ibutes in process `syz-executor.3'. 02:23:25 executing program 4: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 216.066631][ T27] audit: type=1804 audit(1593224605.288:16): pid=9981 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir253582613/syzkaller.E1bZU3/37/file0" dev="sda1" ino=15965 res=1 02:23:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000000)={0x1, 0xffffff93, @name="baa6902681d0ba65e8b7e6f65f73f66512c9c3099e75ca74f8d709b283cf6389"}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e00010069703665727370616e00000018000280040012000800150000000000058336c81fe294cb"], 0x4c}}, 0x0) 02:23:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x48}}, 0x0) [ 216.170486][ T9977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:23:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r5 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) r6 = semget$private(0x0, 0x7, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r8, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8004810}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x8094) semtimedop(r6, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semtimedop(r6, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) [ 216.242500][T10008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:23:25 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x48}}, 0x0) [ 216.375213][T10008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:23:25 executing program 5: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x60080, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x1, 'vcan0\x00', {}, 0x8}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000000005d0c00"/22, @ANYRES32=r4, @ANYBLOB="139b0000000000001c0012000c000100626f6e6410ec69101084399aba2e81fc690809a8663295368168d5f4478653e3099daeb6937634dc6ce1e9d2c4e9b6ae74045384aac29ccf8f27114df3eaa2d6794184b2f4195f14df81b8953daa9d71f982c6b5c974e1019e97bb868b1cdf0e68e5ad460969604edecd67862f6c"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:23:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x48}}, 0x0) 02:23:25 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x10000, 0x101002) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'bridge_slave_1\x00', {0x2, 0x4e21, @rand_addr=0x64010100}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r5, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup(r6) setsockopt$packet_int(r7, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r7}, @L2TP_ATTR_COOKIE={0xc}]}, 0x28}}, 0x40040) r8 = accept4$alg(r3, 0x0, 0x0, 0x0) sendmsg$alg(r8, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r9, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r8, &(0x7f0000000340), 0xfdff}]) 02:23:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}}, 0x0) 02:23:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x1c3382, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000040)={r1}) r4 = dup2(r1, r1) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x5) fallocate(r0, 0x10, 0x0, 0x200200) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x0, 0x0) read(r7, 0x0, 0x0) r8 = dup3(r7, r1, 0x0) r9 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x0, 0x0) read(r9, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000000)=[r0, r8, r9], 0x3) 02:23:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}}, 0x0) 02:23:26 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000006ffc)=0x4000000a, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:26 executing program 3: perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) setsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xf}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 02:23:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r5 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) r6 = semget$private(0x0, 0x7, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r8, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8004810}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x8094) semtimedop(r6, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semtimedop(r6, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}}, 0x0) 02:23:26 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:26 executing program 5: clone(0x20002104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x60080, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x1, 'vcan0\x00', {}, 0x8}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000000005d0c00"/22, @ANYRES32=r4, @ANYBLOB="139b0000000000001c0012000c000100626f6e6410ec69101084399aba2e81fc690809a8663295368168d5f4478653e3099daeb6937634dc6ce1e9d2c4e9b6ae74045384aac29ccf8f27114df3eaa2d6794184b2f4195f14df81b8953daa9d71f982c6b5c974e1019e97bb868b1cdf0e68e5ad460969604edecd67862f6c"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:23:26 executing program 3: open(&(0x7f00000002c0)='./file0\x00', 0x1100001a1043, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 02:23:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73000023ed0f75c7"], 0x48}}, 0x0) [ 217.415575][T10066] ceph: No path or : separator in source [ 217.456537][T10070] ceph: No path or : separator in source [ 217.472263][T10074] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}}, 0x0) 02:23:26 executing program 3: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) clone(0x31b1cffd, 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = socket$packet(0x11, 0x2, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) socket$packet(0x11, 0x3, 0x300) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x20, 0x3fa, 0x10, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x24000005}, 0x8000) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r5, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3c02003017f48a2e158af0300d31dbd43cde3c3349d7fb936a8f33440f06756851378195ca71c96ad0f9fc54f940d3460652d9b6b0be477386a2d4ed42089a2a70c11f77b802fa22f683c7a0dbdc5aed5616a6a4660d90677cd88bf391fc56bbd44913a7aa84fde303f30c791eb68625ffb5b3ab12a3b6e4c1a59fec3c010fec4be1893bdc78f93b997681e43d8d447d27304c9884d543ffbc12f0d124fdddf4ac4b3d22a933eb6df5", @ANYRES16=r5, @ANYBLOB="00012dbd7000fedbdf250800000014000980080001000008000008000200ff7f00001001019ccb2d9f7472856551926831801c0002800800020004000000080003000400000008000300008000002c0002800800030009000000080004000100000008000400ffff00000800010010000000080003000400000024000280080003001c0f000008000400bd090000080004000100000008000400001000000d0001007564703a73797a300000000038000400200001000a004e2200000001fe80000000000000000000000000001b030000005caeeb617b9f3dfa5768586dc81400020002004e24e000000100000000000000002c0004001400010002004e21ac1414bb00000000000000001400020002004e21ac14143600000000000000002c000280080001000e0000000800030001000000080001000f00000008000200080000000800010007000000580002804400038008000100ff07000008000200dbfc00000800010000800000080001000000000008000100ff7f0000080002000800000008000200060000000800010007000000080002003f00000008000100020000006c0004800900010073797a31000000000900010073797a31000000001300010062726f6164636173742d6c696e6b00003c0007800800020001000000080002000000010008000400010000000800020006000000080001000000000008000100010000000800020000100000400007a00c000400fae29e5dabfd5194e7000000000000080002001d220e3e08000100020000000c000300ce0a0000000000000c000300010000000000000008"], 0x23c}, 0x1, 0x0, 0x0, 0x20008090}, 0x8005) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) 02:23:27 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}}, 0x0) [ 217.727537][T10080] binder: 10079:10080 ioctl c018620c 0 returned -14 02:23:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x48}}, 0x0) 02:23:27 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r5 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) r6 = semget$private(0x0, 0x7, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r8, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8004810}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x8094) semtimedop(r6, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semtimedop(r6, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400"], 0x48}}, 0x0) 02:23:27 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x0, 0x1}, {@local}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x80, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="d3171cc81776c86651f1fb24044896fa97b14624d23fa6e1c0700b46cf2568a1b8251947b8ebf79ad5092ad151b0597af4bd73982bd9e5994e1b17a16aa96f1d8dfb3bd15047c1448ec5b1095098a736dd3ef189b65d96db5a5042e9b9efa99be02d03db607f5d8f6796d6414e39c69d66c1d5e309950d59e52b41bd91a272d12fbbf9dd68b2a61328c4c0c2aa60529eab92a75c21f08d1ff845456deabf1fe19992ce0629b419dbf4664f340c8ab393ca787a0523fb197717c7c0ce6b9d", 0xbe, 0x4}], 0x0, 0x0) 02:23:27 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x3e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101d02, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0x78, 0x80, 0x1ba, 0x1, 0xffffff45}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r1, r2) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, r5, r6) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r11, r9, r10) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r15 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r15, r13, r14) getgroups(0xa, &(0x7f0000000400)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, r2, 0xffffffffffffffff, r6, r10, r14]) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x7ff, 0x7, &(0x7f0000002680)=[{&(0x7f00000004c0)="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", 0x1000, 0x10001}, {&(0x7f00000001c0)="4242ee136f15ca8e9c9edc683dcbf76b5178d6d67044f04eec7b28d9e42a472cb4894f153052ce49224c66545d93dd588f39fb78b1bec8527f111760219069b2cc7b8777620b7563bed73f98bf4bff4c6fd31d48c3274e00e33896f31afad3e6becd61d43321878e4de81c9101862681d7c130ca584d71b641e6f694eafa1c1cd9d918dd83863493a05dc023f46d0acb7d2d39d532e4765c88544aac4b6f9d96c3bdcbaacba361d4fe847e208b8f90b892947a992e8b9d68ecc9fa6b4a2342010ac5d4ed4832d7c00e8bfce801e8", 0xce, 0xffff}, {&(0x7f00000002c0)="7872007f4297d06bdaf0aeb4b32b7c62f9e2349c9f6c7b72fba9315e640651b0a4f68a21ea904072fea3fd14b0b146f3bb66d90e4eaef184cba7260b2cf37f533fc2563aa1d12ec600fbaf753b323042dbdbe581910d3b9f3f717974b7a7ecb1060f271fb6cc6cc27e7ac774b6ac6948b3b53ace484af93c8eafca536b2af07a6cb02b223fa00a382cfe1f29a0df45d724278562c7ab21e6697afa53682e01f981d7d60538f3bf5c65165bc554a45cca6ca312675c587aed04dc7779db93d12fbe0ef90bf5b9132afc95", 0xca}, {&(0x7f00000014c0)="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", 0x1000, 0x9}, {&(0x7f00000024c0)="b3272635d2d6abc8aa17114cc189a619bba7e1d55e7cd8e05df6e22b3b00df579a9e8ee5569b16206377213cc56d2dc24968a601abed1bc5f2530c1a7c13fac018813e850cc13c661bb059f5db21068f7021be49b2da5ca0d86dce9d7368127d460e29482159243c7608e60df6cd9552ab681693f56a983331ea7f0fda8d4947f7f1eb6e182d00ef72c5589a7c685c83c13527c00af553b52c0978c09e9f7b4ce6cf769ebea2396b21294258da2f2a853e02dd", 0xb3, 0xa}, {&(0x7f0000002580)="8786998e451052ab5b2e9bb51fb2f25eb71c29c9cc70d312f66563d5e7cb46ae46e26cd0004d202f2d16eb5b19e2040f50839f4decf4feae773f867c227364063b9edaf1a8972ef5a9c98f1078bd9bc9a54a68671e928062be7630d93d340c159c8ec610c9a0dcf389ee4fd97cb72739f641bb88e13d574ff4844368015dee4535abaf780d7b1a5ddeeb81d97fcdae4f2aae1961e34c734a9571082fcc26f7883a0af6413340e00b48c4cbad1ab42e51ba72c65c7f3168ce1a1920fdedbe5bd001", 0xc1, 0x200}, {&(0x7f00000003c0)="eddbd9eb4367459592a250269ff4f23514", 0x11, 0x9}], 0x144, &(0x7f0000002740)={[{@resgid={'resgid', 0x3d, r16}}, {@grpjquota={'grpjquota', 0x3d, '/dev/vcs\x00'}}, {@background_gc_off='background_gc=off'}, {@usrjquota={'usrjquota', 0x3d, '-'}}, {@fsync_mode_posix='fsync_mode=posix'}], [{@pcr={'pcr', 0x3d, 0x16}}, {@measure='measure'}]}) 02:23:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400"], 0x48}}, 0x0) [ 218.471705][T10111] FAT-fs (loop3): bogus number of reserved sectors [ 218.489180][T10111] FAT-fs (loop3): Can't find a valid FAT filesystem [ 218.494398][T10112] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x42719858) [ 218.505695][T10112] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 218.516177][T10112] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 218.533884][T10112] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 02:23:28 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400"], 0x48}}, 0x0) 02:23:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x810, r4, 0x8a25d000) 02:23:28 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r6, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x244, r6, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x593}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x98a}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xec}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf91}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x22}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2f72}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1d170eb9}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x432d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffd}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xde90}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ea39a30}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x40000}, 0x46870) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r3, 0x0, 0x20}, &(0x7f0000000040)=0x18) 02:23:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d"], 0x48}}, 0x0) 02:23:28 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 218.914148][T10138] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r5 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) r6 = semget$private(0x0, 0x7, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r8, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8004810}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x8094) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(r6, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:28 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000000c0)=0x600) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000540)="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", 0xff0}, {0x0}, {0x0}], 0x3, &(0x7f0000000300)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x670a329}}], 0x30}, 0x4000081) setgid(0x0) r2 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(r2, r3) 02:23:28 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:28 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r6, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x244, r6, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x593}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x98a}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xec}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf91}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x22}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2f72}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1d170eb9}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x432d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffd}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xde90}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ea39a30}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x40000}, 0x46870) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r3, 0x0, 0x20}, &(0x7f0000000040)=0x18) 02:23:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d"], 0x48}}, 0x0) [ 219.433031][T10159] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d"], 0x48}}, 0x0) 02:23:28 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r5 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) r6 = semget$private(0x0, 0x7, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r8, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8004810}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x8094) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(r6, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:29 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r6, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x244, r6, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x593}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x98a}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xec}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf91}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x22}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2f72}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1d170eb9}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x432d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffd}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xde90}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ea39a30}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x40000}, 0x46870) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r3, 0x0, 0x20}, &(0x7f0000000040)=0x18) [ 219.691283][T10169] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c730000"], 0x48}}, 0x0) 02:23:29 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r5 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) r6 = semget$private(0x0, 0x7, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r8, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8004810}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x2, 0x0, 0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x8094) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(r6, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:29 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r6, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x244, r6, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x593}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x98a}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xec}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf91}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x22}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2f72}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1d170eb9}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x432d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffd}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xde90}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ea39a30}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x40000}, 0x46870) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r3, 0x0, 0x20}, &(0x7f0000000040)=0x18) [ 219.903022][T10180] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d"], 0x48}}, 0x0) [ 220.121207][T10190] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x15}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 02:23:29 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) sendto$inet(r1, &(0x7f0000000080)="2a78f5b0fe04b7d38559a852b4249c464b0f220fd532b8cfc1892d57ecbd7c", 0x1f, 0xc0, &(0x7f00000000c0)={0x2, 0x4e24, @private=0xa010101}, 0x10) r2 = gettid() bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x5c, r4, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0x0, 0x4, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xb}, @NBD_ATTR_TIMEOUT={0x3d, 0x4, 0xd4b}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x5c}}, 0x40004) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, r4, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) tkill(r2, 0x33) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000780)={0x7}, 0x7) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:23:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r5 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) r6 = semget$private(0x0, 0x7, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) semtimedop(r6, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(r6, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:29 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x244, r4, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x593}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x98a}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xec}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf91}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x22}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2f72}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1d170eb9}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x432d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffd}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xde90}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ea39a30}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x40000}, 0x46870) 02:23:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d"], 0x48}}, 0x0) 02:23:29 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:29 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d"], 0x48}}, 0x0) 02:23:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r5 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) r6 = semget$private(0x0, 0x7, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) dup(r7) semtimedop(r6, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(r6, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:30 executing program 1: r0 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,wordir=./file1\\\x00\x00']) kexec_load(0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x199f22f177511fc8, 0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x80, 0x0) io_uring_enter(r0, 0x6, 0xffff, 0x2, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:30 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:30 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed7ddb2fea", 0xd, 0xfffffffffffffffe) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0x1, 0x70bd27, 0x0, {0xd}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@private}}, &(0x7f0000000380)=0xe8) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="482000001000050700000000000000000000c600", @ANYRES32=r7, @ANYBLOB="00000000000000002608c4b638000c0001007665746805000000000000000ba4eac2b471a7c44c91e6e7fd88aad61c9b472764879fae019654e5fdfd1c47318cabce26a9d828bd55b7999be3f815317d4c5e2ce30abf3e2080379e8f76a1297e21b6bbe290c31a2fa10dbb1f16e122902a438c558f550149896266ceb75cce63476896ae4bdbe7e4322a8671c5e53b6a0000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_LIMIT={0x4}, @TCA_CODEL_INTERVAL={0x8}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00032cbd7000fddbdf25030000003800018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0000000e", @ANYRES32=0x0, @ANYBLOB="140002007465616d30000000000000000000000005000200080000000500050006000000"], 0x5c}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) r8 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xa102) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x1, 0x0) sendto$rxrpc(r9, &(0x7f0000000080)="f9a9f7a647260c58b9ae848b7e", 0xd, 0x800, &(0x7f00000000c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x24) ioctl$KVM_GET_TSC_KHZ(r8, 0xaea3) r10 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r10, r0}, 0x0, 0x0, 0x0) 02:23:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d70"], 0x48}}, 0x0) 02:23:30 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 220.880438][T10233] overlayfs: unrecognized mount option "wordir=./file1\" or missing value 02:23:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r5 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) r6 = semget$private(0x0, 0x7, 0x0) socket$packet(0x11, 0x3, 0x300) semtimedop(r6, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(r6, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d70"], 0x48}}, 0x0) 02:23:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 221.008231][T10239] overlayfs: unrecognized mount option "wordir=./file1\" or missing value 02:23:30 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x24c982, 0x2) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:23:30 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 221.126937][T10254] __nla_validate_parse: 4 callbacks suppressed [ 221.126946][T10254] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d70"], 0x48}}, 0x0) 02:23:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r5 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) r6 = semget$private(0x0, 0x7, 0x0) semtimedop(r6, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(r6, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) [ 221.276709][T10268] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:30 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c"], 0x48}}, 0x0) 02:23:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 221.523426][T10285] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:30 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c"], 0x48}}, 0x0) [ 221.744299][T10296] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x480000, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x800000000000041, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x0, 0x3002, 0x6}}) 02:23:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="64090000010501010000000000000000070000095402010000000000ffffff7f0396001080ff000073797a310000000000000000000000000000000000000000000000000000000028ee01aca5f0341512270d4b8b3e8f10ed1a8c02b0e5b48b7e855dc817ced063e567b6ce1c80470660475a843e5be605d0260b28b2caa05ae511664362a384f701002122030000000300000001000800020000000900000080000500020000007f0000000101ff01010000000700000001003f0003000000aaf2ffff000202000300000000000000090001f800000000ff00000000010000030000000180000004000000000000000400000002000900010000000100000006000000000000000200000000003f00020000009a0e000009000700010000003f000000070006000200000009000000ff7f060000000000070000000001020003000000ff7f0000090000000100000008000000ff0720000300000001000000400002000300000025f2ffff0500060000000000060b00000700060003000000030000000008ffff03000000ff7fffffa10d03f402000000ffff0000b80a010402000000080000000200070002000000210000000800030002000000035c000001010400020000003f000000400000100300000000000000b6003f000000000005000000000009000000000006000000ffff460003000000000000000300ff03020000000600000000000700000000005a0000000300060003000000050000000400030002000000a69000000800020003000000010001000400060003000000200000004000f90e02000000ff030000fd0d3f000200000007000000020000080300000008000000540201000100000006000000080003000600210073797a31000000000000000000000000000000000000000000000000000000003c34e5916a943ea24c194ed8f619da3783fb3668c11ce27872faa0740008d3fc8417b7ba7a737eb63dc00ad52348c660e11cff7d84ccefd23eb2329df411fbce0100080002000000ff0300000100e00003000000a50800000400ff0700000000010000000500030003000000020000000200010103000000000000000000070000000000030000000500ffff0100000006000000fe03ff0302000000ffffffff07007f00000000000100000009001f000300000002000000090004000300000006000000050000080200000005000000ff0f020000000000c907000002000900010000000200000003000000030000000400000001fc06000200000003000000ffff20000200000001000000ff0007000300000001000000c7000400020000000900000003000008000000000600000003000600020000000500000007000300020000000800000009002c030200000000f8ffff01001f00000000002f0900000cfd8100000000000400000007000080000000000700000007000800030000000500000058040800030000000300000002003f000300000000000080ff07030002000000a00000009d09351c01000000050000009b00010102000000030000000004080001000000018000001ce208000100000007000000507e080000000000080000000300040002000000000001000600040003000000000100004a5600020200000007000000ff0103000300000001000100001020000100000000000000540201000000000033000000c80701000100210073797a300000000000000000000000000000000000000000000000000000000024db9294880482ff1f47746b3b96c04a222c178e6538e548ac6cfc5f9345582c24efe513d3f4ef46ddcfee72e61b06b0fac63c8005365c46db55d1f3189a3db00600000003000000200000000008810003000000080000000800ab0000000000000000000000f8ff01000000010000000700ccc9000000009b0000000020020001000000010100000500040001000000000000fc0002000000000000ff0f0000020009000300000005000000b6fa06000200000009000000090014000000000006000000870009000100000000807d1e0500000003000000ff0300000900b9000100000095060000ca00f20302000000f80000000100060002000000080000000500070002000000ff0f00000400080003000000f80000000000010001000000ffffffff8b0b090003000000560000000002030000000000040000004000080000000000080000000100040001000000ffff00000400ffff02000000061300007f00f7ff0000000000040000a50007000000000003000000a8d6fdff0100000000000000ff03fdff02000000000000000800f7ff010000000080000008000a0002000000e200000005000200010000000100000003000600020000009c88000009000010010000000500000001043e090300000001000000eacf520c0000000007000000810004000100000006000000c400ed0002000000fffffeff0200512f030000000000020080003ff103000000fcffffff0200040001000000000001005402010000000000060000000401030001001f0073797a310000000000000000000000000000000000000000000000000000000064f679dd38ad8e855b6105361e7608aa522146d56ccd89acfb3bb3e81bb389be4b5a0e34220542b7d95cf872eee488a21c8467c250a08c40158fe5bc641ce5f3ff0001000300000000000000000000080300000000800000ff0708000300000000010000e30005000200000004000000eb2805000300000005000000030003000000000001000000200006000000000006000000452e090000000000000100000080d30e6b82565e00040000000003000200000004000000090009000000000000100000c400080001000000000800000500ff00020000000500000001000800010000003f000000ff0f050003000000030000000700080000000000ff0700000100060002000000000000004000040002000000040000000600f8ff0000000062f8ffff0500001003000000ef0700000400ff0001000000040000006d0c606b0200000000100000ff07be0603000000060000000600e6910100000007000000ab0300800300000001040000800000080100000000100000050007000000000000100000f9ff40000000000026f20000ec00070000000000109a000004003a0001000000fbffffff0200001002000000000800000000d60a00000000060000003a1dfeff0300000001000000010405000000000000000000060048f3020000000100000003000100020000004e000000090600000000000002000000010003000100000000000100090007000000000003000000ff7f090000000000a8250000"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r5 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:31 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c"], 0x48}}, 0x0) [ 222.168625][T10311] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:31 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:31 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0xc58b, 0x2, 0x3, 0x9, 0x7, 0xcf9, 0x7, 0x4}, &(0x7f0000000080)={0x3, 0x4, 0x5, 0x3, 0x20, 0x4, 0x2, 0x3}, &(0x7f0000000100)={0x38ac, 0x4, 0xce79, 0x9, 0x9, 0xffffffffffffffe1, 0x4, 0x3}, &(0x7f0000000180)={r0, r1+10000000}, &(0x7f0000000380)={&(0x7f00000002c0)={[0x52000]}, 0x8}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r2, &(0x7f0000000240)={0x50, 0xfffffffffffffffe, 0x2, {0x7, 0x8}}, 0x50) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 02:23:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:31 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 222.320488][T10325] FAULT_INJECTION: forcing a failure. [ 222.320488][T10325] name failslab, interval 1, probability 0, space 0, times 1 [ 222.351538][T10325] CPU: 1 PID: 10325 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 222.360234][T10325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.370457][T10325] Call Trace: [ 222.373752][T10325] dump_stack+0x1f0/0x31e [ 222.378699][T10325] should_fail+0x38a/0x4e0 [ 222.383112][T10325] should_failslab+0x5/0x20 [ 222.387601][T10325] kmem_cache_alloc_node+0x64/0x290 [ 222.392788][T10325] ? __alloc_skb+0x94/0x4f0 [ 222.397278][T10325] __alloc_skb+0x94/0x4f0 [ 222.401591][T10325] ? netlink_autobind+0x28c/0x2c0 [ 222.406597][T10325] netlink_sendmsg+0x7b2/0xd70 [ 222.411354][T10325] ? netlink_getsockopt+0x9e0/0x9e0 [ 222.416533][T10325] ____sys_sendmsg+0x519/0x800 [ 222.421281][T10325] ? import_iovec+0x12a/0x2c0 [ 222.425945][T10325] __sys_sendmsg+0x2b1/0x360 [ 222.430535][T10325] ? ksys_write+0x1b1/0x220 [ 222.435102][T10325] ? ksys_write+0x1b1/0x220 [ 222.439602][T10325] ? check_preemption_disabled+0x40/0x240 [ 222.445301][T10325] ? check_preemption_disabled+0x40/0x240 [ 222.451013][T10325] ? do_syscall_64+0x1d/0xe0 [ 222.455591][T10325] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 222.461649][T10325] do_syscall_64+0x73/0xe0 02:23:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) [ 222.466051][T10325] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 222.471920][T10325] RIP: 0033:0x45cb19 [ 222.475787][T10325] Code: Bad RIP value. [ 222.479831][T10325] RSP: 002b:00007f706dc23c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 222.488220][T10325] RAX: ffffffffffffffda RBX: 0000000000502600 RCX: 000000000045cb19 [ 222.496172][T10325] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 222.504122][T10325] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 222.512070][T10325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 02:23:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 222.520020][T10325] R13: 0000000000000a40 R14: 00000000004cd280 R15: 00007f706dc246d4 02:23:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @random="b92ad3d4887b", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @local, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) mq_timedsend(r2, &(0x7f0000000080)="937b204eb157aa29554c59802af793caa204060e5e43a4913a54c5a1ad9c16abb832e71d5223455c3ecc100656", 0x2d, 0x558cbfa4, &(0x7f00000000c0)) 02:23:32 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:32 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:32 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 222.809734][T10354] FAULT_INJECTION: forcing a failure. [ 222.809734][T10354] name failslab, interval 1, probability 0, space 0, times 0 [ 222.836153][T10354] CPU: 1 PID: 10354 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 222.844851][T10354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.854902][T10354] Call Trace: [ 222.858198][T10354] dump_stack+0x1f0/0x31e [ 222.862536][T10354] should_fail+0x38a/0x4e0 [ 222.866957][T10354] should_failslab+0x5/0x20 [ 222.871461][T10354] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 222.877177][T10354] ? __kmalloc_node_track_caller+0x37/0x60 [ 222.882981][T10354] __kmalloc_node_track_caller+0x37/0x60 [ 222.888612][T10354] ? netlink_sendmsg+0x7b2/0xd70 [ 222.893549][T10354] __alloc_skb+0xde/0x4f0 [ 222.897874][T10354] netlink_sendmsg+0x7b2/0xd70 [ 222.902628][T10354] ? netlink_getsockopt+0x9e0/0x9e0 [ 222.907807][T10354] ____sys_sendmsg+0x519/0x800 [ 222.912565][T10354] ? import_iovec+0x12a/0x2c0 [ 222.917231][T10354] __sys_sendmsg+0x2b1/0x360 [ 222.921817][T10354] ? ksys_write+0x1b1/0x220 [ 222.926300][T10354] ? ksys_write+0x1b1/0x220 [ 222.930789][T10354] ? check_preemption_disabled+0x40/0x240 [ 222.936494][T10354] ? check_preemption_disabled+0x40/0x240 [ 222.942193][T10354] ? do_syscall_64+0x1d/0xe0 [ 222.946768][T10354] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 222.952813][T10354] do_syscall_64+0x73/0xe0 02:23:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) [ 222.957210][T10354] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 222.963093][T10354] RIP: 0033:0x45cb19 [ 222.966970][T10354] Code: Bad RIP value. [ 222.971012][T10354] RSP: 002b:00007f706dc23c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 222.979402][T10354] RAX: ffffffffffffffda RBX: 0000000000502600 RCX: 000000000045cb19 [ 222.987356][T10354] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 222.995307][T10354] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 223.003255][T10354] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 223.011202][T10354] R13: 0000000000000a40 R14: 00000000004cd280 R15: 00007f706dc246d4 02:23:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @random="b92ad3d4887b", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @local, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) mq_timedsend(r2, &(0x7f0000000080)="937b204eb157aa29554c59802af793caa204060e5e43a4913a54c5a1ad9c16abb832e71d5223455c3ecc100656", 0x2d, 0x558cbfa4, &(0x7f00000000c0)) 02:23:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r4, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:32 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$packet(0x11, 0x3, 0x300) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r2, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:32 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r0, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000240)) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc080aebe, &(0x7f00000000c0)={0x0, 0x0, [0x4c000000, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r6, r5) 02:23:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:32 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 223.326414][T10382] FAULT_INJECTION: forcing a failure. [ 223.326414][T10382] name failslab, interval 1, probability 0, space 0, times 0 [ 223.348088][T10382] CPU: 0 PID: 10382 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 223.356783][T10382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.366833][T10382] Call Trace: [ 223.370125][T10382] dump_stack+0x1f0/0x31e [ 223.374460][T10382] should_fail+0x38a/0x4e0 [ 223.378883][T10382] ? skb_clone+0x1b2/0x370 [ 223.383295][T10382] should_failslab+0x5/0x20 [ 223.387795][T10382] kmem_cache_alloc+0x53/0x2d0 [ 223.396383][T10382] skb_clone+0x1b2/0x370 [ 223.400636][T10382] netlink_deliver_tap+0x478/0x810 [ 223.405756][T10382] netlink_unicast+0x75c/0x940 [ 223.410531][T10382] netlink_sendmsg+0xa57/0xd70 [ 223.415306][T10382] ? netlink_getsockopt+0x9e0/0x9e0 [ 223.420506][T10382] ____sys_sendmsg+0x519/0x800 [ 223.425273][T10382] ? import_iovec+0x12a/0x2c0 [ 223.429954][T10382] __sys_sendmsg+0x2b1/0x360 [ 223.434561][T10382] ? ksys_write+0x1b1/0x220 [ 223.439083][T10382] ? ksys_write+0x1b1/0x220 [ 223.443587][T10382] ? check_preemption_disabled+0x40/0x240 [ 223.449303][T10382] ? check_preemption_disabled+0x40/0x240 [ 223.455019][T10382] ? do_syscall_64+0x1d/0xe0 [ 223.459613][T10382] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 223.465676][T10382] do_syscall_64+0x73/0xe0 [ 223.470091][T10382] entry_SYSCALL_64_after_hwframe+0x44/0xa9 02:23:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 223.475976][T10382] RIP: 0033:0x45cb19 [ 223.479854][T10382] Code: Bad RIP value. [ 223.483911][T10382] RSP: 002b:00007f706dc23c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 223.492314][T10382] RAX: ffffffffffffffda RBX: 0000000000502600 RCX: 000000000045cb19 [ 223.500274][T10382] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 223.508225][T10382] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 223.516350][T10382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 223.524296][T10382] R13: 0000000000000a40 R14: 00000000004cd280 R15: 00007f706dc246d4 02:23:32 executing program 0 (fault-call:1 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 223.557888][T10382] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:33 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x0, 0x0) read(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x30002) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x804000, 0x28120001) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000080)=0x101) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:23:33 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r2, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 223.713808][T10403] FAULT_INJECTION: forcing a failure. [ 223.713808][T10403] name failslab, interval 1, probability 0, space 0, times 0 [ 223.726767][T10403] CPU: 1 PID: 10403 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 223.735438][T10403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.745489][T10403] Call Trace: [ 223.748770][T10403] dump_stack+0x1f0/0x31e [ 223.753089][T10403] should_fail+0x38a/0x4e0 [ 223.757495][T10403] ? skb_clone+0x1b2/0x370 [ 223.761895][T10403] should_failslab+0x5/0x20 [ 223.766376][T10403] kmem_cache_alloc+0x53/0x2d0 [ 223.771126][T10403] skb_clone+0x1b2/0x370 [ 223.775352][T10403] dev_queue_xmit_nit+0x2c9/0xb00 [ 223.780361][T10403] ? netif_skb_features+0x604/0xa80 [ 223.785677][T10403] dev_hard_start_xmit+0x130/0x3d0 [ 223.790795][T10403] __dev_queue_xmit+0x1bda/0x2940 [ 223.795922][T10403] ? skb_clone+0x1f4/0x370 [ 223.800331][T10403] netlink_deliver_tap+0x5be/0x810 [ 223.805444][T10403] netlink_unicast+0x75c/0x940 [ 223.810205][T10403] netlink_sendmsg+0xa57/0xd70 [ 223.814965][T10403] ? netlink_getsockopt+0x9e0/0x9e0 [ 223.820163][T10403] ____sys_sendmsg+0x519/0x800 [ 223.824913][T10403] ? import_iovec+0x12a/0x2c0 [ 223.829578][T10403] __sys_sendmsg+0x2b1/0x360 [ 223.834174][T10403] ? ksys_write+0x1b1/0x220 [ 223.838659][T10403] ? ksys_write+0x1b1/0x220 [ 223.843152][T10403] ? check_preemption_disabled+0x40/0x240 [ 223.848852][T10403] ? check_preemption_disabled+0x40/0x240 [ 223.854569][T10403] ? do_syscall_64+0x1d/0xe0 [ 223.859147][T10403] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 223.865194][T10403] do_syscall_64+0x73/0xe0 [ 223.869594][T10403] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 223.875467][T10403] RIP: 0033:0x45cb19 [ 223.879343][T10403] Code: Bad RIP value. [ 223.883392][T10403] RSP: 002b:00007f706dc23c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 223.891790][T10403] RAX: ffffffffffffffda RBX: 0000000000502600 RCX: 000000000045cb19 [ 223.899744][T10403] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 223.907712][T10403] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 223.915665][T10403] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 223.923619][T10403] R13: 0000000000000a40 R14: 00000000004cd280 R15: 00007f706dc246d4 02:23:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 223.994596][T10403] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x4}, 0x800) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:33 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:33 executing program 0 (fault-call:1 fault-nth:4): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:33 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000003000/0x1000)=nil}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f0000000380)="11347c870ccd2f986245f9f02d8900701069b7f2293ca726825af7530db3271092019b0bbaab0e31d0a0a46a4e0787b00a7cafe55fb2e7e29ee7082747fa1c431bb71a35783bd0758db6731f4d17a4cafa6932c1ecded772590f5c34e22d5b79cbf8fade73e1d9ed859a4f43ef2436589dbb722c79b0b7db84d7360bb1e5c112c2dabb804ea4bed83eb0eb552a95d925abf9b200a0829f8d5c1caf36fb234e4e33a42a351fdb2739f8aecf182a") add_key(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="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", 0x309, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000180)) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r3, 0x1c, "a9c0f287298321ee3ae291f9bac417b990a0f2c2c66635d00ed94fa8"}, &(0x7f0000000140)=0x24) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:23:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 224.178207][T10426] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.200911][T10426] FAULT_INJECTION: forcing a failure. [ 224.200911][T10426] name failslab, interval 1, probability 0, space 0, times 0 02:23:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) [ 224.270047][T10426] CPU: 1 PID: 10426 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 224.278754][T10426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.288809][T10426] Call Trace: [ 224.292104][T10426] dump_stack+0x1f0/0x31e [ 224.296438][T10426] should_fail+0x38a/0x4e0 [ 224.300851][T10426] should_failslab+0x5/0x20 [ 224.305352][T10426] kmem_cache_alloc_node+0x64/0x290 [ 224.310545][T10426] ? __local_bh_enable_ip+0x133/0x230 [ 224.315913][T10426] ? __alloc_skb+0x94/0x4f0 [ 224.320417][T10426] __alloc_skb+0x94/0x4f0 [ 224.324754][T10426] netlink_ack+0x229/0x990 [ 224.329184][T10426] netlink_rcv_skb+0x208/0x3a0 [ 224.333948][T10426] ? rtnetlink_bind+0x80/0x80 [ 224.338634][T10426] netlink_unicast+0x786/0x940 [ 224.343408][T10426] netlink_sendmsg+0xa57/0xd70 [ 224.348186][T10426] ? netlink_getsockopt+0x9e0/0x9e0 [ 224.353385][T10426] ____sys_sendmsg+0x519/0x800 [ 224.358150][T10426] ? import_iovec+0x12a/0x2c0 [ 224.362835][T10426] __sys_sendmsg+0x2b1/0x360 [ 224.367439][T10426] ? ksys_write+0x1b1/0x220 [ 224.372036][T10426] ? ksys_write+0x1b1/0x220 [ 224.376886][T10426] ? check_preemption_disabled+0x40/0x240 [ 224.382602][T10426] ? check_preemption_disabled+0x40/0x240 [ 224.388319][T10426] ? do_syscall_64+0x1d/0xe0 [ 224.392913][T10426] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 224.398971][T10426] do_syscall_64+0x73/0xe0 [ 224.403385][T10426] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 224.409391][T10426] RIP: 0033:0x45cb19 [ 224.413372][T10426] Code: Bad RIP value. 02:23:33 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 224.417447][T10426] RSP: 002b:00007f706dc23c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 224.425857][T10426] RAX: ffffffffffffffda RBX: 0000000000502600 RCX: 000000000045cb19 [ 224.433822][T10426] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 224.441805][T10426] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 224.449871][T10426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 224.457842][T10426] R13: 0000000000000a40 R14: 00000000004cd280 R15: 00007f706dc246d4 02:23:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:33 executing program 0 (fault-call:1 fault-nth:5): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 224.580474][T10446] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:23:34 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x42fb3b50e29da227, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) [ 224.626818][ T27] audit: type=1800 audit(1593224613.969:17): pid=10432 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16003 res=0 [ 224.644445][T10446] Process accounting resumed [ 224.646799][T10446] minix_free_inode: bit 1 already cleared [ 224.691307][T10454] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.704535][T10454] FAULT_INJECTION: forcing a failure. [ 224.704535][T10454] name failslab, interval 1, probability 0, space 0, times 0 [ 224.718469][T10454] CPU: 1 PID: 10454 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 224.727158][T10454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.737202][T10454] Call Trace: [ 224.740482][T10454] dump_stack+0x1f0/0x31e [ 224.744800][T10454] should_fail+0x38a/0x4e0 [ 224.749203][T10454] should_failslab+0x5/0x20 [ 224.753684][T10454] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 224.759384][T10454] ? __kmalloc_node_track_caller+0x37/0x60 [ 224.765174][T10454] __kmalloc_node_track_caller+0x37/0x60 [ 224.770784][T10454] ? netlink_ack+0x229/0x990 [ 224.775355][T10454] __alloc_skb+0xde/0x4f0 [ 224.779668][T10454] netlink_ack+0x229/0x990 [ 224.784083][T10454] netlink_rcv_skb+0x208/0x3a0 [ 224.788828][T10454] ? rtnetlink_bind+0x80/0x80 [ 224.793493][T10454] netlink_unicast+0x786/0x940 [ 224.798265][T10454] netlink_sendmsg+0xa57/0xd70 [ 224.803023][T10454] ? netlink_getsockopt+0x9e0/0x9e0 [ 224.808201][T10454] ____sys_sendmsg+0x519/0x800 [ 224.812949][T10454] ? import_iovec+0x12a/0x2c0 [ 224.817613][T10454] __sys_sendmsg+0x2b1/0x360 [ 224.822204][T10454] ? ksys_write+0x1b1/0x220 [ 224.826692][T10454] ? ksys_write+0x1b1/0x220 [ 224.831198][T10454] ? check_preemption_disabled+0x40/0x240 [ 224.836895][T10454] ? check_preemption_disabled+0x40/0x240 [ 224.842607][T10454] ? do_syscall_64+0x1d/0xe0 [ 224.847191][T10454] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 224.853235][T10454] do_syscall_64+0x73/0xe0 [ 224.857638][T10454] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 224.863509][T10454] RIP: 0033:0x45cb19 [ 224.867377][T10454] Code: Bad RIP value. [ 224.871419][T10454] RSP: 002b:00007f706dc23c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 224.879802][T10454] RAX: ffffffffffffffda RBX: 0000000000502600 RCX: 000000000045cb19 02:23:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:34 executing program 0 (fault-call:1 fault-nth:6): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 224.887751][T10454] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 224.895702][T10454] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 224.903650][T10454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 224.911600][T10454] R13: 0000000000000a40 R14: 00000000004cd280 R15: 00007f706dc246d4 02:23:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:34 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 225.090366][T10465] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.137144][T10465] FAULT_INJECTION: forcing a failure. [ 225.137144][T10465] name failslab, interval 1, probability 0, space 0, times 0 [ 225.165042][T10446] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 225.223327][T10465] CPU: 1 PID: 10465 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 225.232028][T10465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.235738][T10446] Process accounting resumed [ 225.242068][T10465] Call Trace: [ 225.242096][T10465] dump_stack+0x1f0/0x31e [ 225.242112][T10465] should_fail+0x38a/0x4e0 [ 225.242128][T10465] ? skb_clone+0x1b2/0x370 [ 225.263189][T10465] should_failslab+0x5/0x20 [ 225.267691][T10465] kmem_cache_alloc+0x53/0x2d0 [ 225.272459][T10465] skb_clone+0x1b2/0x370 [ 225.276711][T10465] netlink_deliver_tap+0x478/0x810 [ 225.281835][T10465] netlink_sendskb+0x5b/0x130 [ 225.286515][T10465] netlink_unicast+0x5b2/0x940 [ 225.291287][T10465] netlink_ack+0x6e8/0x990 [ 225.295710][T10465] netlink_rcv_skb+0x208/0x3a0 [ 225.300470][T10465] ? rtnetlink_bind+0x80/0x80 [ 225.305150][T10465] netlink_unicast+0x786/0x940 [ 225.309917][T10465] netlink_sendmsg+0xa57/0xd70 [ 225.314693][T10465] ? netlink_getsockopt+0x9e0/0x9e0 [ 225.319888][T10465] ____sys_sendmsg+0x519/0x800 [ 225.324652][T10465] ? import_iovec+0x12a/0x2c0 [ 225.329340][T10465] __sys_sendmsg+0x2b1/0x360 [ 225.333944][T10465] ? ksys_write+0x1b1/0x220 [ 225.338444][T10465] ? ksys_write+0x1b1/0x220 [ 225.342948][T10465] ? check_preemption_disabled+0x40/0x240 [ 225.348663][T10465] ? check_preemption_disabled+0x40/0x240 [ 225.354381][T10465] ? do_syscall_64+0x1d/0xe0 [ 225.358978][T10465] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 225.365036][T10465] do_syscall_64+0x73/0xe0 02:23:34 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000003000/0x1000)=nil}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f0000000380)="11347c870ccd2f986245f9f02d8900701069b7f2293ca726825af7530db3271092019b0bbaab0e31d0a0a46a4e0787b00a7cafe55fb2e7e29ee7082747fa1c431bb71a35783bd0758db6731f4d17a4cafa6932c1ecded772590f5c34e22d5b79cbf8fade73e1d9ed859a4f43ef2436589dbb722c79b0b7db84d7360bb1e5c112c2dabb804ea4bed83eb0eb552a95d925abf9b200a0829f8d5c1caf36fb234e4e33a42a351fdb2739f8aecf182a") add_key(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="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", 0x309, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000180)) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000500)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r3}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r3, 0x1c, "a9c0f287298321ee3ae291f9bac417b990a0f2c2c66635d00ed94fa8"}, &(0x7f0000000140)=0x24) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:23:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup(r2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) [ 225.369440][T10465] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 225.375323][T10465] RIP: 0033:0x45cb19 [ 225.379204][T10465] Code: Bad RIP value. [ 225.383263][T10465] RSP: 002b:00007f706dc23c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 225.391667][T10465] RAX: ffffffffffffffda RBX: 0000000000502600 RCX: 000000000045cb19 [ 225.399630][T10465] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 225.407595][T10465] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 225.415564][T10465] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 02:23:34 executing program 0 (fault-call:1 fault-nth:7): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 225.423533][T10465] R13: 0000000000000a40 R14: 00000000004cd280 R15: 00007f706dc246d4 [ 225.472898][ T6955] minix_free_inode: bit 1 already cleared 02:23:34 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$packet(0x11, 0x3, 0x300) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r2, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 225.620474][T10486] FAULT_INJECTION: forcing a failure. [ 225.620474][T10486] name failslab, interval 1, probability 0, space 0, times 0 [ 225.633198][T10486] CPU: 1 PID: 10486 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 225.641873][T10486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.651916][T10486] Call Trace: [ 225.655197][T10486] dump_stack+0x1f0/0x31e [ 225.659517][T10486] should_fail+0x38a/0x4e0 [ 225.663920][T10486] ? skb_clone+0x1b2/0x370 [ 225.668317][T10486] should_failslab+0x5/0x20 [ 225.672798][T10486] kmem_cache_alloc+0x53/0x2d0 [ 225.677548][T10486] skb_clone+0x1b2/0x370 [ 225.681775][T10486] dev_queue_xmit_nit+0x2c9/0xb00 [ 225.686782][T10486] ? netif_skb_features+0x604/0xa80 [ 225.691968][T10486] dev_hard_start_xmit+0x130/0x3d0 [ 225.697070][T10486] __dev_queue_xmit+0x1bda/0x2940 [ 225.702105][T10486] ? skb_clone+0x1f4/0x370 [ 225.706507][T10486] netlink_deliver_tap+0x5be/0x810 [ 225.711615][T10486] netlink_sendskb+0x5b/0x130 [ 225.716277][T10486] netlink_unicast+0x5b2/0x940 [ 225.721036][T10486] netlink_ack+0x6e8/0x990 [ 225.725447][T10486] netlink_rcv_skb+0x208/0x3a0 [ 225.730191][T10486] ? rtnetlink_bind+0x80/0x80 [ 225.739898][T10486] netlink_unicast+0x786/0x940 [ 225.744653][T10486] netlink_sendmsg+0xa57/0xd70 [ 225.749408][T10486] ? netlink_getsockopt+0x9e0/0x9e0 [ 225.754591][T10486] ____sys_sendmsg+0x519/0x800 [ 225.759338][T10486] ? import_iovec+0x12a/0x2c0 [ 225.764016][T10486] __sys_sendmsg+0x2b1/0x360 [ 225.768609][T10486] ? ksys_write+0x1b1/0x220 [ 225.773094][T10486] ? ksys_write+0x1b1/0x220 [ 225.777589][T10486] ? check_preemption_disabled+0x40/0x240 [ 225.783288][T10486] ? check_preemption_disabled+0x40/0x240 [ 225.789012][T10486] ? do_syscall_64+0x1d/0xe0 [ 225.793599][T10486] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 225.800608][T10486] do_syscall_64+0x73/0xe0 [ 225.805014][T10486] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 225.810890][T10486] RIP: 0033:0x45cb19 [ 225.814764][T10486] Code: Bad RIP value. 02:23:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) [ 225.818806][T10486] RSP: 002b:00007f706dc23c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 225.827199][T10486] RAX: ffffffffffffffda RBX: 0000000000502600 RCX: 000000000045cb19 [ 225.835342][T10486] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 225.843307][T10486] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 225.851257][T10486] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 225.859207][T10486] R13: 0000000000000a40 R14: 00000000004cd280 R15: 00007f706dc246d4 02:23:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 225.953619][T10488] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 225.965517][ T27] audit: type=1800 audit(1593224615.299:18): pid=10490 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15994 res=0 02:23:35 executing program 0 (fault-call:1 fault-nth:8): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r2, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 226.089049][T10488] Process accounting resumed [ 226.097566][T10488] minix_free_inode: bit 1 already cleared 02:23:35 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f00006dbffc)=0x2, 0xfffffffffffffe7a) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:23:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 226.199665][T10507] __nla_validate_parse: 2 callbacks suppressed [ 226.199676][T10507] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 226.340300][T10517] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:35 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="12f3294a", @ANYRES16=r1, @ANYBLOB="0100000000000000000006000000"], 0xf8}}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080), 0x4) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f00000000c0)=""/247, &(0x7f0000000000)=0xf7) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r1, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x2, 0x321400) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) 02:23:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 226.521401][T10533] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) [ 226.695681][T10542] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080), 0x4) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f00000000c0)=""/247, &(0x7f0000000000)=0xf7) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r1, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x2, 0x321400) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) 02:23:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 226.826076][T10556] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:36 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8480}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080), 0x4) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f00000000c0)=""/247, &(0x7f0000000000)=0xf7) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r1, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x2, 0x321400) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @remote}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) 02:23:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 227.376521][T10578] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f0000000040)='.\x04\x00\xe2', 0x0, 0x0, 0x0) openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) [ 227.537623][T10591] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.565026][T10593] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)=ANY=[@ANYBLOB="480000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32, @ANYBLOB="08200200", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x48}}, 0x0) 02:23:37 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:37 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x0, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:37 executing program 2: setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:37 executing program 2: setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) [ 228.241789][T10614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:23:37 executing program 2: setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:37 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 228.553305][T10618] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:38 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x0, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:38 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x8, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:38 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100005071400e60000000000f17f878832b36bdb34ecbb0000000013098021f11b1a5d8199305af609951b4b61b04cc6f3dfdc39536ae25da9cacd6f2937507098fd38b63d0aaacbe592bc63800ce59ba6886cdea0650600ffffd8d546751128904658e43649270ccf20a905000000433d0000000000000000000000000000000000000000000000dea944a03d15d57d42494b6d54ca7c1d8bc2c1346b2b313ac90a17f54343e2800939224be9b42b4a87f67a5f6aae635915ddc103c8ea15ae10bdc39c5a4b5a7bcb06897e006c690233c510", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800030000000000"], 0x3c}}, 0x0) 02:23:38 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x18800, 0x0) fcntl$dupfd(r3, 0x406, r0) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000000040), 0x14123f2dc6a8be1, 0x0) 02:23:38 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x1208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x2, 0x2800000, @remote}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') dup(0xffffffffffffffff) 02:23:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:38 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:38 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x0, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:38 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000300)=""/224) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0xb, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x9, 0x1, ')\\,[\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x40) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x810ee0f, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) write(r5, &(0x7f0000000140)="3e312c200ddc2add3b3fa61d42180008c5e7441efdd6cfa2087f6f032ff7eb5847bb5f28464d88f6dfaf12184fa42f728ed64591c857e97ed204054448d81e7b18dd18f89e9a107641529c37d18a68e6ba7d27bc8e925ce5e0d1395a6ba26a126838498c4419fb5bda0f9742825cbbe49aecb5013f98ecfb6fc9e30f19dbba0aa68a88b7baf573a0b4a61e03a7de64fe3ba762b81d87bc4a8a4d41d8d6214d9c7350176dd6ae045f51668e8f7850d1d63281a0e99c1ccb1c57eff725640f48bec38027b258e12a204a8568d04e833bc33de03e4d194e452ea01826973208", 0xde) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x20040000) ioctl(r0, 0x8936, &(0x7f0000000000)) 02:23:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:39 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:39 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:39 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:39 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000300)=""/224) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0xb, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x9, 0x1, ')\\,[\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x40) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x810ee0f, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) write(r5, &(0x7f0000000140)="3e312c200ddc2add3b3fa61d42180008c5e7441efdd6cfa2087f6f032ff7eb5847bb5f28464d88f6dfaf12184fa42f728ed64591c857e97ed204054448d81e7b18dd18f89e9a107641529c37d18a68e6ba7d27bc8e925ce5e0d1395a6ba26a126838498c4419fb5bda0f9742825cbbe49aecb5013f98ecfb6fc9e30f19dbba0aa68a88b7baf573a0b4a61e03a7de64fe3ba762b81d87bc4a8a4d41d8d6214d9c7350176dd6ae045f51668e8f7850d1d63281a0e99c1ccb1c57eff725640f48bec38027b258e12a204a8568d04e833bc33de03e4d194e452ea01826973208", 0xde) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x20040000) ioctl(r0, 0x8936, &(0x7f0000000000)) 02:23:39 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:39 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 02:23:39 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:40 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 02:23:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x2e, 0x4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:40 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:40 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[], 0xfd14) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x804000, 0x28120001) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x80000000000000, 0x2, 0x0, r0, &(0x7f0000000180)="f45c08002d3d1fb74caedd6027bfa13b85a6648c6a275e60425cf208", 0x1c, 0x0, 0x0, 0x3, r6}]) r7 = socket$packet(0x11, 0x3, 0x300) r8 = dup(r7) setsockopt$packet_int(r8, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) getsockopt$inet_sctp_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000140)=0x8) 02:23:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:40 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:40 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 02:23:40 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 02:23:40 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) [ 231.375882][T10769] __nla_validate_parse: 9 callbacks suppressed [ 231.375891][T10769] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:40 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:40 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 231.617361][T10783] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:41 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x11, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:41 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x406040, 0x80) accept4$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 02:23:41 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 02:23:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd7300040d000a00ea1100000005003700", 0x29}], 0x1) flistxattr(r0, &(0x7f0000000080)=""/246, 0xf6) 02:23:41 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:23:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 232.370237][T10809] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x12, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:41 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 232.484020][T10818] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 232.557903][T10824] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:42 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0), 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x25, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:42 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:23:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='hsr0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0x5, 0x80000001}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2, 0x12, 0xac, 0x3, 0xb, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @multicast1}}, @sadb_lifetime={0x4, 0x3, 0xe781, 0x10000, 0x7, 0x8}]}, 0x58}}, 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x71, &(0x7f0000000040)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e23, 0xfff, @remote, 0x34}}, 0xab10, 0x5a8c}, &(0x7f0000000140)=0x90) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0x71, &(0x7f0000000040)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r9, 0x1000, 0x1f, 0x81}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000200)={r6, 0x3, 0xff, 0x800, 0x8, 0x9, 0x4, 0x6, {r10, @in6={{0xa, 0x4e24, 0x68a7, @rand_addr=' \x01\x00', 0x800}}, 0x0, 0x8000, 0x6, 0x5, 0x3ff}}, 0xfffffffffffffffd) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 02:23:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0), 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:42 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 233.290470][T10845] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x48, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:42 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) sendto$isdn(r3, &(0x7f0000000000)={0x10001, 0x6, "6c9f54a5ec81eba864709e91e3bf4c5c52aeff0a258b2c346b2359711be9b358264eb2c3ebbaa919805ff3f591f5e9c4acbdee288ba20d03cfb5e262a39537033d21367f3f085e87fe7135c321c1a38cab2601fc432e9d"}, 0x5f, 0x50, &(0x7f0000000080)={0x22, 0x3, 0x82, 0x1, 0x1f}, 0x6) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 02:23:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 233.499988][T10863] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:43 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:43 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0), 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:43 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e01fa800000004cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0x71, &(0x7f0000000040)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r7}, &(0x7f0000000100)=0x8) 02:23:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x60, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 234.203155][T10882] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:43 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 234.251331][T10887] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 02:23:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x68, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:43 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 234.312706][T10892] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:43 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0x0, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 234.376471][T10897] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.396911][T10887] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 02:23:44 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x6c, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:44 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0x0, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000000)={0x9}) 02:23:44 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x74, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 235.121171][T10920] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:44 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0x0, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:44 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x7a, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:44 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r0, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 02:23:44 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x12a, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r7, 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000140)=0x4) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400ecff2700fdfbb5bb29071c", @ANYRES32=r6, @ANYBLOB="000900000000ffffe4ff00000b0001006367726f7576000034000200300001002c000000070001007874000004000280040006000c00070000000000000000000c000800000000000000000076c62882f9dd09b5759eb30cc78a1c96890c229ee50223c579ef886ed1d8d8d5aebf289bf340d4c2156d5eee907986f6691fdb142fe7268145b18457c0d3e37add06090a50f24fc2a914c2bcea014b047b5b8de0b9b91650fdf5467376b81161425953f527014600cec7b697b801d4b35a9be0608ba12ffeb53613dcb91490"], 0x64}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000002c0)={0x400, 0x400, 0x8, 0x0, 0x12, "c696e8b23f4d0cdb5fb7c8ff7421ac54dd3808"}) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:23:44 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:44 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r0, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 02:23:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x300, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:45 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r0, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 02:23:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:45 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 02:23:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r7, 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000140)=0x4) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400ecff2700fdfbb5bb29071c", @ANYRES32=r6, @ANYBLOB="000900000000ffffe4ff00000b0001006367726f7576000034000200300001002c000000070001007874000004000280040006000c00070000000000000000000c000800000000000000000076c62882f9dd09b5759eb30cc78a1c96890c229ee50223c579ef886ed1d8d8d5aebf289bf340d4c2156d5eee907986f6691fdb142fe7268145b18457c0d3e37add06090a50f24fc2a914c2bcea014b047b5b8de0b9b91650fdf5467376b81161425953f527014600cec7b697b801d4b35a9be0608ba12ffeb53613dcb91490"], 0x64}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000002c0)={0x400, 0x400, 0x8, 0x0, 0x12, "c696e8b23f4d0cdb5fb7c8ff7421ac54dd3808"}) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:23:45 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:45 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 02:23:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x600, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r7, 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000140)=0x4) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400ecff2700fdfbb5bb29071c", @ANYRES32=r6, @ANYBLOB="000900000000ffffe4ff00000b0001006367726f7576000034000200300001002c000000070001007874000004000280040006000c00070000000000000000000c000800000000000000000076c62882f9dd09b5759eb30cc78a1c96890c229ee50223c579ef886ed1d8d8d5aebf289bf340d4c2156d5eee907986f6691fdb142fe7268145b18457c0d3e37add06090a50f24fc2a914c2bcea014b047b5b8de0b9b91650fdf5467376b81161425953f527014600cec7b697b801d4b35a9be0608ba12ffeb53613dcb91490"], 0x64}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000002c0)={0x400, 0x400, 0x8, 0x0, 0x12, "c696e8b23f4d0cdb5fb7c8ff7421ac54dd3808"}) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:23:45 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) [ 236.432516][T11006] __nla_validate_parse: 7 callbacks suppressed [ 236.432525][T11006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:23:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 236.510291][T11009] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x700, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:46 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r0, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 02:23:46 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 02:23:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r7, 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000140)=0x4) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400ecff2700fdfbb5bb29071c", @ANYRES32=r6, @ANYBLOB="000900000000ffffe4ff00000b0001006367726f7576000034000200300001002c000000070001007874000004000280040006000c00070000000000000000000c000800000000000000000076c62882f9dd09b5759eb30cc78a1c96890c229ee50223c579ef886ed1d8d8d5aebf289bf340d4c2156d5eee907986f6691fdb142fe7268145b18457c0d3e37add06090a50f24fc2a914c2bcea014b047b5b8de0b9b91650fdf5467376b81161425953f527014600cec7b697b801d4b35a9be0608ba12ffeb53613dcb91490"], 0x64}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000002c0)={0x400, 0x400, 0x8, 0x0, 0x12, "c696e8b23f4d0cdb5fb7c8ff7421ac54dd3808"}) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 237.105220][T11037] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.140856][T11038] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:46 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:46 executing program 5 (fault-call:2 fault-nth:0): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:46 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 02:23:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r6, 0x0, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000140)=0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400ecff2700fdfbb5bb29071c", @ANYRES32=r5, @ANYBLOB="000900000000ffffe4ff00000b0001006367726f7576000034000200300001002c000000070001007874000004000280040006000c00070000000000000000000c000800000000000000000076c62882f9dd09b5759eb30cc78a1c96890c229ee50223c579ef886ed1d8d8d5aebf289bf340d4c2156d5eee907986f6691fdb142fe7268145b18457c0d3e37add06090a50f24fc2a914c2bcea014b047b5b8de0b9b91650fdf5467376b81161425953f527014600cec7b697b801d4b35a9be0608ba12ffeb53613dcb91490"], 0x64}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000002c0)={0x400, 0x400, 0x8, 0x0, 0x12, "c696e8b23f4d0cdb5fb7c8ff7421ac54dd3808"}) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) [ 237.374407][T11057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.398887][T11061] FAULT_INJECTION: forcing a failure. [ 237.398887][T11061] name failslab, interval 1, probability 0, space 0, times 0 [ 237.441175][T11060] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.468567][T11061] CPU: 1 PID: 11061 Comm: syz-executor.5 Not tainted 5.8.0-rc2-syzkaller #0 [ 237.477265][T11061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.487313][T11061] Call Trace: [ 237.490608][T11061] dump_stack+0x1f0/0x31e [ 237.494942][T11061] should_fail+0x38a/0x4e0 [ 237.499363][T11061] should_failslab+0x5/0x20 [ 237.503867][T11061] kmem_cache_alloc_node+0x64/0x290 [ 237.509065][T11061] ? __alloc_skb+0x94/0x4f0 [ 237.513570][T11061] __alloc_skb+0x94/0x4f0 [ 237.517902][T11061] ? netlink_autobind+0x28c/0x2c0 [ 237.522929][T11061] netlink_sendmsg+0x7b2/0xd70 [ 237.527706][T11061] ? netlink_getsockopt+0x9e0/0x9e0 [ 237.532904][T11061] ____sys_sendmsg+0x519/0x800 [ 237.537671][T11061] ? import_iovec+0x12a/0x2c0 [ 237.542352][T11061] __sys_sendmsg+0x2b1/0x360 [ 237.546964][T11061] ? ksys_write+0x1b1/0x220 [ 237.551468][T11061] ? ksys_write+0x1b1/0x220 [ 237.555972][T11061] ? check_preemption_disabled+0x40/0x240 [ 237.561689][T11061] ? check_preemption_disabled+0x40/0x240 [ 237.565463][T11072] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.567402][T11061] ? do_syscall_64+0x1d/0xe0 [ 237.567423][T11061] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 237.567434][T11061] do_syscall_64+0x73/0xe0 02:23:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x9c0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x9c1, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 237.567445][T11061] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 237.567460][T11061] RIP: 0033:0x45cb19 [ 237.601471][T11061] Code: Bad RIP value. [ 237.605531][T11061] RSP: 002b:00007f8bc081bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 237.613933][T11061] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 237.621899][T11061] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 237.629873][T11061] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 237.637843][T11061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 237.645810][T11061] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f8bc081c6d4 [ 237.669079][T11076] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:47 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 02:23:47 executing program 5 (fault-call:2 fault-nth:1): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r6, 0x0, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000140)=0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400ecff2700fdfbb5bb29071c", @ANYRES32=r5, @ANYBLOB="000900000000ffffe4ff00000b0001006367726f7576000034000200300001002c000000070001007874000004000280040006000c00070000000000000000000c000800000000000000000076c62882f9dd09b5759eb30cc78a1c96890c229ee50223c579ef886ed1d8d8d5aebf289bf340d4c2156d5eee907986f6691fdb142fe7268145b18457c0d3e37add06090a50f24fc2a914c2bcea014b047b5b8de0b9b91650fdf5467376b81161425953f527014600cec7b697b801d4b35a9be0608ba12ffeb53613dcb91490"], 0x64}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000002c0)={0x400, 0x400, 0x8, 0x0, 0x12, "c696e8b23f4d0cdb5fb7c8ff7421ac54dd3808"}) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x9c2, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 237.977004][T11088] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 238.004515][T11091] FAULT_INJECTION: forcing a failure. [ 238.004515][T11091] name failslab, interval 1, probability 0, space 0, times 0 [ 238.018752][T11092] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.027520][T11091] CPU: 1 PID: 11091 Comm: syz-executor.5 Not tainted 5.8.0-rc2-syzkaller #0 [ 238.036712][T11091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.046763][T11091] Call Trace: [ 238.050060][T11091] dump_stack+0x1f0/0x31e [ 238.054397][T11091] should_fail+0x38a/0x4e0 [ 238.058819][T11091] should_failslab+0x5/0x20 [ 238.063319][T11091] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 238.069036][T11091] ? __kmalloc_node_track_caller+0x37/0x60 [ 238.074853][T11091] __kmalloc_node_track_caller+0x37/0x60 [ 238.080490][T11091] ? netlink_sendmsg+0x7b2/0xd70 [ 238.085430][T11091] __alloc_skb+0xde/0x4f0 [ 238.090064][T11091] netlink_sendmsg+0x7b2/0xd70 [ 238.094836][T11091] ? netlink_getsockopt+0x9e0/0x9e0 [ 238.100031][T11091] ____sys_sendmsg+0x519/0x800 [ 238.104913][T11091] ? import_iovec+0x12a/0x2c0 [ 238.109578][T11091] __sys_sendmsg+0x2b1/0x360 [ 238.114251][T11091] ? ksys_write+0x1b1/0x220 [ 238.118729][T11091] ? ksys_write+0x1b1/0x220 [ 238.123209][T11091] ? check_preemption_disabled+0x40/0x240 [ 238.128906][T11091] ? check_preemption_disabled+0x40/0x240 [ 238.134603][T11091] ? do_syscall_64+0x1d/0xe0 [ 238.139265][T11091] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 238.145315][T11091] do_syscall_64+0x73/0xe0 [ 238.149728][T11091] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 238.155610][T11091] RIP: 0033:0x45cb19 [ 238.159486][T11091] Code: Bad RIP value. [ 238.163529][T11091] RSP: 002b:00007f8bc081bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 238.171926][T11091] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 238.179875][T11091] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 238.187825][T11091] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 238.195781][T11091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 238.203735][T11091] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f8bc081c6d4 02:23:47 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xa00, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:47 executing program 5 (fault-call:2 fault-nth:2): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:47 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 02:23:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r6, 0x0, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000140)=0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400ecff2700fdfbb5bb29071c", @ANYRES32=r5, @ANYBLOB="000900000000ffffe4ff00000b0001006367726f7576000034000200300001002c000000070001007874000004000280040006000c00070000000000000000000c000800000000000000000076c62882f9dd09b5759eb30cc78a1c96890c229ee50223c579ef886ed1d8d8d5aebf289bf340d4c2156d5eee907986f6691fdb142fe7268145b18457c0d3e37add06090a50f24fc2a914c2bcea014b047b5b8de0b9b91650fdf5467376b81161425953f527014600cec7b697b801d4b35a9be0608ba12ffeb53613dcb91490"], 0x64}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) [ 238.397554][T11113] FAULT_INJECTION: forcing a failure. [ 238.397554][T11113] name failslab, interval 1, probability 0, space 0, times 0 [ 238.416156][T11113] CPU: 0 PID: 11113 Comm: syz-executor.5 Not tainted 5.8.0-rc2-syzkaller #0 [ 238.424848][T11113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.434892][T11113] Call Trace: [ 238.438169][T11113] dump_stack+0x1f0/0x31e [ 238.442491][T11113] should_fail+0x38a/0x4e0 [ 238.446894][T11113] ? skb_clone+0x1b2/0x370 [ 238.451295][T11113] should_failslab+0x5/0x20 [ 238.455807][T11113] kmem_cache_alloc+0x53/0x2d0 [ 238.460552][T11113] skb_clone+0x1b2/0x370 [ 238.464799][T11113] netlink_deliver_tap+0x478/0x810 [ 238.469897][T11113] netlink_unicast+0x75c/0x940 [ 238.474649][T11113] netlink_sendmsg+0xa57/0xd70 [ 238.479403][T11113] ? netlink_getsockopt+0x9e0/0x9e0 [ 238.484582][T11113] ____sys_sendmsg+0x519/0x800 [ 238.489326][T11113] ? import_iovec+0x12a/0x2c0 [ 238.493984][T11113] __sys_sendmsg+0x2b1/0x360 [ 238.498570][T11113] ? ksys_write+0x1b1/0x220 [ 238.503050][T11113] ? ksys_write+0x1b1/0x220 [ 238.507532][T11113] ? check_preemption_disabled+0x40/0x240 [ 238.513230][T11113] ? check_preemption_disabled+0x40/0x240 [ 238.518926][T11113] ? do_syscall_64+0x1d/0xe0 [ 238.523499][T11113] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 238.529631][T11113] do_syscall_64+0x73/0xe0 [ 238.534027][T11113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 238.539895][T11113] RIP: 0033:0x45cb19 [ 238.543760][T11113] Code: Bad RIP value. 02:23:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xb00, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:48 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 238.547799][T11113] RSP: 002b:00007f8bc081bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 238.556185][T11113] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 238.564134][T11113] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 238.572083][T11113] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 238.580030][T11113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 238.587979][T11113] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f8bc081c6d4 02:23:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}, {0x0, 0xfffc}], 0x5, &(0x7f00000000c0)={0x77359400}) 02:23:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xc00, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r6, 0x0, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000140)=0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400ecff2700fdfbb5bb29071c", @ANYRES32=r5, @ANYBLOB="000900000000ffffe4ff00000b0001006367726f7576000034000200300001002c000000070001007874000004000280040006000c00070000000000000000000c000800000000000000000076c62882f9dd09b5759eb30cc78a1c96890c229ee50223c579ef886ed1d8d8d5aebf289bf340d4c2156d5eee907986f6691fdb142fe7268145b18457c0d3e37add06090a50f24fc2a914c2bcea014b047b5b8de0b9b91650fdf5467376b81161425953f527014600cec7b697b801d4b35a9be0608ba12ffeb53613dcb91490"], 0x64}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:48 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 02:23:48 executing program 5 (fault-call:2 fault-nth:3): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 238.967043][T11140] FAULT_INJECTION: forcing a failure. [ 238.967043][T11140] name failslab, interval 1, probability 0, space 0, times 0 [ 238.979796][T11140] CPU: 0 PID: 11140 Comm: syz-executor.5 Not tainted 5.8.0-rc2-syzkaller #0 [ 238.988481][T11140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.998543][T11140] Call Trace: [ 239.001827][T11140] dump_stack+0x1f0/0x31e [ 239.006148][T11140] should_fail+0x38a/0x4e0 [ 239.010562][T11140] ? skb_clone+0x1b2/0x370 [ 239.014961][T11140] should_failslab+0x5/0x20 [ 239.019444][T11140] kmem_cache_alloc+0x53/0x2d0 [ 239.024196][T11140] skb_clone+0x1b2/0x370 [ 239.028423][T11140] dev_queue_xmit_nit+0x2c9/0xb00 [ 239.033433][T11140] ? netif_skb_features+0x604/0xa80 [ 239.038624][T11140] dev_hard_start_xmit+0x130/0x3d0 [ 239.043740][T11140] __dev_queue_xmit+0x1bda/0x2940 [ 239.048759][T11140] ? skb_clone+0x1f4/0x370 [ 239.053161][T11140] netlink_deliver_tap+0x5be/0x810 [ 239.058267][T11140] netlink_unicast+0x75c/0x940 [ 239.063543][T11140] netlink_sendmsg+0xa57/0xd70 [ 239.068300][T11140] ? netlink_getsockopt+0x9e0/0x9e0 [ 239.073478][T11140] ____sys_sendmsg+0x519/0x800 [ 239.078224][T11140] ? import_iovec+0x12a/0x2c0 [ 239.082889][T11140] __sys_sendmsg+0x2b1/0x360 [ 239.087483][T11140] ? ksys_write+0x1b1/0x220 [ 239.091982][T11140] ? ksys_write+0x1b1/0x220 [ 239.096468][T11140] ? check_preemption_disabled+0x40/0x240 [ 239.102165][T11140] ? check_preemption_disabled+0x40/0x240 [ 239.107873][T11140] ? do_syscall_64+0x1d/0xe0 [ 239.112464][T11140] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 239.118509][T11140] do_syscall_64+0x73/0xe0 [ 239.122906][T11140] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 239.128777][T11140] RIP: 0033:0x45cb19 [ 239.132660][T11140] Code: Bad RIP value. [ 239.136703][T11140] RSP: 002b:00007f8bc081bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 239.145090][T11140] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 239.153045][T11140] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 239.160996][T11140] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.168946][T11140] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 239.176896][T11140] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f8bc081c6d4 02:23:48 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xd00, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r6, 0x0, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000140)=0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400ecff2700fdfbb5bb29071c", @ANYRES32=r5, @ANYBLOB="000900000000ffffe4ff00000b0001006367726f7576000034000200300001002c000000070001007874000004000280040006000c00070000000000000000000c000800000000000000000076c62882f9dd09b5759eb30cc78a1c96890c229ee50223c579ef886ed1d8d8d5aebf289bf340d4c2156d5eee907986f6691fdb142fe7268145b18457c0d3e37add06090a50f24fc2a914c2bcea014b047b5b8de0b9b91650fdf5467376b81161425953f527014600cec7b697b801d4b35a9be0608ba12ffeb53613dcb91490"], 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:48 executing program 5 (fault-call:2 fault-nth:4): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:48 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:23:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r6, 0x0, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000140)=0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400ecff2700fdfbb5bb29071c", @ANYRES32=r5, @ANYBLOB="000900000000ffffe4ff00000b0001006367726f7576000034000200300001002c000000070001007874000004000280040006000c00070000000000000000000c000800000000000000000076c62882f9dd09b5759eb30cc78a1c96890c229ee50223c579ef886ed1d8d8d5aebf289bf340d4c2156d5eee907986f6691fdb142fe7268145b18457c0d3e37add06090a50f24fc2a914c2bcea014b047b5b8de0b9b91650fdf5467376b81161425953f527014600cec7b697b801d4b35a9be0608ba12ffeb53613dcb91490"], 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xe00, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 239.434804][T11164] FAULT_INJECTION: forcing a failure. [ 239.434804][T11164] name failslab, interval 1, probability 0, space 0, times 0 [ 239.475795][T11164] CPU: 0 PID: 11164 Comm: syz-executor.5 Not tainted 5.8.0-rc2-syzkaller #0 [ 239.484517][T11164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.494647][T11164] Call Trace: [ 239.497924][T11164] dump_stack+0x1f0/0x31e [ 239.502261][T11164] should_fail+0x38a/0x4e0 [ 239.506656][T11164] ? genl_start+0x147/0x570 [ 239.511140][T11164] should_failslab+0x5/0x20 [ 239.515624][T11164] kmem_cache_alloc_trace+0x57/0x300 [ 239.520887][T11164] genl_start+0x147/0x570 [ 239.525206][T11164] __netlink_dump_start+0x3d2/0x700 [ 239.530390][T11164] genl_rcv_msg+0xb03/0xe00 [ 239.534879][T11164] ? genl_rcv_msg+0xe00/0xe00 [ 239.539532][T11164] ? genl_start+0x570/0x570 [ 239.544013][T11164] ? genl_lock_dumpit+0xa0/0xa0 [ 239.548849][T11164] netlink_rcv_skb+0x190/0x3a0 [ 239.553589][T11164] ? genl_unbind+0x270/0x270 [ 239.558164][T11164] genl_rcv+0x24/0x40 [ 239.562139][T11164] netlink_unicast+0x786/0x940 [ 239.566888][T11164] netlink_sendmsg+0xa57/0xd70 [ 239.571636][T11164] ? netlink_getsockopt+0x9e0/0x9e0 [ 239.576809][T11164] ____sys_sendmsg+0x519/0x800 [ 239.581552][T11164] ? import_iovec+0x12a/0x2c0 [ 239.586209][T11164] __sys_sendmsg+0x2b1/0x360 [ 239.590790][T11164] ? ksys_write+0x1b1/0x220 [ 239.595279][T11164] ? ksys_write+0x1b1/0x220 [ 239.599762][T11164] ? check_preemption_disabled+0x40/0x240 [ 239.605455][T11164] ? check_preemption_disabled+0x40/0x240 [ 239.611154][T11164] ? do_syscall_64+0x1d/0xe0 [ 239.615732][T11164] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 239.621773][T11164] do_syscall_64+0x73/0xe0 [ 239.626168][T11164] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 239.632052][T11164] RIP: 0033:0x45cb19 [ 239.635916][T11164] Code: Bad RIP value. [ 239.639957][T11164] RSP: 002b:00007f8bc081bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 239.648341][T11164] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 239.656304][T11164] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 239.664251][T11164] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.672199][T11164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 239.680148][T11164] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f8bc081c6d4 02:23:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 02:23:49 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:23:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xf00, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r6, 0x0, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000140)=0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400ecff2700fdfbb5bb29071c", @ANYRES32=r5, @ANYBLOB="000900000000ffffe4ff00000b0001006367726f7576000034000200300001002c000000070001007874000004000280040006000c00070000000000000000000c000800000000000000000076c62882f9dd09b5759eb30cc78a1c96890c229ee50223c579ef886ed1d8d8d5aebf289bf340d4c2156d5eee907986f6691fdb142fe7268145b18457c0d3e37add06090a50f24fc2a914c2bcea014b047b5b8de0b9b91650fdf5467376b81161425953f527014600cec7b697b801d4b35a9be0608ba12ffeb53613dcb91490"], 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:49 executing program 5 (fault-call:2 fault-nth:5): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 240.099210][T11188] FAULT_INJECTION: forcing a failure. [ 240.099210][T11188] name failslab, interval 1, probability 0, space 0, times 0 [ 240.139472][T11188] CPU: 1 PID: 11188 Comm: syz-executor.5 Not tainted 5.8.0-rc2-syzkaller #0 [ 240.148188][T11188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.158245][T11188] Call Trace: [ 240.161544][T11188] dump_stack+0x1f0/0x31e [ 240.165881][T11188] should_fail+0x38a/0x4e0 [ 240.170309][T11188] should_failslab+0x5/0x20 [ 240.174818][T11188] kmem_cache_alloc_node+0x64/0x290 [ 240.180019][T11188] ? __alloc_skb+0x94/0x4f0 [ 240.184529][T11188] __alloc_skb+0x94/0x4f0 [ 240.188871][T11188] netlink_dump+0x1fd/0x10d0 [ 240.193465][T11188] ? __netlink_dump_start+0x530/0x700 [ 240.198854][T11188] __netlink_dump_start+0x538/0x700 [ 240.204065][T11188] genl_rcv_msg+0xb03/0xe00 [ 240.208689][T11188] ? genl_rcv_msg+0xe00/0xe00 [ 240.213371][T11188] ? genl_start+0x570/0x570 [ 240.217872][T11188] ? genl_lock_dumpit+0xa0/0xa0 [ 240.222728][T11188] netlink_rcv_skb+0x190/0x3a0 [ 240.227490][T11188] ? genl_unbind+0x270/0x270 [ 240.232094][T11188] genl_rcv+0x24/0x40 [ 240.236079][T11188] netlink_unicast+0x786/0x940 [ 240.240855][T11188] netlink_sendmsg+0xa57/0xd70 [ 240.245634][T11188] ? netlink_getsockopt+0x9e0/0x9e0 [ 240.250824][T11188] ____sys_sendmsg+0x519/0x800 [ 240.255569][T11188] ? import_iovec+0x12a/0x2c0 [ 240.260225][T11188] __sys_sendmsg+0x2b1/0x360 [ 240.264804][T11188] ? ksys_write+0x1b1/0x220 [ 240.269549][T11188] ? ksys_write+0x1b1/0x220 [ 240.274032][T11188] ? check_preemption_disabled+0x40/0x240 [ 240.279727][T11188] ? check_preemption_disabled+0x40/0x240 [ 240.285553][T11188] ? do_syscall_64+0x1d/0xe0 [ 240.290205][T11188] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 240.296246][T11188] do_syscall_64+0x73/0xe0 [ 240.300641][T11188] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 240.306515][T11188] RIP: 0033:0x45cb19 [ 240.310390][T11188] Code: Bad RIP value. [ 240.314444][T11188] RSP: 002b:00007f8bc081bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 240.322903][T11188] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 240.330854][T11188] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 02:23:49 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x1100, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r5, 0x0, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000140)=0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:49 executing program 5 (fault-call:2 fault-nth:6): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 240.338799][T11188] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 240.346744][T11188] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 240.354816][T11188] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f8bc081c6d4 02:23:49 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:23:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x1200, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 240.470885][T11205] FAULT_INJECTION: forcing a failure. [ 240.470885][T11205] name failslab, interval 1, probability 0, space 0, times 0 [ 240.517145][T11205] CPU: 0 PID: 11205 Comm: syz-executor.5 Not tainted 5.8.0-rc2-syzkaller #0 [ 240.525859][T11205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.535915][T11205] Call Trace: [ 240.539212][T11205] dump_stack+0x1f0/0x31e [ 240.543557][T11205] should_fail+0x38a/0x4e0 [ 240.547984][T11205] should_failslab+0x5/0x20 [ 240.552488][T11205] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 240.558209][T11205] ? __kmalloc_node_track_caller+0x37/0x60 [ 240.564023][T11205] __kmalloc_node_track_caller+0x37/0x60 [ 240.569659][T11205] ? netlink_dump+0x1fd/0x10d0 [ 240.574425][T11205] __alloc_skb+0xde/0x4f0 [ 240.578768][T11205] netlink_dump+0x1fd/0x10d0 [ 240.583361][T11205] ? __netlink_dump_start+0x530/0x700 [ 240.588752][T11205] __netlink_dump_start+0x538/0x700 [ 240.593963][T11205] genl_rcv_msg+0xb03/0xe00 [ 240.598656][T11205] ? genl_rcv_msg+0xe00/0xe00 [ 240.603337][T11205] ? genl_start+0x570/0x570 [ 240.607839][T11205] ? genl_lock_dumpit+0xa0/0xa0 [ 240.613138][T11205] netlink_rcv_skb+0x190/0x3a0 [ 240.617902][T11205] ? genl_unbind+0x270/0x270 [ 240.622526][T11205] genl_rcv+0x24/0x40 [ 240.626512][T11205] netlink_unicast+0x786/0x940 [ 240.631290][T11205] netlink_sendmsg+0xa57/0xd70 [ 240.636098][T11205] ? netlink_getsockopt+0x9e0/0x9e0 [ 240.641302][T11205] ____sys_sendmsg+0x519/0x800 [ 240.646078][T11205] ? import_iovec+0x12a/0x2c0 [ 240.650764][T11205] __sys_sendmsg+0x2b1/0x360 [ 240.655376][T11205] ? ksys_write+0x1b1/0x220 [ 240.659879][T11205] ? ksys_write+0x1b1/0x220 [ 240.664391][T11205] ? check_preemption_disabled+0x40/0x240 [ 240.670110][T11205] ? check_preemption_disabled+0x40/0x240 [ 240.675841][T11205] ? do_syscall_64+0x1d/0xe0 [ 240.680443][T11205] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 240.686511][T11205] do_syscall_64+0x73/0xe0 [ 240.690931][T11205] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 240.697167][T11205] RIP: 0033:0x45cb19 [ 240.701046][T11205] Code: Bad RIP value. [ 240.705117][T11205] RSP: 002b:00007f8bc081bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 02:23:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r4, 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000140)=0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) [ 240.713528][T11205] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 240.721503][T11205] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 240.729473][T11205] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 240.737445][T11205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 240.745416][T11205] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f8bc081c6d4 02:23:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 02:23:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x2000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:50 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r2, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:50 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x2500, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) read(r2, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:50 executing program 5 (fault-call:2 fault-nth:7): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:50 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:50 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x343180, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x2a01, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 241.198372][T11254] FAULT_INJECTION: forcing a failure. [ 241.198372][T11254] name failslab, interval 1, probability 0, space 0, times 0 [ 241.259882][T11254] CPU: 1 PID: 11254 Comm: syz-executor.5 Not tainted 5.8.0-rc2-syzkaller #0 [ 241.268595][T11254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.278649][T11254] Call Trace: [ 241.281954][T11254] dump_stack+0x1f0/0x31e [ 241.286295][T11254] should_fail+0x38a/0x4e0 [ 241.290725][T11254] ? skb_clone+0x1b2/0x370 [ 241.295494][T11254] should_failslab+0x5/0x20 [ 241.300000][T11254] kmem_cache_alloc+0x53/0x2d0 [ 241.304769][T11254] skb_clone+0x1b2/0x370 [ 241.309020][T11254] netlink_deliver_tap+0x478/0x810 [ 241.314142][T11254] ? sk_filter_trim_cap+0x47b/0x520 [ 241.319347][T11254] netlink_dump+0xad9/0x10d0 [ 241.323957][T11254] __netlink_dump_start+0x538/0x700 [ 241.329164][T11254] genl_rcv_msg+0xb03/0xe00 [ 241.333679][T11254] ? genl_rcv_msg+0xe00/0xe00 [ 241.338352][T11254] ? genl_start+0x570/0x570 [ 241.342855][T11254] ? genl_lock_dumpit+0xa0/0xa0 [ 241.347714][T11254] netlink_rcv_skb+0x190/0x3a0 [ 241.352476][T11254] ? genl_unbind+0x270/0x270 [ 241.357079][T11254] genl_rcv+0x24/0x40 [ 241.361057][T11254] netlink_unicast+0x786/0x940 [ 241.365864][T11254] netlink_sendmsg+0xa57/0xd70 [ 241.371596][T11254] ? netlink_getsockopt+0x9e0/0x9e0 [ 241.376795][T11254] ____sys_sendmsg+0x519/0x800 [ 241.381560][T11254] ? import_iovec+0x12a/0x2c0 [ 241.386246][T11254] __sys_sendmsg+0x2b1/0x360 [ 241.390866][T11254] ? ksys_write+0x1b1/0x220 [ 241.395368][T11254] ? ksys_write+0x1b1/0x220 [ 241.399874][T11254] ? check_preemption_disabled+0x40/0x240 [ 241.405592][T11254] ? check_preemption_disabled+0x40/0x240 [ 241.411315][T11254] ? do_syscall_64+0x1d/0xe0 [ 241.415911][T11254] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 241.421975][T11254] do_syscall_64+0x73/0xe0 [ 241.426395][T11254] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 241.432282][T11254] RIP: 0033:0x45cb19 [ 241.436297][T11254] Code: Bad RIP value. [ 241.440359][T11254] RSP: 002b:00007f8bc081bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 241.448763][T11254] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 241.456730][T11254] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 241.464704][T11254] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 241.472675][T11254] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 241.480643][T11254] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f8bc081c6d4 02:23:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 02:23:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x4788, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:51 executing program 5 (fault-call:2 fault-nth:8): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:51 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:51 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 241.919439][T11285] FAULT_INJECTION: forcing a failure. [ 241.919439][T11285] name failslab, interval 1, probability 0, space 0, times 0 [ 241.932341][T11285] CPU: 0 PID: 11285 Comm: syz-executor.5 Not tainted 5.8.0-rc2-syzkaller #0 [ 241.941013][T11285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.951068][T11285] Call Trace: [ 241.954365][T11285] dump_stack+0x1f0/0x31e [ 241.958714][T11285] should_fail+0x38a/0x4e0 [ 241.963234][T11285] ? skb_clone+0x1b2/0x370 [ 241.967775][T11285] should_failslab+0x5/0x20 [ 241.972274][T11285] kmem_cache_alloc+0x53/0x2d0 [ 241.977052][T11285] skb_clone+0x1b2/0x370 [ 241.981300][T11285] dev_queue_xmit_nit+0x2c9/0xb00 [ 241.986324][T11285] ? netif_skb_features+0x604/0xa80 [ 241.991528][T11285] dev_hard_start_xmit+0x130/0x3d0 [ 241.996645][T11285] __dev_queue_xmit+0x1bda/0x2940 [ 242.001678][T11285] ? skb_clone+0x1f4/0x370 [ 242.006098][T11285] netlink_deliver_tap+0x5be/0x810 [ 242.011202][T11285] ? sk_filter_trim_cap+0x47b/0x520 [ 242.016393][T11285] netlink_dump+0xad9/0x10d0 [ 242.021008][T11285] __netlink_dump_start+0x538/0x700 [ 242.026209][T11285] genl_rcv_msg+0xb03/0xe00 [ 242.030711][T11285] ? genl_rcv_msg+0xe00/0xe00 [ 242.035365][T11285] ? genl_start+0x570/0x570 [ 242.039848][T11285] ? genl_lock_dumpit+0xa0/0xa0 [ 242.044689][T11285] netlink_rcv_skb+0x190/0x3a0 [ 242.049441][T11285] ? genl_unbind+0x270/0x270 [ 242.054026][T11285] genl_rcv+0x24/0x40 [ 242.057989][T11285] netlink_unicast+0x786/0x940 [ 242.062749][T11285] netlink_sendmsg+0xa57/0xd70 [ 242.067507][T11285] ? netlink_getsockopt+0x9e0/0x9e0 [ 242.072686][T11285] ____sys_sendmsg+0x519/0x800 [ 242.077435][T11285] ? import_iovec+0x12a/0x2c0 [ 242.082099][T11285] __sys_sendmsg+0x2b1/0x360 [ 242.086690][T11285] ? ksys_write+0x1b1/0x220 [ 242.091181][T11285] ? ksys_write+0x1b1/0x220 [ 242.095689][T11285] ? check_preemption_disabled+0x40/0x240 [ 242.101408][T11285] ? check_preemption_disabled+0x40/0x240 [ 242.107105][T11285] ? do_syscall_64+0x1d/0xe0 [ 242.111683][T11285] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 242.117730][T11285] do_syscall_64+0x73/0xe0 [ 242.122126][T11285] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 242.127994][T11285] RIP: 0033:0x45cb19 [ 242.131861][T11285] Code: Bad RIP value. [ 242.135903][T11285] RSP: 002b:00007f8bc081bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 242.144291][T11285] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 242.152242][T11285] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 242.160194][T11285] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 02:23:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) [ 242.168143][T11285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 242.176092][T11285] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f8bc081c6d4 [ 242.196348][T11283] __nla_validate_parse: 18 callbacks suppressed [ 242.196358][T11283] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:51 executing program 5 (fault-call:2 fault-nth:9): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x4800, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:51 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0x0, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 242.361242][T11302] FAULT_INJECTION: forcing a failure. [ 242.361242][T11302] name failslab, interval 1, probability 0, space 0, times 0 [ 242.373925][T11302] CPU: 0 PID: 11302 Comm: syz-executor.5 Not tainted 5.8.0-rc2-syzkaller #0 [ 242.382592][T11302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.392645][T11302] Call Trace: [ 242.395943][T11302] dump_stack+0x1f0/0x31e [ 242.400276][T11302] should_fail+0x38a/0x4e0 [ 242.404706][T11302] ? skb_clone+0x1b2/0x370 [ 242.409125][T11302] should_failslab+0x5/0x20 [ 242.413627][T11302] kmem_cache_alloc+0x53/0x2d0 [ 242.418394][T11302] skb_clone+0x1b2/0x370 [ 242.422738][T11302] dev_queue_xmit_nit+0x2c9/0xb00 [ 242.427765][T11302] ? netif_skb_features+0x604/0xa80 [ 242.432967][T11302] dev_hard_start_xmit+0x130/0x3d0 [ 242.438089][T11302] __dev_queue_xmit+0x1bda/0x2940 [ 242.443132][T11302] ? skb_clone+0x1f4/0x370 [ 242.447555][T11302] netlink_deliver_tap+0x5be/0x810 [ 242.452685][T11302] ? sk_filter_trim_cap+0x47b/0x520 [ 242.457888][T11302] netlink_dump+0xad9/0x10d0 [ 242.462501][T11302] __netlink_dump_start+0x538/0x700 [ 242.467718][T11302] genl_rcv_msg+0xb03/0xe00 [ 242.472232][T11302] ? genl_rcv_msg+0xe00/0xe00 [ 242.476902][T11302] ? genl_start+0x570/0x570 [ 242.481401][T11302] ? genl_lock_dumpit+0xa0/0xa0 [ 242.486248][T11302] netlink_rcv_skb+0x190/0x3a0 [ 242.491031][T11302] ? genl_unbind+0x270/0x270 [ 242.495617][T11302] genl_rcv+0x24/0x40 [ 242.499578][T11302] netlink_unicast+0x786/0x940 [ 242.504341][T11302] netlink_sendmsg+0xa57/0xd70 [ 242.509098][T11302] ? netlink_getsockopt+0x9e0/0x9e0 [ 242.514279][T11302] ____sys_sendmsg+0x519/0x800 [ 242.519029][T11302] ? import_iovec+0x12a/0x2c0 [ 242.523697][T11302] __sys_sendmsg+0x2b1/0x360 [ 242.528294][T11302] ? ksys_write+0x1b1/0x220 [ 242.532780][T11302] ? ksys_write+0x1b1/0x220 [ 242.537273][T11302] ? check_preemption_disabled+0x40/0x240 [ 242.542975][T11302] ? check_preemption_disabled+0x40/0x240 [ 242.548685][T11302] ? do_syscall_64+0x1d/0xe0 [ 242.553268][T11302] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 02:23:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x4888, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) [ 242.559418][T11302] do_syscall_64+0x73/0xe0 [ 242.563821][T11302] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 242.569693][T11302] RIP: 0033:0x45cb19 [ 242.573567][T11302] Code: Bad RIP value. [ 242.577624][T11302] RSP: 002b:00007f8bc081bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 242.586017][T11302] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 242.593971][T11302] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 242.601934][T11302] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.609887][T11302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 242.617840][T11302] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f8bc081c6d4 [ 242.692929][T11311] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}, {0x3, 0x3, 0x1000}], 0x4, &(0x7f00000000c0)={0x77359400}) 02:23:52 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x4c00, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:52 executing program 5 (fault-call:2 fault-nth:10): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:52 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) [ 243.031406][T11327] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x5865, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:52 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0x0, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:52 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:52 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 243.208660][T11342] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}, {0x4, 0x6, 0x1000}], 0x3, &(0x7f00000000c0)={0x77359400}) 02:23:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0x0, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x6000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:53 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:53 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:53 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 243.973289][T11368] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x6558, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r0, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 02:23:53 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) [ 244.148257][T11383] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}, {0x0, 0x6, 0x1000}], 0x2, &(0x7f00000000c0)={0x77359400}) 02:23:54 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r0, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 02:23:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x6800, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:54 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:54 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 244.849896][T11403] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x6c00, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r0, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 02:23:54 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) [ 245.013730][T11419] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, &(0x7f00000000c0)={0x77359400}) 02:23:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 02:23:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x7400, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:55 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x8, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 02:23:55 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:55 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 245.752622][T11444] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 02:23:55 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 02:23:55 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 245.899338][T11459] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x77359400}) 02:23:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 02:23:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x8100, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:55 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x60, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 02:23:55 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x8847, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:56 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x136, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 02:23:56 executing program 3 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:56 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 246.885970][T11501] FAULT_INJECTION: forcing a failure. [ 246.885970][T11501] name failslab, interval 1, probability 0, space 0, times 0 [ 246.934062][T11501] CPU: 1 PID: 11501 Comm: syz-executor.3 Not tainted 5.8.0-rc2-syzkaller #0 [ 246.942779][T11501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.952834][T11501] Call Trace: [ 246.956138][T11501] dump_stack+0x1f0/0x31e [ 246.960479][T11501] should_fail+0x38a/0x4e0 [ 246.964921][T11501] should_failslab+0x5/0x20 [ 246.969428][T11501] kmem_cache_alloc_node+0x64/0x290 [ 246.974628][T11501] ? __alloc_skb+0x94/0x4f0 [ 246.979140][T11501] __alloc_skb+0x94/0x4f0 [ 246.983471][T11501] ? netlink_autobind+0x28c/0x2c0 [ 246.988499][T11501] netlink_sendmsg+0x7b2/0xd70 [ 246.993278][T11501] ? netlink_getsockopt+0x9e0/0x9e0 [ 246.998476][T11501] ____sys_sendmsg+0x519/0x800 [ 247.003243][T11501] ? import_iovec+0x12a/0x2c0 [ 247.008311][T11501] __sys_sendmsg+0x2b1/0x360 [ 247.012927][T11501] ? ksys_write+0x1b1/0x220 [ 247.017449][T11501] ? ksys_write+0x1b1/0x220 [ 247.021956][T11501] ? check_preemption_disabled+0x40/0x240 [ 247.027678][T11501] ? check_preemption_disabled+0x40/0x240 [ 247.033402][T11501] ? do_syscall_64+0x1d/0xe0 [ 247.038001][T11501] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.044067][T11501] do_syscall_64+0x73/0xe0 [ 247.048485][T11501] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.054373][T11501] RIP: 0033:0x45cb19 [ 247.058258][T11501] Code: Bad RIP value. [ 247.062337][T11501] RSP: 002b:00007f277fbc5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 247.070743][T11501] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 247.078720][T11501] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 247.086691][T11501] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.094662][T11501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 247.102654][T11501] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f277fbc66d4 02:23:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x77359400}) 02:23:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x8848, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:56 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x300, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 02:23:56 executing program 3 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:56 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:23:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x98d1, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:57 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:57 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 247.625331][T11529] __nla_validate_parse: 2 callbacks suppressed [ 247.625340][T11529] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 247.647185][T11528] FAULT_INJECTION: forcing a failure. [ 247.647185][T11528] name failslab, interval 1, probability 0, space 0, times 0 [ 247.714447][T11528] CPU: 0 PID: 11528 Comm: syz-executor.3 Not tainted 5.8.0-rc2-syzkaller #0 [ 247.723168][T11528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.733331][T11528] Call Trace: [ 247.736637][T11528] dump_stack+0x1f0/0x31e [ 247.740994][T11528] should_fail+0x38a/0x4e0 [ 247.745435][T11528] should_failslab+0x5/0x20 [ 247.749951][T11528] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 247.755678][T11528] ? __kmalloc_node_track_caller+0x37/0x60 [ 247.761509][T11528] __kmalloc_node_track_caller+0x37/0x60 [ 247.767156][T11528] ? netlink_sendmsg+0x7b2/0xd70 [ 247.772106][T11528] __alloc_skb+0xde/0x4f0 [ 247.776459][T11528] netlink_sendmsg+0x7b2/0xd70 [ 247.781404][T11528] ? netlink_getsockopt+0x9e0/0x9e0 [ 247.787662][T11528] ____sys_sendmsg+0x519/0x800 [ 247.792447][T11528] ? import_iovec+0x12a/0x2c0 [ 247.797145][T11528] __sys_sendmsg+0x2b1/0x360 [ 247.801788][T11528] ? ksys_write+0x1b1/0x220 [ 247.806304][T11528] ? ksys_write+0x1b1/0x220 [ 247.810824][T11528] ? check_preemption_disabled+0x40/0x240 [ 247.816552][T11528] ? check_preemption_disabled+0x40/0x240 [ 247.822280][T11528] ? do_syscall_64+0x1d/0xe0 [ 247.826891][T11528] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.832962][T11528] do_syscall_64+0x73/0xe0 [ 247.837399][T11528] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.843298][T11528] RIP: 0033:0x45cb19 [ 247.847191][T11528] Code: Bad RIP value. [ 247.851255][T11528] RSP: 002b:00007f277fbc5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 02:23:57 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 247.859670][T11528] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 247.867653][T11528] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 247.875630][T11528] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.883613][T11528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 247.891599][T11528] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f277fbc66d4 [ 247.949385][T11550] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x77359400}) 02:23:57 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xec0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xc009, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:57 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:23:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:23:57 executing program 3 (fault-call:3 fault-nth:2): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 248.508926][T11568] FAULT_INJECTION: forcing a failure. [ 248.508926][T11568] name failslab, interval 1, probability 0, space 0, times 0 [ 248.539749][T11571] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.555873][T11568] CPU: 0 PID: 11568 Comm: syz-executor.3 Not tainted 5.8.0-rc2-syzkaller #0 [ 248.564572][T11568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.574635][T11568] Call Trace: [ 248.577917][T11568] dump_stack+0x1f0/0x31e [ 248.582249][T11568] should_fail+0x38a/0x4e0 [ 248.586658][T11568] ? skb_clone+0x1b2/0x370 [ 248.591095][T11568] should_failslab+0x5/0x20 [ 248.595578][T11568] kmem_cache_alloc+0x53/0x2d0 [ 248.600330][T11568] skb_clone+0x1b2/0x370 [ 248.604570][T11568] netlink_deliver_tap+0x478/0x810 [ 248.609692][T11568] netlink_unicast+0x75c/0x940 [ 248.614456][T11568] netlink_sendmsg+0xa57/0xd70 [ 248.619218][T11568] ? netlink_getsockopt+0x9e0/0x9e0 [ 248.624401][T11568] ____sys_sendmsg+0x519/0x800 [ 248.629153][T11568] ? import_iovec+0x12a/0x2c0 [ 248.633827][T11568] __sys_sendmsg+0x2b1/0x360 [ 248.638424][T11568] ? ksys_write+0x1b1/0x220 [ 248.642909][T11568] ? ksys_write+0x1b1/0x220 [ 248.647397][T11568] ? check_preemption_disabled+0x40/0x240 [ 248.653096][T11568] ? check_preemption_disabled+0x40/0x240 [ 248.658804][T11568] ? do_syscall_64+0x1d/0xe0 [ 248.663383][T11568] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 248.669428][T11568] do_syscall_64+0x73/0xe0 [ 248.673844][T11568] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 248.679720][T11568] RIP: 0033:0x45cb19 [ 248.683591][T11568] Code: Bad RIP value. [ 248.687638][T11568] RSP: 002b:00007f277fbc5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 248.696030][T11568] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 02:23:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x0, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:58 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xf00, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xc109, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 248.703982][T11568] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 248.711934][T11568] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 248.719886][T11568] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 248.727838][T11568] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f277fbc66d4 02:23:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x0, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:58 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x3601, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 248.878619][T11589] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:23:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x58, 0x11, 0x0, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x5d}]}, 0x58}}, 0x0) 02:23:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f00000000c0)={0x77359400}) 02:23:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xc209, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:58 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x6000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x50, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x50}}, 0x0) 02:23:58 executing program 3 (fault-call:3 fault-nth:3): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:58 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 249.425140][T11616] FAULT_INJECTION: forcing a failure. [ 249.425140][T11616] name failslab, interval 1, probability 0, space 0, times 0 [ 249.425569][T11612] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.437858][T11616] CPU: 1 PID: 11616 Comm: syz-executor.3 Not tainted 5.8.0-rc2-syzkaller #0 [ 249.437877][T11616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.437882][T11616] Call Trace: [ 249.437901][T11616] dump_stack+0x1f0/0x31e [ 249.437918][T11616] should_fail+0x38a/0x4e0 [ 249.437934][T11616] ? skb_clone+0x1b2/0x370 [ 249.482230][T11616] should_failslab+0x5/0x20 [ 249.486738][T11616] kmem_cache_alloc+0x53/0x2d0 [ 249.491488][T11616] skb_clone+0x1b2/0x370 [ 249.495717][T11616] dev_queue_xmit_nit+0x2c9/0xb00 [ 249.500727][T11616] ? netif_skb_features+0x604/0xa80 [ 249.505913][T11616] dev_hard_start_xmit+0x130/0x3d0 [ 249.511018][T11616] __dev_queue_xmit+0x1bda/0x2940 [ 249.516040][T11616] ? skb_clone+0x1f4/0x370 [ 249.520445][T11616] netlink_deliver_tap+0x5be/0x810 [ 249.525555][T11616] netlink_unicast+0x75c/0x940 [ 249.530312][T11616] netlink_sendmsg+0xa57/0xd70 [ 249.535070][T11616] ? netlink_getsockopt+0x9e0/0x9e0 [ 249.540339][T11616] ____sys_sendmsg+0x519/0x800 [ 249.545086][T11616] ? import_iovec+0x12a/0x2c0 [ 249.549751][T11616] __sys_sendmsg+0x2b1/0x360 [ 249.554350][T11616] ? ksys_write+0x1b1/0x220 [ 249.558871][T11616] ? ksys_write+0x1b1/0x220 [ 249.563382][T11616] ? check_preemption_disabled+0x40/0x240 [ 249.569082][T11616] ? check_preemption_disabled+0x40/0x240 [ 249.574811][T11616] ? do_syscall_64+0x1d/0xe0 [ 249.579388][T11616] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 249.585478][T11616] do_syscall_64+0x73/0xe0 [ 249.589878][T11616] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 249.595756][T11616] RIP: 0033:0x45cb19 [ 249.599626][T11616] Code: Bad RIP value. [ 249.603670][T11616] RSP: 002b:00007f277fbc5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 249.612147][T11616] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 02:23:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x3c, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}]}, 0x3c}}, 0x0) [ 249.620099][T11616] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 249.628047][T11616] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 249.635998][T11616] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 249.643949][T11616] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f277fbc66d4 02:23:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xd198, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:59 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xc00e, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x3c, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}]}, 0x3c}}, 0x0) 02:23:59 executing program 3 (fault-call:3 fault-nth:4): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:59 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x34000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 249.839522][T11629] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.959389][T11637] FAULT_INJECTION: forcing a failure. [ 249.959389][T11637] name failslab, interval 1, probability 0, space 0, times 0 [ 249.974614][T11637] CPU: 1 PID: 11637 Comm: syz-executor.3 Not tainted 5.8.0-rc2-syzkaller #0 [ 249.983306][T11637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.993362][T11637] Call Trace: [ 249.996660][T11637] dump_stack+0x1f0/0x31e [ 250.001009][T11637] should_fail+0x38a/0x4e0 [ 250.005517][T11637] ? genl_start+0x147/0x570 [ 250.010024][T11637] should_failslab+0x5/0x20 [ 250.014524][T11637] kmem_cache_alloc_trace+0x57/0x300 [ 250.019815][T11637] genl_start+0x147/0x570 [ 250.024161][T11637] __netlink_dump_start+0x3d2/0x700 [ 250.029374][T11637] genl_rcv_msg+0xb03/0xe00 [ 250.033891][T11637] ? genl_rcv_msg+0xe00/0xe00 [ 250.038568][T11637] ? genl_start+0x570/0x570 [ 250.043066][T11637] ? genl_lock_dumpit+0xa0/0xa0 [ 250.047927][T11637] netlink_rcv_skb+0x190/0x3a0 [ 250.052690][T11637] ? genl_unbind+0x270/0x270 [ 250.057292][T11637] genl_rcv+0x24/0x40 [ 250.061272][T11637] netlink_unicast+0x786/0x940 [ 250.066047][T11637] netlink_sendmsg+0xa57/0xd70 [ 250.070827][T11637] ? netlink_getsockopt+0x9e0/0x9e0 [ 250.076032][T11637] ____sys_sendmsg+0x519/0x800 [ 250.080827][T11637] ? import_iovec+0x12a/0x2c0 [ 250.085514][T11637] __sys_sendmsg+0x2b1/0x360 [ 250.090130][T11637] ? ksys_write+0x1b1/0x220 [ 250.094979][T11637] ? ksys_write+0x1b1/0x220 [ 250.099488][T11637] ? check_preemption_disabled+0x40/0x240 [ 250.105205][T11637] ? check_preemption_disabled+0x40/0x240 [ 250.110924][T11637] ? do_syscall_64+0x1d/0xe0 [ 250.115522][T11637] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.121587][T11637] do_syscall_64+0x73/0xe0 [ 250.126011][T11637] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.131902][T11637] RIP: 0033:0x45cb19 [ 250.135877][T11637] Code: Bad RIP value. [ 250.139937][T11637] RSP: 002b:00007f277fbc5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 250.148339][T11637] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 250.156306][T11637] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 250.164274][T11637] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 250.172243][T11637] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 250.180225][T11637] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f277fbc66d4 02:23:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f00000000c0)={0x77359400}) 02:23:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xd1d8, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x3c, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x73}]}, 0x3c}}, 0x0) 02:23:59 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x400300, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:59 executing program 3 (fault-call:3 fault-nth:5): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:59 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 250.375301][T11653] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.384970][T11652] FAULT_INJECTION: forcing a failure. [ 250.384970][T11652] name failslab, interval 1, probability 0, space 0, times 0 [ 250.437891][T11652] CPU: 0 PID: 11652 Comm: syz-executor.3 Not tainted 5.8.0-rc2-syzkaller #0 [ 250.446618][T11652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.456683][T11652] Call Trace: [ 250.459990][T11652] dump_stack+0x1f0/0x31e [ 250.464341][T11652] should_fail+0x38a/0x4e0 [ 250.468779][T11652] should_failslab+0x5/0x20 [ 250.473286][T11652] kmem_cache_alloc_node+0x64/0x290 [ 250.478500][T11652] ? __alloc_skb+0x94/0x4f0 [ 250.483019][T11652] __alloc_skb+0x94/0x4f0 02:23:59 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x1000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:23:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xd8d1, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:23:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x32e28, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 250.487357][T11652] ? __netlink_dump_start+0x530/0x700 [ 250.492750][T11652] netlink_dump+0x1fd/0x10d0 [ 250.497355][T11652] ? __netlink_dump_start+0x530/0x700 [ 250.502769][T11652] __netlink_dump_start+0x538/0x700 [ 250.507066][T11664] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.507988][T11652] genl_rcv_msg+0xb03/0xe00 [ 250.508044][T11652] ? genl_rcv_msg+0xe00/0xe00 [ 250.527071][T11652] ? genl_start+0x570/0x570 [ 250.531578][T11652] ? genl_lock_dumpit+0xa0/0xa0 02:23:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x32e68, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 250.536456][T11652] netlink_rcv_skb+0x190/0x3a0 [ 250.541223][T11652] ? genl_unbind+0x270/0x270 [ 250.545837][T11652] genl_rcv+0x24/0x40 [ 250.549824][T11652] netlink_unicast+0x786/0x940 [ 250.554620][T11652] netlink_sendmsg+0xa57/0xd70 [ 250.559414][T11652] ? netlink_getsockopt+0x9e0/0x9e0 [ 250.564153][T11666] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.564616][T11652] ____sys_sendmsg+0x519/0x800 [ 250.578640][T11652] ? import_iovec+0x12a/0x2c0 [ 250.583341][T11652] __sys_sendmsg+0x2b1/0x360 [ 250.587981][T11652] ? ksys_write+0x1b1/0x220 [ 250.592494][T11652] ? ksys_write+0x1b1/0x220 [ 250.597010][T11652] ? check_preemption_disabled+0x40/0x240 [ 250.602737][T11652] ? check_preemption_disabled+0x40/0x240 [ 250.608471][T11652] ? do_syscall_64+0x1d/0xe0 [ 250.613081][T11652] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.619154][T11652] do_syscall_64+0x73/0xe0 [ 250.623586][T11652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.628000][T11670] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x48, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb397}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x48}}, 0x0) [ 250.629483][T11652] RIP: 0033:0x45cb19 [ 250.629491][T11652] Code: Bad RIP value. [ 250.629500][T11652] RSP: 002b:00007f277fbc5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 250.629515][T11652] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 250.629524][T11652] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 250.629534][T11652] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 250.629543][T11652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 02:24:00 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x2000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 250.629552][T11652] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f277fbc66d4 02:24:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f00000000c0)={0x77359400}) 02:24:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x40, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x40}}, 0x0) 02:24:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x34000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:00 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x3000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:00 executing program 3 (fault-call:3 fault-nth:6): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:00 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:00 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x4000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x400300, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 251.316437][T11693] FAULT_INJECTION: forcing a failure. [ 251.316437][T11693] name failslab, interval 1, probability 0, space 0, times 0 [ 251.359653][T11693] CPU: 0 PID: 11693 Comm: syz-executor.3 Not tainted 5.8.0-rc2-syzkaller #0 [ 251.368380][T11693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.378443][T11693] Call Trace: [ 251.381751][T11693] dump_stack+0x1f0/0x31e [ 251.386103][T11693] should_fail+0x38a/0x4e0 [ 251.390543][T11693] should_failslab+0x5/0x20 [ 251.395055][T11693] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 251.400785][T11693] ? __kmalloc_node_track_caller+0x37/0x60 02:24:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x1000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 251.406623][T11693] __kmalloc_node_track_caller+0x37/0x60 [ 251.412265][T11693] ? netlink_dump+0x1fd/0x10d0 [ 251.417041][T11693] __alloc_skb+0xde/0x4f0 [ 251.421377][T11693] ? __netlink_dump_start+0x530/0x700 [ 251.426770][T11693] netlink_dump+0x1fd/0x10d0 [ 251.431371][T11693] ? __netlink_dump_start+0x530/0x700 [ 251.436778][T11693] __netlink_dump_start+0x538/0x700 [ 251.442007][T11693] genl_rcv_msg+0xb03/0xe00 [ 251.446539][T11693] ? genl_rcv_msg+0xe00/0xe00 [ 251.451219][T11693] ? genl_start+0x570/0x570 [ 251.455729][T11693] ? genl_lock_dumpit+0xa0/0xa0 [ 251.460602][T11693] netlink_rcv_skb+0x190/0x3a0 [ 251.465371][T11693] ? genl_unbind+0x270/0x270 [ 251.469986][T11693] genl_rcv+0x24/0x40 [ 251.473980][T11693] netlink_unicast+0x786/0x940 [ 251.478785][T11693] netlink_sendmsg+0xa57/0xd70 [ 251.483668][T11693] ? netlink_getsockopt+0x9e0/0x9e0 [ 251.488879][T11693] ____sys_sendmsg+0x519/0x800 [ 251.493757][T11693] ? import_iovec+0x12a/0x2c0 [ 251.498457][T11693] __sys_sendmsg+0x2b1/0x360 [ 251.503100][T11693] ? ksys_write+0x1b1/0x220 02:24:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x2000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 251.507615][T11693] ? ksys_write+0x1b1/0x220 [ 251.512133][T11693] ? check_preemption_disabled+0x40/0x240 [ 251.517869][T11693] ? check_preemption_disabled+0x40/0x240 [ 251.523600][T11693] ? do_syscall_64+0x1d/0xe0 [ 251.528212][T11693] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.534284][T11693] do_syscall_64+0x73/0xe0 [ 251.538712][T11693] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.544613][T11693] RIP: 0033:0x45cb19 [ 251.548503][T11693] Code: Bad RIP value. [ 251.552571][T11693] RSP: 002b:00007f277fbc5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 251.560984][T11693] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 251.568965][T11693] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 251.576942][T11693] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 251.584924][T11693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 251.593009][T11693] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f277fbc66d4 02:24:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe}], 0x1, &(0x7f00000000c0)={0x77359400}) 02:24:01 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:01 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x4000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:01 executing program 3 (fault-call:3 fault-nth:7): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 252.221025][T11733] FAULT_INJECTION: forcing a failure. [ 252.221025][T11733] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 252.234258][T11733] CPU: 1 PID: 11733 Comm: syz-executor.3 Not tainted 5.8.0-rc2-syzkaller #0 [ 252.242911][T11733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.252970][T11733] Call Trace: [ 252.256243][T11733] dump_stack+0x1f0/0x31e [ 252.260556][T11733] should_fail+0x38a/0x4e0 [ 252.264957][T11733] prepare_alloc_pages+0x28c/0x4a0 [ 252.270050][T11733] __alloc_pages_nodemask+0xbc/0x5e0 [ 252.275314][T11733] ? __fs_reclaim_acquire+0x30/0x30 [ 252.280495][T11733] kmem_getpages+0x49/0x900 [ 252.284978][T11733] cache_grow_begin+0x7b/0x2e0 [ 252.289727][T11733] cache_alloc_refill+0x359/0x3f0 [ 252.294746][T11733] ? check_preemption_disabled+0xb0/0x240 [ 252.300438][T11733] ? debug_smp_processor_id+0x5/0x20 [ 252.305699][T11733] kmem_cache_alloc_node_trace+0x1bf/0x2b0 [ 252.311492][T11733] ? __kmalloc_node_track_caller+0x37/0x60 [ 252.317292][T11733] __kmalloc_node_track_caller+0x37/0x60 [ 252.322902][T11733] ? netlink_dump+0x1fd/0x10d0 [ 252.327665][T11733] __alloc_skb+0xde/0x4f0 [ 252.331980][T11733] ? __netlink_dump_start+0x530/0x700 [ 252.337341][T11733] netlink_dump+0x1fd/0x10d0 [ 252.341915][T11733] ? __netlink_dump_start+0x530/0x700 [ 252.347282][T11733] __netlink_dump_start+0x538/0x700 [ 252.352468][T11733] genl_rcv_msg+0xb03/0xe00 [ 252.356969][T11733] ? genl_rcv_msg+0xe00/0xe00 [ 252.361712][T11733] ? genl_start+0x570/0x570 [ 252.366190][T11733] ? genl_lock_dumpit+0xa0/0xa0 [ 252.371036][T11733] netlink_rcv_skb+0x190/0x3a0 [ 252.375780][T11733] ? genl_unbind+0x270/0x270 [ 252.380356][T11733] genl_rcv+0x24/0x40 [ 252.384313][T11733] netlink_unicast+0x786/0x940 [ 252.389063][T11733] netlink_sendmsg+0xa57/0xd70 [ 252.393813][T11733] ? netlink_getsockopt+0x9e0/0x9e0 [ 252.398989][T11733] ____sys_sendmsg+0x519/0x800 [ 252.403730][T11733] ? import_iovec+0x12a/0x2c0 [ 252.408391][T11733] __sys_sendmsg+0x2b1/0x360 [ 252.412976][T11733] ? ksys_write+0x1b1/0x220 [ 252.417454][T11733] ? ksys_write+0x1b1/0x220 [ 252.421949][T11733] ? check_preemption_disabled+0x40/0x240 [ 252.427656][T11733] ? check_preemption_disabled+0x40/0x240 [ 252.433351][T11733] ? do_syscall_64+0x1d/0xe0 [ 252.437963][T11733] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.444005][T11733] do_syscall_64+0x73/0xe0 [ 252.448399][T11733] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.454266][T11733] RIP: 0033:0x45cb19 [ 252.458133][T11733] Code: Bad RIP value. [ 252.462181][T11733] RSP: 002b:00007f277fbc5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 02:24:01 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x5000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 252.470564][T11733] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 252.478521][T11733] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 252.486480][T11733] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 252.494428][T11733] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 252.502377][T11733] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f277fbc66d4 02:24:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f00000000c0)={0x77359400}) 02:24:02 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:02 executing program 3 (fault-call:3 fault-nth:8): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:02 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 252.648109][T11745] __nla_validate_parse: 6 callbacks suppressed [ 252.648118][T11745] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.738958][T11749] FAULT_INJECTION: forcing a failure. [ 252.738958][T11749] name failslab, interval 1, probability 0, space 0, times 0 [ 252.788774][T11755] FAULT_INJECTION: forcing a failure. [ 252.788774][T11755] name failslab, interval 1, probability 0, space 0, times 0 [ 252.790391][T11749] CPU: 0 PID: 11749 Comm: syz-executor.3 Not tainted 5.8.0-rc2-syzkaller #0 [ 252.810076][T11749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.820140][T11749] Call Trace: [ 252.823443][T11749] dump_stack+0x1f0/0x31e [ 252.827795][T11749] should_fail+0x38a/0x4e0 [ 252.832236][T11749] ? skb_clone+0x1b2/0x370 [ 252.836661][T11749] should_failslab+0x5/0x20 [ 252.841172][T11749] kmem_cache_alloc+0x53/0x2d0 [ 252.845953][T11749] skb_clone+0x1b2/0x370 [ 252.850215][T11749] netlink_deliver_tap+0x478/0x810 [ 252.855341][T11749] ? sk_filter_trim_cap+0x47b/0x520 [ 252.860552][T11749] netlink_dump+0xad9/0x10d0 [ 252.865170][T11749] __netlink_dump_start+0x538/0x700 [ 252.870386][T11749] genl_rcv_msg+0xb03/0xe00 [ 252.874918][T11749] ? genl_rcv_msg+0xe00/0xe00 [ 252.879593][T11749] ? genl_start+0x570/0x570 [ 252.884100][T11749] ? genl_lock_dumpit+0xa0/0xa0 [ 252.888963][T11749] netlink_rcv_skb+0x190/0x3a0 [ 252.893728][T11749] ? genl_unbind+0x270/0x270 [ 252.898332][T11749] genl_rcv+0x24/0x40 [ 252.902316][T11749] netlink_unicast+0x786/0x940 [ 252.907110][T11749] netlink_sendmsg+0xa57/0xd70 [ 252.911906][T11749] ? netlink_getsockopt+0x9e0/0x9e0 [ 252.917107][T11749] ____sys_sendmsg+0x519/0x800 [ 252.921869][T11749] ? import_iovec+0x12a/0x2c0 [ 252.926561][T11749] __sys_sendmsg+0x2b1/0x360 [ 252.931199][T11749] ? ksys_write+0x1b1/0x220 [ 252.935719][T11749] ? ksys_write+0x1b1/0x220 [ 252.940244][T11749] ? check_preemption_disabled+0x40/0x240 [ 252.945966][T11749] ? check_preemption_disabled+0x40/0x240 [ 252.951685][T11749] ? do_syscall_64+0x1d/0xe0 [ 252.956309][T11749] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.962380][T11749] do_syscall_64+0x73/0xe0 [ 252.966800][T11749] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.972697][T11749] RIP: 0033:0x45cb19 [ 252.976584][T11749] Code: Bad RIP value. [ 252.980648][T11749] RSP: 002b:00007f277fbc5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.989057][T11749] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 252.997025][T11749] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 253.004996][T11749] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 253.012959][T11749] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 253.020931][T11749] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f277fbc66d4 [ 253.030232][T11755] CPU: 1 PID: 11755 Comm: syz-executor.1 Not tainted 5.8.0-rc2-syzkaller #0 [ 253.038922][T11755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.048977][T11755] Call Trace: [ 253.052277][T11755] dump_stack+0x1f0/0x31e [ 253.056619][T11755] should_fail+0x38a/0x4e0 [ 253.061045][T11755] should_failslab+0x5/0x20 [ 253.065549][T11755] kmem_cache_alloc_node+0x64/0x290 [ 253.070754][T11755] ? __alloc_skb+0x94/0x4f0 [ 253.075262][T11755] __alloc_skb+0x94/0x4f0 [ 253.079602][T11755] ? netlink_autobind+0x28c/0x2c0 [ 253.084633][T11755] netlink_sendmsg+0x7b2/0xd70 [ 253.089412][T11755] ? netlink_getsockopt+0x9e0/0x9e0 [ 253.094611][T11755] ____sys_sendmsg+0x519/0x800 [ 253.099380][T11755] ? import_iovec+0x12a/0x2c0 [ 253.104071][T11755] __sys_sendmsg+0x2b1/0x360 [ 253.108692][T11755] ? ksys_write+0x1b1/0x220 [ 253.113199][T11755] ? ksys_write+0x1b1/0x220 [ 253.117714][T11755] ? check_preemption_disabled+0x40/0x240 [ 253.123430][T11755] ? check_preemption_disabled+0x40/0x240 [ 253.129144][T11755] ? do_syscall_64+0x1d/0xe0 [ 253.133728][T11755] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.139793][T11755] do_syscall_64+0x73/0xe0 [ 253.144193][T11755] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.150063][T11755] RIP: 0033:0x45cb19 [ 253.153929][T11755] Code: Bad RIP value. [ 253.157970][T11755] RSP: 002b:00007fce7538ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 253.166367][T11755] RAX: ffffffffffffffda RBX: 00000000005025c0 RCX: 000000000045cb19 [ 253.174320][T11755] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 253.182270][T11755] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 253.190222][T11755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 253.198172][T11755] R13: 0000000000000a3f R14: 00000000004cd26f R15: 00007fce7538b6d4 02:24:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe}], 0x1, &(0x7f00000000c0)={0x77359400}) 02:24:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:02 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x9000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:02 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:02 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 253.344423][T11767] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.376679][T11771] FAULT_INJECTION: forcing a failure. [ 253.376679][T11771] name failslab, interval 1, probability 0, space 0, times 0 [ 253.408690][T11771] CPU: 1 PID: 11771 Comm: syz-executor.1 Not tainted 5.8.0-rc2-syzkaller #0 [ 253.417401][T11771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.427455][T11771] Call Trace: [ 253.430752][T11771] dump_stack+0x1f0/0x31e [ 253.435091][T11771] should_fail+0x38a/0x4e0 [ 253.439515][T11771] should_failslab+0x5/0x20 [ 253.444015][T11771] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 253.449738][T11771] ? __kmalloc_node_track_caller+0x37/0x60 [ 253.455547][T11771] __kmalloc_node_track_caller+0x37/0x60 [ 253.461180][T11771] ? netlink_sendmsg+0x7b2/0xd70 [ 253.466118][T11771] __alloc_skb+0xde/0x4f0 [ 253.470456][T11771] netlink_sendmsg+0x7b2/0xd70 [ 253.475230][T11771] ? netlink_getsockopt+0x9e0/0x9e0 [ 253.480431][T11771] ____sys_sendmsg+0x519/0x800 [ 253.485196][T11771] ? import_iovec+0x12a/0x2c0 [ 253.489879][T11771] __sys_sendmsg+0x2b1/0x360 [ 253.494491][T11771] ? ksys_write+0x1b1/0x220 [ 253.498996][T11771] ? ksys_write+0x1b1/0x220 [ 253.503496][T11771] ? check_preemption_disabled+0x40/0x240 [ 253.509190][T11771] ? check_preemption_disabled+0x40/0x240 [ 253.514882][T11771] ? do_syscall_64+0x1d/0xe0 [ 253.519457][T11771] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.525500][T11771] do_syscall_64+0x73/0xe0 [ 253.529936][T11771] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.535803][T11771] RIP: 0033:0x45cb19 [ 253.539672][T11771] Code: Bad RIP value. [ 253.543709][T11771] RSP: 002b:00007fce7538ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 02:24:02 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xf000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x7000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:02 executing program 3 (fault-call:3 fault-nth:9): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 253.552091][T11771] RAX: ffffffffffffffda RBX: 00000000005025c0 RCX: 000000000045cb19 [ 253.560037][T11771] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 253.567985][T11771] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 253.575934][T11771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 253.583944][T11771] R13: 0000000000000a3f R14: 00000000004cd26f R15: 00007fce7538b6d4 02:24:03 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x36010000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:03 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 253.643216][T11784] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x9000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 253.734091][T11787] FAULT_INJECTION: forcing a failure. [ 253.734091][T11787] name failslab, interval 1, probability 0, space 0, times 0 [ 253.746866][T11787] CPU: 0 PID: 11787 Comm: syz-executor.3 Not tainted 5.8.0-rc2-syzkaller #0 [ 253.755583][T11787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.757463][T11793] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.765666][T11787] Call Trace: [ 253.765707][T11787] dump_stack+0x1f0/0x31e [ 253.765733][T11787] should_fail+0x38a/0x4e0 [ 253.765756][T11787] ? skb_clone+0x1b2/0x370 [ 253.765772][T11787] should_failslab+0x5/0x20 [ 253.765784][T11787] kmem_cache_alloc+0x53/0x2d0 [ 253.765806][T11787] skb_clone+0x1b2/0x370 [ 253.765829][T11787] dev_queue_xmit_nit+0x2c9/0xb00 [ 253.765854][T11787] ? netif_skb_features+0x604/0xa80 [ 253.816734][T11787] dev_hard_start_xmit+0x130/0x3d0 [ 253.821885][T11787] __dev_queue_xmit+0x1bda/0x2940 [ 253.824578][T11795] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.827013][T11787] ? skb_clone+0x1f4/0x370 [ 253.827040][T11787] netlink_deliver_tap+0x5be/0x810 [ 253.827068][T11787] ? sk_filter_trim_cap+0x47b/0x520 [ 253.851125][T11787] netlink_dump+0xad9/0x10d0 [ 253.855764][T11787] __netlink_dump_start+0x538/0x700 [ 253.861000][T11787] genl_rcv_msg+0xb03/0xe00 [ 253.865558][T11787] ? genl_rcv_msg+0xe00/0xe00 [ 253.867025][T11796] FAULT_INJECTION: forcing a failure. [ 253.867025][T11796] name failslab, interval 1, probability 0, space 0, times 0 [ 253.870231][T11787] ? genl_start+0x570/0x570 [ 253.870244][T11787] ? genl_lock_dumpit+0xa0/0xa0 [ 253.870279][T11787] netlink_rcv_skb+0x190/0x3a0 [ 253.870295][T11787] ? genl_unbind+0x270/0x270 [ 253.870328][T11787] genl_rcv+0x24/0x40 [ 253.870341][T11787] netlink_unicast+0x786/0x940 [ 253.870384][T11787] netlink_sendmsg+0xa57/0xd70 [ 253.915104][T11787] ? netlink_getsockopt+0x9e0/0x9e0 [ 253.920324][T11787] ____sys_sendmsg+0x519/0x800 [ 253.925111][T11787] ? import_iovec+0x12a/0x2c0 [ 253.929806][T11787] __sys_sendmsg+0x2b1/0x360 [ 253.934449][T11787] ? ksys_write+0x1b1/0x220 [ 253.938964][T11787] ? ksys_write+0x1b1/0x220 [ 253.943481][T11787] ? check_preemption_disabled+0x40/0x240 [ 253.949204][T11787] ? check_preemption_disabled+0x40/0x240 [ 253.954938][T11787] ? do_syscall_64+0x1d/0xe0 [ 253.959555][T11787] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.965623][T11787] do_syscall_64+0x73/0xe0 [ 253.970046][T11787] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.975947][T11787] RIP: 0033:0x45cb19 [ 253.979833][T11787] Code: Bad RIP value. [ 253.983915][T11787] RSP: 002b:00007f277fbc5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 253.992320][T11787] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 254.001336][T11787] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 254.009319][T11787] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 254.017304][T11787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 254.025290][T11787] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f277fbc66d4 [ 254.043430][T11796] CPU: 1 PID: 11796 Comm: syz-executor.1 Not tainted 5.8.0-rc2-syzkaller #0 [ 254.052162][T11796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.062220][T11796] Call Trace: [ 254.065521][T11796] dump_stack+0x1f0/0x31e [ 254.069862][T11796] should_fail+0x38a/0x4e0 [ 254.074286][T11796] ? skb_clone+0x1b2/0x370 [ 254.078710][T11796] should_failslab+0x5/0x20 [ 254.083214][T11796] kmem_cache_alloc+0x53/0x2d0 [ 254.087987][T11796] skb_clone+0x1b2/0x370 [ 254.092248][T11796] netlink_deliver_tap+0x478/0x810 [ 254.097380][T11796] netlink_unicast+0x75c/0x940 [ 254.102164][T11796] netlink_sendmsg+0xa57/0xd70 [ 254.106946][T11796] ? netlink_getsockopt+0x9e0/0x9e0 [ 254.112187][T11796] ____sys_sendmsg+0x519/0x800 [ 254.116959][T11796] ? import_iovec+0x12a/0x2c0 [ 254.121641][T11796] __sys_sendmsg+0x2b1/0x360 [ 254.126258][T11796] ? ksys_write+0x1b1/0x220 [ 254.130762][T11796] ? ksys_write+0x1b1/0x220 [ 254.135258][T11796] ? check_preemption_disabled+0x40/0x240 [ 254.140967][T11796] ? check_preemption_disabled+0x40/0x240 [ 254.146678][T11796] ? do_syscall_64+0x1d/0xe0 [ 254.151255][T11796] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 254.157292][T11796] do_syscall_64+0x73/0xe0 [ 254.161685][T11796] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 254.167551][T11796] RIP: 0033:0x45cb19 [ 254.171417][T11796] Code: Bad RIP value. [ 254.175570][T11796] RSP: 002b:00007fce7538ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 254.183958][T11796] RAX: ffffffffffffffda RBX: 00000000005025c0 RCX: 000000000045cb19 02:24:03 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe}], 0x1, &(0x7f00000000c0)={0x77359400}) 02:24:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xa000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:03 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:03 executing program 1 (fault-call:1 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 254.192018][T11796] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 254.199975][T11796] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 254.208014][T11796] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 254.215965][T11796] R13: 0000000000000a3f R14: 00000000004cd26f R15: 00007fce7538b6d4 [ 254.317400][T11809] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.351511][T11814] FAULT_INJECTION: forcing a failure. [ 254.351511][T11814] name failslab, interval 1, probability 0, space 0, times 0 [ 254.364243][T11814] CPU: 1 PID: 11814 Comm: syz-executor.1 Not tainted 5.8.0-rc2-syzkaller #0 [ 254.372912][T11814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.382961][T11814] Call Trace: [ 254.386258][T11814] dump_stack+0x1f0/0x31e [ 254.390590][T11814] should_fail+0x38a/0x4e0 [ 254.395009][T11814] ? skb_clone+0x1b2/0x370 [ 254.399426][T11814] should_failslab+0x5/0x20 [ 254.403927][T11814] kmem_cache_alloc+0x53/0x2d0 [ 254.408692][T11814] skb_clone+0x1b2/0x370 [ 254.412937][T11814] dev_queue_xmit_nit+0x2c9/0xb00 [ 254.417966][T11814] ? netif_skb_features+0x604/0xa80 [ 254.423177][T11814] dev_hard_start_xmit+0x130/0x3d0 [ 254.428294][T11814] __dev_queue_xmit+0x1bda/0x2940 [ 254.433331][T11814] ? skb_clone+0x1f4/0x370 [ 254.437753][T11814] netlink_deliver_tap+0x5be/0x810 [ 254.442876][T11814] netlink_unicast+0x75c/0x940 [ 254.447650][T11814] netlink_sendmsg+0xa57/0xd70 [ 254.452423][T11814] ? netlink_getsockopt+0x9e0/0x9e0 [ 254.457622][T11814] ____sys_sendmsg+0x519/0x800 [ 254.462389][T11814] ? import_iovec+0x12a/0x2c0 [ 254.467065][T11814] __sys_sendmsg+0x2b1/0x360 [ 254.471679][T11814] ? ksys_write+0x1b1/0x220 [ 254.476179][T11814] ? ksys_write+0x1b1/0x220 [ 254.480685][T11814] ? check_preemption_disabled+0x40/0x240 [ 254.486398][T11814] ? check_preemption_disabled+0x40/0x240 [ 254.492133][T11814] ? do_syscall_64+0x1d/0xe0 [ 254.496715][T11814] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 254.502763][T11814] do_syscall_64+0x73/0xe0 [ 254.507164][T11814] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 254.513035][T11814] RIP: 0033:0x45cb19 02:24:03 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x9effffff, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xb000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 254.516903][T11814] Code: Bad RIP value. [ 254.520948][T11814] RSP: 002b:00007fce7538ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 254.529340][T11814] RAX: ffffffffffffffda RBX: 00000000005025c0 RCX: 000000000045cb19 [ 254.537291][T11814] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 254.545242][T11814] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 254.553192][T11814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 254.561142][T11814] R13: 0000000000000a3f R14: 00000000004cd26f R15: 00007fce7538b6d4 02:24:04 executing program 3 (fault-call:3 fault-nth:10): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 254.610355][T11827] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xc000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:04 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xc00e0000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xd000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:04 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xefffffff, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 254.747089][T11835] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xe000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 254.847043][T11842] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.946303][T11849] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:04 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:04 executing program 1 (fault-call:1 fault-nth:4): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:04 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:04 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xf000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x10000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 255.282729][T11866] FAULT_INJECTION: forcing a failure. [ 255.282729][T11866] name failslab, interval 1, probability 0, space 0, times 0 [ 255.308894][T11866] CPU: 0 PID: 11866 Comm: syz-executor.1 Not tainted 5.8.0-rc2-syzkaller #0 [ 255.317590][T11866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.327644][T11866] Call Trace: 02:24:04 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xffffff7f, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 255.330939][T11866] dump_stack+0x1f0/0x31e [ 255.335275][T11866] should_fail+0x38a/0x4e0 [ 255.339698][T11866] should_failslab+0x5/0x20 [ 255.344223][T11866] kmem_cache_alloc_node+0x64/0x290 [ 255.349420][T11866] ? __local_bh_enable_ip+0x133/0x230 [ 255.354793][T11866] ? __alloc_skb+0x94/0x4f0 [ 255.359295][T11866] __alloc_skb+0x94/0x4f0 [ 255.363630][T11866] netlink_ack+0x229/0x990 [ 255.368316][T11866] netlink_rcv_skb+0x208/0x3a0 [ 255.373099][T11866] ? rtnetlink_bind+0x80/0x80 [ 255.377772][T11866] netlink_unicast+0x786/0x940 [ 255.382540][T11866] netlink_sendmsg+0xa57/0xd70 [ 255.387315][T11866] ? netlink_getsockopt+0x9e0/0x9e0 [ 255.392513][T11866] ____sys_sendmsg+0x519/0x800 [ 255.397276][T11866] ? import_iovec+0x12a/0x2c0 [ 255.401957][T11866] __sys_sendmsg+0x2b1/0x360 [ 255.406562][T11866] ? ksys_write+0x1b1/0x220 [ 255.411066][T11866] ? ksys_write+0x1b1/0x220 [ 255.415574][T11866] ? check_preemption_disabled+0x40/0x240 [ 255.421294][T11866] ? check_preemption_disabled+0x40/0x240 [ 255.427017][T11866] ? do_syscall_64+0x1d/0xe0 02:24:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x11000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 255.431612][T11866] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 255.437675][T11866] do_syscall_64+0x73/0xe0 [ 255.442093][T11866] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 255.447981][T11866] RIP: 0033:0x45cb19 [ 255.451864][T11866] Code: Bad RIP value. [ 255.455917][T11866] RSP: 002b:00007fce7538ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 255.464320][T11866] RAX: ffffffffffffffda RBX: 00000000005025c0 RCX: 000000000045cb19 [ 255.472285][T11866] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 02:24:04 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 255.480250][T11866] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 255.488221][T11866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 255.496192][T11866] R13: 0000000000000a3f R14: 00000000004cd26f R15: 00007fce7538b6d4 02:24:04 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xffffff9e, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:04 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:05 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:05 executing program 1 (fault-call:1 fault-nth:5): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x12000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:05 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:05 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:05 executing program 2 (fault-call:4 fault-nth:0): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) [ 256.105935][T11900] FAULT_INJECTION: forcing a failure. [ 256.105935][T11900] name failslab, interval 1, probability 0, space 0, times 0 [ 256.120650][T11900] CPU: 0 PID: 11900 Comm: syz-executor.1 Not tainted 5.8.0-rc2-syzkaller #0 [ 256.129338][T11900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.139389][T11900] Call Trace: [ 256.142691][T11900] dump_stack+0x1f0/0x31e [ 256.147037][T11900] should_fail+0x38a/0x4e0 [ 256.151461][T11900] should_failslab+0x5/0x20 [ 256.155976][T11900] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 256.161701][T11900] ? __kmalloc_node_track_caller+0x37/0x60 [ 256.167500][T11900] __kmalloc_node_track_caller+0x37/0x60 [ 256.173116][T11900] ? netlink_ack+0x229/0x990 [ 256.177686][T11900] __alloc_skb+0xde/0x4f0 [ 256.182004][T11900] netlink_ack+0x229/0x990 [ 256.186412][T11900] netlink_rcv_skb+0x208/0x3a0 [ 256.191348][T11900] ? rtnetlink_bind+0x80/0x80 [ 256.196018][T11900] netlink_unicast+0x786/0x940 [ 256.200788][T11900] netlink_sendmsg+0xa57/0xd70 [ 256.205553][T11900] ? netlink_getsockopt+0x9e0/0x9e0 [ 256.210735][T11900] ____sys_sendmsg+0x519/0x800 [ 256.215484][T11900] ? import_iovec+0x12a/0x2c0 [ 256.220148][T11900] __sys_sendmsg+0x2b1/0x360 [ 256.224742][T11900] ? ksys_write+0x1b1/0x220 [ 256.229228][T11900] ? ksys_write+0x1b1/0x220 [ 256.233712][T11900] ? check_preemption_disabled+0x40/0x240 [ 256.239408][T11900] ? check_preemption_disabled+0x40/0x240 [ 256.245104][T11900] ? do_syscall_64+0x1d/0xe0 [ 256.249682][T11900] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.255737][T11900] do_syscall_64+0x73/0xe0 [ 256.260140][T11900] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.267314][T11900] RIP: 0033:0x45cb19 [ 256.271184][T11900] Code: Bad RIP value. [ 256.275245][T11900] RSP: 002b:00007fce7538ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.283634][T11900] RAX: ffffffffffffffda RBX: 00000000005025c0 RCX: 000000000045cb19 [ 256.291584][T11900] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 02:24:05 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xfffffff0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 256.299535][T11900] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.307590][T11900] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 256.315542][T11900] R13: 0000000000000a3f R14: 00000000004cd26f R15: 00007fce7538b6d4 02:24:05 executing program 1 (fault-call:1 fault-nth:6): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x20000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:05 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:05 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xb, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x25000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 256.477433][T11919] FAULT_INJECTION: forcing a failure. [ 256.477433][T11919] name failslab, interval 1, probability 0, space 0, times 0 [ 256.523302][T11919] CPU: 1 PID: 11919 Comm: syz-executor.1 Not tainted 5.8.0-rc2-syzkaller #0 [ 256.532012][T11919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.542067][T11919] Call Trace: [ 256.545363][T11919] dump_stack+0x1f0/0x31e [ 256.549692][T11919] should_fail+0x38a/0x4e0 [ 256.554121][T11919] ? skb_clone+0x1b2/0x370 [ 256.558534][T11919] should_failslab+0x5/0x20 [ 256.563036][T11919] kmem_cache_alloc+0x53/0x2d0 [ 256.567813][T11919] skb_clone+0x1b2/0x370 [ 256.572062][T11919] netlink_deliver_tap+0x478/0x810 [ 256.577357][T11919] netlink_sendskb+0x5b/0x130 [ 256.582033][T11919] netlink_unicast+0x5b2/0x940 [ 256.586786][T11919] netlink_ack+0x6e8/0x990 [ 256.591209][T11919] netlink_rcv_skb+0x208/0x3a0 [ 256.595954][T11919] ? rtnetlink_bind+0x80/0x80 [ 256.600706][T11919] netlink_unicast+0x786/0x940 [ 256.605462][T11919] netlink_sendmsg+0xa57/0xd70 [ 256.610227][T11919] ? netlink_getsockopt+0x9e0/0x9e0 [ 256.615404][T11919] ____sys_sendmsg+0x519/0x800 [ 256.620174][T11919] ? import_iovec+0x12a/0x2c0 [ 256.624832][T11919] __sys_sendmsg+0x2b1/0x360 [ 256.629413][T11919] ? ksys_write+0x1b1/0x220 [ 256.633900][T11919] ? ksys_write+0x1b1/0x220 [ 256.638384][T11919] ? check_preemption_disabled+0x40/0x240 [ 256.644077][T11919] ? check_preemption_disabled+0x40/0x240 [ 256.649796][T11919] ? do_syscall_64+0x1d/0xe0 [ 256.654378][T11919] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.660420][T11919] do_syscall_64+0x73/0xe0 [ 256.664838][T11919] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.670706][T11919] RIP: 0033:0x45cb19 [ 256.674571][T11919] Code: Bad RIP value. [ 256.678613][T11919] RSP: 002b:00007fce7538ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.686998][T11919] RAX: ffffffffffffffda RBX: 00000000005025c0 RCX: 000000000045cb19 [ 256.694945][T11919] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 256.702892][T11919] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.710839][T11919] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 256.718789][T11919] R13: 0000000000000a3f R14: 00000000004cd26f R15: 00007fce7538b6d4 02:24:06 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:06 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x10, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x282e0300, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:06 executing program 1 (fault-call:1 fault-nth:7): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 256.987010][T11941] FAULT_INJECTION: forcing a failure. [ 256.987010][T11941] name failslab, interval 1, probability 0, space 0, times 0 [ 256.999703][T11941] CPU: 1 PID: 11941 Comm: syz-executor.1 Not tainted 5.8.0-rc2-syzkaller #0 [ 257.008378][T11941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.018431][T11941] Call Trace: [ 257.021721][T11941] dump_stack+0x1f0/0x31e [ 257.026470][T11941] should_fail+0x38a/0x4e0 [ 257.030872][T11941] ? skb_clone+0x1b2/0x370 [ 257.035288][T11941] should_failslab+0x5/0x20 [ 257.039772][T11941] kmem_cache_alloc+0x53/0x2d0 [ 257.044518][T11941] skb_clone+0x1b2/0x370 [ 257.048742][T11941] dev_queue_xmit_nit+0x2c9/0xb00 [ 257.054359][T11941] ? netif_skb_features+0x604/0xa80 [ 257.059538][T11941] dev_hard_start_xmit+0x130/0x3d0 [ 257.064635][T11941] __dev_queue_xmit+0x1bda/0x2940 [ 257.069648][T11941] ? skb_clone+0x1f4/0x370 [ 257.074046][T11941] netlink_deliver_tap+0x5be/0x810 [ 257.079162][T11941] netlink_sendskb+0x5b/0x130 [ 257.083822][T11941] netlink_unicast+0x5b2/0x940 [ 257.088572][T11941] netlink_ack+0x6e8/0x990 [ 257.092978][T11941] netlink_rcv_skb+0x208/0x3a0 [ 257.097738][T11941] ? rtnetlink_bind+0x80/0x80 [ 257.102401][T11941] netlink_unicast+0x786/0x940 [ 257.107154][T11941] netlink_sendmsg+0xa57/0xd70 [ 257.111914][T11941] ? netlink_getsockopt+0x9e0/0x9e0 [ 257.117611][T11941] ____sys_sendmsg+0x519/0x800 [ 257.122357][T11941] ? import_iovec+0x12a/0x2c0 [ 257.127018][T11941] __sys_sendmsg+0x2b1/0x360 [ 257.131616][T11941] ? ksys_write+0x1b1/0x220 [ 257.136271][T11941] ? ksys_write+0x1b1/0x220 [ 257.140758][T11941] ? check_preemption_disabled+0x40/0x240 [ 257.146470][T11941] ? check_preemption_disabled+0x40/0x240 [ 257.152166][T11941] ? do_syscall_64+0x1d/0xe0 [ 257.156739][T11941] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 257.162779][T11941] do_syscall_64+0x73/0xe0 [ 257.167174][T11941] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 257.173043][T11941] RIP: 0033:0x45cb19 [ 257.176911][T11941] Code: Bad RIP value. 02:24:06 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 257.180969][T11941] RSP: 002b:00007fce7538ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 257.189354][T11941] RAX: ffffffffffffffda RBX: 00000000005025c0 RCX: 000000000045cb19 [ 257.197302][T11941] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 257.205340][T11941] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 257.213308][T11941] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 257.221265][T11941] R13: 0000000000000a3f R14: 00000000004cd26f R15: 00007fce7538b6d4 02:24:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x2a010000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:06 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:06 executing program 1 (fault-call:1 fault-nth:8): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:06 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x48000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:07 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xc0, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:07 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 257.653412][T11977] __nla_validate_parse: 9 callbacks suppressed [ 257.653421][T11977] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:07 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xec0, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x4c000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:07 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x33fe0, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:07 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 258.443612][T12008] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:07 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20000120, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:07 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 258.664027][T12028] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x7, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:08 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x8, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:08 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x7ffff000, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:08 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:08 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xfffffdef, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 259.435181][T12047] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x68000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:08 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:09 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 259.613844][T12062] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x700, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:09 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb02, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x682e0300, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:09 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:09 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:09 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb05, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 260.447721][T12094] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x6c000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:09 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb06, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:10 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:10 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x60, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 260.628110][T12107] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x3f00, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x74000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:10 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb08, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:10 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x161, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:10 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:10 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb09, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 261.484339][T12137] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x7a000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:10 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:11 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb0a, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 261.624570][T12147] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1007}], 0x1, 0x0) 02:24:11 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x300, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x81000000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1a9, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:11 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb0b, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:11 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 262.390901][ T0] NOHZ: local_softirq_pending 08 02:24:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 262.432305][T12175] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:11 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb10, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x88470000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:11 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:11 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x500, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1f4, 0x0) 02:24:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x88480000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:12 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb11, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:12 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 263.402021][T12212] __nla_validate_parse: 1 callbacks suppressed [ 263.402030][T12212] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x900, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:12 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb12, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x88a8ffff, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:12 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:13 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xec0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 263.583897][T12227] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa00, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x98d10000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 263.734130][T12240] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc00, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:13 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb13, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x9effffff, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:13 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) bind$alg(r1, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'veth0\x00', 0x3}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:13 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xf00, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:13 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf00, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xc0090000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 264.452495][T12258] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:13 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 264.543411][T12265] veth0: mtu less than device minimum 02:24:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4788, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 264.591640][T12269] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xc1090000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:14 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x3f00, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:14 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x2, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4888, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 264.766824][T12282] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 265.442274][T12265] veth0: mtu less than device minimum 02:24:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xc2090000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:14 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x3, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:14 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x4000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:14 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xd8d10000, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 265.645628][T12309] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:15 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x4, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:15 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x6000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8100, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 265.786747][T12318] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xefffffff, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:15 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x5, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8847, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8848, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 265.962163][T12332] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xf0ffffff, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:15 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x6101, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 266.140593][T12342] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:15 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:15 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x8, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa901, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000100)={0x0, 0x0, 0x800, r4}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000040)=[0x100, 0x1], 0x2, 0x80800, r4}) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000000)) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xffffa888, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:15 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xc00e, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x34000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xffffff7f, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:15 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x9, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x400300, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:16 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x34000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xffffff9e, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:16 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:16 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xf, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:16 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x400300, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:16 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x60, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:17 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x136, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0xfffffff0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="10000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:17 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:17 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x300, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:17 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x1000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:17 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x500, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/185}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000280)={0x20, 0x0, 0x1003, 0x4, 0x5, {0x4}, 0x1}) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000009, 0x4) ioctl$BLKRAGET(r3, 0x1263, &(0x7f00000000c0)) 02:24:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:18 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x900, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="c0000000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:18 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:18 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x2000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="c00e0000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:18 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xec0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:18 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:18 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xf00, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="e03f0300300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) getgid() r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000000)) 02:24:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48010020300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:19 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x3000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:19 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x3601, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:19 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 02:24:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="00f0ff7f300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x9000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:19 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x6000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:19 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 02:24:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="effdffff300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:19 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x4000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:20 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) getpeername$tipc(r5, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) openat$cgroup_procs(r3, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 02:24:20 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xc00e, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000030061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:20 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 02:24:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000040061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:20 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x34000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:20 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 02:24:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000000a0061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:20 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:21 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x400300, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000100061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x10000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:21 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 02:24:21 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x9000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:21 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x1000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000200061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:21 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x2000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 272.192385][T12591] __nla_validate_parse: 5 callbacks suppressed [ 272.192394][T12591] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x60000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:21 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xf000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:21 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x3000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="07000000a1002018090000577f000800050038d2e99b3d7329dc922b9caf79cb0e08bc6e465f9fbd593d3c61440854fe9cd47b3dc5da5afb9f844010f9782f3c03251548adbcf4dcfff82fdef1971088665b72be499e4440f34b6023547af7db0569be5ec20788d11cf081d6c3660a209488adee4b09000000000000000c38ab422d01001f0061ca7ffb0a511f998752715b3576027cc2413377a9357cc8828080005296f78fec23312ef1f92c696bdaa5aebd46c4f3341b4a6caa88c0e2b601004d6e9f79"], 0x12) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) syz_open_procfs$namespace(r3, &(0x7f00000000c0)='ns/time\x00') 02:24:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000230061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:22 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 02:24:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x65580000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:22 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x4000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:22 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x3f000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000002b0061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:22 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x5000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000002d0061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:22 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 02:24:22 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x8000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 273.424308][T12652] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x8) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x4002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_LIMIT={0x4}, @TCA_CODEL_INTERVAL={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000900)=@newtfilter={0x910, 0x2c, 0x200, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xfff8, 0x1}, {0x7, 0xf}, {0xfff2, 0x13}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_SCTP_DST={0x6}, @TCA_FLOWER_KEY_TCP_SRC={0x6}]}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x8b0, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}, @TCA_RSVP_DST={0x14, 0x2, @dev={0xfe, 0x80, [], 0x15}}, @TCA_RSVP_POLICE={0x870, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_RATE={0x404, 0x2, [0x61, 0x7ff, 0xd7d, 0x1, 0x6, 0xb295, 0x97f46109, 0x7fffffff, 0x0, 0xfffffff9, 0x5, 0x200, 0x9, 0xc3, 0x0, 0x1, 0x0, 0x3, 0x4, 0x4, 0x80, 0x8000, 0x9, 0x7f, 0x200, 0x20, 0x5, 0x7fff, 0x81, 0x5, 0x81, 0x8000, 0x1000, 0x0, 0x3f, 0xc94e, 0x80, 0x4, 0x9, 0x5, 0x6, 0x6, 0xffffb6c5, 0x3ff, 0x0, 0x0, 0x3f, 0x7, 0x6, 0x0, 0x2, 0x80, 0x1, 0x80, 0x8, 0x9, 0xba, 0x8af, 0x8, 0x3, 0x5, 0x1af37b4e, 0x9, 0x2, 0x501, 0x1, 0x7fff, 0x20, 0x81, 0x0, 0x8, 0x8, 0x0, 0x21bf, 0x7, 0x7, 0x4, 0x5, 0x7, 0x0, 0x1, 0xffff0001, 0x2, 0x100, 0x1, 0xc9c6, 0xfff, 0x0, 0x6a80, 0x6, 0x3f, 0xb804, 0xfff, 0x8, 0x401, 0x0, 0x8, 0x4, 0x6, 0xcebd, 0xffffffe0, 0xffff, 0xebc7, 0x40, 0x1, 0x1ba, 0x74d0, 0x6, 0x8, 0xffffffff, 0x1, 0x92, 0xff, 0x3f, 0x1, 0x960, 0x3, 0x8001, 0x3, 0x2, 0x46, 0x7ab, 0x1ff, 0xfffffffe, 0x401, 0x1, 0x1be1, 0xfffffffe, 0x200, 0xffffff32, 0xdf94, 0x0, 0x5, 0x1, 0xfff, 0x1b, 0xfff, 0xfffffffe, 0x4000, 0x8, 0x10001, 0xfffffffc, 0x7, 0x8, 0x8, 0x3, 0x200, 0x8, 0xfdad, 0x401, 0x4, 0x80000000, 0x20, 0x576, 0x0, 0x1000, 0x0, 0x3, 0x2, 0x1, 0x9c, 0xa1f7, 0x9, 0xfffffffb, 0xfffffffd, 0x4, 0x3f, 0x2cf9, 0x4, 0x0, 0x8, 0x97, 0x3, 0x7ff, 0x8, 0x101, 0x1, 0x5, 0x9, 0x5, 0x5, 0x0, 0x800, 0x5, 0xe41, 0x7ff, 0x2, 0x0, 0x800, 0x2, 0x6, 0x6, 0x7, 0x101, 0x7, 0x5, 0xdb74, 0x1ff, 0x20, 0x401, 0xffff, 0x938, 0xcac, 0x3e93e749, 0x80000000, 0xc95, 0x0, 0x3, 0x4, 0x7, 0x6, 0x6, 0x2769346b, 0x80000000, 0xffff, 0x100, 0x80000001, 0x1, 0x3ff, 0x20, 0x3, 0x40000, 0x3, 0x1, 0x852, 0x5, 0x4, 0x8a, 0x7ff, 0x0, 0x2, 0x1, 0x0, 0x5, 0x40, 0x10000, 0x7fffffff, 0x1ff, 0xdc, 0x7, 0x8, 0x0, 0x3, 0x3f, 0x3ff, 0xb2bf, 0x8c, 0x3, 0x7, 0x200, 0x54f, 0x4, 0x0, 0x10001, 0x8001, 0x40]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2657}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6e2, 0x8, 0x8, 0x2, 0x91, {0x8, 0x2, 0x1, 0xe68, 0x1, 0x7a}, {0x86, 0x1, 0x776, 0x20, 0x77}, 0x2, 0x2, 0xffff41d5}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x1a2, 0xffff, 0x2, 0xfd5, 0x0, 0x3, 0x6, 0xffffffee, 0xf346, 0xffffff6f, 0x7, 0x3f, 0xd9a6, 0x5, 0x3, 0x400, 0x7ff, 0x4, 0x1000, 0xc0a, 0x6, 0x9, 0x4, 0xffff, 0x58, 0x2, 0x80, 0x74, 0x18c, 0x817, 0x9, 0x7, 0x9, 0x8, 0x4, 0x1000, 0xffffffff, 0x6b, 0x1ff, 0xfffffffd, 0x0, 0xfffffff9, 0x1, 0x8, 0x7fffffff, 0x4, 0x6, 0x2, 0x92, 0x7, 0x68, 0x7ff, 0x8, 0x10000, 0x1ff, 0x8000, 0x1, 0x9, 0x1, 0x7f, 0x14c8, 0xc2, 0x6, 0x8001, 0x7, 0x468, 0xd6, 0x1, 0x1, 0x3, 0xbd3, 0x813, 0xfffffffd, 0xda3, 0x8, 0x7, 0x9, 0x2, 0x2, 0x10001, 0x7ff, 0x9, 0x1, 0x503, 0x0, 0x26, 0x8001, 0x8, 0x7ff, 0xffff, 0x1, 0xcdb7, 0x7, 0x723, 0x0, 0x401, 0x0, 0xbc62, 0x4, 0x1, 0x101, 0x0, 0x7, 0x7ff, 0x8001, 0x2, 0x3ff, 0x3, 0x6, 0x9, 0x4, 0x3f, 0xb1d, 0x2, 0x100, 0xab, 0x7fff, 0xec, 0xffff, 0x9, 0x2, 0xd9f, 0x6, 0x7, 0xd4dd, 0x800, 0x1, 0xffff, 0x915d, 0x1d9200, 0x100, 0x6, 0x7, 0x9, 0x386, 0xfb0a, 0x8, 0x7f, 0x9, 0x7fffffff, 0x3f, 0x0, 0xf2e, 0xfeca, 0x0, 0x7, 0xe7, 0x5, 0x9, 0xfffffbff, 0x22, 0x5, 0xffff, 0x3, 0x8, 0x3, 0x8, 0x400, 0x7ff, 0x4, 0x7f, 0x8, 0x6, 0xffffffe2, 0x8, 0x3c2, 0x1, 0x89c5, 0x80000000, 0x2, 0x7989, 0x1, 0x800, 0x8, 0x2, 0x5, 0x1000, 0x3, 0x6, 0x7, 0x6, 0x5d, 0x5, 0x6, 0x3, 0x3f, 0xb18d, 0xfffff4f8, 0x4, 0x5, 0xfffff8b8, 0xc96, 0x3, 0x8, 0xef, 0x40, 0x8, 0x1, 0x1ff, 0x80000001, 0x3, 0x80, 0x9, 0x81, 0x8, 0x5, 0x3, 0x3dfe8, 0x1, 0xfffffff9, 0x800, 0x200, 0x3, 0x9, 0x3ff, 0x800, 0x79, 0x5, 0x57, 0x9, 0xfffffff8, 0x10001, 0x64, 0x3, 0x200, 0x6, 0x401, 0x7fffffff, 0x6, 0x3ff, 0x8001, 0x8, 0xfffeffff, 0x1, 0x6, 0x3e000, 0x9, 0x9, 0x3, 0x91, 0x3, 0xffffffff, 0x7, 0x80000001, 0x467, 0xa0, 0x16f6, 0x9, 0x7, 0x1, 0x100, 0x20, 0x7, 0x9, 0x7]}]}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}, @TCA_CHAIN={0x8, 0xb, 0xddbe}]}, 0x910}, 0x1, 0x0, 0x0, 0x40000}, 0x2400408d) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:23 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x40000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x88470000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:23 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x9000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48020000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:23 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 02:24:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48030000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:23 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xf000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x88480000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:23 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 02:24:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48040000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:23 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x36010000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 274.447644][T12687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.512101][T12694] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:24:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x10001, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:24 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x88a8ffff, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48050000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:24 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x60000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:24 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) [ 275.236707][T12694] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 275.245195][T12707] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:24:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x9effffff, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48060000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:24 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x9effffff, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:24 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 02:24:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa9010000, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48070000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:25 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xc00e0000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:25 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x61010000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48080000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xefffffff, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:25 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 02:24:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r2, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x15c, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xa4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "4866ff6b79bafa68ae89330b905382ab30897b3d8ecf2992593af566c3e40e86"}}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "598e328595ee3f2fdd3a97f14ff988f7f5fd4511cb4af934fa5987d8ed9b8fd8ec180a38"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x3c, 0x3, "7de35546c45db093ef4d105b7268539789de8f732f59158312fce5237a1c45fb53e6f88676cb69a89ed69805101f64aaef3b0bf937638d1b"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3fd9a0ba}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8084}, 0x4800) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48090000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:25 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xefffffff, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:25 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x20c49a, 0x0, 0x0) 02:24:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480a0000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:25 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x9effffff, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffa888, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:26 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xf0ffffff, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480b0000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffff7f, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:26 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x20c49a, 0x0, 0x0) 02:24:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7ff}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r2, 0x7f}, &(0x7f0000000280)=0x8) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000000)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$KVM_GET_REGS(r6, 0x8090ae81, &(0x7f00000001c0)) 02:24:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480c0000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffff9e, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:26 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xffffff7f, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:26 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xc00e0000, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:26 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x20c49a, 0x0, 0x0) 02:24:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480d0000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:26 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xffffff9e, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffef, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480e0000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:27 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) 02:24:27 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xefffffff, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:28 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xffffffef, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffff0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480f0000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:28 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) 02:24:28 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x48, r3, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x901}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x754cf28a42ad929) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r4, &(0x7f0000000080)={0x0, ""/26}, 0x22, 0x3, 0x0) msgrcv(r4, &(0x7f0000000380)={0x0, ""/223}, 0xe7, 0x2, 0x2000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x10, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:28 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xfffffff0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48100000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:28 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x20c49a, 0x0, 0x0) 02:24:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48110000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0xc0, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:28 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xffffff7f, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:28 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48120000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 279.049085][T12874] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 02:24:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0xec0, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:28 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 02:24:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:29 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x2, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xffffff9e, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48250000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x33fe0, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:29 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 02:24:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48480000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x200004b4, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:29 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x3, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:29 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x20c49a, 0x0, 0x0) 02:24:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="484c0000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:30 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x5efffb, 0x1, 0x1a, r0, 0x0, &(0x7f0000000000)={0x990a69, 0x42, [], @ptr=0x7fff}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)={0x7c, r2, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="a000ec7e", @ANYRES16=r2, @ANYBLOB="bab925bd7000fbdbdf251500000024000380080001008100000008000300000000000800030007000000080003000700000018000680080001000400000008000100fa05000004000200500001801400028008000300ffff0000080004004000000008000300040000000b00010069623a77673100001200010069623a766972745f77696669300000000d0001007564703a73797a3000000000"], 0xa0}}, 0x1) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup(r5) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, &(0x7f0000000600)={0x0, 0x4, 0x5, &(0x7f00000005c0)=0x2000400000000}) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r4, 0xc05064a7, &(0x7f0000000540)={&(0x7f0000000440)=[0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0], 0x4, 0x9, 0x4, 0x0, 0x8}) sendmsg$NFT_MSG_GETTABLE(r6, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)={0x68, 0x1, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x24040840}, 0x80) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x7ffff000, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:30 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x4, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48600000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:30 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 02:24:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0xfffffff0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0xfffffdef, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:30 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x5, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:30 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 02:24:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48680000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xb, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:30 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x8, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x10, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="486c0000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:31 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x20c49a, 0x0, 0x0) 02:24:31 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x9, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x10, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48740000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x73, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:31 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0xf, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:31 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 02:24:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="487a0000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_LIMIT={0x4}, @TCA_CODEL_INTERVAL={0x8}]}}]}, 0x44}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff2, 0x4}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_TARGET={0x8, 0x1, 0x3}, @TCA_CODEL_INTERVAL={0x8}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080028bd7000fcdbdf250500000005000200090000003800018008000300030000001400020076657468315f746f5f7465616d000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300030000000500020001000000"], 0x78}, 0x1, 0x0, 0x0, 0x4010}, 0x4804) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x78, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1ff, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400040}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40001}, 0x4895) 02:24:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:31 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x60, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x2, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="482a0100300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:32 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) [ 282.678252][T13020] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:24:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x3, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xc0, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 282.731852][T13030] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:24:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000300300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:32 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x136, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:32 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x300, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x4, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 283.484684][T13060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 283.496109][T13020] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:24:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000500300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:32 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 02:24:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x5, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xec0, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:32 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x500, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x6, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:33 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x900, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000600300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:33 executing program 4 (fault-call:13 fault-nth:0): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x33fe0, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:33 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0xec0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x8, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000700300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:33 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0xf00, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 283.914460][T13087] FAULT_INJECTION: forcing a failure. [ 283.914460][T13087] name failslab, interval 1, probability 0, space 0, times 0 [ 283.976302][T13087] CPU: 1 PID: 13087 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 283.985014][T13087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.995070][T13087] Call Trace: [ 283.998370][T13087] dump_stack+0x1f0/0x31e [ 284.002711][T13087] should_fail+0x38a/0x4e0 [ 284.007137][T13087] should_failslab+0x5/0x20 [ 284.011639][T13087] kmem_cache_alloc_node+0x64/0x290 [ 284.016932][T13087] ? tcp_current_mss+0x382/0x510 [ 284.021873][T13087] ? __alloc_skb+0x94/0x4f0 [ 284.026380][T13087] __alloc_skb+0x94/0x4f0 [ 284.030719][T13087] sk_stream_alloc_skb+0x418/0xa60 [ 284.035838][T13087] tcp_sendmsg_locked+0xe5c/0x3ed0 [ 284.040972][T13087] ? lock_acquire+0x160/0x720 [ 284.045669][T13087] ? inet_send_prepare+0x250/0x250 [ 284.050777][T13087] tcp_sendmsg+0x2c/0x40 [ 284.055024][T13087] ? inet_send_prepare+0x250/0x250 [ 284.060217][T13087] __sys_sendto+0x429/0x5c0 [ 284.064733][T13087] ? ksys_write+0x1b1/0x220 [ 284.069251][T13087] ? check_preemption_disabled+0x40/0x240 [ 284.074970][T13087] ? check_preemption_disabled+0x40/0x240 [ 284.080696][T13087] __x64_sys_sendto+0xda/0xf0 [ 284.085637][T13087] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 284.091702][T13087] do_syscall_64+0x73/0xe0 [ 284.096120][T13087] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 284.102008][T13087] RIP: 0033:0x45cb19 [ 284.105892][T13087] Code: Bad RIP value. [ 284.109988][T13087] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 284.118391][T13087] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 02:24:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000900300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 284.126359][T13087] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 284.134334][T13087] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 284.142300][T13087] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 284.150271][T13087] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x9, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48c00900300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:34 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x3601, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20000120, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:34 executing program 4 (fault-call:13 fault-nth:1): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000600)=0xe0f) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r8, r6, r7) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x7f, 0x4, &(0x7f0000000400)=[{&(0x7f00000000c0)="b8f112e8c3e6de659ccc62d6962fea137f9e657561c5a2154c3a5e9696a6b548d4c747d96d5fd02c57be5432f7abf6a35c055d0c6da8586a771a6924d44090ce82d9035d30dc39ce7065e28eb84ee4a8bfb2358410e8c3a2a0e5c1207eba15eefa6804b5f563ab02c5e93a9f4ec775", 0x6f, 0x6}, {&(0x7f00000001c0)="f999e580376e3c222e41274553e424bb497cc3ef47c1050a9076b276860f0ac8c483faff67cce1ebcefbd58e744fe91c0a21a876aa4d4eef2d286b820b02cfe77faad4f737664871f72e8eba216e49561c3f3c6ce3cfefa0df618d49a9160d3509cbf828a5389b61827db478abbc105f709ff09af4ca1f6200939fd3ce5aabe25ba99c32c28e7ab8e2759524dd61fff6fcf4d1dae22af4b04d67212860a25a9a1a5a8b9f84d95969b75a80ed196bab9407677e267971f6659422a613b6998bf79c35feb15fa350bf460d4edb1378354e7b4352924e9268c91cd8e7cf2d003c3c9ca802", 0xe3, 0x8}, {&(0x7f00000002c0)="55e587d230aae8b26d639e897eb98e0ef602a28e64b64d7b8d40add5d6936bd73e264f606ebfd51f539c952655150c53", 0x30, 0x2}, {&(0x7f0000000300)="b49acd6dd3cb9b4a7e73da500e235252a9d8bc1b2771fedc5ba8077933158f88cb76a0bd37609354cb9428962e0fde4b7c3c5fe0e346c67c92bd8a9405e751d20c2b5f1592a6251e554fb8626e347d0cb6c504718ab5cae20c1633107d9e45abd2ceb4fed632a4b1b1a7c0f9e07a79c0d6fc488a6b8afd0bc30dddc58ca2888f01448b3595dff5940078a8d05bed0fab84fb78a0df003ce2554d65586df4f199f66daf828edad25abdf5486354b49b027a6bf0009adcb853374a5e71519d2b9a0892", 0xc2, 0x2}], 0x86004, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r2}}, {@uid={'uid', 0x3d, r4}}, {@gid={'gid', 0x3d, r7}}, {@utf8='utf8'}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}], [{@obj_role={'obj_role', 0x3d, '%'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@pcr={'pcr', 0x3d, 0x206}}, {@subj_user={'subj_user', 0x3d, '['}}, {@dont_measure='dont_measure'}]}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000640)='syz0\x00') 02:24:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48c10900300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:34 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x6000, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xa, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:34 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0xc00e, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 284.802184][T13122] FAULT_INJECTION: forcing a failure. [ 284.802184][T13122] name failslab, interval 1, probability 0, space 0, times 0 02:24:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xc, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 284.846627][T13122] CPU: 0 PID: 13122 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 284.855470][T13122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.865529][T13122] Call Trace: [ 284.868826][T13122] dump_stack+0x1f0/0x31e [ 284.873247][T13122] should_fail+0x38a/0x4e0 [ 284.877673][T13122] should_failslab+0x5/0x20 [ 284.882189][T13122] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 284.887913][T13122] ? __kmalloc_node_track_caller+0x37/0x60 02:24:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xf, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 284.893725][T13122] __kmalloc_node_track_caller+0x37/0x60 [ 284.899361][T13122] ? sk_stream_alloc_skb+0x418/0xa60 [ 284.904824][T13122] __alloc_skb+0xde/0x4f0 [ 284.909168][T13122] sk_stream_alloc_skb+0x418/0xa60 [ 284.914287][T13122] tcp_sendmsg_locked+0xe5c/0x3ed0 [ 284.919422][T13122] ? lock_acquire+0x160/0x720 [ 284.924131][T13122] ? inet_send_prepare+0x250/0x250 [ 284.929252][T13122] tcp_sendmsg+0x2c/0x40 [ 284.933503][T13122] ? inet_send_prepare+0x250/0x250 [ 284.938610][T13122] __sys_sendto+0x429/0x5c0 02:24:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x10, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 284.943133][T13122] ? ksys_write+0x1b1/0x220 [ 284.947658][T13122] ? check_preemption_disabled+0x40/0x240 [ 284.953378][T13122] ? check_preemption_disabled+0x40/0x240 [ 284.959104][T13122] __x64_sys_sendto+0xda/0xf0 [ 284.963807][T13122] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 284.969874][T13122] do_syscall_64+0x73/0xe0 [ 284.974296][T13122] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 284.980188][T13122] RIP: 0033:0x45cb19 [ 284.984075][T13122] Code: Bad RIP value. [ 284.988135][T13122] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 02:24:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x60, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:34 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x34000, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 284.996549][T13122] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 285.004519][T13122] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 285.012576][T13122] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 285.020548][T13122] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 285.028518][T13122] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x7ffff000, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:34 executing program 4 (fault-call:13 fault-nth:2): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 285.441137][T13165] FAULT_INJECTION: forcing a failure. [ 285.441137][T13165] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 285.454907][T13165] CPU: 0 PID: 13165 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 285.463573][T13165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.473625][T13165] Call Trace: [ 285.476913][T13165] dump_stack+0x1f0/0x31e [ 285.481228][T13165] should_fail+0x38a/0x4e0 [ 285.485624][T13165] prepare_alloc_pages+0x28c/0x4a0 [ 285.490732][T13165] __alloc_pages_nodemask+0xbc/0x5e0 [ 285.496016][T13165] skb_page_frag_refill+0x2a4/0x480 [ 285.501190][T13165] sk_page_frag_refill+0x48/0x200 [ 285.506196][T13165] tcp_sendmsg_locked+0x138f/0x3ed0 [ 285.511409][T13165] ? lock_acquire+0x160/0x720 [ 285.516105][T13165] ? inet_send_prepare+0x250/0x250 [ 285.521199][T13165] tcp_sendmsg+0x2c/0x40 [ 285.525419][T13165] ? inet_send_prepare+0x250/0x250 [ 285.530515][T13165] __sys_sendto+0x429/0x5c0 [ 285.535031][T13165] ? ksys_write+0x1b1/0x220 [ 285.539535][T13165] ? check_preemption_disabled+0x40/0x240 [ 285.545237][T13165] ? check_preemption_disabled+0x40/0x240 [ 285.550948][T13165] __x64_sys_sendto+0xda/0xf0 [ 285.555666][T13165] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.561814][T13165] do_syscall_64+0x73/0xe0 [ 285.566211][T13165] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.572088][T13165] RIP: 0033:0x45cb19 [ 285.575968][T13165] Code: Bad RIP value. [ 285.580017][T13165] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 285.588404][T13165] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 285.596376][T13165] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 285.604341][T13165] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 285.612290][T13165] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 285.620259][T13165] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:35 executing program 2: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48c20900300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x1a9, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xfffffdef, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x400300, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:35 executing program 4 (fault-call:13 fault-nth:3): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x300, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000a00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:35 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x1000000, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x500, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 286.002481][T13181] FAULT_INJECTION: forcing a failure. [ 286.002481][T13181] name failslab, interval 1, probability 0, space 0, times 0 [ 286.050768][T13181] CPU: 1 PID: 13181 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 286.059478][T13181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.069530][T13181] Call Trace: [ 286.072823][T13181] dump_stack+0x1f0/0x31e [ 286.077158][T13181] should_fail+0x38a/0x4e0 [ 286.081579][T13181] should_failslab+0x5/0x20 [ 286.086079][T13181] kmem_cache_alloc_node+0x64/0x290 [ 286.091277][T13181] ? __alloc_skb+0x94/0x4f0 [ 286.095782][T13181] __alloc_skb+0x94/0x4f0 [ 286.100125][T13181] ? ktime_get+0x4a/0x100 [ 286.104456][T13181] sk_stream_alloc_skb+0x418/0xa60 [ 286.109569][T13181] tcp_write_xmit+0xf33/0x7720 [ 286.114367][T13181] tcp_sendmsg_locked+0x1f95/0x3ed0 [ 286.119682][T13181] ? inet_send_prepare+0x250/0x250 [ 286.124797][T13181] tcp_sendmsg+0x2c/0x40 [ 286.129041][T13181] ? inet_send_prepare+0x250/0x250 [ 286.134219][T13181] __sys_sendto+0x429/0x5c0 [ 286.138734][T13181] ? ksys_write+0x1b1/0x220 [ 286.143226][T13181] ? check_preemption_disabled+0x40/0x240 02:24:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000b00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 286.148939][T13181] ? check_preemption_disabled+0x40/0x240 [ 286.154659][T13181] __x64_sys_sendto+0xda/0xf0 [ 286.159331][T13181] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 286.165388][T13181] do_syscall_64+0x73/0xe0 [ 286.169802][T13181] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 286.175686][T13181] RIP: 0033:0x45cb19 [ 286.179569][T13181] Code: Bad RIP value. [ 286.183621][T13181] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 286.192021][T13181] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 02:24:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb02, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 286.200070][T13181] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 286.208046][T13181] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 286.216012][T13181] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 286.223977][T13181] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x600, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x2000000, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000c00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:36 executing program 4 (fault-call:13 fault-nth:4): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb05, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x40}, {0x1, 0x8576, 0x3000}, {0x4, 0x9}], 0x3, 0x0) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r2, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xaf}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3dd7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1a}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4804}, 0x8000) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000d00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x3000000, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x900, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 286.841707][T13227] FAULT_INJECTION: forcing a failure. [ 286.841707][T13227] name failslab, interval 1, probability 0, space 0, times 0 02:24:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000e00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 286.903238][T13227] CPU: 1 PID: 13227 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 286.911953][T13227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.922009][T13227] Call Trace: [ 286.925307][T13227] dump_stack+0x1f0/0x31e [ 286.929654][T13227] should_fail+0x38a/0x4e0 [ 286.934080][T13227] should_failslab+0x5/0x20 [ 286.938587][T13227] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 286.944315][T13227] ? __kmalloc_node_track_caller+0x37/0x60 [ 286.950233][T13227] __kmalloc_node_track_caller+0x37/0x60 [ 286.955871][T13227] ? sk_stream_alloc_skb+0x418/0xa60 [ 286.961162][T13227] __alloc_skb+0xde/0x4f0 [ 286.965502][T13227] sk_stream_alloc_skb+0x418/0xa60 [ 286.970623][T13227] tcp_write_xmit+0xf33/0x7720 [ 286.975445][T13227] tcp_sendmsg_locked+0x1f95/0x3ed0 [ 286.980697][T13227] ? inet_send_prepare+0x250/0x250 [ 286.985810][T13227] tcp_sendmsg+0x2c/0x40 [ 286.990061][T13227] ? inet_send_prepare+0x250/0x250 [ 286.995171][T13227] __sys_sendto+0x429/0x5c0 [ 286.999690][T13227] ? ksys_write+0x1b1/0x220 [ 287.004197][T13227] ? check_preemption_disabled+0x40/0x240 [ 287.009921][T13227] ? check_preemption_disabled+0x40/0x240 [ 287.015649][T13227] __x64_sys_sendto+0xda/0xf0 [ 287.020334][T13227] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 287.026405][T13227] do_syscall_64+0x73/0xe0 [ 287.030826][T13227] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 287.036717][T13227] RIP: 0033:0x45cb19 [ 287.040602][T13227] Code: Bad RIP value. [ 287.044659][T13227] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 02:24:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000f00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xa00, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x4000000, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 287.053162][T13227] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 287.061128][T13227] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 287.069106][T13227] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 287.077081][T13227] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 287.085051][T13227] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb06, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:36 executing program 4 (fault-call:13 fault-nth:5): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xc00, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x5000000, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = getpid() ioprio_set$pid(0x1, r2, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x549120, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@mcast2, 0x0}, &(0x7f0000000340)=0x14) recvfrom$packet(r3, &(0x7f0000000280)=""/78, 0x4e, 0x22, &(0x7f0000000380)={0x11, 0x19, r4, 0x1, 0x62, 0x6, @local}, 0x14) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="bc0000002c00200027bd7000fedb03634d5520003000a50093800800", @ANYRES32=r2, @ANYBLOB="f33f5b7ea789c8745ffa51deb23ed64f29da0f026d94d181a6681e6823f8d11f0e00463cd858c8863bcfdf8b47c9817daf1b5ff6035c028f10d66d517a1c98db790e498fad5f74d2743285de59fa97d3e025560cb0951b324c4ed733cc2cc81c036c809c613182c66e9d4f6411f5bbc6eb3bf85b251f6d6e9603b79d2a8e681344140ad63873a3abf9b7d5b6100c0023009000"/156], 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48001100300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xf00, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 287.381918][T13267] FAULT_INJECTION: forcing a failure. [ 287.381918][T13267] name failslab, interval 1, probability 0, space 0, times 0 [ 287.394888][T13267] CPU: 0 PID: 13267 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 287.403555][T13267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.413615][T13267] Call Trace: [ 287.416913][T13267] dump_stack+0x1f0/0x31e [ 287.421252][T13267] should_fail+0x38a/0x4e0 [ 287.425682][T13267] ? skb_clone+0x1b2/0x370 [ 287.430107][T13267] should_failslab+0x5/0x20 [ 287.434612][T13267] kmem_cache_alloc+0x53/0x2d0 [ 287.439465][T13267] skb_clone+0x1b2/0x370 [ 287.443713][T13267] dev_queue_xmit_nit+0x2c9/0xb00 [ 287.448752][T13267] dev_hard_start_xmit+0x130/0x3d0 [ 287.453875][T13267] sch_direct_xmit+0x1f0/0xd40 [ 287.458656][T13267] __dev_queue_xmit+0x1b7e/0x2940 [ 287.463687][T13267] ? ip_finish_output2+0x13dd/0x1820 [ 287.468992][T13267] ip_finish_output2+0x13dd/0x1820 [ 287.474111][T13267] ? __ip_finish_output+0x1e5/0x4c0 [ 287.479312][T13267] __ip_queue_xmit+0x104b/0x1a30 [ 287.484252][T13267] __tcp_transmit_skb+0x1bf3/0x3090 [ 287.490089][T13267] tcp_write_xmit+0x16b1/0x7720 [ 287.494991][T13267] tcp_sendmsg_locked+0x1f95/0x3ed0 [ 287.500237][T13267] ? inet_send_prepare+0x250/0x250 [ 287.505344][T13267] tcp_sendmsg+0x2c/0x40 [ 287.509588][T13267] ? inet_send_prepare+0x250/0x250 [ 287.514697][T13267] __sys_sendto+0x429/0x5c0 [ 287.519214][T13267] ? ksys_write+0x1b1/0x220 [ 287.523722][T13267] ? check_preemption_disabled+0x40/0x240 [ 287.529961][T13267] ? check_preemption_disabled+0x40/0x240 [ 287.535689][T13267] __x64_sys_sendto+0xda/0xf0 [ 287.540382][T13267] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 287.546491][T13267] do_syscall_64+0x73/0xe0 [ 287.550908][T13267] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 287.556817][T13267] RIP: 0033:0x45cb19 [ 287.560701][T13267] Code: Bad RIP value. [ 287.564763][T13267] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 287.573193][T13267] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 02:24:36 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x8000000, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48001200300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48002000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 287.581158][T13267] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 287.589128][T13267] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 287.597092][T13267] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 287.605053][T13267] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x4788, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48002500300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb08, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:37 executing program 4 (fault-call:13 fault-nth:6): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:37 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x9000000, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48012a00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 288.018267][T13304] FAULT_INJECTION: forcing a failure. [ 288.018267][T13304] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 288.032120][T13304] CPU: 1 PID: 13304 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 288.040983][T13304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.051027][T13304] Call Trace: [ 288.054313][T13304] dump_stack+0x1f0/0x31e [ 288.058631][T13304] should_fail+0x38a/0x4e0 [ 288.063044][T13304] prepare_alloc_pages+0x28c/0x4a0 [ 288.068154][T13304] __alloc_pages_nodemask+0xbc/0x5e0 [ 288.073455][T13304] skb_page_frag_refill+0x2a4/0x480 [ 288.078662][T13304] sk_page_frag_refill+0x48/0x200 [ 288.083692][T13304] tcp_sendmsg_locked+0x138f/0x3ed0 [ 288.088938][T13304] ? inet_send_prepare+0x250/0x250 [ 288.094049][T13304] tcp_sendmsg+0x2c/0x40 [ 288.098291][T13304] ? inet_send_prepare+0x250/0x250 [ 288.103396][T13304] __sys_sendto+0x429/0x5c0 [ 288.107916][T13304] ? ksys_write+0x1b1/0x220 [ 288.112425][T13304] ? check_preemption_disabled+0x40/0x240 [ 288.118136][T13304] ? check_preemption_disabled+0x40/0x240 [ 288.123838][T13304] __x64_sys_sendto+0xda/0xf0 [ 288.128629][T13304] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.134693][T13304] do_syscall_64+0x73/0xe0 [ 288.139112][T13304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.145001][T13304] RIP: 0033:0x45cb19 [ 288.148884][T13304] Code: Bad RIP value. [ 288.152977][T13304] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 288.161380][T13304] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 288.169334][T13304] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 288.177300][T13304] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 288.185251][T13304] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 288.193227][T13304] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48884700300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x4888, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb09, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:37 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0xf000000, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:37 executing program 4 (fault-call:13 fault-nth:7): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:37 executing program 2: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0xbf94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe, 0x0, 0x5, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000001c0)) r4 = dup(r1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) setsockopt$sock_void(r1, 0x1, 0x36, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000000c0)={0x9a0000, 0x1000, 0x10001, r5, 0x0, &(0x7f0000000040)={0x9909cd, 0x1c, [], @p_u32=&(0x7f0000000000)=0x2}}) connect$nfc_raw(r7, &(0x7f0000000100)={0x27, 0x1, 0x2, 0x3}, 0x10) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:37 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x36010000, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x5865, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48004800300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 288.521798][T13320] FAULT_INJECTION: forcing a failure. [ 288.521798][T13320] name failslab, interval 1, probability 0, space 0, times 0 [ 288.592510][T13320] CPU: 1 PID: 13320 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 288.601221][T13320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.611269][T13320] Call Trace: [ 288.614551][T13320] dump_stack+0x1f0/0x31e [ 288.618890][T13320] should_fail+0x38a/0x4e0 [ 288.623319][T13320] should_failslab+0x5/0x20 [ 288.627809][T13320] kmem_cache_alloc_node+0x64/0x290 [ 288.632990][T13320] ? __alloc_skb+0x94/0x4f0 [ 288.637493][T13320] __alloc_skb+0x94/0x4f0 [ 288.641808][T13320] ? ktime_get+0x4a/0x100 [ 288.646126][T13320] sk_stream_alloc_skb+0x418/0xa60 [ 288.651228][T13320] tcp_write_xmit+0xf33/0x7720 [ 288.656034][T13320] __tcp_push_pending_frames+0x8f/0x300 [ 288.661569][T13320] tcp_sendmsg_locked+0x1f7b/0x3ed0 [ 288.666814][T13320] ? inet_send_prepare+0x250/0x250 [ 288.671920][T13320] tcp_sendmsg+0x2c/0x40 [ 288.676404][T13320] ? inet_send_prepare+0x250/0x250 [ 288.681496][T13320] __sys_sendto+0x429/0x5c0 [ 288.685992][T13320] ? ksys_write+0x1b1/0x220 [ 288.690488][T13320] ? check_preemption_disabled+0x40/0x240 [ 288.696272][T13320] ? check_preemption_disabled+0x40/0x240 [ 288.701977][T13320] __x64_sys_sendto+0xda/0xf0 [ 288.706638][T13320] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.712683][T13320] do_syscall_64+0x73/0xe0 [ 288.717097][T13320] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.722980][T13320] RIP: 0033:0x45cb19 [ 288.726849][T13320] Code: Bad RIP value. [ 288.730893][T13320] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 02:24:38 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x60000000, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 288.739281][T13320] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 288.747233][T13320] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 288.755184][T13320] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 288.763135][T13320] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 288.771086][T13320] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48884800300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:38 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x9effffff, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x6000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48004c00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb0a, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:38 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0xc00e0000, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:38 executing program 4 (fault-call:13 fault-nth:8): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 289.311797][T13363] FAULT_INJECTION: forcing a failure. [ 289.311797][T13363] name failslab, interval 1, probability 0, space 0, times 0 [ 289.324864][T13363] CPU: 1 PID: 13363 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 289.333528][T13363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.343580][T13363] Call Trace: [ 289.346933][T13363] dump_stack+0x1f0/0x31e [ 289.351259][T13363] should_fail+0x38a/0x4e0 [ 289.355656][T13363] should_failslab+0x5/0x20 [ 289.360134][T13363] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 289.365836][T13363] ? __kmalloc_node_track_caller+0x37/0x60 [ 289.371623][T13363] __kmalloc_node_track_caller+0x37/0x60 [ 289.377231][T13363] ? sk_stream_alloc_skb+0x418/0xa60 [ 289.382498][T13363] __alloc_skb+0xde/0x4f0 [ 289.386808][T13363] sk_stream_alloc_skb+0x418/0xa60 [ 289.391896][T13363] tcp_write_xmit+0xf33/0x7720 [ 289.396665][T13363] __tcp_push_pending_frames+0x8f/0x300 [ 289.402188][T13363] tcp_sendmsg_locked+0x1f7b/0x3ed0 [ 289.407397][T13363] ? inet_send_prepare+0x250/0x250 [ 289.414143][T13363] tcp_sendmsg+0x2c/0x40 [ 289.419702][T13363] ? inet_send_prepare+0x250/0x250 [ 289.424801][T13363] __sys_sendto+0x429/0x5c0 [ 289.429301][T13363] ? ksys_write+0x1b1/0x220 [ 289.433782][T13363] ? check_preemption_disabled+0x40/0x240 [ 289.439482][T13363] ? check_preemption_disabled+0x40/0x240 [ 289.445188][T13363] __x64_sys_sendto+0xda/0xf0 [ 289.449869][T13363] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 289.455941][T13363] do_syscall_64+0x73/0xe0 [ 289.460345][T13363] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 289.466297][T13363] RIP: 0033:0x45cb19 [ 289.470160][T13363] Code: Bad RIP value. [ 289.474201][T13363] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 289.482610][T13363] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 289.490565][T13363] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 289.498520][T13363] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 289.507421][T13363] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 289.515383][T13363] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x6558, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48655800300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:39 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0xefffffff, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb0b, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:39 executing program 4 (fault-call:13 fault-nth:9): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x8100, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48006000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:39 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0xf0ffffff, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 289.841686][T13380] FAULT_INJECTION: forcing a failure. [ 289.841686][T13380] name failslab, interval 1, probability 0, space 0, times 0 [ 289.854384][T13380] CPU: 0 PID: 13380 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 289.863060][T13380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.873118][T13380] Call Trace: [ 289.876422][T13380] dump_stack+0x1f0/0x31e [ 289.880765][T13380] should_fail+0x38a/0x4e0 [ 289.885191][T13380] ? skb_clone+0x1b2/0x370 02:24:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48586500300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 289.889742][T13380] should_failslab+0x5/0x20 [ 289.894259][T13380] kmem_cache_alloc+0x53/0x2d0 [ 289.899034][T13380] skb_clone+0x1b2/0x370 [ 289.903285][T13380] dev_queue_xmit_nit+0x2c9/0xb00 [ 289.908325][T13380] dev_hard_start_xmit+0x130/0x3d0 [ 289.913450][T13380] sch_direct_xmit+0x1f0/0xd40 [ 289.918234][T13380] __dev_queue_xmit+0x1b7e/0x2940 [ 289.923271][T13380] ? ip_finish_output2+0x13dd/0x1820 [ 289.928572][T13380] ip_finish_output2+0x13dd/0x1820 [ 289.933691][T13380] ? __ip_finish_output+0x1e5/0x4c0 [ 289.938896][T13380] __ip_queue_xmit+0x104b/0x1a30 [ 289.944131][T13380] __tcp_transmit_skb+0x1bf3/0x3090 [ 289.949377][T13380] tcp_write_xmit+0x16b1/0x7720 [ 289.954402][T13380] __tcp_push_pending_frames+0x8f/0x300 [ 289.959956][T13380] tcp_sendmsg_locked+0x1f7b/0x3ed0 [ 289.965221][T13380] ? inet_send_prepare+0x250/0x250 [ 289.970336][T13380] tcp_sendmsg+0x2c/0x40 [ 289.974585][T13380] ? inet_send_prepare+0x250/0x250 [ 289.979708][T13380] __sys_sendto+0x429/0x5c0 [ 289.984233][T13380] ? ksys_write+0x1b1/0x220 [ 289.988748][T13380] ? check_preemption_disabled+0x40/0x240 [ 289.994474][T13380] ? check_preemption_disabled+0x40/0x240 [ 290.000209][T13380] __x64_sys_sendto+0xda/0xf0 [ 290.004892][T13380] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 290.010962][T13380] do_syscall_64+0x73/0xe0 [ 290.015383][T13380] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 290.021275][T13380] RIP: 0033:0x45cb19 [ 290.025164][T13380] Code: Bad RIP value. [ 290.029314][T13380] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 02:24:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x8847, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48006800300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 290.037730][T13380] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 290.045960][T13380] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 290.053931][T13380] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 290.061902][T13380] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 290.071954][T13380] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:40 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000002c0)={0x5, 0x7, 0x2}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x75b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000380)={0x9, 0x0, 0x6001, 0x6, 0x87c8, {0x1ff, 0x1ff}, 0x1}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) dup(r3) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="696e6465783d6f4b2c78696e6f3d6f6e2c6f6270653d402d2c336d6163000073726f6f74392c7569643eae1499c79001b24a1b03e47c802525d4d8c30100008000000000f3bd97c47d70f1c324ae670fdf3368be46897427c9ef70ca1e222ad191c8b09ced1b1f906cad41315471bccef063f3471f94934597b0b85ce253718f74f40cca0abd7c8b5147b79ad485d56b6e8052a5bccdc06d989e8bd8c746a29feeb4157d5721c95f7ca80430883a095eef0e2dfc1dd0c0c66bf795d325", @ANYRESDEC=r2, @ANYBLOB=',smackfshat=,dont_appraise,permit_directio,euid=', @ANYRESDEC=r4, @ANYBLOB=',smackfstransmute=@\\,\x00']) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:40 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0xffffff7f, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb10, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x8848, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48006c00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:40 executing program 4 (fault-call:13 fault-nth:10): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xa901, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 290.763967][T13416] FAULT_INJECTION: forcing a failure. [ 290.763967][T13416] name failslab, interval 1, probability 0, space 0, times 0 [ 290.791763][T13416] CPU: 1 PID: 13416 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 290.803086][T13416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.813146][T13416] Call Trace: [ 290.816444][T13416] dump_stack+0x1f0/0x31e [ 290.820886][T13416] should_fail+0x38a/0x4e0 [ 290.825320][T13416] should_failslab+0x5/0x20 [ 290.829826][T13416] kmem_cache_alloc_node+0x64/0x290 [ 290.835039][T13416] ? __alloc_skb+0x94/0x4f0 [ 290.839552][T13416] __alloc_skb+0x94/0x4f0 [ 290.843981][T13416] __tcp_send_ack+0x9a/0x580 [ 290.848585][T13416] tcp_rcv_established+0x1539/0x2030 [ 290.853897][T13416] tcp_v4_do_rcv+0x398/0x860 [ 290.858497][T13416] __release_sock+0x1b2/0x480 [ 290.863189][T13416] release_sock+0x5d/0x1c0 [ 290.867877][T13416] sk_stream_wait_memory+0x62e/0xcb0 [ 290.873186][T13416] ? wait_woken+0x240/0x240 [ 290.877728][T13416] tcp_sendmsg_locked+0xc25/0x3ed0 [ 290.882903][T13416] ? inet_send_prepare+0x250/0x250 [ 290.888277][T13416] tcp_sendmsg+0x2c/0x40 [ 290.892525][T13416] ? inet_send_prepare+0x250/0x250 [ 290.897634][T13416] __sys_sendto+0x429/0x5c0 [ 290.902170][T13416] ? ksys_write+0x1b1/0x220 [ 290.906683][T13416] ? check_preemption_disabled+0x40/0x240 [ 290.912404][T13416] ? check_preemption_disabled+0x40/0x240 [ 290.918136][T13416] __x64_sys_sendto+0xda/0xf0 [ 290.922822][T13416] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 290.928912][T13416] do_syscall_64+0x73/0xe0 [ 290.933336][T13416] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 290.939229][T13416] RIP: 0033:0x45cb19 [ 290.943119][T13416] Code: Bad RIP value. [ 290.947185][T13416] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 290.955597][T13416] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 02:24:40 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0xffffff9e, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x34000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:40 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0xffffffef, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48007400300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x400300, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 290.963915][T13416] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 290.971887][T13416] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 290.979859][T13416] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 290.987830][T13416] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb11, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:41 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0xfffffff0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48007a00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x1000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:41 executing program 4 (fault-call:13 fault-nth:11): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x2000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48008100300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:41 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x2}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x3000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb12, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 291.830078][T13457] FAULT_INJECTION: forcing a failure. [ 291.830078][T13457] name failslab, interval 1, probability 0, space 0, times 0 02:24:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48478800300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 291.886597][T13457] CPU: 0 PID: 13457 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 291.895315][T13457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.905379][T13457] Call Trace: [ 291.908681][T13457] dump_stack+0x1f0/0x31e [ 291.913028][T13457] should_fail+0x38a/0x4e0 [ 291.917459][T13457] should_failslab+0x5/0x20 [ 291.921964][T13457] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 291.927701][T13457] ? __kmalloc_node_track_caller+0x37/0x60 [ 291.933510][T13457] __kmalloc_node_track_caller+0x37/0x60 [ 291.939146][T13457] ? __tcp_send_ack+0x9a/0x580 [ 291.943914][T13457] __alloc_skb+0xde/0x4f0 [ 291.948252][T13457] __tcp_send_ack+0x9a/0x580 [ 291.953109][T13457] tcp_rcv_established+0x1539/0x2030 [ 291.958413][T13457] tcp_v4_do_rcv+0x398/0x860 [ 291.963013][T13457] __release_sock+0x1b2/0x480 [ 291.967707][T13457] release_sock+0x5d/0x1c0 [ 291.972131][T13457] sk_stream_wait_memory+0x62e/0xcb0 [ 291.977440][T13457] ? wait_woken+0x240/0x240 [ 291.981953][T13457] tcp_sendmsg_locked+0xc25/0x3ed0 [ 291.987194][T13457] ? inet_send_prepare+0x250/0x250 [ 291.992302][T13457] tcp_sendmsg+0x2c/0x40 [ 291.996543][T13457] ? inet_send_prepare+0x250/0x250 [ 292.001649][T13457] __sys_sendto+0x429/0x5c0 [ 292.006166][T13457] ? ksys_write+0x1b1/0x220 [ 292.010674][T13457] ? check_preemption_disabled+0x40/0x240 [ 292.016419][T13457] ? check_preemption_disabled+0x40/0x240 [ 292.022146][T13457] __x64_sys_sendto+0xda/0xf0 [ 292.026833][T13457] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 292.032897][T13457] do_syscall_64+0x73/0xe0 [ 292.037306][T13457] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 292.043185][T13457] RIP: 0033:0x45cb19 [ 292.047059][T13457] Code: Bad RIP value. [ 292.051116][T13457] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 292.059518][T13457] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 292.067475][T13457] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 292.075434][T13457] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 292.083392][T13457] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 292.091345][T13457] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x9) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) recvfrom$phonet(r5, &(0x7f00000001c0)=""/120, 0x78, 0x10040, &(0x7f0000000040)={0x23, 0x9, 0x4, 0x2}, 0x10) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x0, 0x3, 0x1, 0xf9, 0x0, 0x20, 0xaab66, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0xc28, 0x5, 0x8, 0x1, 0x9, 0x7, 0x1ff}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x4000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48488800300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:42 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x3}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:42 executing program 4 (fault-call:13 fault-nth:12): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb13, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48d19800300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 292.762868][T13491] FAULT_INJECTION: forcing a failure. [ 292.762868][T13491] name failslab, interval 1, probability 0, space 0, times 0 [ 292.775586][T13491] CPU: 1 PID: 13491 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 292.784259][T13491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.794314][T13491] Call Trace: [ 292.797626][T13491] dump_stack+0x1f0/0x31e [ 292.801964][T13491] should_fail+0x38a/0x4e0 [ 292.806387][T13491] ? skb_clone+0x1b2/0x370 [ 292.810803][T13491] should_failslab+0x5/0x20 [ 292.815321][T13491] kmem_cache_alloc+0x53/0x2d0 [ 292.820271][T13491] skb_clone+0x1b2/0x370 [ 292.824868][T13491] dev_queue_xmit_nit+0x2c9/0xb00 [ 292.829904][T13491] dev_hard_start_xmit+0x130/0x3d0 [ 292.835026][T13491] sch_direct_xmit+0x1f0/0xd40 [ 292.839808][T13491] __dev_queue_xmit+0x1b7e/0x2940 [ 292.844848][T13491] ? ip_finish_output2+0x13dd/0x1820 [ 292.850145][T13491] ip_finish_output2+0x13dd/0x1820 [ 292.855257][T13491] ? __ip_finish_output+0x394/0x4c0 [ 292.860459][T13491] __ip_queue_xmit+0x104b/0x1a30 [ 292.865411][T13491] __tcp_transmit_skb+0x1bf3/0x3090 [ 292.870653][T13491] tcp_rcv_established+0x1539/0x2030 [ 292.875966][T13491] tcp_v4_do_rcv+0x398/0x860 [ 292.880563][T13491] __release_sock+0x1b2/0x480 [ 292.885251][T13491] release_sock+0x5d/0x1c0 [ 292.889672][T13491] sk_stream_wait_memory+0x62e/0xcb0 [ 292.894975][T13491] ? wait_woken+0x240/0x240 [ 292.899497][T13491] tcp_sendmsg_locked+0xc25/0x3ed0 [ 292.904651][T13491] ? inet_send_prepare+0x250/0x250 [ 292.909768][T13491] tcp_sendmsg+0x2c/0x40 [ 292.914017][T13491] ? inet_send_prepare+0x250/0x250 [ 292.919132][T13491] __sys_sendto+0x429/0x5c0 [ 292.923654][T13491] ? ksys_write+0x1b1/0x220 [ 292.928162][T13491] ? check_preemption_disabled+0x40/0x240 [ 292.933884][T13491] ? check_preemption_disabled+0x40/0x240 [ 292.939715][T13491] __x64_sys_sendto+0xda/0xf0 [ 292.944407][T13491] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 292.950475][T13491] do_syscall_64+0x73/0xe0 [ 292.954897][T13491] entry_SYSCALL_64_after_hwframe+0x44/0xa9 02:24:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x5000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:42 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x4}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:42 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x5}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:42 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x6}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 292.960914][T13491] RIP: 0033:0x45cb19 [ 292.964803][T13491] Code: Bad RIP value. [ 292.968868][T13491] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 292.977275][T13491] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 292.985242][T13491] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 292.993820][T13491] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 293.001788][T13491] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 293.009764][T13491] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4809c000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) sendto$llc(r1, &(0x7f00000001c0)="1144fa011c8c496dd8607a02bc1f6cbc6b78be2a3adf335541c4ba9abf4105b1004a39cf7ad42a9330b96e2f1294209e790c104fd94cb97648ad3b97168036641cd18020ccaf135dbcd29e4290bb4f148cef59aae3d309c063d6da8ef1d04ea28fa902b4262b40e0dab0b297be31f6db7feef18710f1760487020eeaf153020dc6ae60996dc3e9b5f434dab9cc11decebac8300c4729157fb50eb91f7315c7bd42ea2b106af36e48ff331b59046a33892fd44438b88018da52ff3df5b5927949019d2ba68aa85c9a7629ddc8104b087a30dbee8ebcc5b74930ee", 0xda, 0x4000004, &(0x7f0000000000)={0x1a, 0x324, 0x4, 0x2, 0x2, 0x3, @remote}, 0x10) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:43 executing program 4 (fault-call:13 fault-nth:13): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x6000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:43 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:43 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x7}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4809c100300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x8000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4809c200300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 294.032343][T13537] FAULT_INJECTION: forcing a failure. [ 294.032343][T13537] name failslab, interval 1, probability 0, space 0, times 0 [ 294.077612][T13537] CPU: 1 PID: 13537 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 294.086316][T13537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.096377][T13537] Call Trace: [ 294.099672][T13537] dump_stack+0x1f0/0x31e [ 294.104011][T13537] should_fail+0x38a/0x4e0 [ 294.108432][T13537] should_failslab+0x5/0x20 [ 294.112933][T13537] kmem_cache_alloc_node+0x64/0x290 [ 294.118132][T13537] ? __alloc_skb+0x94/0x4f0 [ 294.122641][T13537] __alloc_skb+0x94/0x4f0 [ 294.126978][T13537] __tcp_send_ack+0x9a/0x580 [ 294.131568][T13537] ? tcp_data_snd_check+0xd3/0x2b0 [ 294.136708][T13537] tcp_rcv_established+0x966/0x2030 [ 294.141935][T13537] tcp_v4_do_rcv+0x398/0x860 [ 294.146534][T13537] __release_sock+0x1b2/0x480 [ 294.151232][T13537] release_sock+0x5d/0x1c0 [ 294.155653][T13537] sk_stream_wait_memory+0x62e/0xcb0 [ 294.160956][T13537] ? wait_woken+0x240/0x240 [ 294.165466][T13537] tcp_sendmsg_locked+0xc25/0x3ed0 [ 294.170621][T13537] ? inet_send_prepare+0x250/0x250 [ 294.175727][T13537] tcp_sendmsg+0x2c/0x40 [ 294.179969][T13537] ? inet_send_prepare+0x250/0x250 [ 294.185074][T13537] __sys_sendto+0x429/0x5c0 [ 294.189588][T13537] ? ksys_write+0x1b1/0x220 [ 294.194097][T13537] ? check_preemption_disabled+0x40/0x240 [ 294.199823][T13537] ? check_preemption_disabled+0x40/0x240 [ 294.205546][T13537] __x64_sys_sendto+0xda/0xf0 [ 294.210226][T13537] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 294.216288][T13537] do_syscall_64+0x73/0xe0 [ 294.220703][T13537] entry_SYSCALL_64_after_hwframe+0x44/0xa9 02:24:43 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x8}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x9000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4898d100300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 294.226592][T13537] RIP: 0033:0x45cb19 [ 294.230477][T13537] Code: Bad RIP value. [ 294.234549][T13537] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 294.242953][T13537] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 294.250922][T13537] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 294.258888][T13537] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 294.266861][T13537] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 294.274831][T13537] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:43 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x9}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xa000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:44 executing program 4 (fault-call:13 fault-nth:14): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48d8d100300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:44 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x2, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:44 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0xa}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:44 executing program 2: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x68, r1, 0x5, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, r1, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x780d, 0xfffff39f, 0x84, 0x7fff}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x82) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000040)=r4) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xc000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48d1d800300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:44 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0xb}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 295.161960][T13582] FAULT_INJECTION: forcing a failure. [ 295.161960][T13582] name failslab, interval 1, probability 0, space 0, times 0 02:24:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xf000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 295.213197][T13582] CPU: 0 PID: 13582 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 295.222023][T13582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.232081][T13582] Call Trace: [ 295.235377][T13582] dump_stack+0x1f0/0x31e [ 295.239710][T13582] should_fail+0x38a/0x4e0 [ 295.244132][T13582] should_failslab+0x5/0x20 [ 295.248633][T13582] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 295.254433][T13582] ? __kmalloc_node_track_caller+0x37/0x60 [ 295.260238][T13582] __kmalloc_node_track_caller+0x37/0x60 [ 295.265869][T13582] ? __tcp_send_ack+0x9a/0x580 [ 295.270628][T13582] __alloc_skb+0xde/0x4f0 [ 295.275054][T13582] __tcp_send_ack+0x9a/0x580 [ 295.279647][T13582] ? tcp_data_snd_check+0xd3/0x2b0 [ 295.284771][T13582] tcp_rcv_established+0x966/0x2030 [ 295.289987][T13582] tcp_v4_do_rcv+0x398/0x860 [ 295.294596][T13582] __release_sock+0x1b2/0x480 [ 295.299289][T13582] release_sock+0x5d/0x1c0 [ 295.303709][T13582] sk_stream_wait_memory+0x62e/0xcb0 [ 295.309012][T13582] ? wait_woken+0x240/0x240 02:24:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x10000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 295.313520][T13582] tcp_sendmsg_locked+0xc25/0x3ed0 [ 295.318680][T13582] ? inet_send_prepare+0x250/0x250 [ 295.323876][T13582] tcp_sendmsg+0x2c/0x40 [ 295.328114][T13582] ? inet_send_prepare+0x250/0x250 [ 295.333219][T13582] __sys_sendto+0x429/0x5c0 [ 295.337735][T13582] ? ksys_write+0x1b1/0x220 [ 295.342242][T13582] ? check_preemption_disabled+0x40/0x240 [ 295.347964][T13582] ? check_preemption_disabled+0x40/0x240 [ 295.353689][T13582] __x64_sys_sendto+0xda/0xf0 02:24:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x60000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 295.358368][T13582] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.364441][T13582] do_syscall_64+0x73/0xe0 [ 295.368871][T13582] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.374765][T13582] RIP: 0033:0x45cb19 [ 295.378648][T13582] Code: Bad RIP value. [ 295.382707][T13582] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 295.391112][T13582] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 295.399089][T13582] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 295.407054][T13582] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 295.415020][T13582] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 295.422988][T13582] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000310061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 295.573356][T13608] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:45 executing program 4 (fault-call:13 fault-nth:15): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x3, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:45 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0xc}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x65580000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 295.752762][T13616] FAULT_INJECTION: forcing a failure. [ 295.752762][T13616] name failslab, interval 1, probability 0, space 0, times 0 [ 295.765509][T13616] CPU: 0 PID: 13616 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 295.774271][T13616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.784340][T13616] Call Trace: [ 295.787652][T13616] dump_stack+0x1f0/0x31e [ 295.791985][T13616] should_fail+0x38a/0x4e0 [ 295.796392][T13616] ? skb_clone+0x1b2/0x370 [ 295.800804][T13616] should_failslab+0x5/0x20 [ 295.805290][T13616] kmem_cache_alloc+0x53/0x2d0 [ 295.810063][T13616] skb_clone+0x1b2/0x370 [ 295.814296][T13616] dev_queue_xmit_nit+0x2c9/0xb00 [ 295.819328][T13616] dev_hard_start_xmit+0x130/0x3d0 [ 295.824523][T13616] sch_direct_xmit+0x1f0/0xd40 [ 295.829288][T13616] __dev_queue_xmit+0x1b7e/0x2940 [ 295.834326][T13616] ? ip_finish_output2+0x13dd/0x1820 [ 295.839603][T13616] ip_finish_output2+0x13dd/0x1820 [ 295.844703][T13616] ? __ip_finish_output+0x394/0x4c0 [ 295.849890][T13616] __ip_queue_xmit+0x104b/0x1a30 [ 295.854826][T13616] __tcp_transmit_skb+0x1bf3/0x3090 [ 295.860048][T13616] tcp_rcv_established+0x966/0x2030 [ 295.865267][T13616] tcp_v4_do_rcv+0x398/0x860 [ 295.869863][T13616] __release_sock+0x1b2/0x480 [ 295.874532][T13616] release_sock+0x5d/0x1c0 [ 295.878934][T13616] sk_stream_wait_memory+0x62e/0xcb0 [ 295.884222][T13616] ? wait_woken+0x240/0x240 [ 295.888714][T13616] tcp_sendmsg_locked+0xc25/0x3ed0 [ 295.893865][T13616] ? inet_send_prepare+0x250/0x250 [ 295.898957][T13616] tcp_sendmsg+0x2c/0x40 [ 295.903318][T13616] ? inet_send_prepare+0x250/0x250 [ 295.908418][T13616] __sys_sendto+0x429/0x5c0 [ 295.912928][T13616] ? ksys_write+0x1b1/0x220 [ 295.917532][T13616] ? check_preemption_disabled+0x40/0x240 [ 295.923238][T13616] ? check_preemption_disabled+0x40/0x240 [ 295.928950][T13616] __x64_sys_sendto+0xda/0xf0 [ 295.933752][T13616] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.939806][T13616] do_syscall_64+0x73/0xe0 [ 295.944228][T13616] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.950107][T13616] RIP: 0033:0x45cb19 [ 295.953981][T13616] Code: Bad RIP value. [ 295.958028][T13616] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 295.966421][T13616] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 295.974382][T13616] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 295.982335][T13616] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 295.990287][T13616] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 295.998240][T13616] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x4, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000320061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x81000000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:45 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0xd}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:45 executing program 4 (fault-call:13 fault-nth:16): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000540), 0x4) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000500)={0x0, 0x3, 0x5, [], &(0x7f00000004c0)=0x7f}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1f, 0x4300) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r5, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)={0x288, r5, 0x20, 0x70bd28, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0xfff}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xcd4}, {0x8, 0x13, 0x1}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1000}, {0x6, 0x11, 0x200}, {0x8, 0x13, 0x2}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0xff}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x49}, {0x6, 0x11, 0xfc00}, {0x8, 0x13, 0x6e4}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0xffff3e23}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xbd47}, {0x8, 0x13, 0x7}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x30}, {0x6, 0x11, 0x3ff}, {0x8, 0x13, 0x7fff}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffff7}, {0x6, 0x11, 0x5380}, {0x8, 0x13, 0x10000}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xffff}, {0x8, 0x13, 0x4}, {0x5, 0x14, 0x1}}]}, 0x288}}, 0x40048000) r6 = dup(r2) setsockopt$packet_int(r6, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$SNDRV_PCM_IOCTL_XRUN(r6, 0x4148, 0x0) 02:24:45 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0xe}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 296.424159][T13635] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 02:24:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000730061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 296.470395][T13637] FAULT_INJECTION: forcing a failure. [ 296.470395][T13637] name failslab, interval 1, probability 0, space 0, times 0 02:24:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x88470000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000200300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 296.523960][T13637] CPU: 0 PID: 13637 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 296.532669][T13637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.542724][T13637] Call Trace: [ 296.546012][T13637] dump_stack+0x1f0/0x31e [ 296.550346][T13637] should_fail+0x38a/0x4e0 [ 296.554775][T13637] should_failslab+0x5/0x20 [ 296.559320][T13637] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 296.565038][T13637] ? __kmalloc_node_track_caller+0x37/0x60 02:24:45 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0xf}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 296.570841][T13637] __kmalloc_node_track_caller+0x37/0x60 [ 296.576471][T13637] ? tcp_trim_head+0xfc/0x530 [ 296.581140][T13637] pskb_expand_head+0x10f/0x10d0 [ 296.586079][T13637] ? validate_chain+0x94/0x8920 [ 296.590928][T13637] tcp_trim_head+0xfc/0x530 [ 296.595428][T13637] tcp_ack+0x1a0a/0x6990 [ 296.599719][T13637] tcp_rcv_established+0x6fb/0x2030 [ 296.604924][T13637] ? __release_sock+0xa6/0x480 [ 296.609695][T13637] tcp_v4_do_rcv+0x398/0x860 [ 296.614289][T13637] __release_sock+0x1b2/0x480 [ 296.618973][T13637] release_sock+0x5d/0x1c0 [ 296.623387][T13637] sk_stream_wait_memory+0x62e/0xcb0 [ 296.628680][T13637] ? wait_woken+0x240/0x240 [ 296.633191][T13637] tcp_sendmsg_locked+0xc25/0x3ed0 [ 296.638307][T13637] ? inet_send_prepare+0x250/0x250 [ 296.643487][T13637] tcp_sendmsg+0x2c/0x40 [ 296.647714][T13637] ? inet_send_prepare+0x250/0x250 [ 296.652805][T13637] __sys_sendto+0x429/0x5c0 [ 296.657291][T13637] ? ksys_write+0x1b1/0x220 [ 296.661893][T13637] ? check_preemption_disabled+0x40/0x240 [ 296.667598][T13637] ? check_preemption_disabled+0x40/0x240 [ 296.673316][T13637] __x64_sys_sendto+0xda/0xf0 [ 296.677990][T13637] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 296.684053][T13637] do_syscall_64+0x73/0xe0 [ 296.688471][T13637] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 296.694356][T13637] RIP: 0033:0x45cb19 [ 296.698243][T13637] Code: Bad RIP value. [ 296.702298][T13637] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 296.710704][T13637] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 296.718670][T13637] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 296.726636][T13637] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 296.734604][T13637] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 296.742573][T13637] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:46 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x5, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000300300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000400300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000500300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000600300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:46 executing program 4 (fault-call:13 fault-nth:17): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 297.378469][T13684] FAULT_INJECTION: forcing a failure. [ 297.378469][T13684] name failslab, interval 1, probability 0, space 0, times 0 [ 297.395123][T13684] CPU: 1 PID: 13684 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 297.403820][T13684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.413877][T13684] Call Trace: [ 297.417176][T13684] dump_stack+0x1f0/0x31e [ 297.421572][T13684] should_fail+0x38a/0x4e0 [ 297.425998][T13684] should_failslab+0x5/0x20 [ 297.430497][T13684] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 297.436216][T13684] ? check_preemption_disabled+0x40/0x240 [ 297.441925][T13684] ? __kmalloc_node_track_caller+0x37/0x60 [ 297.447726][T13684] __kmalloc_node_track_caller+0x37/0x60 [ 297.453353][T13684] ? tcp_fragment+0x284/0x15b0 [ 297.458107][T13684] pskb_expand_head+0x10f/0x10d0 [ 297.463053][T13684] tcp_fragment+0x284/0x15b0 [ 297.467646][T13684] ? tcp_established_options+0x43a/0x690 [ 297.473280][T13684] tcp_sacktag_walk+0xb41/0x1c00 [ 297.478216][T13684] ? debug_smp_processor_id+0x5/0x20 [ 297.484306][T13684] tcp_sacktag_write_queue+0x1853/0x31a0 [ 297.489955][T13684] tcp_ack+0x1426/0x6990 [ 297.494244][T13684] ? tcp_validate_incoming+0x76f/0x1f40 [ 297.499810][T13684] tcp_rcv_established+0x6fb/0x2030 [ 297.505007][T13684] ? __release_sock+0xa6/0x480 [ 297.509783][T13684] tcp_v4_do_rcv+0x398/0x860 [ 297.514372][T13684] __release_sock+0x1b2/0x480 [ 297.519054][T13684] release_sock+0x5d/0x1c0 [ 297.523468][T13684] sk_stream_wait_memory+0x62e/0xcb0 [ 297.528767][T13684] ? wait_woken+0x240/0x240 [ 297.533268][T13684] tcp_sendmsg_locked+0xc25/0x3ed0 [ 297.538426][T13684] ? inet_send_prepare+0x250/0x250 [ 297.543527][T13684] tcp_sendmsg+0x2c/0x40 [ 297.547937][T13684] ? inet_send_prepare+0x250/0x250 [ 297.553036][T13684] __sys_sendto+0x429/0x5c0 [ 297.557549][T13684] ? ksys_write+0x1b1/0x220 [ 297.562049][T13684] ? check_preemption_disabled+0x40/0x240 [ 297.567759][T13684] ? check_preemption_disabled+0x40/0x240 [ 297.573485][T13684] __x64_sys_sendto+0xda/0xf0 [ 297.578159][T13684] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 297.584219][T13684] do_syscall_64+0x73/0xe0 [ 297.588632][T13684] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 297.594515][T13684] RIP: 0033:0x45cb19 [ 297.598391][T13684] Code: Bad RIP value. [ 297.602454][T13684] RSP: 002b:00007fbdbb46ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 297.610856][T13684] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 297.618818][T13684] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 297.626779][T13684] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000027 [ 297.634738][T13684] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 297.642701][T13684] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb46b6d4 02:24:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000700300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x88480000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:47 executing program 4 (fault-call:13 fault-nth:18): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:47 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x10}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:47 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x8, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000240), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$inet(0x2, 0x6, 0xfffff801) getsockname$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000200)) mq_getsetattr(r1, &(0x7f0000000000)={0x6, 0x6, 0x400, 0x9}, &(0x7f0000000040)) 02:24:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x88a8ffff, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 298.293715][T13714] FAULT_INJECTION: forcing a failure. [ 298.293715][T13714] name failslab, interval 1, probability 0, space 0, times 0 [ 298.326755][T13714] CPU: 0 PID: 13714 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 02:24:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x9effffff, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 298.335466][T13714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.345523][T13714] Call Trace: [ 298.348821][T13714] dump_stack+0x1f0/0x31e [ 298.353164][T13714] should_fail+0x38a/0x4e0 [ 298.357594][T13714] should_failslab+0x5/0x20 [ 298.362106][T13714] kmem_cache_alloc_node+0x64/0x290 [ 298.367304][T13714] ? __alloc_skb+0x94/0x4f0 [ 298.371809][T13714] __alloc_skb+0x94/0x4f0 [ 298.376166][T13714] sk_stream_alloc_skb+0x418/0xa60 [ 298.381286][T13714] tcp_fragment+0x2c5/0x15b0 [ 298.385882][T13714] ? tcp_established_options+0x43a/0x690 [ 298.391522][T13714] tcp_sacktag_walk+0xb41/0x1c00 [ 298.396461][T13714] ? debug_smp_processor_id+0x5/0x20 [ 298.401772][T13714] tcp_sacktag_write_queue+0x1853/0x31a0 [ 298.407445][T13714] tcp_ack+0x1426/0x6990 [ 298.411724][T13714] ? tcp_validate_incoming+0x76f/0x1f40 [ 298.417285][T13714] tcp_rcv_established+0x6fb/0x2030 [ 298.422501][T13714] ? __release_sock+0xa6/0x480 [ 298.427284][T13714] tcp_v4_do_rcv+0x398/0x860 [ 298.431882][T13714] __release_sock+0x1b2/0x480 [ 298.436569][T13714] release_sock+0x5d/0x1c0 [ 298.440990][T13714] sk_stream_wait_memory+0x62e/0xcb0 [ 298.446294][T13714] ? wait_woken+0x240/0x240 [ 298.450893][T13714] tcp_sendmsg_locked+0xc25/0x3ed0 [ 298.456048][T13714] ? inet_send_prepare+0x250/0x250 [ 298.461161][T13714] tcp_sendmsg+0x2c/0x40 [ 298.465405][T13714] ? inet_send_prepare+0x250/0x250 [ 298.470509][T13714] __sys_sendto+0x429/0x5c0 [ 298.475029][T13714] ? ksys_write+0x1b1/0x220 [ 298.479534][T13714] ? check_preemption_disabled+0x40/0x240 [ 298.485250][T13714] ? check_preemption_disabled+0x40/0x240 02:24:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xa9010000, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 298.490979][T13714] __x64_sys_sendto+0xda/0xf0 [ 298.495663][T13714] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 298.501730][T13714] do_syscall_64+0x73/0xe0 [ 298.506151][T13714] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 298.512041][T13714] RIP: 0033:0x45cb19 [ 298.515930][T13714] Code: Bad RIP value. [ 298.519987][T13714] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 298.528391][T13714] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 298.536354][T13714] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 02:24:47 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000800300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xefffffff, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 298.544320][T13714] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 298.552289][T13714] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 298.560255][T13714] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:48 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x9, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000900300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:48 executing program 4 (fault-call:13 fault-nth:19): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:48 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x12}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xf0ffffff, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 298.911504][T13752] FAULT_INJECTION: forcing a failure. [ 298.911504][T13752] name failslab, interval 1, probability 0, space 0, times 0 [ 298.928882][T13752] CPU: 0 PID: 13752 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 298.937607][T13752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.947675][T13752] Call Trace: [ 298.950970][T13752] dump_stack+0x1f0/0x31e [ 298.955305][T13752] should_fail+0x38a/0x4e0 [ 298.959727][T13752] should_failslab+0x5/0x20 [ 298.964233][T13752] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 298.969955][T13752] ? perf_trace_lock_acquire+0x97/0x3b0 [ 298.975496][T13752] ? __kmalloc_node_track_caller+0x37/0x60 [ 298.981302][T13752] __kmalloc_node_track_caller+0x37/0x60 [ 298.987888][T13752] ? tcp_fragment+0x284/0x15b0 [ 298.992669][T13752] pskb_expand_head+0x10f/0x10d0 [ 298.997625][T13752] tcp_fragment+0x284/0x15b0 [ 299.002214][T13752] ? tcp_established_options+0x43a/0x690 [ 299.007831][T13752] tcp_sacktag_walk+0xb41/0x1c00 [ 299.012743][T13752] ? debug_smp_processor_id+0x5/0x20 [ 299.018027][T13752] tcp_sacktag_write_queue+0x1853/0x31a0 [ 299.023685][T13752] tcp_ack+0x1426/0x6990 [ 299.027966][T13752] ? tcp_validate_incoming+0x76f/0x1f40 [ 299.033528][T13752] tcp_rcv_established+0x6fb/0x2030 [ 299.038723][T13752] ? __release_sock+0xa6/0x480 [ 299.043484][T13752] tcp_v4_do_rcv+0x398/0x860 [ 299.048079][T13752] __release_sock+0x1b2/0x480 [ 299.052898][T13752] release_sock+0x5d/0x1c0 [ 299.057321][T13752] sk_stream_wait_memory+0x62e/0xcb0 [ 299.062606][T13752] ? wait_woken+0x240/0x240 [ 299.067102][T13752] tcp_sendmsg_locked+0xc25/0x3ed0 [ 299.072211][T13752] ? inet_send_prepare+0x250/0x250 [ 299.077303][T13752] tcp_sendmsg+0x2c/0x40 [ 299.081535][T13752] ? inet_send_prepare+0x250/0x250 [ 299.086618][T13752] __sys_sendto+0x429/0x5c0 [ 299.091101][T13752] ? ksys_write+0x1b1/0x220 [ 299.095588][T13752] ? check_preemption_disabled+0x40/0x240 [ 299.101287][T13752] ? check_preemption_disabled+0x40/0x240 [ 299.106999][T13752] __x64_sys_sendto+0xda/0xf0 [ 299.111665][T13752] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 299.117717][T13752] do_syscall_64+0x73/0xe0 [ 299.122131][T13752] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 299.127996][T13752] RIP: 0033:0x45cb19 [ 299.131855][T13752] Code: Bad RIP value. [ 299.135897][T13752] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 299.144356][T13752] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 299.152320][T13752] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 299.160271][T13752] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 299.168289][T13752] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 299.176242][T13752] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x100}, &(0x7f0000000040)=0x8) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000a00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:48 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xf, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xffffa888, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:48 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x15}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:48 executing program 4 (fault-call:13 fault-nth:20): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000b00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xffffff7f, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 299.451550][T13770] FAULT_INJECTION: forcing a failure. [ 299.451550][T13770] name failslab, interval 1, probability 0, space 0, times 0 [ 299.474547][T13770] CPU: 0 PID: 13770 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 299.483240][T13770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.493295][T13770] Call Trace: [ 299.496594][T13770] dump_stack+0x1f0/0x31e [ 299.500931][T13770] should_fail+0x38a/0x4e0 [ 299.505352][T13770] should_failslab+0x5/0x20 [ 299.509852][T13770] kmem_cache_alloc_node+0x64/0x290 [ 299.515052][T13770] ? __alloc_skb+0x94/0x4f0 [ 299.519568][T13770] __alloc_skb+0x94/0x4f0 [ 299.523907][T13770] sk_stream_alloc_skb+0x418/0xa60 [ 299.529023][T13770] tcp_fragment+0x2c5/0x15b0 [ 299.533635][T13770] ? tcp_rate_skb_delivered+0x2d3/0x400 [ 299.539184][T13770] __tcp_retransmit_skb+0x41b/0x2930 [ 299.544477][T13770] ? tcp_current_mss+0x382/0x510 [ 299.549424][T13770] ? bbr_ssthresh+0x71/0x200 [ 299.554008][T13770] ? bbr_ssthresh+0x200/0x200 [ 299.558775][T13770] ? tcp_small_queue_check+0x22f/0x320 [ 299.564236][T13770] tcp_xmit_retransmit_queue+0x548/0xd80 [ 299.569976][T13770] tcp_ack+0x463b/0x6990 [ 299.574221][T13770] ? tcp_ack+0x2a41/0x6990 [ 299.578690][T13770] tcp_rcv_established+0x6fb/0x2030 [ 299.583891][T13770] ? __release_sock+0xa6/0x480 [ 299.588665][T13770] tcp_v4_do_rcv+0x398/0x860 [ 299.593259][T13770] __release_sock+0x1b2/0x480 [ 299.597945][T13770] release_sock+0x5d/0x1c0 [ 299.602370][T13770] sk_stream_wait_memory+0x62e/0xcb0 [ 299.607672][T13770] ? wait_woken+0x240/0x240 [ 299.612187][T13770] tcp_sendmsg_locked+0xc25/0x3ed0 [ 299.617342][T13770] ? inet_send_prepare+0x250/0x250 [ 299.622450][T13770] tcp_sendmsg+0x2c/0x40 [ 299.626694][T13770] ? inet_send_prepare+0x250/0x250 [ 299.631800][T13770] __sys_sendto+0x429/0x5c0 [ 299.636315][T13770] ? ksys_write+0x1b1/0x220 [ 299.640864][T13770] ? check_preemption_disabled+0x40/0x240 [ 299.646581][T13770] ? check_preemption_disabled+0x40/0x240 02:24:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000c00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 299.652303][T13770] __x64_sys_sendto+0xda/0xf0 [ 299.656988][T13770] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 299.663051][T13770] do_syscall_64+0x73/0xe0 [ 299.667470][T13770] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 299.673355][T13770] RIP: 0033:0x45cb19 [ 299.677240][T13770] Code: Bad RIP value. [ 299.681301][T13770] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 299.689705][T13770] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 02:24:49 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xffffff9e, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 299.697671][T13770] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 299.705638][T13770] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 299.713606][T13770] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 299.721576][T13770] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:49 executing program 4 (fault-call:13 fault-nth:21): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 299.941675][T13797] FAULT_INJECTION: forcing a failure. [ 299.941675][T13797] name failslab, interval 1, probability 0, space 0, times 0 [ 299.955386][T13797] CPU: 0 PID: 13797 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 299.964069][T13797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.974126][T13797] Call Trace: [ 299.977425][T13797] dump_stack+0x1f0/0x31e [ 299.981765][T13797] should_fail+0x38a/0x4e0 [ 299.986194][T13797] should_failslab+0x5/0x20 [ 299.990699][T13797] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 299.996420][T13797] ? __kmalloc_node_track_caller+0x37/0x60 [ 300.002233][T13797] __kmalloc_node_track_caller+0x37/0x60 [ 300.007865][T13797] ? sk_stream_alloc_skb+0x418/0xa60 [ 300.013155][T13797] __alloc_skb+0xde/0x4f0 [ 300.017494][T13797] sk_stream_alloc_skb+0x418/0xa60 [ 300.022610][T13797] tcp_fragment+0x2c5/0x15b0 [ 300.027214][T13797] ? tcp_rate_skb_delivered+0x2d3/0x400 [ 300.032764][T13797] __tcp_retransmit_skb+0x41b/0x2930 [ 300.038058][T13797] ? tcp_current_mss+0x382/0x510 [ 300.043007][T13797] ? bbr_ssthresh+0x71/0x200 [ 300.047596][T13797] ? bbr_ssthresh+0x200/0x200 [ 300.052273][T13797] ? tcp_small_queue_check+0x22f/0x320 [ 300.057745][T13797] tcp_xmit_retransmit_queue+0x548/0xd80 [ 300.063407][T13797] tcp_ack+0x463b/0x6990 [ 300.067629][T13797] ? tcp_ack+0x2a41/0x6990 [ 300.072108][T13797] tcp_rcv_established+0x6fb/0x2030 [ 300.077303][T13797] ? __release_sock+0xa6/0x480 [ 300.082059][T13797] tcp_v4_do_rcv+0x398/0x860 [ 300.086703][T13797] __release_sock+0x1b2/0x480 [ 300.091965][T13797] release_sock+0x5d/0x1c0 [ 300.096367][T13797] sk_stream_wait_memory+0x62e/0xcb0 [ 300.101647][T13797] ? wait_woken+0x240/0x240 [ 300.106143][T13797] tcp_sendmsg_locked+0xc25/0x3ed0 [ 300.111347][T13797] ? inet_send_prepare+0x250/0x250 [ 300.116443][T13797] tcp_sendmsg+0x2c/0x40 [ 300.120685][T13797] ? inet_send_prepare+0x250/0x250 [ 300.125908][T13797] __sys_sendto+0x429/0x5c0 [ 300.130469][T13797] ? ksys_write+0x1b1/0x220 [ 300.134956][T13797] ? check_preemption_disabled+0x40/0x240 [ 300.140651][T13797] ? check_preemption_disabled+0x40/0x240 [ 300.146359][T13797] __x64_sys_sendto+0xda/0xf0 [ 300.151029][T13797] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 300.157083][T13797] do_syscall_64+0x73/0xe0 [ 300.161488][T13797] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 300.167352][T13797] RIP: 0033:0x45cb19 [ 300.171211][T13797] Code: Bad RIP value. [ 300.175254][T13797] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 300.183646][T13797] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 300.191592][T13797] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 300.199550][T13797] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 300.207504][T13797] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 300.215456][T13797] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:49 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$binderN(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x800) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ftruncate(r2, 0x80000000) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x980000, 0x401, 0xad6, r0, 0x0, &(0x7f00000000c0)={0x9b0961, 0x4, [], @ptr=0x976}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f00000001c0)=""/205) connect$netrom(r2, &(0x7f0000000000)={{0x3, @bcast, 0x3}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @bcast]}, 0x48) 02:24:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000d00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:49 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x60, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:49 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x2}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xffffffef, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:49 executing program 4 (fault-call:13 fault-nth:22): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000e00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0xfffffff0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:49 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x3}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 300.531799][T13813] FAULT_INJECTION: forcing a failure. [ 300.531799][T13813] name failslab, interval 1, probability 0, space 0, times 0 02:24:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 300.592357][T13813] CPU: 0 PID: 13813 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 300.601152][T13813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.611207][T13813] Call Trace: [ 300.614507][T13813] dump_stack+0x1f0/0x31e [ 300.618844][T13813] should_fail+0x38a/0x4e0 [ 300.623276][T13813] ? skb_clone+0x1b2/0x370 [ 300.627718][T13813] should_failslab+0x5/0x20 [ 300.632218][T13813] kmem_cache_alloc+0x53/0x2d0 [ 300.636986][T13813] skb_clone+0x1b2/0x370 [ 300.641236][T13813] __tcp_transmit_skb+0x318/0x3090 [ 300.646358][T13813] ? memset+0x1f/0x40 [ 300.650348][T13813] ? tcp_fragment+0xa2b/0x15b0 [ 300.655122][T13813] __tcp_retransmit_skb+0x19d6/0x2930 [ 300.660505][T13813] ? tcp_current_mss+0x382/0x510 [ 300.665450][T13813] ? bbr_ssthresh+0x71/0x200 [ 300.670034][T13813] ? bbr_ssthresh+0x200/0x200 [ 300.674715][T13813] ? tcp_small_queue_check+0x22f/0x320 [ 300.680177][T13813] tcp_xmit_retransmit_queue+0x548/0xd80 [ 300.685826][T13813] tcp_ack+0x463b/0x6990 02:24:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x2, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 300.690070][T13813] ? tcp_ack+0x2a41/0x6990 [ 300.694546][T13813] tcp_rcv_established+0x6fb/0x2030 [ 300.699749][T13813] ? __release_sock+0xa6/0x480 [ 300.704531][T13813] tcp_v4_do_rcv+0x398/0x860 [ 300.709130][T13813] __release_sock+0x1b2/0x480 [ 300.713815][T13813] release_sock+0x5d/0x1c0 [ 300.718233][T13813] sk_stream_wait_memory+0x62e/0xcb0 [ 300.723534][T13813] ? wait_woken+0x240/0x240 [ 300.728043][T13813] tcp_sendmsg_locked+0xc25/0x3ed0 [ 300.733202][T13813] ? inet_send_prepare+0x250/0x250 [ 300.738308][T13813] tcp_sendmsg+0x2c/0x40 [ 300.742551][T13813] ? inet_send_prepare+0x250/0x250 [ 300.747665][T13813] __sys_sendto+0x429/0x5c0 [ 300.752185][T13813] ? ksys_write+0x1b1/0x220 [ 300.756693][T13813] ? check_preemption_disabled+0x40/0x240 [ 300.762408][T13813] ? check_preemption_disabled+0x40/0x240 [ 300.768133][T13813] __x64_sys_sendto+0xda/0xf0 [ 300.772993][T13813] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 300.779061][T13813] do_syscall_64+0x73/0xe0 [ 300.783481][T13813] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 300.789372][T13813] RIP: 0033:0x45cb19 02:24:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x3, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 300.793254][T13813] Code: Bad RIP value. [ 300.797315][T13813] RSP: 002b:00007fbdbb48bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 300.805721][T13813] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 300.813698][T13813] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 300.821669][T13813] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000027 [ 300.829635][T13813] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 300.837604][T13813] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb48c6d4 02:24:50 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x161, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000f00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:50 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x4}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x4, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:50 executing program 4 (fault-call:13 fault-nth:23): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 301.443566][ T0] NOHZ: local_softirq_pending 08 02:24:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0xb5ec, 0x4) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80800, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xe, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_INTERVAL={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x100, 0x9, &(0x7f00000002c0)="f660ac8049f083c19390688f43510fffc7600494da2b439e038576b0cc6807e4d36e0cc4790bcd4285d07691f20b5758a40fecb0bfde55c2d3224afb9ce74b316b7ddd406714e24bb2cfe37eb4c33ae2a54a77e4f487a601613d440ddd0b033a21afe074660e899c5e3f012f4d1cd628a5cfda3fba50608f6b56f983eedb5fa2c52a7be479ce855c41a2c835a0c519aa8012c99e769b17500062297e0cf25da3f9c7f19625fcc4783691a0b1de62906e5b613f8878270264ea38fe9dfc6fab186a96b24476d3e34b1d6290031d638be4642c8aad002a90b3b67fefaf8dfb3d5abc7ebc56de140533de44a612c1ed", 0xee) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r3, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x19}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x5, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48001000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 301.618806][T13857] FAULT_INJECTION: forcing a failure. [ 301.618806][T13857] name failslab, interval 1, probability 0, space 0, times 0 [ 301.631498][T13857] CPU: 1 PID: 13857 Comm: syz-executor.4 Not tainted 5.8.0-rc2-syzkaller #0 [ 301.640163][T13857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.650299][T13857] Call Trace: [ 301.653597][T13857] dump_stack+0x1f0/0x31e [ 301.657936][T13857] should_fail+0x38a/0x4e0 [ 301.662354][T13857] ? skb_clone+0x1b2/0x370 [ 301.666768][T13857] should_failslab+0x5/0x20 [ 301.671269][T13857] kmem_cache_alloc+0x53/0x2d0 [ 301.676046][T13857] skb_clone+0x1b2/0x370 [ 301.680310][T13857] dev_queue_xmit_nit+0x2c9/0xb00 [ 301.685354][T13857] dev_hard_start_xmit+0x130/0x3d0 [ 301.690473][T13857] sch_direct_xmit+0x1f0/0xd40 [ 301.695250][T13857] __dev_queue_xmit+0x1b7e/0x2940 [ 301.700278][T13857] ? ip_finish_output2+0x13dd/0x1820 [ 301.705574][T13857] ip_finish_output2+0x13dd/0x1820 [ 301.710693][T13857] ? __ip_finish_output+0x394/0x4c0 [ 301.715981][T13857] __ip_queue_xmit+0x104b/0x1a30 [ 301.720936][T13857] __tcp_transmit_skb+0x1bf3/0x3090 [ 301.726171][T13857] tcp_rcv_established+0x966/0x2030 [ 301.731379][T13857] ? __release_sock+0xa6/0x480 [ 301.736157][T13857] tcp_v4_do_rcv+0x398/0x860 [ 301.740754][T13857] __release_sock+0x1b2/0x480 [ 301.745447][T13857] release_sock+0x5d/0x1c0 [ 301.749871][T13857] sk_stream_wait_memory+0x62e/0xcb0 [ 301.755168][T13857] ? wait_woken+0x240/0x240 [ 301.759677][T13857] tcp_sendmsg_locked+0xc25/0x3ed0 02:24:50 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x5}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x6, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48001100300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x8, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 301.764835][T13857] ? inet_send_prepare+0x250/0x250 [ 301.769948][T13857] tcp_sendmsg+0x2c/0x40 [ 301.774192][T13857] ? inet_send_prepare+0x250/0x250 [ 301.779304][T13857] __sys_sendto+0x429/0x5c0 [ 301.783822][T13857] ? ksys_write+0x1b1/0x220 [ 301.788332][T13857] ? check_preemption_disabled+0x40/0x240 [ 301.794050][T13857] ? check_preemption_disabled+0x40/0x240 [ 301.799780][T13857] __x64_sys_sendto+0xda/0xf0 [ 301.804456][T13857] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 301.810518][T13857] do_syscall_64+0x73/0xe0 [ 301.814935][T13857] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 301.820822][T13857] RIP: 0033:0x45cb19 [ 301.824696][T13857] Code: Bad RIP value. [ 301.828744][T13857] RSP: 002b:00007fbdbb46ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 301.837137][T13857] RAX: ffffffffffffffda RBX: 0000000000502880 RCX: 000000000045cb19 [ 301.845090][T13857] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000003 [ 301.853039][T13857] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000027 [ 301.860992][T13857] R10: 000000000020c49a R11: 0000000000000246 R12: 0000000000000007 [ 301.868944][T13857] R13: 0000000000000a4a R14: 00000000004cd306 R15: 00007fbdbb46b6d4 [ 301.899367][T13870] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:24:51 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x300, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48001200300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x9, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:51 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x8}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:51 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 302.453101][T13878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:24:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 02:24:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0xa, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48002500300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:51 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x9}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:51 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x500, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:51 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48004800300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0xc, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:52 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0xf}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:52 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x900, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48004c00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0xf, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48006000300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:52 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="04268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:52 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x60}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x10, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:52 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xec0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0xa08, 0xa5, 0x0, 0x8, 0x9, 0x3, 0xffff}, 0x0, 0x1000000000000000, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000010) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e22, @broadcast}}) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) r3 = openat$smackfs_revoke_subject(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/revoke-subject\x00', 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x4000, 0x0) readv(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/109, 0x6d}, {&(0x7f00000001c0)=""/118, 0x76}], 0x2) 02:24:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x60, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48006800300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x1a9, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:53 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xf00, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48006c00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x300, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:53 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:53 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0x2}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48007400300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48007a00300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x2}}, 0x20) r3 = dup(r0) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) bind$tipc(r3, &(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e22}}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) setsockopt$packet_int(r5, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0xff) 02:24:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x500, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:54 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0x3}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48002a01300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x3f00, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:54 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="10268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000003300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x600, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:54 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0x4}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000005300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x4000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x900, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x38}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:55 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0x5}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:55 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000006300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0xa00, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x6000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000007300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0xc00, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:55 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0x8}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x6101, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000009300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0xf00, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:56 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c0a8a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:56 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0x9}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800c009300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x4788, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:56 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0xc00e, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f00000008c0)=[{0x0, 0xfffc, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) semtimedop(r0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800c109300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x4888, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:56 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0xf}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:56 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x34000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800c209300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x5865, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:56 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c262c927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:56 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0x60}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x6000, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000a300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:56 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x400300, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) getpeername$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000040)=0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:57 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0x136}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000b300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x6558, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:57 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c2634927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:57 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x1000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000c300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:57 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0x300}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x8100, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000d300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:57 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0x500}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x8847, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:58 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) close(r0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 02:24:58 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x2000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000e300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:58 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c266b927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:58 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0x900}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x8848, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:58 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0xec0}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000f300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0xa901, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:58 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x3000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x34000, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:58 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0xf00}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000229bd70008adbdf250c0000001800078908000100080000000c000300fa"], 0x2c}, 0x1, 0x0, 0x0, 0x40018}, 0x4) 02:24:59 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:24:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000011300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x400300, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:59 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0x3601}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:59 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x4000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x1000000, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000012300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:59 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0x6000}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:24:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000020300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:24:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x2000000, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:24:59 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13, 0x0, 0xc00e}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:25:00 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x5000000, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:25:00 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a6a7f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:25:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000025300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) 02:25:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x3000000, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) 02:25:00 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x3, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 02:25:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) semtimedop(0x0, &(0x7f00000008c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0x71, &(0x7f0000000040)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000001c0)={r6, 0xbb, "688b58ccf85ccd05367304f912273de244cf684dbe05f078cea810ee3263bac6b2e78ae37d9b4578c3f55486c22f69966cc9374904b71975a84dbe3f7613bbb55dc998dc8054777539dcc196e547e740104e4d84c2f215d1c34f91cf20fb11925c0687ba151bf7237fc3aedea8b647ca580ef07dee20c3e579fa1be8661117f65324a6c737573245f5bd81779b2339c1ba9cfaf5dc506cfd9f22c82f9bf01b339189828854d655265ebe0f0b5d763a9a6eac2c2432c6a791bf404f"}, &(0x7f0000000000)=0xc3) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r7, 0x2, 0x800}, 0x8) 02:25:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x4000000, {0x10}, [@IFLA_IFNAME={0x14, 0x3, 'nr0\x00'}]}, 0x34}}, 0x0) [ 311.145165][T14247] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 311.198459][T14247] ================================================================== [ 311.206790][T14247] BUG: KASAN: use-after-free in tipc_nl_node_dump_monitor_peer+0x566/0x590 [ 311.215373][T14247] Read of size 2 at addr ffff88808dc41414 by task syz-executor.5/14247 [ 311.223598][T14247] [ 311.225930][T14247] CPU: 1 PID: 14247 Comm: syz-executor.5 Not tainted 5.8.0-rc2-syzkaller #0 [ 311.234590][T14247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.244638][T14247] Call Trace: 02:25:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800012a300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 311.247926][T14247] dump_stack+0x1f0/0x31e [ 311.252257][T14247] print_address_description+0x66/0x5a0 [ 311.257804][T14247] ? vprintk_emit+0x342/0x3c0 [ 311.262480][T14247] ? printk+0x62/0x83 [ 311.266460][T14247] ? vprintk_emit+0x339/0x3c0 [ 311.271144][T14247] kasan_report+0x132/0x1d0 [ 311.275646][T14247] ? tipc_nl_node_dump_monitor_peer+0x566/0x590 [ 311.281883][T14247] ? __mutex_lock_common+0x582/0x2fc0 [ 311.287257][T14247] tipc_nl_node_dump_monitor_peer+0x566/0x590 [ 311.293336][T14247] genl_lock_dumpit+0x86/0xa0 02:25:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48008847300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 311.298013][T14247] netlink_dump+0x4be/0x10d0 [ 311.302951][T14247] ? __netlink_dump_start+0x530/0x700 [ 311.308336][T14247] __netlink_dump_start+0x538/0x700 [ 311.313544][T14247] genl_rcv_msg+0xb03/0xe00 [ 311.318068][T14247] ? genl_rcv_msg+0xe00/0xe00 [ 311.322736][T14247] ? genl_start+0x570/0x570 [ 311.327234][T14247] ? genl_lock_dumpit+0xa0/0xa0 [ 311.332096][T14247] netlink_rcv_skb+0x190/0x3a0 [ 311.336860][T14247] ? genl_unbind+0x270/0x270 [ 311.341459][T14247] genl_rcv+0x24/0x40 02:25:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000048300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 311.345439][T14247] netlink_unicast+0x786/0x940 [ 311.350211][T14247] netlink_sendmsg+0xa57/0xd70 [ 311.354990][T14247] ? netlink_getsockopt+0x9e0/0x9e0 [ 311.360186][T14247] ____sys_sendmsg+0x519/0x800 [ 311.364958][T14247] ? import_iovec+0x12a/0x2c0 [ 311.369640][T14247] __sys_sendmsg+0x2b1/0x360 [ 311.374249][T14247] ? __might_fault+0xf5/0x150 [ 311.378938][T14247] ? _copy_to_user+0x100/0x140 [ 311.383698][T14247] ? check_preemption_disabled+0x40/0x240 [ 311.389418][T14247] ? check_preemption_disabled+0x40/0x240 [ 311.395136][T14247] ? do_syscall_64+0x1d/0xe0 [ 311.399734][T14247] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.405802][T14247] do_syscall_64+0x73/0xe0 [ 311.410220][T14247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.416105][T14247] RIP: 0033:0x45cb19 [ 311.419988][T14247] Code: Bad RIP value. [ 311.424057][T14247] RSP: 002b:00007f8bc081bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 311.432463][T14247] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 311.440430][T14247] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 02:25:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48008848300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 311.448400][T14247] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.456365][T14247] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 311.464337][T14247] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f8bc081c6d4 [ 311.472320][T14247] [ 311.474655][T14247] Allocated by task 14248: [ 311.479156][T14247] __kasan_kmalloc+0x103/0x140 [ 311.483915][T14247] __alloc_skb+0xde/0x4f0 [ 311.488249][T14247] netlink_sendmsg+0x7b2/0xd70 [ 311.493002][T14247] ____sys_sendmsg+0x519/0x800 [ 311.497758][T14247] __sys_sendmsg+0x2b1/0x360 [ 311.502342][T14247] do_syscall_64+0x73/0xe0 [ 311.506756][T14247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.512635][T14247] [ 311.514953][T14247] Freed by task 14248: [ 311.519015][T14247] __kasan_slab_free+0x114/0x170 [ 311.523949][T14247] kfree+0x10a/0x220 [ 311.527839][T14247] __kfree_skb+0x56/0x1c0 [ 311.532162][T14247] netlink_unicast+0x78e/0x940 [ 311.536927][T14247] netlink_sendmsg+0xa57/0xd70 [ 311.541686][T14247] ____sys_sendmsg+0x519/0x800 02:25:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800004c300061af0000000000000000000000003400010030000100090001006d706c73"], 0x48}}, 0x0) [ 311.546454][T14247] __sys_sendmsg+0x2b1/0x360 [ 311.551036][T14247] do_syscall_64+0x73/0xe0 [ 311.555448][T14247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.561327][T14247] [ 311.563654][T14247] The buggy address belongs to the object at ffff88808dc41400 [ 311.563654][T14247] which belongs to the cache kmalloc-512 of size 512 [ 311.577702][T14247] The buggy address is located 20 bytes inside of [ 311.577702][T14247] 512-byte region [ffff88808dc41400, ffff88808dc41600) [ 311.590888][T14247] The buggy address belongs to the page: [ 311.596522][T14247] page:ffffea0002371040 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 [ 311.605618][T14247] flags: 0xfffe0000000200(slab) [ 311.610468][T14247] raw: 00fffe0000000200 ffffea00028d13c8 ffffea0002488748 ffff8880aa400a80 [ 311.619050][T14247] raw: 0000000000000000 ffff88808dc41000 0000000100000004 0000000000000000 [ 311.627623][T14247] page dumped because: kasan: bad access detected [ 311.634026][T14247] [ 311.636346][T14247] Memory state around the buggy address: [ 311.641978][T14247] ffff88808dc41300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 311.650036][T14247] ffff88808dc41380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 311.658094][T14247] >ffff88808dc41400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 311.666147][T14247] ^ [ 311.670726][T14247] ffff88808dc41480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 311.678793][T14247] ffff88808dc41500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 311.686846][T14247] ================================================================== [ 311.694898][T14247] Disabling lock debugging due to kernel taint [ 311.728921][T14247] Kernel panic - not syncing: panic_on_warn set ... [ 311.735545][T14247] CPU: 1 PID: 14247 Comm: syz-executor.5 Tainted: G B 5.8.0-rc2-syzkaller #0 [ 311.745591][T14247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.755628][T14247] Call Trace: [ 311.758908][T14247] dump_stack+0x1f0/0x31e [ 311.763226][T14247] panic+0x264/0x7a0 [ 311.767143][T14247] ? trace_hardirqs_on+0x30/0x80 [ 311.772070][T14247] kasan_report+0x1c9/0x1d0 [ 311.776575][T14247] ? tipc_nl_node_dump_monitor_peer+0x566/0x590 [ 311.782805][T14247] ? __mutex_lock_common+0x582/0x2fc0 [ 311.788160][T14247] tipc_nl_node_dump_monitor_peer+0x566/0x590 [ 311.794217][T14247] genl_lock_dumpit+0x86/0xa0 [ 311.798875][T14247] netlink_dump+0x4be/0x10d0 [ 311.803450][T14247] ? __netlink_dump_start+0x530/0x700 [ 311.808811][T14247] __netlink_dump_start+0x538/0x700 [ 311.813999][T14247] genl_rcv_msg+0xb03/0xe00 [ 311.818488][T14247] ? genl_rcv_msg+0xe00/0xe00 [ 311.823142][T14247] ? genl_start+0x570/0x570 [ 311.827619][T14247] ? genl_lock_dumpit+0xa0/0xa0 [ 311.832464][T14247] netlink_rcv_skb+0x190/0x3a0 [ 311.837223][T14247] ? genl_unbind+0x270/0x270 [ 311.841796][T14247] genl_rcv+0x24/0x40 [ 311.845754][T14247] netlink_unicast+0x786/0x940 [ 311.850503][T14247] netlink_sendmsg+0xa57/0xd70 [ 311.855255][T14247] ? netlink_getsockopt+0x9e0/0x9e0 [ 311.860433][T14247] ____sys_sendmsg+0x519/0x800 [ 311.865175][T14247] ? import_iovec+0x12a/0x2c0 [ 311.869832][T14247] __sys_sendmsg+0x2b1/0x360 [ 311.874414][T14247] ? __might_fault+0xf5/0x150 [ 311.879071][T14247] ? _copy_to_user+0x100/0x140 [ 311.883828][T14247] ? check_preemption_disabled+0x40/0x240 [ 311.889522][T14247] ? check_preemption_disabled+0x40/0x240 [ 311.895218][T14247] ? do_syscall_64+0x1d/0xe0 [ 311.899795][T14247] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.905839][T14247] do_syscall_64+0x73/0xe0 [ 311.910234][T14247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.916102][T14247] RIP: 0033:0x45cb19 [ 311.919970][T14247] Code: Bad RIP value. [ 311.924011][T14247] RSP: 002b:00007f8bc081bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 311.932396][T14247] RAX: ffffffffffffffda RBX: 0000000000502140 RCX: 000000000045cb19 [ 311.940357][T14247] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 311.948488][T14247] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.956454][T14247] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 311.964405][T14247] R13: 0000000000000a2d R14: 00000000004d6d08 R15: 00007f8bc081c6d4 [ 311.973723][T14247] Kernel Offset: disabled [ 311.981306][T14247] Rebooting in 86400 seconds..