28818] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 909.413858][T28818] RIP: 0033:0x7fb24d48c0f9 [ 909.418303][T28818] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 909.437936][T28818] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 909.446365][T28818] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 909.454365][T28818] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 909.462364][T28818] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 909.470342][T28818] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 909.478312][T28818] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 909.486313][T28818] 07:40:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 12) [ 909.541148][T28823] veth1035: entered promiscuous mode 07:40:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x9e) [ 909.612370][T28826] veth1113: entered promiscuous mode [ 909.701434][T28829] veth1515: entered promiscuous mode [ 909.782303][T28835] veth1317: entered promiscuous mode [ 909.827782][T28837] veth1037: entered promiscuous mode [ 909.836318][T28838] FAULT_INJECTION: forcing a failure. [ 909.836318][T28838] name failslab, interval 1, probability 0, space 0, times 0 [ 909.854319][T28838] CPU: 1 PID: 28838 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 909.863923][T28838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 909.873991][T28838] Call Trace: [ 909.877274][T28838] [ 909.880215][T28838] dump_stack_lvl+0x136/0x150 [ 909.884926][T28838] should_fail_ex+0x4a3/0x5b0 [ 909.889631][T28838] should_failslab+0x9/0x20 [ 909.894153][T28838] kmem_cache_alloc_node+0x5c/0x350 [ 909.899371][T28838] __alloc_skb+0x288/0x330 [ 909.903807][T28838] ? __napi_build_skb+0x50/0x50 [ 909.908676][T28838] ? mark_held_locks+0x9f/0xe0 [ 909.913455][T28838] ? __call_rcu_common.constprop.0+0x30e/0x7d0 [ 909.919677][T28838] qdisc_notify.isra.0+0x89/0x330 [ 909.924737][T28838] qdisc_graft+0xdb8/0x1400 [ 909.929268][T28838] ? qdisc_notify.isra.0+0x330/0x330 [ 909.934564][T28838] ? find_held_lock+0x2d/0x110 [ 909.939354][T28838] ? tc_get_qdisc+0xba0/0xba0 [ 909.944059][T28838] tc_modify_qdisc+0xbd9/0x1a40 [ 909.948941][T28838] ? _raw_spin_unlock+0x28/0x40 [ 909.953814][T28838] ? qdisc_create+0x11b0/0x11b0 [ 909.958715][T28838] ? qdisc_create+0x11b0/0x11b0 [ 909.963588][T28838] rtnetlink_rcv_msg+0x43d/0xd50 [ 909.968548][T28838] ? rtnl_stats_set+0x4d0/0x4d0 [ 909.973431][T28838] ? __dev_queue_xmit+0xb4d/0x3e80 [ 909.978602][T28838] netlink_rcv_skb+0x165/0x440 [ 909.983392][T28838] ? rtnl_stats_set+0x4d0/0x4d0 [ 909.988259][T28838] ? netlink_ack+0x1360/0x1360 [ 909.993078][T28838] ? netlink_deliver_tap+0x1b1/0xcf0 [ 909.998405][T28838] netlink_unicast+0x547/0x7f0 [ 910.003203][T28838] ? netlink_attachskb+0x890/0x890 [ 910.008342][T28838] ? __virt_addr_valid+0x61/0x2e0 [ 910.013396][T28838] ? __phys_addr_symbol+0x30/0x70 [ 910.018443][T28838] ? __check_object_size+0x333/0x6e0 [ 910.023757][T28838] netlink_sendmsg+0x925/0xe30 [ 910.028555][T28838] ? netlink_unicast+0x7f0/0x7f0 [ 910.033528][T28838] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 910.038841][T28838] ? netlink_unicast+0x7f0/0x7f0 [ 910.043805][T28838] sock_sendmsg+0xde/0x190 [ 910.048249][T28838] ____sys_sendmsg+0x334/0x900 [ 910.053039][T28838] ? copy_msghdr_from_user+0xfc/0x150 [ 910.058446][T28838] ? kernel_sendmsg+0x50/0x50 [ 910.063178][T28838] ___sys_sendmsg+0x110/0x1b0 [ 910.067960][T28838] ? do_recvmmsg+0x6e0/0x6e0 [ 910.072595][T28838] ? __fget_files+0x248/0x480 [ 910.077296][T28838] ? lock_downgrade+0x690/0x690 [ 910.082161][T28838] ? trace_lock_acquire+0x1f1/0x2b0 [ 910.087379][T28838] ? receive_fd+0x110/0x110 [ 910.091892][T28838] ? lock_acquire+0x32/0xc0 [ 910.096411][T28838] ? receive_fd+0x110/0x110 [ 910.100947][T28838] ? __fget_files+0x26a/0x480 [ 910.105656][T28838] ? __fget_light+0xe5/0x270 [ 910.110267][T28838] __sys_sendmmsg+0x18f/0x460 [ 910.114965][T28838] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 910.120021][T28838] ? wait_for_completion_io_timeout+0x20/0x20 [ 910.126138][T28838] __x64_sys_sendmmsg+0x9d/0x100 [ 910.131089][T28838] ? syscall_enter_from_user_mode+0x26/0xb0 [ 910.137001][T28838] do_syscall_64+0x39/0xb0 [ 910.141446][T28838] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 910.147368][T28838] RIP: 0033:0x7fb24d48c0f9 [ 910.151803][T28838] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 910.171420][T28838] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 910.179845][T28838] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 910.187825][T28838] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 910.195803][T28838] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 910.203791][T28838] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 910.211766][T28838] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 910.219779][T28838] 07:40:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) r3 = socket$netlink(0x10, 0x3, 0x2) (async) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)={0x18, 0x2c, 0x4, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x8, 0x49, 0x0, 0x0, @fd}]}, 0x18}], 0x1, &(0x7f0000000680)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, 0xee00}}}], 0xc0, 0x40810}, 0x4010) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x400400, 0x0) (async) r6 = syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), 0x0, 0x0, {0x22}, &(0x7f0000000a80)=""/210, 0xd2, &(0x7f0000000500)=""/233, 0x0}, 0x58) sched_setscheduler(r6, 0x5, &(0x7f0000000180)=0x8) ptrace$cont(0x9, r6, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00010069110800000000008510000002000000b40000000000000095004c00000000009500001200000000019f38979127187d56bf019d34d01d5739184edf728fab9de435ff23956fb4e60c27171c897253a26f13dd8699a545a2acd0f45818ae4a98e49f55bcfb1d4429113c455db3649c6aed9fe1a6606fbd775208ba6b55c933cfc33492c95800329e0378510755d8e28b1e523eea8ec7b5e5f4dfd7220a932f074f29170135a9b5fafa6489688f148fefded21dc2e764f5c69a84b16cb8bd597f096c967132958300000001c1c1120bde32310f20a3b42873fd4d691fed6b74173f7c909924baf6137a32e2786054453f5d48d421dd16c7427ac3982a8d8591d108683a77d1bd074d8f116116ba8b0f8ee5fc90d26659b074d1d121fc3990f844d405070000000000000075cc4b347e350b5669f888525af9c5f5ab79b5f077d3b8730b9c346f3dec2e4647aec7c24bdbe073e9059ee356705916c63c3bf47d603871d758ee2cd0b2f10deca693ca000000000000000032b686c4824f6d9df4ae8e7892991f70370896ce455316b3599504ffacd8e83266f486ecf458276859def556ed55de348e086572ee6e90f468c7f9bb6b31df54b55a70847597a3431d6440adbc9e8a719f996727afd951548382d12e61c36f578f8200dbfc7d77db4274a520c7eee5257ba1040e6bfae1cd1556457a11b00471952e4f486d7b969ae757f0772bc50c6dd7975699ff58cf49aa861fc7d4ff2b4dc6ab472117f5008a61e8653340e4ea22088cffb8db8e52461f5158bda2fbb132d41100fe85ab0b8cdd370d757a6e524c01efd5207e703abcaaa6eec3601a486875c605000000dc68b07299465f33abb09be69f7df4dd32850bfee83e069f890018341d498377ce25a8ea031b69168bce11d2550f59f31b846f5ef9b4721bbece92d57a2094cd4600000000000000008937f379c58a8543ac0b7a427d93d2c012e2f21d56d3361a65992364e537d8446c07be8cc4dc33b38ab7673c32afdc7afa82fd7733b773311042c13bd8d95dd07c40f5f74099dee47a6892ee378853338a5125aee0591eedb89142b626df1c5e9edc4c85fc69b91bb214f1a0460f64a4e4243285bbabd24578aa943d2f399656ce54330650666231cf13c4f7c115a733cdf38588f6a7c6ad931c5256a78f7d00da203f5bbe2542e9a3ac9642970dc17982192794f0d5f703860f736f4d404347e41af8"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r10, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) (async) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004840)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000004940)=0xe8) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r12, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) (async) sendmsg$netlink(r1, &(0x7f0000004a00)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc, &(0x7f00000047c0)=[{&(0x7f0000000500)={0xb4, 0x1f, 0x10, 0x70bd2b, 0x25dfdbfb, "", [@generic="097d43754870dc02238c38e3a97b76f0979543be1b736c3706451b51666e82ac7f076518847dc9f3811f0bc0a37e4b11464a68f6cf887797dfe4ddc4a70d916a53c0258e711a537d88e5d5a5f605496f7f61a8ed123a45cdec31fee28eb0adadd8bcee8a180c5ebfc255281ff515dc215cff7d930ac8251a36743038f1e4b25577f95c8beb985e41e9b42d1276047d22043c1138e81f69d5aac8d61b258726463a"]}, 0xb4}, {&(0x7f0000000a40)={0x1044, 0x30, 0x8, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x8, 0x3d, 0x0, 0x1, [@typed={0x4, 0x33}]}, @typed={0xc, 0x13, 0x0, 0x0, @u64=0xffffffff}, @nested={0xc, 0x25, 0x0, 0x1, [@typed={0x8, 0x8a, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic="f9b19befe86471cd599d046014b110fcf0c2d9dda9ffb95a7f6fb299500a9d299a714ed1ac58bb7d03799828f22a1dbd89ff4d60abc53b975a0ab54ff4c26a24138cef196a0533a3c8bd668392983d8f7a643d4a6dc6c799c63fc6ef4a12e2e34e9c638d7accdcc8d8dc66a8ba5f6faf743a508f9b6ee15c9f753a73ee0520524cd65d9a70a2f81ad169856a6577956e8cbfce53a3319ef2e25a2cf8b5e55a31e14dadaeb2d858e91c2ba340ecf1ff43a7b97e3fbd376b4b751edd5b05e666ae71752a1561f74074cab9f3ccfc9d8f77968cd223fadcc716f75553570bfa38ece73f5ae02348c5b7970202b06d34accc73424ab84e7159e9561e0875baaf4cc46bd52304811737d136e325126fd834246ac399bef7637db7d58efb79edcd8cd7c9644f3cd97f1c8caf31d9929c5eccde2b8be1b132d99c5e56eb8c30ebc32c56f31b5b66e7445ed254d3ab25f1fe3fad9a5bfdcb1c8e916b867238dc732a2e804e96d7aa82730be3eb2dae499cc91948fcd3192d80fbece8897c5ab2ba01aad8a643c3c7277b52bf204682cbdd41c546e0bdf1b118f988cdbfc86fcfd9e4d83d5c9ff9142090629dd5700bd9a58da149bcfa5a0b6e742d80091241806148f17dd7b181a359f4ab9c83670290b17cdfc3395c0d89564bab6e8741bd71ef01daa1b07fac3cf8a4a59d321cdc799d452447c60aa19d6f3626ca41edd3485c4cf3d173b01c8ad5e07e52e54e80a8eed3a48bb7c19a7592f1e35b8257f325774c4ad106eba6ad4f9a6c8cf57f4718ba2cf71eb3bfa9e8e7bbd14a496f152f67e6e8d6d74b31b20f52df52bde8f86a823be291c06f2a1637363ec943d38b735ecdba385f354be6308e5bea088bd34d8d84261e43277380a93bcd8b539dc6ff5339f3b4b94ba4c6853c79ef6121a44cddd8be33d8f3a46e8c6212adc9d696768d4766d9d2cfd65cb74b9d508b264b0268167453a299ea66dae82a29dd9c6055eb8871efe51f88d4d84b3d065c70bbfbe0d1f865b827401c113b504b11bddaf195d1ce2c9997f77d2b4e657dd80cab23e9846f66607fd34f6e979787f85e14925ef877069473b85375c71f43f5e52dbf3a5c8f9a8af1efdac1412bf370c2aa868e55821600e2d6fb6cd265ae147623f0c307c4e05ed90ea08a16b063e149d65312f218de5d0da0cd30ad73694c4b20836313b35b1822037f23693c3670c55db219cfff4e67e474ac2e6f0875ac68e5fa4b93f125fcf9f4434aad4531790305c01a1a5bef8393644dffc6c87dbc2c30635d20181f3f9afdd7a0219ad0daed528f10092eb14f33598bb3ea35668075fb8775ccf50035d09bf3ea48b724c3c302bf2c9697c2e979446cdae6cc15568ce5fc1e05d06ec3ff4d08d0c433c682b72275fc8aa99ea97bee679864fb71919489b7335b17afe98b490f76b31c254648dc8508c1c2cc055a93f3e0d0346df70337ba20ff413300ee7e27c7a347295636658f082cda674b0b9549ce6ddeae5a73535b026e18bc730d6c2d471841ecefd2e712f19da974600a1607452fb4e37fbec27498363adee9feab0f035777b4561f947ccf56e4260c34acd95fa1bb2185f16e4c86be5ab70f0159069e12ca8acc9f8e5d479665f810a3a743ddb6393bb0c11cc0ec12380faf2d7b4c09d11011edd15c974a45f6ef6a714d0d2a807358b8d357d5cbf39aef217a4a91c1f2b4793a0be85a543005543680b6cb814633bfaf9611904353b5dbea5cf9eea8a8711fb31d8b393612b989b968c6d24549b394e82703ff4ebabe82914eea7bcaab11c447270b16ff9934ea7ec0e7005a1404a74b924a459c7c156465efc06ddc0af9110a5759234392ef275388c3577204a9a499113146600092938e8c28a6851eb8f06c3565e82cd19ab2536a8b977bad9519f99bf5d097610309f3335a849eddb7ad419450216c103cce52a25120d6239b6c9a84dfced95ff16f18fc0f6e1b8a952ce42f77fda108d55b9ae6fdc6d903c0df00f08f51650b76c3d11f43315a8e191b8587142eb305f1961d50faabf97c3a5d5c0d55c0aafda10e126ef0707666b7e41e168671a4cb4102d495277900c96761e2200634ee4655024e2bc40178c777adc3b4562cab9f43396e4eaaf9b470252d4ce380e9594e31f924b63f66f4e0198e813bb714087c6c0eb5ebd99e660012913a43af80e3f59a6abb1ab3d2491238c76b4e5277db343ffeddaa5c9b53a820509eef5477291300b226a091931ba5cb2c5bbb872ed10a9e3c0f7df3c10b808f4a85f5ed99444481843d9d79024b98d2dc61d621fe92592d096486273a54d34aaeb1794e7120ae433dbcd1c919c31e4cf1a30013e7fbb4c63c7bad46dddbfa39f0a0378a7a6bbac44869061344de1af0b0b1e80381ef0e7fd6cde72688610f7199da47fbad65ede4da94c85ffe037031917df08a24178f23ad43be484f1231883cd58c620c30fe8250042d9cc58ccb543301707d4eca533e65a5f56fa1b7b203286edf74433ee3aef366ea9ab3cac58113ffa87bca2f503e9b6a71c369e66838d261d9108207a36c8d88007d9a901a794c9d229d03b0e84ad0ea72e635197cd1e75d7dde95ca910f295bd7980443c5c8d36d29298b89e39db91aed73d7ddce39b4535fbbd5e88f8c308af9f8be6c1c45d772900cec33792f0045249dd4164f3f1e6eac1bbd7aa7be93f924f403444ee554060a9d910310d597c57f283b1e6dc3e602d44674e78d4755c8a454cbfc94eaa5250520b74c066c18b2f49d8ef27334ea4ca7b99ae2f318730a286bc56618bcb22d2b6968bda2bb367ce6e935229eddcb165dbf638408fe3ca9522d64daa85d6c6b4d890415055a1d3701f375c94caa542391c2e35941170f84e827ca2fd0ce88b0830e27483079cb43619694300522de20546926c8d05e500a5be239d09d4c56e8e74bb44d48a64023b07a7d64f87c5b6ca4578b4906eb98fcaf735efd912a959cb4a98a350eca7e7805d14c7469f214b7ee1383d9badcc270595368b7f75dbbef0b73c352559d421c63985ebe7eae7f1b2211efe1cde3eb1af9f6e6e64e17ab6cc023f7f1b9a69c3d56c048ab649f83445b81c6a503c2fc38571343e0e99a1fa18a03177e86ca56d2bc655f4c8cdf6f9b129f64fccd8ba9b52cf7e926c44f95c06da54bf410fd7cfa3162c099b0c76d2c7c9c891600df770746ffad546f8f80cb2944ba184b457ae9ef30095e1398fea4f6c7f5beda4dc3234a46d290bafd5c3d2612b2f1d918e5f7ab7189d9a169a8d0ac3073142d0a0e94a25f99046197a0cfaa7980b5eb7ea20f52aaf56a59d922e34bf47bb3d099aa6ebf760649b82c7dcceaf222df876b908d6b502a1100b9987410f8e86de301316913b99c11f67cf2bd32b942d31756473333c33ad0f0cabe94ff8d7a67bee3264399fe297938cb4ca2b825c2d82b9ece5d002e0f63b83674284b56ed8801e30174d65a030d74380cad6ee60ba943bddde9ab2ef1121a9eee7e5d5feca70bb75450ca7bd27b92645200a7ffd2de2ccdd0cd53010e3866e3be41dc2b20f3b2a3f6a1ee34a70f7e05ce78c90d9f9aec98a5f730811e1b17559255129e2c4860a00e1e3dbb2c9e48b8be04c4ad13fc2bf2ffb8c1d93846c4a44904f6c1f5a50a4c220d6271d7a1965397d33915ed16d06387f57dd88238e22cadfd8f0efd89b42728f53cb7859dc8c645706d5009800dedd0ac62344052f30d500e8fce4b63f697f079b53580fbe0896a1b83384118e7af4492ffa7e9a134d59c4627598113326860a2166d94d81d47b2a6e0b4dbc30dff06d7bd176321f59438f0f9446fc8c3c49a7dd05f2ca08d4dd229d2d58bfc53805b064522cf6d0088effbc1f2bfc686052d373c14e6e86fd58df9f221b241454ed3b8e9293a512a117f741197e19fc117e7c9c43ae75c5012507e65d31cda994ee14c6137e00cae024a29f990b3a35de8d0fc0a746207b536f71d58291db312b672cb839c08b97db853d1a329aae087d4a82cafaa00fd955a65b7aa42b505a28647536f230a886904801370c32beef6476bcdf52b2cf1c862f8d6424a2649cf2e11182545159835c76a3b37620fe4ced0111af234c4fa50504a772141bf257bdb8e9cea3e0f21658959164bf74d6e23f644e7f299ac4a38d5a546bfa70f6d92d477b34d0bd8edb2402afe9b5b67ac5cb86dc54dc3601b4d736122e21b24f734545205cefb712d5a26c2e321ba436ffd84e96ec0e134c6e9f24622b504c6d71dcd3861fa77e4d6b22e6a8d876d8870246c916cb612a2731c76b4379ad4700d3d9074e8f8d49ea093c43b9cd4535c1ebd9ac2b7a765445444bbb0b80f0539f6603ad17c2bfb867da6a3b5547c44d1286a67073d4656189a1dd0b8fbd07508d6ae58a2fc2dbee367e1549c41e2ca3568a9992836881732898e377c4a210f5d18869b3f9b4f134644475ab80a746e9286e9dd4c4ed452e35e51f4cb2fe84b5f3ad7ce89d2f42b7a899f9955403816e6ca729ee9f10dc2e0a575fc5d922b390d1dd1abebc2bf74d18e77e5d23455bd31c395bbcab36ad3a8a0b3f7b0984ea5dc759a2d64cffa8d1654299d81f0f02e7f1b8e25cd073b4ef651b6c442451b63d32b1f4217e815a983699b86386d7b3617f8407e704fce8e4f021d65d54a426330966f2b434e831a3398075467ae7c099d34d1d70d454724752ced65ee0e725f4fb09e18a108da76d245dd34b671abcfccbffb8e710e9011e4f652339ca7752e8616763e1ff06681a743ac9c45ca92b214c9ed95216637141b337931d20115ffa4cfb78be68a6d6823e08cd86176dad4b3ba0056984910b21bfb7a3e7710349222a53d5ca8d0ebdc0b6116a5c56e59932ce60e7ffa397df42910e30450ff82ee1c8951b9f25914184b4aaaf60fcd55572703653d78e0edec6699f170bc147f7b0600f2a6d3eff9806bde681d33e8fa5e89aa45ab485703bf8866a47314a331b054fbf61cc1b8464a705cdb0fdb8e3c69d1f62163290a82c2f4bb3e40cdf8158ba4aacdb732be5aa67c0243486470a6a90f8d4eddf09112e435810b68774acaa100d28824dddc40b851d053af4810c8b5cf4c35878662e90e3cbb3723566b7571a7ea8d34ef6c8575e79725bdc12314fe9faa8208abd60209f4c3b960d4df9f03bf525a627e1a3bd5b5aef8b5cda654711d616a7a438defb2bd689b3c91717c13cb14f4d1d2c445972fc19e3093f45505ba8c0c4499ef2604772932cfa195e46169da3eb17c27f7615b0b647f4633c9b857c62279ef7a7046a2da81264030ddb26fad9fa4d8c8f33330adf4a97b31831202f0de3ff5a742dddebdd2334d1c3359996078ce7e3c837e482700fab44dba187bc699e00dcf7b27f0e55838a107c74a87a3a20c25e97f53506ca1107522b6464e3965976b9d9103472ff9f4e0b315831eaabab2aceb1f28385f1e8d59687949bc8ef7552b182a370a079595f564739ce0ee8e4c709c0c6c77d8427090d2a28d69e768fe83befbd57705fdfa08038644950fd6c6562ff036a1fb18210e51e83c37912a67a7c53eb102a213e6c33f06a321bb7a0c821d04c1f79b9c52ad3d4149d3c7a366e063d5298d81f43bd70923db1b31cb2c350070ce4723c577993348f92b57706018b33c1294d53c36805b326e880e5209035de393272eb3e39d1a05906c6f0438eee97a0e2eabec6cb9b0c3a5b73f4d860fe1844e3ef56397a1a6af6040a7e07307fc30ac8e2b2b50f9373bd7a2cc7f8b3922e7c6719adb6806f65eee4eece01aec12d5e5ec41dd5d25f49ebc4741e03987", @typed={0xc, 0x54, 0x0, 0x0, @u64=0x2}, @typed={0x8, 0x74, 0x0, 0x0, @fd}]}, 0x1044}, {&(0x7f00000005c0)={0x1f4, 0x3e, 0x300, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x1e3, 0xa, 0x0, 0x1, [@generic="67597c2c507725c118746ab08ab8d3e28682dbd0a3278867e2735e881a2aab057ffedfc1b52d41db91a2e6ffea18d85e289b2c3561d5261251a489b895491005c0f1dfef0a31c62da04c26ba51a43c0b74869f7c38c184d1670acfce22305d67c61df1187d2ea19f6e0cc0e87df3060cf7700678898ae7b948d508389bf0b7a28dc4c8451230aff7af7a180d8294aa39a8d805e9714dd4a1df5ea16851b8f9045ff335cec39edd5e325adf5f1d311fe2c53081240fce9859bf405d2b6454417533af4ef1da39b53b16342229ea2d0ee1dc99", @generic="85f01b9d3eaed6f5abfb9e63aa560560f3476302067e3034958362103b76102e583b8ee002d1361cc5c83140f3b159d44950849b178e827c96a2c6438970207034e9265f5907bea0518b2c917449801ae4df3985c4f77a626fd3f3cf0d3b33a7f6f83e4af262c3931cacf92d0e1a971d9b38f5580cded172222204a4d06b1a0a4737172e150dc5c83eb2a27c157fd597cfa37c1ce87200779a727541f8037e875b4254794f0b15f1f6f1e6ba4db2c968bc201ed6c765703aa0e617dc5cd11df7b0a51ce519530d9e5195c50df6be28a93e182aac59ec3d9a", @typed={0x8, 0x5, 0x0, 0x0, @u32=0x8}, @generic="c17902", @generic="aaac97504cebb00e476434f9f250b4c6675a82567ee6500ed7e30457c4ebf6fc65c0", @typed={0x8, 0x74, 0x0, 0x0, @u32=0xffff}]}]}, 0x1f4}, {&(0x7f00000007c0)={0xd0, 0x40, 0x1, 0x70bd2b, 0x25dfdbfe, "", [@generic="ab263f16962d43dfa6acce3555e44e609708b693f646bd02e75cf50fc5205c31e414d4fc6f89a1951aaefef089347d8c7c260edeef5478355d125a125139d0f58a5d20fdbc922f094f8c98c6987e9c21382457e523fc1f3785ef7a708d2a229ff17420b9b8acc837d4f7604ef52eca541a81e782139f8ecf72c25f7ffab94aa6a609bb4bdb4fbede46680bd4a4b2db5c0a4bad72f6e92e1080357c280e6df8c0aff7b4d5d14ec29e091c907df30ff21dfa31807bd24a0964f46d598586a0"]}, 0xd0}, {&(0x7f0000001ac0)={0x14d0, 0x42, 0x100, 0x70bd27, 0x25dfdbff, "", [@nested={0x11e, 0x46, 0x0, 0x1, [@generic="736be1205049f2d99e28e4e8bf0b93a2ca123f3af8c3aa815f63a546235defc4", @typed={0x48, 0x8c, 0x0, 0x0, @binary="1681ef1c1e5e7ce45ba42a00dfedc4415ebbf4ea8e2005eddb25445aa4be411f8be42ac8c430761c7f340c4efcaecd6fd768b338a4fdd074a1dd8ee8db973813ce416df0"}, @generic="66e909c8b2ad6ed8ff07dc59bd4ae6f5d2fcfe166ffeb05361aea40681c75923e212dac381289c7ea0afd783277ea030f21ddc4f4a7775d5552386d50c5c76d19ce3657dd91fcb820ac68caa2c69a87ca0a9df6e02a8", @generic="2c9117175927a56fe901d8d748e449e38e6a273abbd2c9bf2686dec64ecade2e138a9243224f7d2aba797e1d829b84589a5cfcb3f90c47047e6113340101f41b36bb823a76966c3503dd5fa1e7317f2d3d4f61628c26a8d2f1e6945c"]}, @generic="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", @typed={0x4, 0x55}, @nested={0x11f, 0x22, 0x0, 0x1, [@generic="442ffc47a52c48b9f2261725886981bdf48618c5d4cb49c8f18b335545386f67fdb6ba161cb11ea191f476e48d720c16dde93bb6e738bf0a468e8358b3d7adca57c8e253cd2bc68568d86326549ac285f6c223135d7dfe3329927e954e6450461c550c1a3f24a22ba0bd001f7c47ad527c72a3c0fe2c645c3ddaba6fe232be4c08d2d761eb3f7affb0ba4fee1dfbd03e8f5a24b52e52be6749c80f98232f104b3590253d83882b2893f1ff284b392135815a5e4bc32ea397f41715679ab08a6cbe06da8a56fd0ad955cb6a", @typed={0x47, 0x59, 0x0, 0x0, @binary="cd8d5151c110d3e9c672026b1c6abde2507d7b697ba55d8074f6be761efa72fd275c8572e8b039dfc0f5390489dc2c338d74c8903bae7fa6d427216f41e23fe1099dd9"}, @typed={0x8, 0x2f, 0x0, 0x0, @str='\\#[\x00'}]}, @nested={0x279, 0x16, 0x0, 0x1, [@generic="958082fdd3371a149f8f03324fcb24b8a632713b962c8240d0ada75703072893b81f106aaef0576ca25308c95b83fe74e6247f8d24fe82e2b87d0eb613ba59c416e5deaa1d2eee05f35c31f3ecaa7f5bb1e87524394a313ebdb7bf53614feebecef11629a020261f4ce6c01f493aca6018073e64db98efa99832c042c0e182619ca9c243e49957ca762bc71fd6030cd47d057595678bb6dd5c9b8cba483676551b87bf8467d9e2206f40b2624e64825aea13ab7b2b0cc8e4de4811be6da4b111030a812c24845bf3bdd28d847bdb20ae971de7", @typed={0x8, 0x13, 0x0, 0x0, @fd=r0}, @generic="ab2c8c18eb1a1e62e1812c36d2e405d33f0b840afbe3c3b077638b5b357f51614aa88e283ca62a5891db2e7adca70814025f439cd7a85e978516debd58faa517ea77c6e8727c234cd01a1fec7555a21e5755225d69247a7a258f695c090c0031", @typed={0x5, 0x8e, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x16, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x1, 0x0, 0x0, @fd=r3}, @generic="66437559010043ec666a1d1927bbac88eb6c1c3bf2bf6f253ebf3b5618a475a2e6609c4d8db25e5003bd8fcdf4929137c945388150bb0d069dbf1e2a1fe2b3782417b0947e35eb798d154cea3bf7b54c42493e3d94d5ec103ca52918711bdcaff019f9985de48286b4757901e6b4e390e82ae12bfcc29b0ad1c0ba8fa936a323271d2ef83456d700b25efd96b27842854836cafa28f556c1d8d3e8fd44e6b9302240e292b118d25ee505a3beb58a27afe82a80b3debae740a022f08b0cc45feb96cfd7136430c6d0fd329e755eefdf971a2bf9db58b996e86118a424e0aa535f9cc1f5c2cadb2987a65a20d59811c89c", @typed={0x8, 0x86, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x3d, 0x0, 0x0, @u32=0x4}, @generic="5c8342614c8f9ca64bba2e6ba4e92bf20679c8ea54a51a0136d263a8dabdce41795c"]}]}, 0x14d0}, {&(0x7f0000002fc0)={0x27c, 0x36, 0x300, 0x70bd27, 0x25dfdbfc, "", [@typed={0x8, 0x55, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x44, 0x0, 0x0, @pid}, @generic="13024a1c3fbc8a88cb76fba5ebde8604d0e1bb", @generic="cf8e7eecb08b87ff27e23709ee0ea3bf81c52ebe00e6067252a154ffada52d9cb4cb2ec0eb6104497ce589b2d13f9d14f1f0bd1ba9b66506b7f14ae6b062c15492ef17", @nested={0x202, 0x4e, 0x0, 0x1, [@typed={0x42, 0x59, 0x0, 0x0, @binary="4f20a43085483be571e44354ca526516e889c4f770a057ec0a2305f0edb234ae8c771327aae3fda1f071604d79606b7d4bf593d5f68edb0548be3f0201bd"}, @generic="b7d550fe5f6799475759a0fc9f01b4c6f8b3ee8d14792cc3eb1175720e56a449f0297d90589ec056084a044e941345276b0489b1ee043dbe1c88d2aa93527b8248ab31acd4a7794cd2f95a86b1ef198d53f2023baba890fbd09374ca0062f4a4ff8f850e4aea287d43391d614e93a48eb9f0b8989035b39501e27e9cfa1cca4b4be648195dc943bde849654c4906bf7e3aa75b6d32c35895809d1c000c7f17c4b896dc527476b0c5206685a7c8a57055a9d3d0353255e6cca87dc1c625c96f7b227160b5d6f9d5c71219616b027d03f6e032f0df33b44cbcf34887dc9b5ff6258b426ad3a5c27e11", @typed={0xc, 0x42, 0x0, 0x0, @u64=0x1}, @generic="6f83e910cb6f459331538d036b7bb020231a68617a3a623e7b1d5dc3e0cebb2c4751df958483f33620bf60091b8c23ee3e52236bcb65825a1dfd184681c415083874ce21f459a9a0252ba82655344ca694916fb16bee054bab7e7e0a5634d4653463805e55275d8216f83061e036dad2199b39c61e01256cbc429bd04ac6ee830b0f6a0a71d34d07845e8a366ab021707ff0f7e18ae014bcaaf6e7aafbcc88f63dd76977fe7833456cc9bb4c261f93190ed5d698dcfc4227c1c551642dcd765210fe521405c1"]}]}, 0x27c}, {&(0x7f0000003240)={0x157c, 0x1f, 0x10, 0x70bd25, 0x25dfdbff, "", [@nested={0x25b, 0x46, 0x0, 0x1, [@typed={0xc, 0x23, 0x0, 0x0, @u64=0x4}, @typed={0x8, 0x27, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="98dc82ac5cee728192dc230fab35685f00da45bd8f2d90e133464ca5c62bcc9f3de9b88a73e1e8556ded812fb3ced23cf413dc2bb3fcbb887a633c14990c97147916df345bab5e4d27f75ca61d047ce48fcf1805365ca44c7b1e", @typed={0x8, 0x4d, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x5d, 0x5, 0x0, 0x0, @binary="8895c0590eae926a8f56081e89e6326a1bb09dcb88032de7b5057d9899155adce83f1315208e7404d9e094bcaf1ac492a993e3218204798560df27a0f8d15b3043c997e249b856d6b5fbd000deb7534b60b14a72e97b5910dd"}, @generic="0baa00f39250ec9463a9c45559507045a040d31c54f5765ba1ff4038646dbb2b2d", @typed={0x4, 0x46}, @typed={0x99, 0x8b, 0x0, 0x0, @binary="5927068c68593e338f927a827517bdcfa643cb516e3673e3ac379b4f17a9e952260b7072e0c352ec3611c2100bc397e4c7b2db088f8125458625c78dffeb5193720cc6401fe44509097b43b179020f5cedc637421ef8b87519cbb80b08f49686cbda73be1d1f01f6f7e839752bcf0712f4f99826ce56b6b4b2b84eb795387d5e52d58cc6fb8b6109ba8d4fd865340fd4cc6e7a8e40"}, @generic="8bfd094274f28aedde2de25a0222a87136", @generic="7266e655663faed308b597c0db3440323bb0ff27d23c5793d452fd370307c4d7423663735ee31378f20a8431012d64107c79e38a5375166bf951379d1d6651a46632e30e3b2c96d75cc86e61311626764007f51f57bbdf934709ffeb3b6928a7aa382b2aab12c8e7d232729e21d7c2e817508eecc21c4eb538792cd056e1b4713428aa7b6294b508fad36fb4b49de5efcd562f0bee63275da7f1e214390f92c874a31e422f9f1fbf8bc798a9d392ad"]}, @generic="e25ce2", @generic="aca16076e218b67ea846fa1233de22aae4f4fea63343278e052f3a476c95e80e63ac05bd2fd90470da08ab8a5a7a0ef0eaf325e1521adfc73b94b131ff74ea27c6a5176848f9f97255e9755974bfe17ad629f7592d93015540ddfcff07e1b7480150323d5ebb21e3694383d9231cd77fe4ec08845d715791405b9df62998807f890ae1c120c0973e7533e75937", @typed={0x8, 0x38a0, 0x0, 0x0, @u32=0x1000}, @generic="407f0905517dc26310c968af9181285a36d4ab065b38bfc7d548e62d1c3887962f2c9538a3abafd5cdcf961a19def053d7bf25ecbca2898751d669efe5e47344b9d562739634ff64521c0dfc27229caaaaab88de534e1d411b1feb", @nested={0x1024, 0x7c, 0x0, 0x1, [@generic="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", @typed={0x8, 0x8a, 0x0, 0x0, @ipv4=@private=0xa010102}, @typed={0x8, 0x78, 0x0, 0x0, @uid}, @typed={0x7, 0x52, 0x0, 0x0, @str='(/\x00'}, @typed={0x8, 0x5a, 0x0, 0x0, @ipv4=@loopback}]}, @generic="9b736f1213a83150e6c19f77c00031091df243ccc4f8a73eb536f25431c2658e99bfd80ddde3953289b85ab1f2cdddf1fed40fc3f6b4fd5d9cdc30db74f8cee1cfe12c2c192c78637a36c6b8893c98af138429841448290f0d2eaec54cf38fedbae37e7629b4f438d1abf854574779bebad8cd3f5c327bccd29dfe4f68e200fb719cbc5991f4ba1d478e1fcfa2ae15b51567014788f504f34d2f24d0256e51704a043542ef77a44e7c7173d0711cc72d084830841bb3bc064f28caac036737d9530c3f7e0447b5e4e4fa95af68e5d851e9fc050631", @nested={0x11c, 0x38, 0x0, 0x1, [@typed={0xfb, 0x5d, 0x0, 0x0, @binary="0634a1361ea4ba9c3012a90eccbe9db0c11a8e8764aec6294acd47e19e1a358a1f2bd55b38114bf66d7018eb47e31db30541203ea2f09161f2901b18165b5884c95fe0eac57dfe5f9f6019a0a4939d92a05d880c82d7f61736868f58f53b330e0d3f7794b363f1483ea79d3483095028a5b2560b0959585211350124ba64cc916dd136c3aae1605765e6c2eb45c6bfca62d7682f7ad6d24ecc27934aa7c496903987c0a7e9875e101dc84910be58246a6c2ce350d07227fab92ac5ec3b9227606552074a194319dc3d43a068ae3e6413745f136f86a14b1e86c4eeb6bb1a548c3eb415d94bf5cfa438483d07f27e200c53fc76c545b1a7"}, @typed={0x8, 0x49, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0x8, 0x7, 0x0, 0x0, @fd=r5}, @typed={0xc, 0x1b, 0x0, 0x0, @u64=0x2}]}, @typed={0x8, 0x61, 0x0, 0x0, @pid=r6}]}, 0x157c}, {&(0x7f0000000900)={0xc0, 0x1a, 0x2, 0x70bd2b, 0x25dfdbfd, "", [@generic="1072b29d3bdbc94383aa6b529f16be6f9f2077adf533b4ac009003c48ee1983939b36ec5146b6daf95ba9c69617b2897f2d4e9c701d864e6c6f1f23fccf49c39ac3e9767dba6bd305785e602d76ee9d58ddb7bfe7d169b863bcaeb26cc21db74284abcdcbbb68aa223533fe50effe9a3e127eefe3026cf5e089d2df1e6db53fa67853b7bc593df506cd2f9aa5b09", @nested={0x1c, 0x46, 0x0, 0x1, [@typed={0x8, 0x13, 0x0, 0x0, @fd=r7}, @generic="c5853b38f98f0bc194c3d208931b2484"]}, @typed={0x4, 0x25}]}, 0xc0}], 0x8, &(0x7f0000004980)=[@rights={{0x24, 0x1, 0x1, [r1, r8, r3, r9, r3]}}, @rights={{0x14, 0x1, 0x1, [r10]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r3, r12]}}], 0x78}, 0x1) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="481bd6652600050700000000000000000035f10048e57d11e86932ecf3467c47b81db460fbbfd872bdb724cab98e4c6432467c60b7c760d3dac23f25ca3ab27c6e25a778876fa9cc6421b6993b1f655b7f1a54c32c125339546033e187f0aa920b364c2f8ec8b6301d3c84c7c948198473f360f972fce36dd78574df0c763e975690224ea4b7762cf1a8e70001000000000000b1b51be2e7c18c8c4ece0f18bb4f383380faad9541e3619965350b92aed9756d6e1c0683b346b3a4834e5374bc", @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) (async) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r14, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x1, 0x8, 0x801, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008081}, 0x0) (async) sendmmsg(r13, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2200) 07:40:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xb) 07:40:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xa1) 07:40:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 13) 07:40:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xc) [ 911.451003][T28845] veth1115: entered promiscuous mode [ 911.566817][T28844] veth1517: entered promiscuous mode [ 911.574152][T28849] __nla_validate_parse: 11 callbacks suppressed [ 911.574163][T28849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:40:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xa9) [ 911.637678][T28849] veth1039: entered promiscuous mode [ 911.651316][T28847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:40:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2201) [ 911.700537][T28847] veth1319: entered promiscuous mode 07:40:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 14) [ 911.771651][T28862] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:40:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xe) [ 911.860462][T28862] veth1117: entered promiscuous mode [ 911.880217][T28865] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 911.947917][T28865] veth1041: entered promiscuous mode [ 911.956301][T28867] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 912.022552][T28869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 912.060592][T28869] veth1519: entered promiscuous mode [ 912.075911][T28872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 912.124941][T28872] veth1321: entered promiscuous mode [ 912.139051][T28875] FAULT_INJECTION: forcing a failure. [ 912.139051][T28875] name failslab, interval 1, probability 0, space 0, times 0 [ 912.162691][T28875] CPU: 1 PID: 28875 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 912.172287][T28875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 912.182340][T28875] Call Trace: [ 912.185620][T28875] [ 912.188544][T28875] dump_stack_lvl+0x136/0x150 [ 912.193227][T28875] should_fail_ex+0x4a3/0x5b0 [ 912.197919][T28875] should_failslab+0x9/0x20 [ 912.202420][T28875] kmem_cache_alloc+0x63/0x320 [ 912.207199][T28875] ? tc_fill_qdisc+0xcd7/0x12a0 [ 912.212048][T28875] skb_clone+0x172/0x3c0 [ 912.216286][T28875] netlink_trim+0x1ae/0x240 [ 912.220808][T28875] netlink_broadcast+0x63/0xd90 [ 912.225726][T28875] nlmsg_notify+0x1c4/0x280 [ 912.230261][T28875] qdisc_notify.isra.0+0x1cf/0x330 [ 912.235397][T28875] qdisc_graft+0xdb8/0x1400 [ 912.239903][T28875] ? qdisc_notify.isra.0+0x330/0x330 [ 912.245178][T28875] ? find_held_lock+0x2d/0x110 [ 912.249935][T28875] ? tc_get_qdisc+0xba0/0xba0 [ 912.254632][T28875] tc_modify_qdisc+0xbd9/0x1a40 [ 912.259507][T28875] ? _raw_spin_unlock+0x28/0x40 [ 912.264374][T28875] ? qdisc_create+0x11b0/0x11b0 [ 912.269235][T28875] ? qdisc_create+0x11b0/0x11b0 [ 912.274094][T28875] rtnetlink_rcv_msg+0x43d/0xd50 [ 912.279056][T28875] ? rtnl_stats_set+0x4d0/0x4d0 [ 912.283899][T28875] ? __dev_queue_xmit+0xb4d/0x3e80 [ 912.289025][T28875] netlink_rcv_skb+0x165/0x440 [ 912.293785][T28875] ? rtnl_stats_set+0x4d0/0x4d0 [ 912.298629][T28875] ? netlink_ack+0x1360/0x1360 [ 912.303398][T28875] ? netlink_deliver_tap+0x1b1/0xcf0 [ 912.308692][T28875] netlink_unicast+0x547/0x7f0 [ 912.313460][T28875] ? netlink_attachskb+0x890/0x890 [ 912.318571][T28875] ? __virt_addr_valid+0x61/0x2e0 [ 912.323613][T28875] ? __phys_addr_symbol+0x30/0x70 [ 912.328676][T28875] ? __check_object_size+0x333/0x6e0 [ 912.333996][T28875] netlink_sendmsg+0x925/0xe30 [ 912.338766][T28875] ? netlink_unicast+0x7f0/0x7f0 [ 912.343709][T28875] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 912.348994][T28875] ? netlink_unicast+0x7f0/0x7f0 [ 912.353933][T28875] sock_sendmsg+0xde/0x190 [ 912.358356][T28875] ____sys_sendmsg+0x334/0x900 [ 912.363123][T28875] ? copy_msghdr_from_user+0xfc/0x150 [ 912.368492][T28875] ? kernel_sendmsg+0x50/0x50 [ 912.373206][T28875] ___sys_sendmsg+0x110/0x1b0 [ 912.377917][T28875] ? do_recvmmsg+0x6e0/0x6e0 [ 912.382536][T28875] ? __fget_files+0x248/0x480 [ 912.387208][T28875] ? lock_downgrade+0x690/0x690 [ 912.392052][T28875] ? trace_lock_acquire+0x1f1/0x2b0 [ 912.397246][T28875] ? receive_fd+0x110/0x110 [ 912.401744][T28875] ? lock_acquire+0x32/0xc0 [ 912.406240][T28875] ? receive_fd+0x110/0x110 [ 912.410762][T28875] ? __fget_files+0x26a/0x480 [ 912.415437][T28875] ? __fget_light+0xe5/0x270 [ 912.420042][T28875] __sys_sendmmsg+0x18f/0x460 [ 912.424775][T28875] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 912.429851][T28875] ? wait_for_completion_io_timeout+0x20/0x20 [ 912.435965][T28875] __x64_sys_sendmmsg+0x9d/0x100 [ 912.440897][T28875] ? syscall_enter_from_user_mode+0x26/0xb0 [ 912.446785][T28875] do_syscall_64+0x39/0xb0 [ 912.451201][T28875] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 912.457102][T28875] RIP: 0033:0x7fb24d48c0f9 [ 912.461507][T28875] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 912.481129][T28875] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 912.489535][T28875] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 912.497512][T28875] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 912.505492][T28875] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 912.513458][T28875] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 912.521449][T28875] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 912.529452][T28875] [ 912.540873][T28877] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 912.595312][T28877] veth1119: entered promiscuous mode 07:40:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'gretap0\x00'}) 07:40:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2300) 07:40:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xf0) 07:40:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 15) 07:40:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xf) [ 913.977668][T28884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 914.043948][T28884] veth1043: entered promiscuous mode [ 914.056732][T28888] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 914.095071][T28888] veth1323: entered promiscuous mode [ 914.135129][T28887] veth1521: entered promiscuous mode 07:40:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x118) [ 914.176064][T28889] veth1121: entered promiscuous mode 07:40:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x10) [ 914.270500][T28892] veth1445: entered promiscuous mode 07:40:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 16) 07:40:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2301) 07:40:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'gretap0\x00'}) 07:40:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 914.459930][T28901] veth1045: entered promiscuous mode 07:40:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x11c) [ 914.507896][T28903] veth1123: entered promiscuous mode 07:40:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x11) [ 914.618873][T28907] veth1523: entered promiscuous mode 07:40:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2400) [ 914.674502][T28909] veth1325: entered promiscuous mode [ 914.715622][T28911] veth1447: entered promiscuous mode 07:40:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async, rerun: 32) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (rerun: 32) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'gretap0\x00'}) 07:40:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 17) 07:40:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x121) 07:40:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x12) [ 914.848756][T28920] veth1047: entered promiscuous mode [ 914.884003][T28922] veth1125: entered promiscuous mode 07:40:53 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 914.995990][T28926] veth1525: entered promiscuous mode 07:40:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2401) [ 915.059081][T28932] veth1327: entered promiscuous mode [ 915.106389][T28933] veth1449: entered promiscuous mode [ 915.114861][T28936] FAULT_INJECTION: forcing a failure. [ 915.114861][T28936] name failslab, interval 1, probability 0, space 0, times 0 [ 915.127881][T28936] CPU: 0 PID: 28936 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 915.137453][T28936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 915.147522][T28936] Call Trace: [ 915.150824][T28936] [ 915.153774][T28936] dump_stack_lvl+0x136/0x150 [ 915.158507][T28936] should_fail_ex+0x4a3/0x5b0 [ 915.163223][T28936] ? lock_release+0x780/0x780 [ 915.167949][T28936] should_failslab+0x9/0x20 [ 915.172492][T28936] kmem_cache_alloc+0x63/0x320 [ 915.177299][T28936] skb_clone+0x172/0x3c0 [ 915.181584][T28936] netlink_deliver_tap+0xb31/0xcf0 [ 915.186758][T28936] netlink_unicast+0x6b0/0x7f0 [ 915.191576][T28936] ? netlink_attachskb+0x890/0x890 [ 915.196733][T28936] nlmsg_notify+0x104/0x280 [ 915.201251][T28936] qdisc_notify.isra.0+0x1cf/0x330 [ 915.206390][T28936] qdisc_graft+0xdb8/0x1400 [ 915.210918][T28936] ? qdisc_notify.isra.0+0x330/0x330 [ 915.216228][T28936] ? find_held_lock+0x2d/0x110 [ 915.221007][T28936] ? tc_get_qdisc+0xba0/0xba0 [ 915.225716][T28936] tc_modify_qdisc+0xbd9/0x1a40 [ 915.230587][T28936] ? _raw_spin_unlock+0x28/0x40 [ 915.235478][T28936] ? qdisc_create+0x11b0/0x11b0 [ 915.240395][T28936] ? qdisc_create+0x11b0/0x11b0 [ 915.245279][T28936] rtnetlink_rcv_msg+0x43d/0xd50 [ 915.250254][T28936] ? rtnl_stats_set+0x4d0/0x4d0 [ 915.255126][T28936] ? __dev_queue_xmit+0xb4d/0x3e80 [ 915.260264][T28936] ? netlink_insert+0x18d/0x16c0 [ 915.265238][T28936] netlink_rcv_skb+0x165/0x440 [ 915.270016][T28936] ? rtnl_stats_set+0x4d0/0x4d0 [ 915.274902][T28936] ? netlink_ack+0x1360/0x1360 [ 915.279719][T28936] ? netlink_deliver_tap+0x1b1/0xcf0 [ 915.285069][T28936] netlink_unicast+0x547/0x7f0 [ 915.289891][T28936] ? netlink_attachskb+0x890/0x890 [ 915.295052][T28936] ? __virt_addr_valid+0x61/0x2e0 [ 915.300129][T28936] ? __phys_addr_symbol+0x30/0x70 [ 915.305185][T28936] ? __check_object_size+0x333/0x6e0 [ 915.310500][T28936] netlink_sendmsg+0x925/0xe30 [ 915.315311][T28936] ? netlink_unicast+0x7f0/0x7f0 [ 915.320277][T28936] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 915.325594][T28936] ? netlink_unicast+0x7f0/0x7f0 [ 915.330560][T28936] sock_sendmsg+0xde/0x190 [ 915.335027][T28936] ____sys_sendmsg+0x334/0x900 [ 915.339843][T28936] ? copy_msghdr_from_user+0xfc/0x150 [ 915.345239][T28936] ? kernel_sendmsg+0x50/0x50 [ 915.349957][T28936] ___sys_sendmsg+0x110/0x1b0 [ 915.354674][T28936] ? do_recvmmsg+0x6e0/0x6e0 [ 915.359290][T28936] ? __fget_files+0x248/0x480 [ 915.363981][T28936] ? lock_downgrade+0x690/0x690 [ 915.368867][T28936] ? trace_lock_acquire+0x1f1/0x2b0 [ 915.374103][T28936] ? receive_fd+0x110/0x110 [ 915.378627][T28936] ? lock_acquire+0x32/0xc0 [ 915.383159][T28936] ? receive_fd+0x110/0x110 [ 915.387710][T28936] ? __fget_files+0x26a/0x480 [ 915.392437][T28936] ? __fget_light+0xe5/0x270 [ 915.397076][T28936] __sys_sendmmsg+0x18f/0x460 [ 915.401797][T28936] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 915.406878][T28936] ? wait_for_completion_io_timeout+0x20/0x20 [ 915.412997][T28936] __x64_sys_sendmmsg+0x9d/0x100 [ 915.417950][T28936] ? syscall_enter_from_user_mode+0x26/0xb0 [ 915.423900][T28936] do_syscall_64+0x39/0xb0 [ 915.428370][T28936] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 915.434288][T28936] RIP: 0033:0x7fb24d48c0f9 [ 915.438698][T28936] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 915.458303][T28936] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 915.466729][T28936] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 915.474742][T28936] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 915.482728][T28936] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 915.490737][T28936] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 915.498728][T28936] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 07:40:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000180)=0xfffffffa, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x4) [ 915.506739][T28936] 07:40:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 18) [ 915.575865][T28939] veth1049: entered promiscuous mode 07:40:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x12d) 07:40:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 915.693098][T28940] veth1127: entered promiscuous mode 07:40:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x13) 07:40:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2500) [ 915.801917][T28946] veth1527: entered promiscuous mode 07:40:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000180)=0xfffffffa, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) (async) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000180)=0xfffffffa, 0x4) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) socket$netlink(0x10, 0x3, 0x4) (async) [ 915.881999][T28949] veth1451: entered promiscuous mode [ 915.914668][T28952] veth1051: entered promiscuous mode 07:40:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x13d) [ 915.991256][T28954] veth1329: entered promiscuous mode 07:40:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 916.015054][T28957] FAULT_INJECTION: forcing a failure. [ 916.015054][T28957] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 916.046475][T28957] CPU: 1 PID: 28957 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 916.056084][T28957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 916.066185][T28957] Call Trace: [ 916.069489][T28957] [ 916.072445][T28957] dump_stack_lvl+0x136/0x150 [ 916.077183][T28957] should_fail_ex+0x4a3/0x5b0 [ 916.081907][T28957] _copy_from_user+0x2e/0x180 [ 916.086621][T28957] copy_msghdr_from_user+0x89/0x150 [ 916.091837][T28957] ? __copy_msghdr+0x4b0/0x4b0 [ 916.096640][T28957] ? __lock_acquire+0x18bc/0x5d40 [ 916.101699][T28957] ___sys_sendmsg+0xdd/0x1b0 [ 916.106318][T28957] ? do_recvmmsg+0x6e0/0x6e0 [ 916.110937][T28957] ? __fget_files+0x248/0x480 [ 916.115634][T28957] ? lock_downgrade+0x690/0x690 [ 916.120510][T28957] ? find_held_lock+0x2d/0x110 [ 916.125301][T28957] ? __might_fault+0xd9/0x180 [ 916.130013][T28957] ? lock_downgrade+0x690/0x690 [ 916.134897][T28957] ? trace_lock_acquire+0x1f1/0x2b0 [ 916.140136][T28957] __sys_sendmmsg+0x18f/0x460 [ 916.144844][T28957] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 916.149905][T28957] ? wait_for_completion_io_timeout+0x20/0x20 [ 916.156031][T28957] __x64_sys_sendmmsg+0x9d/0x100 [ 916.160989][T28957] ? syscall_enter_from_user_mode+0x26/0xb0 [ 916.166905][T28957] do_syscall_64+0x39/0xb0 [ 916.171342][T28957] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 916.177257][T28957] RIP: 0033:0x7fb24d48c0f9 [ 916.181679][T28957] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 916.201314][T28957] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 916.209751][T28957] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 916.217753][T28957] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 916.225747][T28957] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 916.233734][T28957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 916.241718][T28957] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 916.249717][T28957] 07:40:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 19) [ 916.274065][T28961] veth1129: entered promiscuous mode 07:40:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x17) 07:40:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2501) [ 916.397914][T28963] veth1529: entered promiscuous mode [ 916.443213][T28967] veth1453: entered promiscuous mode 07:40:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000180)=0xfffffffa, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x4) 07:40:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x17d) [ 916.491091][T28970] veth1053: entered promiscuous mode [ 916.576050][T28981] veth1331: entered promiscuous mode [ 916.593584][T28984] __nla_validate_parse: 25 callbacks suppressed [ 916.593603][T28984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 916.656592][T28984] veth1131: entered promiscuous mode [ 916.665037][T28985] FAULT_INJECTION: forcing a failure. [ 916.665037][T28985] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 916.665075][T28988] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 916.683730][T28985] CPU: 0 PID: 28985 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 07:40:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x19) [ 916.697182][T28985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 916.707270][T28985] Call Trace: [ 916.710573][T28985] [ 916.713526][T28985] dump_stack_lvl+0x136/0x150 [ 916.718255][T28985] should_fail_ex+0x4a3/0x5b0 [ 916.722993][T28985] _copy_from_user+0x2e/0x180 [ 916.727714][T28985] copy_msghdr_from_user+0x89/0x150 [ 916.732954][T28985] ? __copy_msghdr+0x4b0/0x4b0 [ 916.737759][T28985] ? __lock_acquire+0x18bc/0x5d40 [ 916.742832][T28985] ___sys_sendmsg+0xdd/0x1b0 [ 916.747472][T28985] ? do_recvmmsg+0x6e0/0x6e0 [ 916.752103][T28985] ? __fget_files+0x248/0x480 [ 916.756818][T28985] ? lock_downgrade+0x690/0x690 [ 916.761706][T28985] ? find_held_lock+0x2d/0x110 [ 916.766502][T28985] ? __might_fault+0xd9/0x180 [ 916.771222][T28985] ? lock_downgrade+0x690/0x690 [ 916.776111][T28985] ? trace_lock_acquire+0x1f1/0x2b0 [ 916.781368][T28985] __sys_sendmmsg+0x18f/0x460 [ 916.786094][T28985] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 916.791179][T28985] ? wait_for_completion_io_timeout+0x20/0x20 [ 916.797305][T28985] __x64_sys_sendmmsg+0x9d/0x100 [ 916.802255][T28985] ? syscall_enter_from_user_mode+0x26/0xb0 [ 916.808180][T28985] do_syscall_64+0x39/0xb0 [ 916.812640][T28985] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 916.818565][T28985] RIP: 0033:0x7fb24d48c0f9 [ 916.823005][T28985] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 916.842641][T28985] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 916.851067][T28985] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 916.859073][T28985] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 916.867040][T28985] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 916.875021][T28985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 916.883027][T28985] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 916.891048][T28985] 07:40:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2600) 07:40:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 20) [ 916.907900][T28988] veth1531: entered promiscuous mode [ 916.915827][T28991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:40:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000180)) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 916.987254][T28991] veth1455: entered promiscuous mode [ 917.005371][T28995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 917.018333][T28996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:40:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x186) [ 917.119908][T28996] veth1055: entered promiscuous mode [ 917.127260][T29002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:40:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x60) [ 917.199023][T29002] veth1133: entered promiscuous mode [ 917.223207][T29007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 917.288672][T29007] veth1533: entered promiscuous mode [ 917.302332][T29006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:40:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2601) [ 917.349118][T29006] veth1333: entered promiscuous mode [ 917.358616][T29012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 917.379340][T29009] FAULT_INJECTION: forcing a failure. [ 917.379340][T29009] name failslab, interval 1, probability 0, space 0, times 0 [ 917.407196][T29009] CPU: 0 PID: 29009 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 917.416806][T29009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 917.426894][T29009] Call Trace: [ 917.430197][T29009] [ 917.433151][T29009] dump_stack_lvl+0x136/0x150 [ 917.437890][T29009] should_fail_ex+0x4a3/0x5b0 [ 917.442589][T29009] should_failslab+0x9/0x20 [ 917.447120][T29009] kmem_cache_alloc_node+0x5c/0x350 [ 917.452334][T29009] __alloc_skb+0x288/0x330 [ 917.456789][T29009] ? __napi_build_skb+0x50/0x50 [ 917.461681][T29009] ? apparmor_socket_getpeersec_dgram+0x9/0x10 [ 917.467896][T29009] netlink_sendmsg+0x9b0/0xe30 [ 917.472699][T29009] ? netlink_unicast+0x7f0/0x7f0 [ 917.477699][T29009] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 917.483031][T29009] ? netlink_unicast+0x7f0/0x7f0 [ 917.488027][T29009] sock_sendmsg+0xde/0x190 [ 917.492506][T29009] ____sys_sendmsg+0x334/0x900 [ 917.497325][T29009] ? copy_msghdr_from_user+0xfc/0x150 [ 917.502717][T29009] ? kernel_sendmsg+0x50/0x50 [ 917.507464][T29009] ___sys_sendmsg+0x110/0x1b0 [ 917.512196][T29009] ? do_recvmmsg+0x6e0/0x6e0 [ 917.517079][T29009] ? __fget_files+0x248/0x480 [ 917.521772][T29009] ? lock_downgrade+0x690/0x690 [ 917.526664][T29009] ? find_held_lock+0x2d/0x110 [ 917.531470][T29009] ? __might_fault+0xd9/0x180 [ 917.536185][T29009] ? lock_downgrade+0x690/0x690 [ 917.541072][T29009] ? trace_lock_acquire+0x1f1/0x2b0 [ 917.546327][T29009] __sys_sendmmsg+0x18f/0x460 [ 917.551057][T29009] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 917.556136][T29009] ? wait_for_completion_io_timeout+0x20/0x20 [ 917.562272][T29009] __x64_sys_sendmmsg+0x9d/0x100 [ 917.567235][T29009] ? syscall_enter_from_user_mode+0x26/0xb0 [ 917.573144][T29009] do_syscall_64+0x39/0xb0 [ 917.577603][T29009] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 917.583529][T29009] RIP: 0033:0x7fb24d48c0f9 [ 917.587973][T29009] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 917.607605][T29009] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 917.616040][T29009] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 917.624021][T29009] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 917.632018][T29009] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 917.640017][T29009] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 917.648028][T29009] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 07:40:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 21) 07:40:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2700) 07:40:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 917.656027][T29009] [ 917.665140][T29012] veth1457: entered promiscuous mode [ 917.689269][T29016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:40:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) (async) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000180)) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1a1) [ 917.817857][T29016] veth1057: entered promiscuous mode 07:40:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x73) [ 917.893866][T29019] veth1135: entered promiscuous mode 07:40:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2701) [ 917.986048][T29025] veth1535: entered promiscuous mode [ 918.024674][T29027] veth1335: entered promiscuous mode 07:40:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 22) 07:40:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000180)) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00010069110800000000008510000002000000b40000000000000095004c00000000009500001200000000019f38979127187d56bf019d34d01d5739184edf728fab9de435ff23956fb4e60c27171c897253a26f13dd8699a545a2acd0f45818ae4a98e49f55bcfb1d4429113c455db3649c6aed9fe1a6606fbd775208ba6b55c933cfc33492c95800329e0378510755d8e28b1e523eea8ec7b5e5f4dfd7220a932f074f29170135a9b5fafa6489688f148fefded21dc2e764f5c69a84b16cb8bd597f096c967132958300000001c1c1120bde32310f20a3b42873fd4d691fed6b74173f7c909924baf6137a32e2786054453f5d48d421dd16c7427ac3982a8d8591d108683a77d1bd074d8f116116ba8b0f8ee5fc90d26659b074d1d121fc3990f844d405070000000000000075cc4b347e350b5669f888525af9c5f5ab79b5f077d3b8730b9c346f3dec2e4647aec7c24bdbe073e9059ee356705916c63c3bf47d603871d758ee2cd0b2f10deca693ca000000000000000032b686c4824f6d9df4ae8e7892991f70370896ce455316b3599504ffacd8e83266f486ecf458276859def556ed55de348e086572ee6e90f468c7f9bb6b31df54b55a70847597a3431d6440adbc9e8a719f996727afd951548382d12e61c36f578f8200dbfc7d77db4274a520c7eee5257ba1040e6bfae1cd1556457a11b00471952e4f486d7b969ae757f0772bc50c6dd7975699ff58cf49aa861fc7d4ff2b4dc6ab472117f5008a61e8653340e4ea22088cffb8db8e52461f5158bda2fbb132d41100fe85ab0b8cdd370d757a6e524c01efd5207e703abcaaa6eec3601a486875c605000000dc68b07299465f33abb09be69f7df4dd32850bfee83e069f890018341d498377ce25a8ea031b69168bce11d2550f59f31b846f5ef9b4721bbece92d57a2094cd4600000000000000008937f379c58a8543ac0b7a427d93d2c012e2f21d56d3361a65992364e537d8446c07be8cc4dc33b38ab7673c32afdc7afa82fd7733b773311042c13bd8d95dd07c40f5f74099dee47a6892ee378853338a5125aee0591eedb89142b626df1c5e9edc4c85fc69b91bb214f1a0460f64a4e4243285bbabd24578aa943d2f399656ce54330650666231cf13c4f7c115a733cdf38588f6a7c6ad931c5256a78f7d00da203f5bbe2542e9a3ac9642970dc17982192794f0d5f703860f736f4d404347e41af8"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) (async) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000180)) (async) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) [ 918.112265][T29032] veth1459: entered promiscuous mode 07:40:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x1b5) [ 918.189346][T29037] veth1059: entered promiscuous mode [ 918.248844][T29039] veth1137: entered promiscuous mode 07:40:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x76) 07:40:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2800) [ 918.345828][T29044] veth1537: entered promiscuous mode [ 918.425211][T29049] veth1337: entered promiscuous mode [ 918.469031][T29050] veth1461: entered promiscuous mode 07:40:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 918.498655][T29051] FAULT_INJECTION: forcing a failure. [ 918.498655][T29051] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 918.528451][T29051] CPU: 0 PID: 29051 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 918.538068][T29051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 918.548153][T29051] Call Trace: [ 918.551454][T29051] [ 918.554491][T29051] dump_stack_lvl+0x136/0x150 [ 918.559216][T29051] should_fail_ex+0x4a3/0x5b0 [ 918.563935][T29051] copyin+0x19/0x120 [ 918.567887][T29051] _copy_from_iter+0x379/0x1060 [ 918.572783][T29051] ? __build_skb_around+0x276/0x3a0 [ 918.577984][T29051] ? iov_iter_get_pages_alloc2+0xf0/0xf0 [ 918.583636][T29051] ? __napi_build_skb+0x50/0x50 [ 918.588543][T29051] ? __virt_addr_valid+0x61/0x2e0 [ 918.593597][T29051] ? __phys_addr+0xc8/0x140 [ 918.598121][T29051] ? __phys_addr_symbol+0x30/0x70 [ 918.603166][T29051] ? __check_object_size+0x333/0x6e0 [ 918.608477][T29051] netlink_sendmsg+0x883/0xe30 [ 918.613273][T29051] ? netlink_unicast+0x7f0/0x7f0 [ 918.618258][T29051] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 918.623579][T29051] ? netlink_unicast+0x7f0/0x7f0 [ 918.628556][T29051] sock_sendmsg+0xde/0x190 [ 918.633006][T29051] ____sys_sendmsg+0x334/0x900 [ 918.637799][T29051] ? copy_msghdr_from_user+0xfc/0x150 [ 918.643189][T29051] ? kernel_sendmsg+0x50/0x50 [ 918.647910][T29051] ___sys_sendmsg+0x110/0x1b0 [ 918.652603][T29051] ? do_recvmmsg+0x6e0/0x6e0 [ 918.657212][T29051] ? __fget_files+0x248/0x480 [ 918.661906][T29051] ? lock_downgrade+0x690/0x690 [ 918.666777][T29051] ? find_held_lock+0x2d/0x110 [ 918.671555][T29051] ? __might_fault+0xd9/0x180 [ 918.676253][T29051] ? lock_downgrade+0x690/0x690 [ 918.681130][T29051] ? trace_lock_acquire+0x1f1/0x2b0 [ 918.686382][T29051] __sys_sendmmsg+0x18f/0x460 [ 918.691090][T29051] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 918.696169][T29051] ? wait_for_completion_io_timeout+0x20/0x20 [ 918.702279][T29051] __x64_sys_sendmmsg+0x9d/0x100 [ 918.707230][T29051] ? syscall_enter_from_user_mode+0x26/0xb0 [ 918.713135][T29051] do_syscall_64+0x39/0xb0 [ 918.717572][T29051] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 918.723477][T29051] RIP: 0033:0x7fb24d48c0f9 [ 918.727900][T29051] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 918.747518][T29051] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 918.755944][T29051] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 918.763922][T29051] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 918.771899][T29051] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 918.779875][T29051] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 918.787853][T29051] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 918.795847][T29051] 07:40:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 23) [ 918.817512][T29056] veth1061: entered promiscuous mode 07:40:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x215) 07:40:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 918.930524][T29058] veth1139: entered promiscuous mode 07:40:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x86) 07:40:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x221) [ 919.038871][T29072] veth1063: entered promiscuous mode [ 919.096150][T29064] veth1539: entered promiscuous mode 07:40:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2801) 07:40:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 919.195527][T29067] veth1463: entered promiscuous mode [ 919.290691][T29070] veth1339: entered promiscuous mode [ 919.304614][T29074] FAULT_INJECTION: forcing a failure. [ 919.304614][T29074] name failslab, interval 1, probability 0, space 0, times 0 [ 919.320038][T29074] CPU: 0 PID: 29074 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 919.329643][T29074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 07:40:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 919.339736][T29074] Call Trace: [ 919.343034][T29074] [ 919.345982][T29074] dump_stack_lvl+0x136/0x150 [ 919.350711][T29074] should_fail_ex+0x4a3/0x5b0 [ 919.355434][T29074] ? lock_release+0x780/0x780 [ 919.360153][T29074] should_failslab+0x9/0x20 [ 919.364697][T29074] kmem_cache_alloc+0x63/0x320 [ 919.369504][T29074] skb_clone+0x172/0x3c0 [ 919.373794][T29074] netlink_deliver_tap+0xb31/0xcf0 [ 919.378965][T29074] netlink_unicast+0x5f9/0x7f0 [ 919.383784][T29074] ? netlink_attachskb+0x890/0x890 [ 919.388942][T29074] ? __virt_addr_valid+0x61/0x2e0 [ 919.394010][T29074] ? __phys_addr_symbol+0x30/0x70 [ 919.399064][T29074] ? __check_object_size+0x333/0x6e0 [ 919.404373][T29074] netlink_sendmsg+0x925/0xe30 [ 919.409194][T29074] ? netlink_unicast+0x7f0/0x7f0 [ 919.414190][T29074] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 919.419486][T29074] ? netlink_unicast+0x7f0/0x7f0 [ 919.424441][T29074] sock_sendmsg+0xde/0x190 [ 919.428906][T29074] ____sys_sendmsg+0x334/0x900 [ 919.433703][T29074] ? copy_msghdr_from_user+0xfc/0x150 [ 919.439076][T29074] ? kernel_sendmsg+0x50/0x50 [ 919.443816][T29074] ___sys_sendmsg+0x110/0x1b0 [ 919.448529][T29074] ? do_recvmmsg+0x6e0/0x6e0 [ 919.453147][T29074] ? __fget_files+0x248/0x480 [ 919.457824][T29074] ? lock_downgrade+0x690/0x690 [ 919.462693][T29074] ? find_held_lock+0x2d/0x110 [ 919.467502][T29074] ? __might_fault+0xd9/0x180 [ 919.472202][T29074] ? lock_downgrade+0x690/0x690 [ 919.477058][T29074] ? trace_lock_acquire+0x1f1/0x2b0 [ 919.482312][T29074] __sys_sendmmsg+0x18f/0x460 [ 919.487024][T29074] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 919.492083][T29074] ? wait_for_completion_io_timeout+0x20/0x20 [ 919.498165][T29074] __x64_sys_sendmmsg+0x9d/0x100 [ 919.503115][T29074] ? syscall_enter_from_user_mode+0x26/0xb0 [ 919.509039][T29074] do_syscall_64+0x39/0xb0 [ 919.513506][T29074] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 919.519405][T29074] RIP: 0033:0x7fb24d48c0f9 [ 919.523826][T29074] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 919.543466][T29074] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 919.551914][T29074] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 919.559912][T29074] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 919.567903][T29074] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 919.575870][T29074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 919.584023][T29074] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 07:40:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x91) 07:40:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 24) [ 919.592043][T29074] [ 919.603874][T29078] veth1141: entered promiscuous mode 07:40:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x231) [ 919.699006][T29081] veth1065: entered promiscuous mode [ 919.758334][T29084] veth1541: entered promiscuous mode 07:40:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2900) 07:40:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:40:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) r1 = socket(0x10, 0x803, 0x0) (rerun: 32) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 919.837708][T29086] veth1465: entered promiscuous mode 07:40:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x95) [ 919.942676][T29094] veth1143: entered promiscuous mode [ 920.032196][T29095] veth1341: entered promiscuous mode [ 920.049099][T29097] FAULT_INJECTION: forcing a failure. [ 920.049099][T29097] name failslab, interval 1, probability 0, space 0, times 0 [ 920.083950][T29099] veth1067: entered promiscuous mode [ 920.089371][T29097] CPU: 1 PID: 29097 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 920.098929][T29097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 920.109026][T29097] Call Trace: [ 920.112320][T29097] [ 920.115267][T29097] dump_stack_lvl+0x136/0x150 [ 920.119984][T29097] should_fail_ex+0x4a3/0x5b0 [ 920.124694][T29097] should_failslab+0x9/0x20 [ 920.129237][T29097] __kmem_cache_alloc_node+0x5b/0x320 [ 920.134611][T29097] ? tcf_chain_create+0x9a/0x370 [ 920.139570][T29097] kmalloc_trace+0x26/0x60 [ 920.144019][T29097] tcf_chain_create+0x9a/0x370 [ 920.148833][T29097] __tcf_chain_get+0x1b8/0x2a0 [ 920.153629][T29097] tc_new_tfilter+0x638/0x2290 [ 920.158428][T29097] ? tc_del_tfilter+0x15d0/0x15d0 [ 920.163493][T29097] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 920.169500][T29097] ? kasan_quarantine_put+0xf9/0x220 [ 920.174797][T29097] ? lockdep_hardirqs_on+0x7d/0x100 [ 920.180032][T29097] ? rtnetlink_rcv_msg+0x956/0xd50 [ 920.185142][T29097] ? lock_downgrade+0x690/0x690 [ 920.190005][T29097] ? trace_lock_acquire+0x1f1/0x2b0 [ 920.195249][T29097] ? tc_del_tfilter+0x15d0/0x15d0 [ 920.200298][T29097] rtnetlink_rcv_msg+0x996/0xd50 [ 920.205259][T29097] ? rtnl_stats_set+0x4d0/0x4d0 [ 920.210120][T29097] ? __dev_queue_xmit+0xb4d/0x3e80 [ 920.215280][T29097] netlink_rcv_skb+0x165/0x440 [ 920.220055][T29097] ? rtnl_stats_set+0x4d0/0x4d0 [ 920.224918][T29097] ? netlink_ack+0x1360/0x1360 [ 920.229712][T29097] ? netlink_deliver_tap+0x1b1/0xcf0 [ 920.235031][T29097] netlink_unicast+0x547/0x7f0 [ 920.239838][T29097] ? netlink_attachskb+0x890/0x890 [ 920.244972][T29097] ? __virt_addr_valid+0x61/0x2e0 [ 920.250037][T29097] ? __phys_addr_symbol+0x30/0x70 [ 920.255098][T29097] ? __check_object_size+0x333/0x6e0 [ 920.260409][T29097] netlink_sendmsg+0x925/0xe30 [ 920.265207][T29097] ? netlink_unicast+0x7f0/0x7f0 [ 920.270184][T29097] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 920.275493][T29097] ? netlink_unicast+0x7f0/0x7f0 [ 920.280454][T29097] sock_sendmsg+0xde/0x190 [ 920.284903][T29097] ____sys_sendmsg+0x334/0x900 [ 920.289693][T29097] ? copy_msghdr_from_user+0xfc/0x150 [ 920.295077][T29097] ? kernel_sendmsg+0x50/0x50 [ 920.299798][T29097] ___sys_sendmsg+0x110/0x1b0 [ 920.304493][T29097] ? do_recvmmsg+0x6e0/0x6e0 [ 920.309103][T29097] ? __fget_files+0x248/0x480 [ 920.313795][T29097] ? lock_downgrade+0x690/0x690 [ 920.318665][T29097] ? find_held_lock+0x2d/0x110 [ 920.323443][T29097] ? __might_fault+0xd9/0x180 [ 920.328135][T29097] ? lock_downgrade+0x690/0x690 [ 920.332999][T29097] ? trace_lock_acquire+0x1f1/0x2b0 [ 920.338230][T29097] __sys_sendmmsg+0x18f/0x460 [ 920.342942][T29097] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 920.348008][T29097] ? wait_for_completion_io_timeout+0x20/0x20 [ 920.354118][T29097] __x64_sys_sendmmsg+0x9d/0x100 [ 920.359071][T29097] ? syscall_enter_from_user_mode+0x26/0xb0 [ 920.364981][T29097] do_syscall_64+0x39/0xb0 [ 920.369418][T29097] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 920.375339][T29097] RIP: 0033:0x7fb24d48c0f9 [ 920.379769][T29097] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 920.399387][T29097] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 920.407814][T29097] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 920.415793][T29097] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 920.423773][T29097] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 07:40:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x23d) [ 920.431747][T29097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 920.439724][T29097] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 920.447735][T29097] 07:40:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 25) 07:40:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2901) [ 920.545441][T29101] veth1543: entered promiscuous mode 07:40:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 920.613612][T29107] veth1467: entered promiscuous mode 07:40:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x2200, 0x0) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000440), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r3, &(0x7f00000002c0)=""/146, 0x92) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000640)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@newtfilter={0x58, 0x2c, 0x1, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x6bad14027771e097, 0xfc49117be049a045}, {0x6e250201fb8ab489, 0x10}, {0x3, 0xa}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_CT_LABELS={0x14, 0x61, "516184bae3b4220e1618b2e4f4c191da"}]}}, @TCA_RATE={0x6, 0x5, {0xe6, 0x4}}, @TCA_RATE={0x6, 0x5, {0x7}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008081}, 0x40008845) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000780)="c0343a26499d0f461407513f696f1cd7df7fb38144afd7e5658d9a284340607bb3e7f5c89d511421fd22fbe186746e474a2913974fa53a253ed161ba3ceef7b0299aa3d263686ddca6ae9774cbe96500878d7433bec87a009a56eeb23feab014b46e4ddcd3db9e143c106bcf5cb3d370e66f7f4a16804d55f61c26298afc58d737f3a591b3de8db91840e50374", 0x8d}, {&(0x7f0000000840)="8219a40008c75eb4253d6fecf48639ad86a926ab8ca6477dd7a460b4793ee5337452f2ac47a9cf9ce96633554145a7f3a99e9b8581d62019bb6f0baea431621fbd1aec77235f828b99937a7fff1123eb292f042e84a6a210de9f563386dbc754838667869cdda6422e2d35990b189201c4ff1d471839a4afe12b2b", 0x7b}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f00000008c0)="fde4a147c7d058a361eaa02a6afc7cb8b0eed2ba8b0bfe1a7837e510f96603d073eae150b7d691a9a5efcb8bdf4811a4d6e0e1be381a3572850e17ebf5254d1a0df326b4eedf04ffba8e0cf3bc85a0dac2ee69835f2113cf867d2ab241de194a7e94f5f4def8e8629e", 0x69}], 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) dup(r6) sendmmsg(r6, &(0x7f0000000380)=[{{&(0x7f0000000180)=@rc={0x1f, @any, 0x5}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000240)="1bcf", 0x2}], 0x2}}], 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@deltclass={0xa0, 0x29, 0x400, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x5, 0x4}, {0x4, 0x9}, {0xd, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x3f, 0x3}}, @tclass_kind_options=@c_skbprio={0xc}, @tclass_kind_options=@c_multiq={0xb}, @TCA_RATE={0x6, 0x5, {0x2, 0x1}}, @TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @tclass_kind_options=@c_atm={{0x8}, {0x14, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0x6, 0xf}}, @TCA_ATM_FD={0x8, 0x1, r1}]}}, @tclass_kind_options=@c_clsact={0xb}, @tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_red={0x8}, @tclass_kind_options=@c_skbprio={0xc}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000002a40)={0x0, 0x5, 0x6}) [ 920.727631][T29113] veth1145: entered promiscuous mode 07:40:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x9a) 07:40:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x249) [ 920.828526][T29116] veth1069: entered promiscuous mode [ 920.904683][T29119] veth1343: entered promiscuous mode [ 920.943148][T29121] veth1545: entered promiscuous mode 07:40:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2a00) [ 920.959986][T29122] FAULT_INJECTION: forcing a failure. [ 920.959986][T29122] name failslab, interval 1, probability 0, space 0, times 0 [ 920.986825][T29122] CPU: 0 PID: 29122 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 920.996440][T29122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 921.006542][T29122] Call Trace: [ 921.009847][T29122] [ 921.012800][T29122] dump_stack_lvl+0x136/0x150 [ 921.017544][T29122] should_fail_ex+0x4a3/0x5b0 [ 921.022274][T29122] should_failslab+0x9/0x20 [ 921.026831][T29122] kmem_cache_alloc_node+0x5c/0x350 [ 921.032051][T29122] __alloc_skb+0x288/0x330 [ 921.036529][T29122] ? __napi_build_skb+0x50/0x50 [ 921.041392][T29122] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 921.047026][T29122] ? lockdep_init_map_type+0x21e/0x810 [ 921.052497][T29122] ? wait_for_completion_io_timeout+0x20/0x20 [ 921.058570][T29122] ? lockdep_init_map_type+0x21e/0x810 [ 921.064051][T29122] tc_chain_notify+0xd5/0x2a0 [ 921.068777][T29122] ? tcf_chain_create+0x297/0x370 [ 921.073844][T29122] __tcf_chain_get+0x256/0x2a0 [ 921.078654][T29122] tc_new_tfilter+0x638/0x2290 [ 921.083477][T29122] ? tc_del_tfilter+0x15d0/0x15d0 [ 921.088551][T29122] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 921.094572][T29122] ? kasan_quarantine_put+0xf9/0x220 [ 921.099901][T29122] ? lockdep_hardirqs_on+0x7d/0x100 [ 921.105134][T29122] ? rtnetlink_rcv_msg+0x956/0xd50 [ 921.110254][T29122] ? lock_downgrade+0x690/0x690 [ 921.115125][T29122] ? trace_lock_acquire+0x1f1/0x2b0 [ 921.120346][T29122] ? tc_del_tfilter+0x15d0/0x15d0 [ 921.125414][T29122] rtnetlink_rcv_msg+0x996/0xd50 [ 921.130390][T29122] ? rtnl_stats_set+0x4d0/0x4d0 [ 921.135269][T29122] ? __dev_queue_xmit+0xb4d/0x3e80 [ 921.140448][T29122] netlink_rcv_skb+0x165/0x440 [ 921.145236][T29122] ? rtnl_stats_set+0x4d0/0x4d0 [ 921.150101][T29122] ? netlink_ack+0x1360/0x1360 [ 921.154912][T29122] ? netlink_deliver_tap+0x1b1/0xcf0 [ 921.160253][T29122] netlink_unicast+0x547/0x7f0 [ 921.165071][T29122] ? netlink_attachskb+0x890/0x890 [ 921.170208][T29122] ? __virt_addr_valid+0x61/0x2e0 [ 921.175277][T29122] ? __phys_addr_symbol+0x30/0x70 [ 921.180342][T29122] ? __check_object_size+0x333/0x6e0 [ 921.185674][T29122] netlink_sendmsg+0x925/0xe30 [ 921.190500][T29122] ? netlink_unicast+0x7f0/0x7f0 [ 921.195497][T29122] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 921.200824][T29122] ? netlink_unicast+0x7f0/0x7f0 [ 921.205809][T29122] sock_sendmsg+0xde/0x190 [ 921.210273][T29122] ____sys_sendmsg+0x334/0x900 [ 921.215084][T29122] ? copy_msghdr_from_user+0xfc/0x150 [ 921.220499][T29122] ? kernel_sendmsg+0x50/0x50 [ 921.225242][T29122] ___sys_sendmsg+0x110/0x1b0 [ 921.229952][T29122] ? do_recvmmsg+0x6e0/0x6e0 [ 921.234580][T29122] ? __fget_files+0x248/0x480 [ 921.239282][T29122] ? lock_downgrade+0x690/0x690 [ 921.244153][T29122] ? find_held_lock+0x2d/0x110 [ 921.248955][T29122] ? __might_fault+0xd9/0x180 [ 921.253664][T29122] ? lock_downgrade+0x690/0x690 [ 921.258521][T29122] ? trace_lock_acquire+0x1f1/0x2b0 [ 921.263751][T29122] __sys_sendmmsg+0x18f/0x460 [ 921.268471][T29122] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 921.273554][T29122] ? wait_for_completion_io_timeout+0x20/0x20 [ 921.279686][T29122] __x64_sys_sendmmsg+0x9d/0x100 [ 921.284656][T29122] ? syscall_enter_from_user_mode+0x26/0xb0 [ 921.290582][T29122] do_syscall_64+0x39/0xb0 [ 921.295041][T29122] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 921.300969][T29122] RIP: 0033:0x7fb24d48c0f9 [ 921.305399][T29122] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 921.325019][T29122] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 921.333473][T29122] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 921.341487][T29122] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 921.349485][T29122] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 07:40:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 26) 07:40:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 921.357490][T29122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 921.365477][T29122] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 921.373503][T29122] 07:40:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async, rerun: 64) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x2200, 0x0) (rerun: 64) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000440), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r3, &(0x7f00000002c0)=""/146, 0x92) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000640)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@newtfilter={0x58, 0x2c, 0x1, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x6bad14027771e097, 0xfc49117be049a045}, {0x6e250201fb8ab489, 0x10}, {0x3, 0xa}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_CT_LABELS={0x14, 0x61, "516184bae3b4220e1618b2e4f4c191da"}]}}, @TCA_RATE={0x6, 0x5, {0xe6, 0x4}}, @TCA_RATE={0x6, 0x5, {0x7}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008081}, 0x40008845) (async, rerun: 64) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (rerun: 64) writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000780)="c0343a26499d0f461407513f696f1cd7df7fb38144afd7e5658d9a284340607bb3e7f5c89d511421fd22fbe186746e474a2913974fa53a253ed161ba3ceef7b0299aa3d263686ddca6ae9774cbe96500878d7433bec87a009a56eeb23feab014b46e4ddcd3db9e143c106bcf5cb3d370e66f7f4a16804d55f61c26298afc58d737f3a591b3de8db91840e50374", 0x8d}, {&(0x7f0000000840)="8219a40008c75eb4253d6fecf48639ad86a926ab8ca6477dd7a460b4793ee5337452f2ac47a9cf9ce96633554145a7f3a99e9b8581d62019bb6f0baea431621fbd1aec77235f828b99937a7fff1123eb292f042e84a6a210de9f563386dbc754838667869cdda6422e2d35990b189201c4ff1d471839a4afe12b2b", 0x7b}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f00000008c0)="fde4a147c7d058a361eaa02a6afc7cb8b0eed2ba8b0bfe1a7837e510f96603d073eae150b7d691a9a5efcb8bdf4811a4d6e0e1be381a3572850e17ebf5254d1a0df326b4eedf04ffba8e0cf3bc85a0dac2ee69835f2113cf867d2ab241de194a7e94f5f4def8e8629e", 0x69}], 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async, rerun: 32) r6 = socket$netlink(0x10, 0x3, 0x0) (rerun: 32) dup(r6) sendmmsg(r6, &(0x7f0000000380)=[{{&(0x7f0000000180)=@rc={0x1f, @any, 0x5}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000240)="1bcf", 0x2}], 0x2}}], 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@deltclass={0xa0, 0x29, 0x400, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x5, 0x4}, {0x4, 0x9}, {0xd, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x3f, 0x3}}, @tclass_kind_options=@c_skbprio={0xc}, @tclass_kind_options=@c_multiq={0xb}, @TCA_RATE={0x6, 0x5, {0x2, 0x1}}, @TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @tclass_kind_options=@c_atm={{0x8}, {0x14, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0x6, 0xf}}, @TCA_ATM_FD={0x8, 0x1, r1}]}}, @tclass_kind_options=@c_clsact={0xb}, @tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_red={0x8}, @tclass_kind_options=@c_skbprio={0xc}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x1) (async) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000002a40)={0x0, 0x5, 0x6}) [ 921.472278][T29132] veth1147: entered promiscuous mode 07:40:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x9d) 07:40:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x255) [ 921.613925][T29135] veth1071: entered promiscuous mode [ 921.631420][T29138] __nla_validate_parse: 33 callbacks suppressed [ 921.631441][T29138] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:41:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2a01) [ 921.718940][T29138] veth1547: entered promiscuous mode [ 921.730108][T29141] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 921.740276][T29143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:41:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 921.792568][T29143] veth1345: entered promiscuous mode 07:41:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 27) [ 921.825688][T29152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:41:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x9e) [ 921.885025][T29152] veth1149: entered promiscuous mode [ 921.899770][T29149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:41:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x3, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x2200, 0x0) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000440), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r3, &(0x7f00000002c0)=""/146, 0x92) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000640)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@newtfilter={0x58, 0x2c, 0x1, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x6bad14027771e097, 0xfc49117be049a045}, {0x6e250201fb8ab489, 0x10}, {0x3, 0xa}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_CT_LABELS={0x14, 0x61, "516184bae3b4220e1618b2e4f4c191da"}]}}, @TCA_RATE={0x6, 0x5, {0xe6, 0x4}}, @TCA_RATE={0x6, 0x5, {0x7}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008081}, 0x40008845) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000780)="c0343a26499d0f461407513f696f1cd7df7fb38144afd7e5658d9a284340607bb3e7f5c89d511421fd22fbe186746e474a2913974fa53a253ed161ba3ceef7b0299aa3d263686ddca6ae9774cbe96500878d7433bec87a009a56eeb23feab014b46e4ddcd3db9e143c106bcf5cb3d370e66f7f4a16804d55f61c26298afc58d737f3a591b3de8db91840e50374", 0x8d}, {&(0x7f0000000840)="8219a40008c75eb4253d6fecf48639ad86a926ab8ca6477dd7a460b4793ee5337452f2ac47a9cf9ce96633554145a7f3a99e9b8581d62019bb6f0baea431621fbd1aec77235f828b99937a7fff1123eb292f042e84a6a210de9f563386dbc754838667869cdda6422e2d35990b189201c4ff1d471839a4afe12b2b", 0x7b}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f00000008c0)="fde4a147c7d058a361eaa02a6afc7cb8b0eed2ba8b0bfe1a7837e510f96603d073eae150b7d691a9a5efcb8bdf4811a4d6e0e1be381a3572850e17ebf5254d1a0df326b4eedf04ffba8e0cf3bc85a0dac2ee69835f2113cf867d2ab241de194a7e94f5f4def8e8629e", 0x69}], 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) dup(r6) (async) sendmmsg(r6, &(0x7f0000000380)=[{{&(0x7f0000000180)=@rc={0x1f, @any, 0x5}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000240)="1bcf", 0x2}], 0x2}}], 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@deltclass={0xa0, 0x29, 0x400, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x5, 0x4}, {0x4, 0x9}, {0xd, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x3f, 0x3}}, @tclass_kind_options=@c_skbprio={0xc}, @tclass_kind_options=@c_multiq={0xb}, @TCA_RATE={0x6, 0x5, {0x2, 0x1}}, @TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @tclass_kind_options=@c_atm={{0x8}, {0x14, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0x6, 0xf}}, @TCA_ATM_FD={0x8, 0x1, r1}]}}, @tclass_kind_options=@c_clsact={0xb}, @tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_red={0x8}, @tclass_kind_options=@c_skbprio={0xc}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x1) (async) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000002a40)={0x0, 0x5, 0x6}) [ 921.965268][T29157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:41:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2b5) [ 922.035081][T29157] veth1073: entered promiscuous mode [ 922.045403][T29160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:41:00 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r2, &(0x7f00000002c0)=""/146, 0x92) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f016800000000008d435ec60d5982112c567eb4098e1702c3ed7bd0b463a2105f1b372fb73c0dae664d6b9cd01d693b76fe5538058d4890942a3191e4573dbe34"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 922.131209][T29160] veth1549: entered promiscuous mode [ 922.141956][T29162] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 07:41:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2b00) [ 922.174685][T29166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:41:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 28) [ 922.262167][T29166] veth1347: entered promiscuous mode [ 922.279250][T29168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:41:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xa1) [ 922.350708][T29168] veth1151: entered promiscuous mode 07:41:00 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r2, &(0x7f00000002c0)=""/146, 0x92) (async) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f016800000000008d435ec60d5982112c567eb4098e1702c3ed7bd0b463a2105f1b372fb73c0dae664d6b9cd01d693b76fe5538058d4890942a3191e4573dbe34"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2c9) [ 922.428171][T29178] veth1075: entered promiscuous mode 07:41:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2b01) [ 922.535763][T29185] veth1551: entered promiscuous mode [ 922.596654][T29188] veth1349: entered promiscuous mode [ 922.613738][T29191] FAULT_INJECTION: forcing a failure. [ 922.613738][T29191] name failslab, interval 1, probability 0, space 0, times 0 [ 922.628643][T29191] CPU: 0 PID: 29191 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 922.638235][T29191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 922.648334][T29191] Call Trace: [ 922.651658][T29191] [ 922.654613][T29191] dump_stack_lvl+0x136/0x150 [ 922.659343][T29191] should_fail_ex+0x4a3/0x5b0 [ 922.664069][T29191] should_failslab+0x9/0x20 [ 922.668618][T29191] __kmem_cache_alloc_node+0x5b/0x320 [ 922.674029][T29191] ? tc_new_tfilter+0xc85/0x2290 [ 922.679014][T29191] kmalloc_trace+0x26/0x60 [ 922.683474][T29191] tc_new_tfilter+0xc85/0x2290 [ 922.688306][T29191] ? tc_del_tfilter+0x15d0/0x15d0 [ 922.693377][T29191] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 922.699389][T29191] ? kasan_quarantine_put+0xf9/0x220 [ 922.704746][T29191] ? rtnetlink_rcv_msg+0x956/0xd50 [ 922.709893][T29191] ? lock_downgrade+0x690/0x690 [ 922.714779][T29191] ? trace_lock_acquire+0x1f1/0x2b0 [ 922.720025][T29191] ? tc_del_tfilter+0x15d0/0x15d0 [ 922.725090][T29191] rtnetlink_rcv_msg+0x996/0xd50 [ 922.730069][T29191] ? rtnl_stats_set+0x4d0/0x4d0 [ 922.734950][T29191] ? __dev_queue_xmit+0xb4d/0x3e80 [ 922.740115][T29191] ? mark_lock.part.0+0xee/0x1970 [ 922.745173][T29191] netlink_rcv_skb+0x165/0x440 [ 922.749949][T29191] ? rtnl_stats_set+0x4d0/0x4d0 [ 922.754832][T29191] ? netlink_ack+0x1360/0x1360 [ 922.759640][T29191] ? netlink_deliver_tap+0x1b1/0xcf0 [ 922.764965][T29191] netlink_unicast+0x547/0x7f0 [ 922.769754][T29191] ? netlink_attachskb+0x890/0x890 [ 922.774907][T29191] ? __virt_addr_valid+0x61/0x2e0 [ 922.779979][T29191] ? __phys_addr_symbol+0x30/0x70 [ 922.785048][T29191] ? __check_object_size+0x333/0x6e0 [ 922.790381][T29191] netlink_sendmsg+0x925/0xe30 [ 922.795196][T29191] ? netlink_unicast+0x7f0/0x7f0 [ 922.800189][T29191] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 922.805509][T29191] ? netlink_unicast+0x7f0/0x7f0 [ 922.810474][T29191] sock_sendmsg+0xde/0x190 [ 922.814940][T29191] ____sys_sendmsg+0x334/0x900 [ 922.819748][T29191] ? copy_msghdr_from_user+0xfc/0x150 [ 922.825145][T29191] ? kernel_sendmsg+0x50/0x50 [ 922.829857][T29191] ___sys_sendmsg+0x110/0x1b0 [ 922.834573][T29191] ? do_recvmmsg+0x6e0/0x6e0 [ 922.839199][T29191] ? __fget_files+0x248/0x480 [ 922.843879][T29191] ? lock_downgrade+0x690/0x690 [ 922.848731][T29191] ? find_held_lock+0x2d/0x110 [ 922.853518][T29191] ? __might_fault+0xd9/0x180 [ 922.858216][T29191] ? lock_downgrade+0x690/0x690 [ 922.863063][T29191] ? trace_lock_acquire+0x1f1/0x2b0 [ 922.868288][T29191] __sys_sendmmsg+0x18f/0x460 [ 922.873005][T29191] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 922.878061][T29191] ? wait_for_completion_io_timeout+0x20/0x20 [ 922.884174][T29191] __x64_sys_sendmmsg+0x9d/0x100 [ 922.889140][T29191] ? syscall_enter_from_user_mode+0x26/0xb0 [ 922.895047][T29191] do_syscall_64+0x39/0xb0 [ 922.899492][T29191] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 922.905412][T29191] RIP: 0033:0x7fb24d48c0f9 [ 922.909853][T29191] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 922.929497][T29191] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 922.937924][T29191] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 07:41:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2c00) [ 922.945901][T29191] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 922.953890][T29191] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 922.961892][T29191] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 922.969886][T29191] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 922.977909][T29191] [ 922.988054][T29192] veth1153: entered promiscuous mode 07:41:01 executing program 0: socket$netlink(0x10, 0x3, 0x0) (async) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r2, &(0x7f00000002c0)=""/146, 0x92) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="2f016800000000008d435ec60d5982112c567eb4098e1702c3ed7bd0b463a2105f1b372fb73c0dae664d6b9cd01d693b76fe5538058d4890942a3191e4573dbe34"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 29) 07:41:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xa5) 07:41:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xb, &(0x7f0000000040)=0x1ff, 0x4) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r5, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000005c0)={'syztnl0\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x4, 0x80, 0x15, 0x5d0b, 0x18, @dev={0xfe, 0x80, '\x00', 0x1e}, @mcast1, 0x8000, 0x80, 0x20, 0x81}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x130, r2, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}]}, 0x130}, 0x1, 0x0, 0x0, 0x801}, 0x20004800) r8 = socket(0x10, 0x803, 0x0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, &(0x7f00000004c0)=0x1b, 0x4) sendmsg$nl_route_sched(r8, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) splice(r0, &(0x7f0000000180)=0xb5, r8, &(0x7f00000001c0)=0x100000001, 0x9, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r14, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r15}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r11, 0x89f8, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00200010000000400001000049e60024006600d13b7c73f3802da031d43b000000000000000000000000000000ffde00"]}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x10, 0x70bd27, 0x25ffdbfc, {0x0, 0x0, 0x0, r10, {0x0, 0x3}, {0x8, 0x6}, {0x10, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r16, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 923.124329][T29198] veth1077: entered promiscuous mode 07:41:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f010000000000002800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2d9) 07:41:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2c01) [ 923.247902][T29207] veth1553: entered promiscuous mode [ 923.335309][T29214] veth1351: entered promiscuous mode [ 923.353809][T29217] FAULT_INJECTION: forcing a failure. [ 923.353809][T29217] name failslab, interval 1, probability 0, space 0, times 0 [ 923.367127][T29217] CPU: 0 PID: 29217 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 923.376712][T29217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 923.386795][T29217] Call Trace: [ 923.390093][T29217] [ 923.393042][T29217] dump_stack_lvl+0x136/0x150 [ 923.397760][T29217] should_fail_ex+0x4a3/0x5b0 [ 923.402469][T29217] should_failslab+0x9/0x20 [ 923.406999][T29217] __kmem_cache_alloc_node+0x5b/0x320 [ 923.412382][T29217] ? fl_init+0x45/0x2c0 [ 923.416536][T29217] kmalloc_trace+0x26/0x60 [ 923.420971][T29217] fl_init+0x45/0x2c0 [ 923.424989][T29217] tc_new_tfilter+0xe40/0x2290 [ 923.429808][T29217] ? tc_del_tfilter+0x15d0/0x15d0 [ 923.434881][T29217] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 923.440884][T29217] ? kasan_quarantine_put+0xf9/0x220 [ 923.446247][T29217] ? rtnetlink_rcv_msg+0x956/0xd50 [ 923.451398][T29217] ? lock_downgrade+0x690/0x690 [ 923.456278][T29217] ? trace_lock_acquire+0x1f1/0x2b0 [ 923.461498][T29217] ? tc_del_tfilter+0x15d0/0x15d0 [ 923.466555][T29217] rtnetlink_rcv_msg+0x996/0xd50 [ 923.471509][T29217] ? rtnl_stats_set+0x4d0/0x4d0 [ 923.476396][T29217] ? __dev_queue_xmit+0xb4d/0x3e80 [ 923.481593][T29217] netlink_rcv_skb+0x165/0x440 [ 923.486404][T29217] ? rtnl_stats_set+0x4d0/0x4d0 [ 923.491295][T29217] ? netlink_ack+0x1360/0x1360 [ 923.496114][T29217] ? netlink_deliver_tap+0x1b1/0xcf0 [ 923.501458][T29217] netlink_unicast+0x547/0x7f0 [ 923.506257][T29217] ? netlink_attachskb+0x890/0x890 [ 923.511385][T29217] ? __virt_addr_valid+0x61/0x2e0 [ 923.516455][T29217] ? __phys_addr_symbol+0x30/0x70 [ 923.521498][T29217] ? __check_object_size+0x333/0x6e0 [ 923.526842][T29217] netlink_sendmsg+0x925/0xe30 [ 923.531639][T29217] ? netlink_unicast+0x7f0/0x7f0 [ 923.536615][T29217] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 923.541922][T29217] ? netlink_unicast+0x7f0/0x7f0 [ 923.546908][T29217] sock_sendmsg+0xde/0x190 [ 923.551377][T29217] ____sys_sendmsg+0x334/0x900 [ 923.556189][T29217] ? copy_msghdr_from_user+0xfc/0x150 [ 923.561597][T29217] ? kernel_sendmsg+0x50/0x50 [ 923.566319][T29217] ___sys_sendmsg+0x110/0x1b0 [ 923.571009][T29217] ? do_recvmmsg+0x6e0/0x6e0 [ 923.575623][T29217] ? __fget_files+0x248/0x480 [ 923.580310][T29217] ? lock_downgrade+0x690/0x690 [ 923.585202][T29217] ? find_held_lock+0x2d/0x110 [ 923.590002][T29217] ? __might_fault+0xd9/0x180 [ 923.594715][T29217] ? lock_downgrade+0x690/0x690 [ 923.599592][T29217] ? trace_lock_acquire+0x1f1/0x2b0 [ 923.604843][T29217] __sys_sendmmsg+0x18f/0x460 [ 923.609532][T29217] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 923.614599][T29217] ? wait_for_completion_io_timeout+0x20/0x20 [ 923.620734][T29217] __x64_sys_sendmmsg+0x9d/0x100 [ 923.625705][T29217] ? syscall_enter_from_user_mode+0x26/0xb0 [ 923.631614][T29217] do_syscall_64+0x39/0xb0 [ 923.636062][T29217] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 923.641967][T29217] RIP: 0033:0x7fb24d48c0f9 [ 923.646396][T29217] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 923.666019][T29217] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 923.675070][T29217] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 07:41:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 30) [ 923.683058][T29217] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 923.691060][T29217] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 923.699049][T29217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 923.707038][T29217] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 923.715059][T29217] [ 923.725978][T29218] veth1155: entered promiscuous mode 07:41:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xa9) 07:41:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xb, &(0x7f0000000040)=0x1ff, 0x4) (async) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) (async, rerun: 64) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r5, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) (async, rerun: 32) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000005c0)={'syztnl0\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x4, 0x80, 0x15, 0x5d0b, 0x18, @dev={0xfe, 0x80, '\x00', 0x1e}, @mcast1, 0x8000, 0x80, 0x20, 0x81}}) (rerun: 32) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x130, r2, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}]}, 0x130}, 0x1, 0x0, 0x0, 0x801}, 0x20004800) (async) r8 = socket(0x10, 0x803, 0x0) (async) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, &(0x7f00000004c0)=0x1b, 0x4) (async) sendmsg$nl_route_sched(r8, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async, rerun: 64) splice(r0, &(0x7f0000000180)=0xb5, r8, &(0x7f00000001c0)=0x100000001, 0x9, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async, rerun: 32) r12 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r14, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r15}]}, 0x24}}, 0x0) (async, rerun: 64) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r11, 0x89f8, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00200010000000400001000049e60024006600d13b7c73f3802da031d43b000000000000000000000000000000ffde00"]}) (async, rerun: 64) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x10, 0x70bd27, 0x25ffdbfc, {0x0, 0x0, 0x0, r10, {0x0, 0x3}, {0x8, 0x6}, {0x10, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r16, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 923.844459][T29220] veth1469: entered promiscuous mode 07:41:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xb, &(0x7f0000000040)=0x1ff, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) (async) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000980)) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r5, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000005c0)={'syztnl0\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x4, 0x80, 0x15, 0x5d0b, 0x18, @dev={0xfe, 0x80, '\x00', 0x1e}, @mcast1, 0x8000, 0x80, 0x20, 0x81}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x130, r2, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}]}, 0x130}, 0x1, 0x0, 0x0, 0x801}, 0x20004800) r8 = socket(0x10, 0x803, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) (async) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, &(0x7f00000004c0)=0x1b, 0x4) sendmsg$nl_route_sched(r8, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) splice(r0, &(0x7f0000000180)=0xb5, r8, &(0x7f00000001c0)=0x100000001, 0x9, 0x0) (async) splice(r0, &(0x7f0000000180)=0xb5, r8, &(0x7f00000001c0)=0x100000001, 0x9, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) (async) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) (async) r14 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f0000000980)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r14, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r15}]}, 0x24}}, 0x0) (async) sendmsg$BATADV_CMD_SET_VLAN(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000040)={0x24, r14, 0x609, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r15}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r11, 0x89f8, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00200010000000400001000049e60024006600d13b7c73f3802da031d43b000000000000000000000000000000ffde00"]}) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r11, 0x89f8, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00200010000000400001000049e60024006600d13b7c73f3802da031d43b000000000000000000000000000000ffde00"]}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x10, 0x70bd27, 0x25ffdbfc, {0x0, 0x0, 0x0, r10, {0x0, 0x3}, {0x8, 0x6}, {0x10, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) r16 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r16, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 923.937014][T29225] veth1079: entered promiscuous mode 07:41:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2df) 07:41:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f010000000000002800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2d00) [ 924.061106][T29228] veth1555: entered promiscuous mode [ 924.141931][T29233] veth1353: entered promiscuous mode [ 924.185255][T29235] veth1157: entered promiscuous mode [ 924.194591][T29236] FAULT_INJECTION: forcing a failure. [ 924.194591][T29236] name failslab, interval 1, probability 0, space 0, times 0 07:41:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xbe) [ 924.251177][T29236] CPU: 1 PID: 29236 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 924.260790][T29236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 924.270873][T29236] Call Trace: [ 924.274169][T29236] [ 924.277119][T29236] dump_stack_lvl+0x136/0x150 [ 924.281869][T29236] should_fail_ex+0x4a3/0x5b0 [ 924.286592][T29236] should_failslab+0x9/0x20 [ 924.291134][T29236] __kmem_cache_alloc_node+0x5b/0x320 [ 924.296532][T29236] ? kvmalloc_node+0xa2/0x1a0 [ 924.301231][T29236] ? kvmalloc_node+0xa2/0x1a0 [ 924.305911][T29236] __kmalloc_node+0x4d/0xd0 [ 924.310445][T29236] kvmalloc_node+0xa2/0x1a0 [ 924.314983][T29236] bucket_table_alloc.isra.0+0x8c/0x480 [ 924.320557][T29236] rhashtable_init+0x38b/0x7e0 [ 924.325357][T29236] fl_init+0x22e/0x2c0 [ 924.329441][T29236] tc_new_tfilter+0xe40/0x2290 [ 924.334242][T29236] ? tc_del_tfilter+0x15d0/0x15d0 [ 924.339312][T29236] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 924.345319][T29236] ? kasan_quarantine_put+0xf9/0x220 [ 924.350678][T29236] ? rtnetlink_rcv_msg+0x956/0xd50 [ 924.355804][T29236] ? lock_downgrade+0x690/0x690 [ 924.360675][T29236] ? trace_lock_acquire+0x1f1/0x2b0 [ 924.365898][T29236] ? tc_del_tfilter+0x15d0/0x15d0 [ 924.370941][T29236] rtnetlink_rcv_msg+0x996/0xd50 [ 924.375896][T29236] ? rtnl_stats_set+0x4d0/0x4d0 [ 924.380755][T29236] ? __dev_queue_xmit+0xb4d/0x3e80 [ 924.385908][T29236] netlink_rcv_skb+0x165/0x440 [ 924.390687][T29236] ? rtnl_stats_set+0x4d0/0x4d0 [ 924.395551][T29236] ? netlink_ack+0x1360/0x1360 [ 924.400345][T29236] ? netlink_deliver_tap+0x1b1/0xcf0 [ 924.405663][T29236] netlink_unicast+0x547/0x7f0 [ 924.410459][T29236] ? netlink_attachskb+0x890/0x890 [ 924.415594][T29236] ? __virt_addr_valid+0x61/0x2e0 [ 924.420646][T29236] ? __phys_addr_symbol+0x30/0x70 [ 924.425692][T29236] ? __check_object_size+0x333/0x6e0 [ 924.431003][T29236] netlink_sendmsg+0x925/0xe30 [ 924.435798][T29236] ? netlink_unicast+0x7f0/0x7f0 [ 924.440771][T29236] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 924.446079][T29236] ? netlink_unicast+0x7f0/0x7f0 [ 924.451055][T29236] sock_sendmsg+0xde/0x190 [ 924.455501][T29236] ____sys_sendmsg+0x334/0x900 [ 924.460306][T29236] ? copy_msghdr_from_user+0xfc/0x150 [ 924.465696][T29236] ? kernel_sendmsg+0x50/0x50 [ 924.470415][T29236] ___sys_sendmsg+0x110/0x1b0 [ 924.475109][T29236] ? do_recvmmsg+0x6e0/0x6e0 [ 924.479723][T29236] ? __fget_files+0x248/0x480 [ 924.484413][T29236] ? lock_downgrade+0x690/0x690 [ 924.489283][T29236] ? find_held_lock+0x2d/0x110 [ 924.494066][T29236] ? __might_fault+0xd9/0x180 [ 924.498758][T29236] ? lock_downgrade+0x690/0x690 [ 924.503622][T29236] ? trace_lock_acquire+0x1f1/0x2b0 [ 924.508851][T29236] __sys_sendmmsg+0x18f/0x460 [ 924.513546][T29236] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 924.518601][T29236] ? wait_for_completion_io_timeout+0x20/0x20 [ 924.524707][T29236] __x64_sys_sendmmsg+0x9d/0x100 [ 924.529660][T29236] ? syscall_enter_from_user_mode+0x26/0xb0 [ 924.535567][T29236] do_syscall_64+0x39/0xb0 [ 924.540022][T29236] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 924.545933][T29236] RIP: 0033:0x7fb24d48c0f9 [ 924.550360][T29236] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 924.569980][T29236] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 924.578419][T29236] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 924.586396][T29236] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 924.594374][T29236] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 924.602355][T29236] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 924.610334][T29236] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 924.618334][T29236] 07:41:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 31) [ 924.631044][T29247] veth1081: entered promiscuous mode 07:41:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2e4) [ 924.748069][T29245] veth1471: entered promiscuous mode 07:41:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f010000000000002800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2d01) [ 924.825415][T29254] veth1557: entered promiscuous mode 07:41:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xd2) [ 924.931029][T29258] veth1159: entered promiscuous mode [ 925.011181][T29261] veth1355: entered promiscuous mode [ 925.026751][T29262] FAULT_INJECTION: forcing a failure. [ 925.026751][T29262] name failslab, interval 1, probability 0, space 0, times 0 [ 925.040526][T29262] CPU: 1 PID: 29262 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 925.050116][T29262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 925.060200][T29262] Call Trace: [ 925.063473][T29262] [ 925.066400][T29262] dump_stack_lvl+0x136/0x150 [ 925.071101][T29262] should_fail_ex+0x4a3/0x5b0 [ 925.075840][T29262] should_failslab+0x9/0x20 [ 925.080360][T29262] __kmem_cache_alloc_node+0x5b/0x320 [ 925.085741][T29262] ? kvmalloc_node+0xa2/0x1a0 [ 925.090439][T29262] ? __kmem_cache_alloc_node+0x48/0x320 [ 925.095989][T29262] ? kvmalloc_node+0xa2/0x1a0 [ 925.100678][T29262] __kmalloc_node+0x4d/0xd0 [ 925.105224][T29262] kvmalloc_node+0xa2/0x1a0 [ 925.109746][T29262] bucket_table_alloc.isra.0+0x8c/0x480 [ 925.115314][T29262] rhashtable_init+0x38b/0x7e0 [ 925.120095][T29262] fl_init+0x22e/0x2c0 [ 925.124182][T29262] tc_new_tfilter+0xe40/0x2290 [ 925.128983][T29262] ? tc_del_tfilter+0x15d0/0x15d0 [ 925.134029][T29262] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 925.140031][T29262] ? kasan_quarantine_put+0xf9/0x220 [ 925.145362][T29262] ? rtnetlink_rcv_msg+0x956/0xd50 [ 925.150488][T29262] ? lock_downgrade+0x690/0x690 [ 925.155349][T29262] ? trace_lock_acquire+0x1f1/0x2b0 [ 925.160571][T29262] ? tc_del_tfilter+0x15d0/0x15d0 [ 925.165619][T29262] rtnetlink_rcv_msg+0x996/0xd50 [ 925.170660][T29262] ? rtnl_stats_set+0x4d0/0x4d0 [ 925.175521][T29262] ? __dev_queue_xmit+0xb4d/0x3e80 [ 925.180661][T29262] ? mark_lock.part.0+0xee/0x1970 [ 925.185711][T29262] netlink_rcv_skb+0x165/0x440 [ 925.190487][T29262] ? rtnl_stats_set+0x4d0/0x4d0 [ 925.195351][T29262] ? netlink_ack+0x1360/0x1360 [ 925.200146][T29262] ? netlink_deliver_tap+0x1b1/0xcf0 [ 925.205473][T29262] netlink_unicast+0x547/0x7f0 [ 925.210270][T29262] ? netlink_attachskb+0x890/0x890 [ 925.215406][T29262] ? __virt_addr_valid+0x61/0x2e0 [ 925.220458][T29262] ? __phys_addr_symbol+0x30/0x70 [ 925.225503][T29262] ? __check_object_size+0x333/0x6e0 [ 925.230813][T29262] netlink_sendmsg+0x925/0xe30 [ 925.235609][T29262] ? netlink_unicast+0x7f0/0x7f0 [ 925.240577][T29262] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 925.245881][T29262] ? netlink_unicast+0x7f0/0x7f0 [ 925.250844][T29262] sock_sendmsg+0xde/0x190 [ 925.255288][T29262] ____sys_sendmsg+0x334/0x900 [ 925.260078][T29262] ? copy_msghdr_from_user+0xfc/0x150 [ 925.265466][T29262] ? kernel_sendmsg+0x50/0x50 [ 925.270196][T29262] ___sys_sendmsg+0x110/0x1b0 [ 925.274887][T29262] ? do_recvmmsg+0x6e0/0x6e0 [ 925.279496][T29262] ? __fget_files+0x248/0x480 [ 925.284199][T29262] ? lock_downgrade+0x690/0x690 [ 925.289067][T29262] ? find_held_lock+0x2d/0x110 [ 925.293850][T29262] ? __might_fault+0xd9/0x180 [ 925.298546][T29262] ? lock_downgrade+0x690/0x690 [ 925.303410][T29262] ? trace_lock_acquire+0x1f1/0x2b0 [ 925.308638][T29262] __sys_sendmmsg+0x18f/0x460 [ 925.313334][T29262] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 925.318388][T29262] ? wait_for_completion_io_timeout+0x20/0x20 [ 925.324497][T29262] __x64_sys_sendmmsg+0x9d/0x100 [ 925.329450][T29262] ? syscall_enter_from_user_mode+0x26/0xb0 [ 925.335355][T29262] do_syscall_64+0x39/0xb0 [ 925.339791][T29262] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 925.345700][T29262] RIP: 0033:0x7fb24d48c0f9 [ 925.350136][T29262] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 925.369770][T29262] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 925.378196][T29262] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 925.386182][T29262] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 925.394167][T29262] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 925.402149][T29262] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 07:41:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x300) 07:41:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 32) [ 925.410132][T29262] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 925.418134][T29262] [ 925.436899][T29264] veth1083: entered promiscuous mode 07:41:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f0100000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 925.559563][T29267] veth1473: entered promiscuous mode [ 925.596050][T29270] veth1559: entered promiscuous mode 07:41:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2e00) 07:41:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xf0) [ 925.703371][T29277] veth1161: entered promiscuous mode [ 925.785323][T29280] veth1357: entered promiscuous mode [ 925.822023][T29282] veth1085: entered promiscuous mode [ 925.830113][T29283] FAULT_INJECTION: forcing a failure. [ 925.830113][T29283] name failslab, interval 1, probability 0, space 0, times 0 [ 925.845972][T29283] CPU: 0 PID: 29283 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 925.855565][T29283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 925.865653][T29283] Call Trace: [ 925.868958][T29283] [ 925.871913][T29283] dump_stack_lvl+0x136/0x150 [ 925.876632][T29283] should_fail_ex+0x4a3/0x5b0 [ 925.881330][T29283] should_failslab+0x9/0x20 [ 925.885858][T29283] __kmem_cache_alloc_node+0x5b/0x320 [ 925.891243][T29283] ? fl_change+0x1cf/0x4ac0 [ 925.895769][T29283] kmalloc_trace+0x26/0x60 [ 925.900202][T29283] fl_change+0x1cf/0x4ac0 [ 925.904552][T29283] ? find_held_lock+0x2d/0x110 [ 925.909337][T29283] ? find_held_lock+0x2d/0x110 [ 925.914119][T29283] ? fl_get+0x207/0x3c0 [ 925.918291][T29283] ? fl_destroy+0x320/0x320 [ 925.922805][T29283] ? trace_lock_acquire+0x1f1/0x2b0 [ 925.928025][T29283] ? __radix_tree_lookup+0x215/0x2a0 [ 925.933346][T29283] ? fl_get+0x229/0x3c0 [ 925.937518][T29283] ? fl_put+0x20/0x20 [ 925.941513][T29283] ? mini_qdisc_pair_swap+0x128/0x1f0 [ 925.946925][T29283] tc_new_tfilter+0x97c/0x2290 [ 925.951728][T29283] ? tc_del_tfilter+0x15d0/0x15d0 [ 925.956805][T29283] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 925.962825][T29283] ? rtnetlink_rcv_msg+0x956/0xd50 [ 925.967954][T29283] ? lock_downgrade+0x690/0x690 [ 925.972820][T29283] ? trace_lock_acquire+0x1f1/0x2b0 [ 925.978044][T29283] ? tc_del_tfilter+0x15d0/0x15d0 [ 925.983099][T29283] rtnetlink_rcv_msg+0x996/0xd50 [ 925.988058][T29283] ? rtnl_stats_set+0x4d0/0x4d0 [ 925.992922][T29283] ? __dev_queue_xmit+0xb4d/0x3e80 [ 925.998092][T29283] netlink_rcv_skb+0x165/0x440 [ 926.002868][T29283] ? rtnl_stats_set+0x4d0/0x4d0 [ 926.007738][T29283] ? netlink_ack+0x1360/0x1360 [ 926.012530][T29283] ? netlink_deliver_tap+0x1b1/0xcf0 [ 926.017848][T29283] netlink_unicast+0x547/0x7f0 [ 926.022662][T29283] ? netlink_attachskb+0x890/0x890 [ 926.027797][T29283] ? __virt_addr_valid+0x61/0x2e0 [ 926.032844][T29283] ? __phys_addr_symbol+0x30/0x70 [ 926.037893][T29283] ? __check_object_size+0x333/0x6e0 [ 926.043205][T29283] netlink_sendmsg+0x925/0xe30 [ 926.047999][T29283] ? netlink_unicast+0x7f0/0x7f0 [ 926.052968][T29283] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 926.058273][T29283] ? netlink_unicast+0x7f0/0x7f0 [ 926.063237][T29283] sock_sendmsg+0xde/0x190 [ 926.067680][T29283] ____sys_sendmsg+0x334/0x900 [ 926.072469][T29283] ? copy_msghdr_from_user+0xfc/0x150 [ 926.077856][T29283] ? kernel_sendmsg+0x50/0x50 [ 926.082575][T29283] ___sys_sendmsg+0x110/0x1b0 [ 926.087270][T29283] ? do_recvmmsg+0x6e0/0x6e0 [ 926.091893][T29283] ? __fget_files+0x248/0x480 [ 926.096585][T29283] ? lock_downgrade+0x690/0x690 [ 926.101455][T29283] ? find_held_lock+0x2d/0x110 [ 926.106237][T29283] ? __might_fault+0xd9/0x180 [ 926.110942][T29283] ? lock_downgrade+0x690/0x690 [ 926.115808][T29283] ? trace_lock_acquire+0x1f1/0x2b0 [ 926.121034][T29283] __sys_sendmmsg+0x18f/0x460 [ 926.125736][T29283] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 926.130809][T29283] ? wait_for_completion_io_timeout+0x20/0x20 [ 926.136918][T29283] __x64_sys_sendmmsg+0x9d/0x100 [ 926.141871][T29283] ? syscall_enter_from_user_mode+0x26/0xb0 [ 926.147781][T29283] do_syscall_64+0x39/0xb0 [ 926.152221][T29283] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 926.158132][T29283] RIP: 0033:0x7fb24d48c0f9 [ 926.162559][T29283] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 07:41:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x345) [ 926.182177][T29283] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 926.190601][T29283] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 926.198598][T29283] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 926.206594][T29283] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 926.214577][T29283] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 926.222559][T29283] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 926.230559][T29283] 07:41:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 33) [ 926.302271][T29288] veth1475: entered promiscuous mode 07:41:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f0100000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2e01) [ 926.373191][T29291] veth1561: entered promiscuous mode 07:41:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) (async) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 926.448672][T29295] veth1163: entered promiscuous mode 07:41:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xf9) [ 926.518317][T29299] veth1087: entered promiscuous mode 07:41:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x349) [ 926.613199][T29301] veth1359: entered promiscuous mode [ 926.630320][T29303] FAULT_INJECTION: forcing a failure. [ 926.630320][T29303] name failslab, interval 1, probability 0, space 0, times 0 [ 926.647584][T29303] CPU: 1 PID: 29303 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 926.657194][T29303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 926.667282][T29303] Call Trace: [ 926.670583][T29303] [ 926.673510][T29303] dump_stack_lvl+0x136/0x150 [ 926.678195][T29303] should_fail_ex+0x4a3/0x5b0 [ 926.682883][T29303] should_failslab+0x9/0x20 [ 926.687388][T29303] __kmem_cache_alloc_node+0x5b/0x320 [ 926.692758][T29303] ? fl_change+0x31f/0x4ac0 [ 926.697266][T29303] kmalloc_trace+0x26/0x60 [ 926.701693][T29303] fl_change+0x31f/0x4ac0 [ 926.706043][T29303] ? find_held_lock+0x2d/0x110 [ 926.710825][T29303] ? find_held_lock+0x2d/0x110 [ 926.715616][T29303] ? fl_destroy+0x320/0x320 [ 926.720139][T29303] ? trace_lock_acquire+0x1f1/0x2b0 [ 926.725360][T29303] ? __radix_tree_lookup+0x215/0x2a0 [ 926.730703][T29303] ? fl_get+0x229/0x3c0 [ 926.734873][T29303] ? fl_put+0x20/0x20 [ 926.738867][T29303] ? mini_qdisc_pair_swap+0x128/0x1f0 [ 926.744286][T29303] tc_new_tfilter+0x97c/0x2290 [ 926.749105][T29303] ? tc_del_tfilter+0x15d0/0x15d0 [ 926.754161][T29303] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 926.760188][T29303] ? rtnetlink_rcv_msg+0x956/0xd50 [ 926.765329][T29303] ? lock_downgrade+0x690/0x690 [ 926.770197][T29303] ? trace_lock_acquire+0x1f1/0x2b0 [ 926.775426][T29303] ? tc_del_tfilter+0x15d0/0x15d0 [ 926.780477][T29303] rtnetlink_rcv_msg+0x996/0xd50 [ 926.785438][T29303] ? rtnl_stats_set+0x4d0/0x4d0 [ 926.790297][T29303] ? __dev_queue_xmit+0xb4d/0x3e80 [ 926.795470][T29303] netlink_rcv_skb+0x165/0x440 [ 926.800244][T29303] ? rtnl_stats_set+0x4d0/0x4d0 [ 926.805106][T29303] ? netlink_ack+0x1360/0x1360 [ 926.809906][T29303] ? netlink_deliver_tap+0x1b1/0xcf0 [ 926.815229][T29303] netlink_unicast+0x547/0x7f0 [ 926.820026][T29303] ? netlink_attachskb+0x890/0x890 [ 926.825196][T29303] ? __virt_addr_valid+0x61/0x2e0 [ 926.830254][T29303] ? __phys_addr_symbol+0x30/0x70 [ 926.835307][T29303] ? __check_object_size+0x333/0x6e0 [ 926.840620][T29303] netlink_sendmsg+0x925/0xe30 [ 926.845416][T29303] ? netlink_unicast+0x7f0/0x7f0 [ 926.850388][T29303] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 926.855692][T29303] ? netlink_unicast+0x7f0/0x7f0 [ 926.860655][T29303] sock_sendmsg+0xde/0x190 [ 926.865098][T29303] ____sys_sendmsg+0x334/0x900 [ 926.869885][T29303] ? copy_msghdr_from_user+0xfc/0x150 [ 926.875273][T29303] ? kernel_sendmsg+0x50/0x50 [ 926.879994][T29303] ___sys_sendmsg+0x110/0x1b0 [ 926.884709][T29303] ? do_recvmmsg+0x6e0/0x6e0 [ 926.889334][T29303] ? __fget_files+0x248/0x480 [ 926.894061][T29303] ? lock_downgrade+0x690/0x690 [ 926.898942][T29303] ? find_held_lock+0x2d/0x110 [ 926.903735][T29303] ? __might_fault+0xd9/0x180 [ 926.908453][T29303] ? lock_downgrade+0x690/0x690 [ 926.913322][T29303] ? trace_lock_acquire+0x1f1/0x2b0 [ 926.918549][T29303] __sys_sendmmsg+0x18f/0x460 [ 926.923263][T29303] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 926.928321][T29303] ? wait_for_completion_io_timeout+0x20/0x20 [ 926.934438][T29303] __x64_sys_sendmmsg+0x9d/0x100 [ 926.939389][T29303] ? syscall_enter_from_user_mode+0x26/0xb0 [ 926.945294][T29303] do_syscall_64+0x39/0xb0 [ 926.949730][T29303] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 926.955640][T29303] RIP: 0033:0x7fb24d48c0f9 [ 926.960061][T29303] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 926.979679][T29303] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 926.988103][T29303] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 926.996083][T29303] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 927.004063][T29303] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 927.012041][T29303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 927.020017][T29303] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 927.028012][T29303] [ 927.042743][T29307] veth1563: entered promiscuous mode 07:41:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 34) 07:41:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f0100000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2f00) [ 927.060568][T29311] __nla_validate_parse: 35 callbacks suppressed [ 927.060587][T29311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:41:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0xfe) [ 927.167945][T29311] veth1165: entered promiscuous mode [ 927.182014][T29313] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 927.246596][T29313] veth1477: entered promiscuous mode [ 927.254976][T29317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 927.297347][T29317] veth1089: entered promiscuous mode 07:41:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x375) [ 927.321746][T29323] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 927.398515][T29323] veth1361: entered promiscuous mode [ 927.412689][T29324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 927.427371][T29326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:41:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f0100000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 927.467133][T29326] veth1565: entered promiscuous mode [ 927.479083][T29327] FAULT_INJECTION: forcing a failure. [ 927.479083][T29327] name failslab, interval 1, probability 0, space 0, times 0 [ 927.509280][T29331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 927.509444][T29327] CPU: 1 PID: 29327 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 927.528170][T29327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 927.538254][T29327] Call Trace: [ 927.541558][T29327] [ 927.544506][T29327] dump_stack_lvl+0x136/0x150 [ 927.549218][T29327] should_fail_ex+0x4a3/0x5b0 [ 927.553942][T29327] should_failslab+0x9/0x20 [ 927.558484][T29327] __kmem_cache_alloc_node+0x5b/0x320 [ 927.563890][T29327] ? fl_change+0x31f/0x4ac0 [ 927.568436][T29327] kmalloc_trace+0x26/0x60 [ 927.572884][T29327] fl_change+0x31f/0x4ac0 [ 927.577219][T29327] ? find_held_lock+0x2d/0x110 [ 927.582009][T29327] ? find_held_lock+0x2d/0x110 [ 927.586819][T29327] ? fl_destroy+0x320/0x320 [ 927.591352][T29327] ? trace_lock_acquire+0x1f1/0x2b0 [ 927.596588][T29327] ? __radix_tree_lookup+0x215/0x2a0 [ 927.601904][T29327] ? fl_get+0x229/0x3c0 [ 927.606069][T29327] ? fl_put+0x20/0x20 [ 927.610069][T29327] ? mini_qdisc_pair_swap+0x128/0x1f0 [ 927.615463][T29327] tc_new_tfilter+0x97c/0x2290 [ 927.620268][T29327] ? tc_del_tfilter+0x15d0/0x15d0 [ 927.625342][T29327] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 927.631384][T29327] ? rtnetlink_rcv_msg+0x956/0xd50 [ 927.636510][T29327] ? lock_downgrade+0x690/0x690 [ 927.641399][T29327] ? trace_lock_acquire+0x1f1/0x2b0 [ 927.646632][T29327] ? tc_del_tfilter+0x15d0/0x15d0 [ 927.651682][T29327] rtnetlink_rcv_msg+0x996/0xd50 [ 927.656632][T29327] ? rtnl_stats_set+0x4d0/0x4d0 [ 927.661515][T29327] ? __dev_queue_xmit+0xb4d/0x3e80 [ 927.666665][T29327] netlink_rcv_skb+0x165/0x440 [ 927.671467][T29327] ? rtnl_stats_set+0x4d0/0x4d0 [ 927.676315][T29327] ? netlink_ack+0x1360/0x1360 [ 927.681111][T29327] ? netlink_deliver_tap+0x1b1/0xcf0 [ 927.686458][T29327] netlink_unicast+0x547/0x7f0 [ 927.691276][T29327] ? netlink_attachskb+0x890/0x890 [ 927.696460][T29327] ? __virt_addr_valid+0x61/0x2e0 [ 927.701519][T29327] ? __phys_addr_symbol+0x30/0x70 [ 927.706568][T29327] ? __check_object_size+0x333/0x6e0 [ 927.711904][T29327] netlink_sendmsg+0x925/0xe30 [ 927.716731][T29327] ? netlink_unicast+0x7f0/0x7f0 [ 927.721698][T29327] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 927.727022][T29327] ? netlink_unicast+0x7f0/0x7f0 [ 927.731993][T29327] sock_sendmsg+0xde/0x190 [ 927.736418][T29327] ____sys_sendmsg+0x334/0x900 [ 927.741203][T29327] ? copy_msghdr_from_user+0xfc/0x150 [ 927.746581][T29327] ? kernel_sendmsg+0x50/0x50 [ 927.751290][T29327] ___sys_sendmsg+0x110/0x1b0 [ 927.755991][T29327] ? do_recvmmsg+0x6e0/0x6e0 [ 927.760616][T29327] ? __fget_files+0x248/0x480 [ 927.765316][T29327] ? lock_downgrade+0x690/0x690 [ 927.770168][T29327] ? find_held_lock+0x2d/0x110 [ 927.774948][T29327] ? __might_fault+0xd9/0x180 [ 927.779659][T29327] ? lock_downgrade+0x690/0x690 [ 927.784529][T29327] ? trace_lock_acquire+0x1f1/0x2b0 [ 927.789762][T29327] __sys_sendmmsg+0x18f/0x460 [ 927.794458][T29327] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 927.799516][T29327] ? wait_for_completion_io_timeout+0x20/0x20 [ 927.805618][T29327] __x64_sys_sendmmsg+0x9d/0x100 [ 927.810574][T29327] ? syscall_enter_from_user_mode+0x26/0xb0 [ 927.816468][T29327] do_syscall_64+0x39/0xb0 [ 927.820888][T29327] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 927.826796][T29327] RIP: 0033:0x7fb24d48c0f9 [ 927.831236][T29327] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 927.850876][T29327] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 927.859330][T29327] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 927.867330][T29327] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 927.875331][T29327] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 [ 927.883350][T29327] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 927.891338][T29327] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 927.899358][T29327] 07:41:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2f01) [ 927.914322][T29331] veth1167: entered promiscuous mode 07:41:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 35) 07:41:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r2, &(0x7f00000002c0)=""/146, 0x92) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000700)={'tunl0\x00', 0x0, 0x91, 0x10, 0x1, 0x40, {{0x12, 0x4, 0x2, 0x3d, 0x48, 0x67, 0x0, 0x3, 0x4, 0x0, @local, @broadcast, {[@timestamp_addr={0x44, 0x34, 0xa0, 0x1, 0x5, [{@local}, {@dev={0xac, 0x14, 0x14, 0x40}, 0xffff}, {@multicast2, 0x8001}, {@dev={0xac, 0x14, 0x14, 0xb}, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@empty, 0x9}]}]}}}}}) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@delchain={0x2c, 0x65, 0x100, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xb, 0xe}, {0x5, 0x7}, {0xd, 0xe}}, [@TCA_CHAIN={0x8, 0xb, 0x800}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x2000c091) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00010069110800000000008510000002000000b40000000000000095004c00000000009500001200000000019f38979127187d56bf019d34d01d5739184edf728fab9de435ff23956fb4e60c27171c897253a26f13dd8699a545a2acd0f45818ae4a98e49f55bcfb1d4429113c455db3649c6aed9fe1a6606fbd775208ba6b55c933cfc33492c95800329e0378510755d8e28b1e523eea8ec7b5e5f4dfd7220a932f074f29170135a9b5fafa6489688f148fefded21dc2e764f5c69a84b16cb8bd597f096c967132958300000001c1c1120bde32310f20a3b42873fd4d691fed6b74173f7c909924baf6137a32e2786054453f5d48d421dd16c7427ac3982a8d8591d108683a77d1bd074d8f116116ba8b0f8ee5fc90d26659b074d1d121fc3990f844d405070000000000000075cc4b347e350b5669f888525af9c5f5ab79b5f077d3b8730b9c346f3dec2e4647aec7c24bdbe073e9059ee356705916c63c3bf47d603871d758ee2cd0b2f10deca693ca000000000000000032b686c4824f6d9df4ae8e7892991f70370896ce455316b3599504ffacd8e83266f486ecf458276859def556ed55de348e086572ee6e90f468c7f9bb6b31df54b55a70847597a3431d6440adbc9e8a719f996727afd951548382d12e61c36f578f8200dbfc7d77db4274a520c7eee5257ba1040e6bfae1cd1556457a11b00471952e4f486d7b969ae757f0772bc50c6dd7975699ff58cf49aa861fc7d4ff2b4dc6ab472117f5008a61e8653340e4ea22088cffb8db8e52461f5158bda2fbb132d41100fe85ab0b8cdd370d757a6e524c01efd5207e703abcaaa6eec3601a486875c605000000dc68b07299465f33abb09be69f7df4dd32850bfee83e069f890018341d498377ce25a8ea031b69168bce11d2550f59f31b846f5ef9b4721bbece92d57a2094cd4600000000000000008937f379c58a8543ac0b7a427d93d2c012e2f21d56d3361a65992364e537d8446c07be8cc4dc33b38ab7673c32afdc7afa82fd7733b773311042c13bd8d95dd07c40f5f74099dee47a6892ee378853338a5125aee0591eedb89142b626df1c5e9edc4c85fc69b91bb214f1a0460f64a4e4243285bbabd24578aa943d2f399656ce54330650666231cf13c4f7c115a733cdf38588f6a7c6ad931c5256a78f7d00da203f5bbe2542e9a3ac9642970dc17982192794f0d5f703860f736f4d404347e41af8"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRESHEX=r5, @ANYRES8=r4], 0x48}, 0x1, 0x0, 0x0, 0x24008888}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373b0517859dee557f188964f0b831f83074630e8f85780393133cab53bdc5dccb5005f32928729cbd33f6ad12cfe9086800f124c51ff61b814192ce5ca1d12f16f0d8ac9b23729363c5df3bc9b10876c06bc122c86c7f1dd0ee898dea989f620d012480ed9961af2d6dc966b690c363b6048563b732d9471445741ae4e0687bbd15703545112a0bf170d5b843d8303d4413fef3d229d251be0abcd87b7d44ad7e2ce7edaf73b527977493802f0940ada383292dfe61db53a99fcf9fe00de"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x119) [ 927.945655][T29334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:41:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f0100000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x3b9) [ 928.065043][T29334] veth1091: entered promiscuous mode [ 928.097708][T29341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:41:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x3000) [ 928.184721][T29341] veth1567: entered promiscuous mode [ 928.192699][T29344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:41:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 36) [ 928.258734][T29344] veth1363: entered promiscuous mode [ 928.291745][T29347] veth1169: entered promiscuous mode 07:41:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x11d) 07:41:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x3c1) [ 928.407211][T29353] veth1093: entered promiscuous mode 07:41:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r2, &(0x7f00000002c0)=""/146, 0x92) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000700)={'tunl0\x00', 0x0, 0x91, 0x10, 0x1, 0x40, {{0x12, 0x4, 0x2, 0x3d, 0x48, 0x67, 0x0, 0x3, 0x4, 0x0, @local, @broadcast, {[@timestamp_addr={0x44, 0x34, 0xa0, 0x1, 0x5, [{@local}, {@dev={0xac, 0x14, 0x14, 0x40}, 0xffff}, {@multicast2, 0x8001}, {@dev={0xac, 0x14, 0x14, 0xb}, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@empty, 0x9}]}]}}}}}) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@delchain={0x2c, 0x65, 0x100, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xb, 0xe}, {0x5, 0x7}, {0xd, 0xe}}, [@TCA_CHAIN={0x8, 0xb, 0x800}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x2000c091) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRESHEX=r5, @ANYRES8=r4], 0x48}, 0x1, 0x0, 0x0, 0x24008888}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373b0517859dee557f188964f0b831f83074630e8f85780393133cab53bdc5dccb5005f32928729cbd33f6ad12cfe9086800f124c51ff61b814192ce5ca1d12f16f0d8ac9b23729363c5df3bc9b10876c06bc122c86c7f1dd0ee898dea989f620d012480ed9961af2d6dc966b690c363b6048563b732d9471445741ae4e0687bbd15703545112a0bf170d5b843d8303d4413fef3d229d251be0abcd87b7d44ad7e2ce7edaf73b527977493802f0940ada383292dfe61db53a99fcf9fe00de"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 928.563987][T29358] veth1569: entered promiscuous mode 07:41:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x3001) [ 928.663939][T29361] veth1365: entered promiscuous mode [ 928.681781][T29365] FAULT_INJECTION: forcing a failure. [ 928.681781][T29365] name failslab, interval 1, probability 0, space 0, times 0 [ 928.696132][T29365] CPU: 0 PID: 29365 Comm: syz-executor.3 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 928.705722][T29365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 928.715800][T29365] Call Trace: [ 928.719086][T29365] [ 928.722029][T29365] dump_stack_lvl+0x136/0x150 [ 928.726752][T29365] should_fail_ex+0x4a3/0x5b0 [ 928.731456][T29365] should_failslab+0x9/0x20 [ 928.735982][T29365] __kmem_cache_alloc_node+0x5b/0x320 [ 928.741369][T29365] ? tcf_exts_init_ex+0x246/0x5a0 [ 928.746415][T29365] kmalloc_trace+0x26/0x60 [ 928.750854][T29365] tcf_exts_init_ex+0x246/0x5a0 [ 928.755728][T29365] fl_change+0x56f/0x4ac0 [ 928.760076][T29365] ? find_held_lock+0x2d/0x110 [ 928.764869][T29365] ? fl_destroy+0x320/0x320 [ 928.769385][T29365] ? trace_lock_acquire+0x1f1/0x2b0 [ 928.774598][T29365] ? __radix_tree_lookup+0x215/0x2a0 [ 928.779917][T29365] ? fl_get+0x229/0x3c0 [ 928.784089][T29365] ? fl_put+0x20/0x20 [ 928.788080][T29365] ? mini_qdisc_pair_swap+0x128/0x1f0 [ 928.793483][T29365] tc_new_tfilter+0x97c/0x2290 [ 928.798290][T29365] ? tc_del_tfilter+0x15d0/0x15d0 [ 928.803335][T29365] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 928.809356][T29365] ? rtnetlink_rcv_msg+0x956/0xd50 [ 928.814482][T29365] ? lock_downgrade+0x690/0x690 [ 928.819349][T29365] ? trace_lock_acquire+0x1f1/0x2b0 [ 928.824572][T29365] ? tc_del_tfilter+0x15d0/0x15d0 [ 928.829623][T29365] rtnetlink_rcv_msg+0x996/0xd50 [ 928.834577][T29365] ? rtnl_stats_set+0x4d0/0x4d0 [ 928.839436][T29365] ? __dev_queue_xmit+0xb4d/0x3e80 [ 928.844588][T29365] netlink_rcv_skb+0x165/0x440 [ 928.849361][T29365] ? rtnl_stats_set+0x4d0/0x4d0 [ 928.854224][T29365] ? netlink_ack+0x1360/0x1360 [ 928.859020][T29365] ? netlink_deliver_tap+0x1b1/0xcf0 [ 928.864338][T29365] netlink_unicast+0x547/0x7f0 [ 928.869132][T29365] ? netlink_attachskb+0x890/0x890 [ 928.874268][T29365] ? __virt_addr_valid+0x61/0x2e0 [ 928.879318][T29365] ? __phys_addr_symbol+0x30/0x70 [ 928.884364][T29365] ? __check_object_size+0x333/0x6e0 [ 928.889674][T29365] netlink_sendmsg+0x925/0xe30 [ 928.894472][T29365] ? netlink_unicast+0x7f0/0x7f0 [ 928.899440][T29365] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 928.904762][T29365] ? netlink_unicast+0x7f0/0x7f0 [ 928.909729][T29365] sock_sendmsg+0xde/0x190 [ 928.914173][T29365] ____sys_sendmsg+0x334/0x900 [ 928.918960][T29365] ? copy_msghdr_from_user+0xfc/0x150 [ 928.924347][T29365] ? kernel_sendmsg+0x50/0x50 [ 928.929069][T29365] ___sys_sendmsg+0x110/0x1b0 [ 928.933763][T29365] ? do_recvmmsg+0x6e0/0x6e0 [ 928.938373][T29365] ? __fget_files+0x248/0x480 [ 928.943067][T29365] ? lock_downgrade+0x690/0x690 [ 928.947937][T29365] ? find_held_lock+0x2d/0x110 [ 928.952716][T29365] ? __might_fault+0xd9/0x180 [ 928.957408][T29365] ? lock_downgrade+0x690/0x690 [ 928.962274][T29365] ? trace_lock_acquire+0x1f1/0x2b0 [ 928.967502][T29365] __sys_sendmmsg+0x18f/0x460 [ 928.972200][T29365] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 928.977275][T29365] ? wait_for_completion_io_timeout+0x20/0x20 [ 928.983385][T29365] __x64_sys_sendmmsg+0x9d/0x100 [ 928.988339][T29365] ? syscall_enter_from_user_mode+0x26/0xb0 [ 928.994246][T29365] do_syscall_64+0x39/0xb0 [ 928.998686][T29365] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 929.004595][T29365] RIP: 0033:0x7fb24d48c0f9 [ 929.009016][T29365] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 929.028633][T29365] RSP: 002b:00007fb24e14a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 929.037072][T29365] RAX: ffffffffffffffda RBX: 00007fb24d5ac050 RCX: 00007fb24d48c0f9 [ 929.045050][T29365] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 929.053034][T29365] RBP: 00007fb24e14a1d0 R08: 0000000000000000 R09: 0000000000000000 07:41:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x121) [ 929.061012][T29365] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 929.068991][T29365] R13: 00007ffcc5af299f R14: 00007fb24e14a300 R15: 0000000000022000 [ 929.076988][T29365] [ 929.088537][T29364] veth1171: entered promiscuous mode 07:41:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f0100000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x28, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x24, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x80000000}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:41:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x3e5) 07:41:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) (async) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$sequencer(r2, &(0x7f00000002c0)=""/146, 0x92) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000700)={'tunl0\x00', 0x0, 0x91, 0x10, 0x1, 0x40, {{0x12, 0x4, 0x2, 0x3d, 0x48, 0x67, 0x0, 0x3, 0x4, 0x0, @local, @broadcast, {[@timestamp_addr={0x44, 0x34, 0xa0, 0x1, 0x5, [{@local}, {@dev={0xac, 0x14, 0x14, 0x40}, 0xffff}, {@multicast2, 0x8001}, {@dev={0xac, 0x14, 0x14, 0xb}, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@empty, 0x9}]}]}}}}}) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@delchain={0x2c, 0x65, 0x100, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xb, 0xe}, {0x5, 0x7}, {0xd, 0xe}}, [@TCA_CHAIN={0x8, 0xb, 0x800}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x2000c091) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000640)='R'}, 0x48) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRESHEX=r5, @ANYRES8=r4], 0x48}, 0x1, 0x0, 0x0, 0x24008888}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373b0517859dee557f188964f0b831f83074630e8f85780393133cab53bdc5dccb5005f32928729cbd33f6ad12cfe9086800f124c51ff61b814192ce5ca1d12f16f0d8ac9b23729363c5df3bc9b10876c06bc122c86c7f1dd0ee898dea989f620d012480ed9961af2d6dc966b690c363b6048563b732d9471445741ae4e0687bbd15703545112a0bf170d5b843d8303d4413fef3d229d251be0abcd87b7d44ad7e2ce7edaf73b527977493802f0940ada383292dfe61db53a99fcf9fe00de"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}}, 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 929.165010][T29368] veth1095: entered promiscuous mode 07:41:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 929.305514][T29375] veth1571: entered promiscuous mode [ 929.313411][ T7253] ================================================================== [ 929.321502][ T7253] BUG: KASAN: slab-use-after-free in tcf_action_destroy+0x17f/0x1b0 [ 929.329516][ T7253] Read of size 8 at addr ffff8880b0cf5a00 by task kworker/u4:9/7253 [ 929.337509][ T7253] [ 929.339843][ T7253] CPU: 0 PID: 7253 Comm: kworker/u4:9 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 929.349142][ T7253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 929.359209][ T7253] Workqueue: tc_filter_workqueue fl_destroy_filter_work [ 929.366175][ T7253] Call Trace: [ 929.369463][ T7253] [ 929.372387][ T7253] dump_stack_lvl+0xd9/0x150 [ 929.376974][ T7253] print_address_description.constprop.0+0x2c/0x3c0 [ 929.383561][ T7253] ? tcf_action_destroy+0x17f/0x1b0 [ 929.388780][ T7253] kasan_report+0x11c/0x130 [ 929.393278][ T7253] ? tcf_action_destroy+0x17f/0x1b0 [ 929.398485][ T7253] tcf_action_destroy+0x17f/0x1b0 [ 929.403531][ T7253] tcf_exts_destroy+0xc5/0x160 [ 929.408288][ T7253] __fl_destroy_filter+0x1a/0x100 [ 929.413311][ T7253] process_one_work+0x9bf/0x1820 [ 929.418362][ T7253] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 929.423744][ T7253] ? rcu_read_lock_sched_held+0x3e/0x70 [ 929.429315][ T7253] ? spin_bug+0x1c0/0x1c0 [ 929.433682][ T7253] ? lock_acquire+0x32/0xc0 [ 929.438201][ T7253] ? worker_thread+0x16d/0x1090 [ 929.443059][ T7253] worker_thread+0x669/0x1090 [ 929.447757][ T7253] ? process_one_work+0x1820/0x1820 [ 929.452952][ T7253] kthread+0x2e8/0x3a0 [ 929.457073][ T7253] ? kthread_complete_and_exit+0x40/0x40 [ 929.462696][ T7253] ret_from_fork+0x1f/0x30 [ 929.467112][ T7253] [ 929.470125][ T7253] [ 929.472433][ T7253] Allocated by task 29365: [ 929.476831][ T7253] kasan_save_stack+0x22/0x40 [ 929.481498][ T7253] kasan_set_track+0x25/0x30 [ 929.486077][ T7253] __kasan_kmalloc+0xa2/0xb0 [ 929.490670][ T7253] tcf_exts_init_ex+0xe4/0x5a0 [ 929.495424][ T7253] fl_change+0x56f/0x4ac0 [ 929.499748][ T7253] tc_new_tfilter+0x97c/0x2290 [ 929.504512][ T7253] rtnetlink_rcv_msg+0x996/0xd50 [ 929.509436][ T7253] netlink_rcv_skb+0x165/0x440 [ 929.514188][ T7253] netlink_unicast+0x547/0x7f0 [ 929.518949][ T7253] netlink_sendmsg+0x925/0xe30 [ 929.523707][ T7253] sock_sendmsg+0xde/0x190 [ 929.528121][ T7253] ____sys_sendmsg+0x334/0x900 [ 929.532887][ T7253] ___sys_sendmsg+0x110/0x1b0 [ 929.537569][ T7253] __sys_sendmmsg+0x18f/0x460 [ 929.542234][ T7253] __x64_sys_sendmmsg+0x9d/0x100 [ 929.547168][ T7253] do_syscall_64+0x39/0xb0 [ 929.551588][ T7253] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 929.557479][ T7253] [ 929.559788][ T7253] Freed by task 29365: [ 929.563838][ T7253] kasan_save_stack+0x22/0x40 [ 929.568501][ T7253] kasan_set_track+0x25/0x30 [ 929.573079][ T7253] kasan_save_free_info+0x2e/0x40 [ 929.578094][ T7253] ____kasan_slab_free+0x160/0x1c0 [ 929.583194][ T7253] slab_free_freelist_hook+0x8b/0x1c0 [ 929.588569][ T7253] __kmem_cache_free+0xaf/0x2d0 [ 929.593431][ T7253] tcf_exts_destroy+0xe5/0x160 [ 929.598185][ T7253] tcf_exts_init_ex+0x484/0x5a0 [ 929.603049][ T7253] fl_change+0x56f/0x4ac0 [ 929.607369][ T7253] tc_new_tfilter+0x97c/0x2290 [ 929.612126][ T7253] rtnetlink_rcv_msg+0x996/0xd50 [ 929.617053][ T7253] netlink_rcv_skb+0x165/0x440 [ 929.621805][ T7253] netlink_unicast+0x547/0x7f0 [ 929.626580][ T7253] netlink_sendmsg+0x925/0xe30 [ 929.631372][ T7253] sock_sendmsg+0xde/0x190 [ 929.635793][ T7253] ____sys_sendmsg+0x334/0x900 [ 929.640563][ T7253] ___sys_sendmsg+0x110/0x1b0 [ 929.645256][ T7253] __sys_sendmmsg+0x18f/0x460 [ 929.649927][ T7253] __x64_sys_sendmmsg+0x9d/0x100 [ 929.654856][ T7253] do_syscall_64+0x39/0xb0 [ 929.659270][ T7253] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 929.665158][ T7253] [ 929.667469][ T7253] Last potentially related work creation: [ 929.673174][ T7253] kasan_save_stack+0x22/0x40 [ 929.677864][ T7253] __kasan_record_aux_stack+0xbc/0xd0 [ 929.683228][ T7253] kvfree_call_rcu+0x70/0xad0 [ 929.687909][ T7253] drop_sysctl_table+0x3c2/0x4e0 [ 929.692924][ T7253] unregister_sysctl_table+0xc4/0x190 [ 929.698309][ T7253] addrconf_exit_net+0xa1/0x3f0 [ 929.703229][ T7253] ops_exit_list+0xb0/0x170 [ 929.707724][ T7253] setup_net+0x7fb/0xc50 [ 929.711972][ T7253] copy_net_ns+0x4ee/0x8e0 [ 929.716410][ T7253] create_new_namespaces+0x3f6/0xb20 [ 929.721697][ T7253] copy_namespaces+0x410/0x500 [ 929.726456][ T7253] copy_process+0x3129/0x76c0 [ 929.731136][ T7253] kernel_clone+0xeb/0xa10 [ 929.735566][ T7253] __do_sys_clone3+0x1cd/0x2e0 [ 929.740329][ T7253] do_syscall_64+0x39/0xb0 [ 929.744764][ T7253] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 929.750656][ T7253] [ 929.752991][ T7253] The buggy address belongs to the object at ffff8880b0cf5a00 [ 929.752991][ T7253] which belongs to the cache kmalloc-256 of size 256 [ 929.767072][ T7253] The buggy address is located 0 bytes inside of [ 929.767072][ T7253] freed 256-byte region [ffff8880b0cf5a00, ffff8880b0cf5b00) [ 929.780703][ T7253] [ 929.783011][ T7253] The buggy address belongs to the physical page: [ 929.789404][ T7253] page:ffffea0002c33d00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xb0cf4 [ 929.799543][ T7253] head:ffffea0002c33d00 order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 929.808460][ T7253] ksm flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 929.816792][ T7253] page_type: 0xffffffff() [ 929.821126][ T7253] raw: 00fff00000010200 ffff888012441b40 ffffea00028c6900 0000000000000003 [ 929.829706][ T7253] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 929.838299][ T7253] page dumped because: kasan: bad access detected [ 929.844696][ T7253] page_owner tracks the page as allocated [ 929.850392][ T7253] page last allocated via order 1, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 28852, tgid 28850 (syz-executor.0), ts 911446678554, free_ts 862841264523 [ 929.873667][ T7253] get_page_from_freelist+0xf75/0x2ad0 [ 929.879121][ T7253] __alloc_pages+0x1cb/0x5c0 [ 929.883701][ T7253] alloc_pages+0x1aa/0x270 [ 929.888108][ T7253] allocate_slab+0x28e/0x380 [ 929.892683][ T7253] ___slab_alloc+0xa91/0x1400 [ 929.897343][ T7253] __slab_alloc.constprop.0+0x56/0xa0 [ 929.902706][ T7253] __kmem_cache_alloc_node+0x136/0x320 [ 929.908154][ T7253] __kmalloc+0x4a/0xd0 [ 929.912215][ T7253] ops_init+0x16b/0x6b0 [ 929.916366][ T7253] setup_net+0x5d1/0xc50 [ 929.920601][ T7253] copy_net_ns+0x4ee/0x8e0 [ 929.925012][ T7253] create_new_namespaces+0x3f6/0xb20 [ 929.930287][ T7253] copy_namespaces+0x410/0x500 [ 929.935050][ T7253] copy_process+0x3129/0x76c0 [ 929.939750][ T7253] kernel_clone+0xeb/0xa10 [ 929.944166][ T7253] __do_sys_clone3+0x1cd/0x2e0 [ 929.948922][ T7253] page last free stack trace: [ 929.953575][ T7253] free_unref_page_prepare+0x4d1/0xb60 [ 929.959019][ T7253] free_unref_page_list+0xe3/0xb80 [ 929.964141][ T7253] release_pages+0xcd7/0x1380 [ 929.968862][ T7253] tlb_batch_pages_flush+0xa8/0x1a0 [ 929.974074][ T7253] tlb_finish_mmu+0x14b/0x7e0 [ 929.978743][ T7253] exit_mmap+0x2b2/0xa70 [ 929.982996][ T7253] __mmput+0x13a/0x540 [ 929.987063][ T7253] mmput+0x60/0x70 [ 929.990793][ T7253] do_exit+0x9d7/0x2b60 [ 929.994994][ T7253] do_group_exit+0xd4/0x2a0 [ 929.999505][ T7253] get_signal+0x2315/0x25b0 [ 930.004024][ T7253] arch_do_signal_or_restart+0x79/0x5c0 [ 930.009582][ T7253] exit_to_user_mode_prepare+0x15f/0x250 [ 930.015250][ T7253] syscall_exit_to_user_mode+0x1d/0x50 [ 930.020703][ T7253] do_syscall_64+0x46/0xb0 [ 930.025129][ T7253] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 930.031031][ T7253] [ 930.033351][ T7253] Memory state around the buggy address: [ 930.038965][ T7253] ffff8880b0cf5900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 930.047015][ T7253] ffff8880b0cf5980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 07:41:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="2f01000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x3100) [ 930.055076][ T7253] >ffff8880b0cf5a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 930.063265][ T7253] ^ [ 930.067344][ T7253] ffff8880b0cf5a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 930.075403][ T7253] ffff8880b0cf5b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 930.083471][ T7253] ================================================================== [ 930.122098][ T7253] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 930.127050][T29390] veth1367: entered promiscuous mode [ 930.134603][ T7253] CPU: 0 PID: 7253 Comm: kworker/u4:9 Not tainted 6.2.0-next-20230303-syzkaller #0 [ 930.143907][ T7253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 930.153976][ T7253] Workqueue: tc_filter_workqueue fl_destroy_filter_work [ 930.160933][ T7253] Call Trace: [ 930.164225][ T7253] [ 930.167160][ T7253] dump_stack_lvl+0xd9/0x150 [ 930.171789][ T7253] panic+0x688/0x730 [ 930.175712][ T7253] ? panic_smp_self_stop+0x90/0x90 [ 930.180854][ T7253] ? preempt_schedule_thunk+0x1a/0x20 [ 930.186263][ T7253] ? preempt_schedule_common+0x45/0xb0 [ 930.191762][ T7253] check_panic_on_warn+0xb1/0xc0 [ 930.196726][ T7253] end_report+0xf6/0x180 [ 930.200986][ T7253] ? tcf_action_destroy+0x17f/0x1b0 [ 930.206198][ T7253] kasan_report+0xf9/0x130 [ 930.210625][ T7253] ? tcf_action_destroy+0x17f/0x1b0 [ 930.215837][ T7253] tcf_action_destroy+0x17f/0x1b0 [ 930.220875][ T7253] tcf_exts_destroy+0xc5/0x160 [ 930.225644][ T7253] __fl_destroy_filter+0x1a/0x100 [ 930.230672][ T7253] process_one_work+0x9bf/0x1820 [ 930.235626][ T7253] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 930.241011][ T7253] ? rcu_read_lock_sched_held+0x3e/0x70 [ 930.246572][ T7253] ? spin_bug+0x1c0/0x1c0 [ 930.250908][ T7253] ? lock_acquire+0x32/0xc0 [ 930.255443][ T7253] ? worker_thread+0x16d/0x1090 [ 930.260320][ T7253] worker_thread+0x669/0x1090 [ 930.265013][ T7253] ? process_one_work+0x1820/0x1820 [ 930.270224][ T7253] kthread+0x2e8/0x3a0 [ 930.274294][ T7253] ? kthread_complete_and_exit+0x40/0x40 [ 930.279947][ T7253] ret_from_fork+0x1f/0x30 [ 930.284381][ T7253] [ 930.287603][ T7253] Kernel Offset: disabled [ 930.291921][ T7253] Rebooting in 86400 seconds..