1, 0x605, 0x0, 0x0, {0x10, 0x12}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 946.210078][ T1622] device macvtap41 entered promiscuous mode 21:28:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xdc, 0x800) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000400)={0x5, &(0x7f0000000200)=[{0x1, 0x1f, 0xfc, 0xd08}, {0x400, 0x8, 0xdc, 0x3969}, {0xd9c, 0xff, 0x0, 0xb8000000}, {0x1, 0x3f, 0xb1, 0xfffffff8}, {0x0, 0x7f, 0xfa, 0x8}]}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYRES16=r2, @ANYRESOCT=r3, @ANYPTR, @ANYRES32=r4, @ANYRES16=r5, @ANYRESOCT=r0], @ANYRESDEC, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r8], @ANYBLOB="9eb7f518e3f9f1b65a0df9", @ANYRESDEC=r6], @ANYRES16=r1, @ANYBLOB="0506000000000000000011000000ce4615d4f8575123f2be90c3817ec2037f670c1446f818d85af94651b7041fa3306b2c6b19e46025e66e7287dcfb0371c4e07172545c57226c617081d07f0d2dd59865b3728820f0b0fcd6f91d005f958da03f2d295cdf6b82082272b1f5026ab5805169746dbd7772a9342e136992a19070738f954e52d97cb0cec0b2bd6ce4f7acbf7e0535bdb110b794929311eb8dc3f7e07fa1b4784f96fd542047d01dfabd2ed675044c62a82c15e1a17648b8f57283540d8191bdb916e468f5be087ac7de2fa1d7a9da86a4123038e125aa943d37ce671a3161c8b357fa3e4bf92d1c3954a1b82a73000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 21:28:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x25}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x48}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:06 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x82280, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x3}) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@null=' \x00', 0x6, 'vlan0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x108, r3, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xab}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfb}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1f}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9d2a}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x16}}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:28:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x4c}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x60}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x68}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:07 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x1e030000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000300), 0x0, [{}, {}, {}]}, 0xa8) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x0, 0x0, [], 0x10000000000000a6, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}]}, 0x78) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000240)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000810000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000a900"/56], 0xa8) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000180)={{0x2f, @loopback, 0x4e24, 0x0, 'none\x00', 0x1, 0x3, 0x7}, {@broadcast, 0x4e23, 0x2, 0x9, 0x3, 0x8}}, 0x44) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0xa4, r3, 0x605, 0x0, 0x0, {0x11}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xc36a}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xec8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xaff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}]}]}, 0xa4}}, 0x4044) 21:28:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x6c}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 946.819003][ T1668] device macvtap41 entered promiscuous mode [ 946.875486][ T1676] IPVS: set_ctl: invalid protocol: 47 127.0.0.1:20004 21:28:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x74}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:07 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x70) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r2, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x7a}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 947.117526][ T1676] IPVS: set_ctl: invalid protocol: 47 127.0.0.1:20004 21:28:07 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x61, 0x8, 0x22, 0x9}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:28:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x2}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:07 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x1f000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x3}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 947.468520][ T1707] device macvtap41 entered promiscuous mode 21:28:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0xadf, @mcast2, 0x1f}}, 0x6, 0x2}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x1ff}, &(0x7f0000000240)=0x8) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:28:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x5}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) recvfrom$llc(r4, &(0x7f0000000180)=""/175, 0xaf, 0x41, 0x0, 0x0) 21:28:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x6}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x7}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:08 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x20000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x8}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 948.075833][ T1742] device macvtap41 entered promiscuous mode 21:28:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x9}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0xa}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 948.309126][ T1756] validate_nla: 58 callbacks suppressed [ 948.309132][ T1756] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 948.325125][ T1757] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0xb}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000200), &(0x7f0000000240)=0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, r7, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r11}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r7, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r11}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x800) 21:28:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0xc}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 948.482397][ T1761] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 948.492655][ T1762] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x34, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'nr0\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040000}, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 948.577094][ T1768] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 948.614947][ T1772] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:09 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x25000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:09 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) write$binfmt_aout(r1, &(0x7f0000000240)={{0x108, 0x1, 0xf9, 0x2e4, 0x313, 0x0, 0x1a6}, "b19891eadde29cd3828a5748f560aea299383c9de5012978b0f5fd6c72f48d5eaa1e5a338620ba9f55624ea227be0d1f923921bf238104946dfc620d442b14f5abb92790f7d7eefd64343808cffa3768829886b72a4643e8a7941fdf05059e446b495d3346a614e4d7a8e3bbb0cf9d748771e369ea666a128e69a925d4fd9df0c512e315c8fc8b7415bcb16617209cc3b3155550b4000e1ebf7012d6c3011b26e9bdbbe17c210fedcfd1cbd7c101e047beaed9464c686568215d44a6e95cfd445c57769d48f6e3916ec73e471241d9c4221be672471bb44591e9e9ba7608aa396fc15203d053a2faeb2e30d86a", [[], []]}, 0x30d) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0xc9, 0x2]) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:28:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0xd}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 948.766715][ T1777] device macvtap41 entered promiscuous mode 21:28:09 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4a, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989145809000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea7fdc43e194e3e17c66706ad797344709c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c17a8d5cc38"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) 21:28:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="050600000000000045eb221aace5d547cbca7b000031000000"], 0x14}}, 0x0) [ 948.877435][ T1786] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0xe}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 948.941762][ T1791] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="655ed13024fd3d70c08bde475530f68eeadeb854caf2bb5bc0d0c683cff3b800aa5b9f64bbba98c34bd051578d0ee2224000a4ef7657e1d514957588e5892bc1f03a1879e9eb3567ce68e02c0c67ea33fb8c89903620e4a25ab16940137d890419f88e881cd2cae184906a3fc7083b29668c0331957a472a2023bd8eb4216e7e9bb4488c21a2c8153e95bb7ce0aad915bc5b565204a5e6bb7686eb2ec4a2fadb4187121b882175d96ec0363e29a878d45e"], 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0xfffff800, 0x4) [ 949.066423][ T1799] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x14000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0x5, 0x6, r6}, 0x14) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:28:09 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000380)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x68, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/815, @ANYRES16, @ANYRESDEC], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f00000001c0)={0x5, 0x2, 0x9, 0x8, 0x4, 0x401}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000580)) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r7 = socket$pptp(0x18, 0x1, 0x2) close(r7) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) fchmod(r3, 0x4f) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x3, 0x7, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7f}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x9) [ 949.106962][ T1802] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0xf}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r8}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r12}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r4, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2}, 0x810) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:28:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x10}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:09 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x2f000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r1, @ANYRES16=r1, @ANYBLOB="0506000000000000000011000000"], 0x3}}, 0x0) 21:28:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x11}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 949.449099][ T1824] device macvtap41 entered promiscuous mode 21:28:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r8, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) r10 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x408000) ioctl$NBD_DO_IT(r7, 0xab03) unlink(&(0x7f00000001c0)='./file0\x00') ioctl$VIDIOC_G_SELECTION(r10, 0xc040565e, &(0x7f0000000100)={0xb, 0x3, 0x1, {0x0, 0x7, 0x8000, 0x2}}) 21:28:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x12}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x25}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x78, r1, 0x200, 0x0, 0x0, {0x11}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x78}}, 0x0) 21:28:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x48}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000300)={0x2}) readahead(r3, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0xc3, 0x0, 0x8, 0xfff, r7}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e24, 0x3, @rand_addr="3d9e1281ad71523d6ea207a736f83bd5", 0xd9}}, [0x1ff, 0x5, 0x2, 0x229, 0x3f, 0x9, 0x6, 0xaf6, 0x1, 0x100, 0x10001, 0x80000000, 0x9, 0x9, 0x1]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={r8, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0xfffffffd, @loopback, 0x1}]}, &(0x7f00000002c0)=0x10) 21:28:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x4, 0x0, 0xffffffff, {0x11}}, 0x14}}, 0x0) 21:28:10 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x3a000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000140000000000e49ae06afe59b0dd029201cde52ffb3fcddfacacb9b467aae7b5c3cd0d7641d9fecbbc27fa06f660b5919a0f71e17ea27fd1b6eaba332a1a94abb051465b4b629eeca23e3095fc"], 0x28}}, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/ip6_tables_targets\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x100000001, 0x0, 0x2, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000180)={0x3, r7, 0x0, 0x7f9b}) 21:28:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x4c}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 950.172954][ T1868] __nla_validate_parse: 62 callbacks suppressed [ 950.172961][ T1868] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 950.237425][ T1874] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 950.268280][ T1872] device macvtap41 entered promiscuous mode 21:28:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x60}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r2, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x18, 0x1, 'vboxnet0securityem1\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8090}, 0x811) fsopen(&(0x7f0000000280)='exfat\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r2, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 950.432019][ T1891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 950.500365][ T1905] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09052b9dde832cd844d8d50000000000000041d14b4d50fa00000018001700000007000000017564703a73797a"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40071) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$SIOCPNGETOBJECT(r2, 0x89e0, &(0x7f0000000240)=0xa22) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:28:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x68}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0506001000000000000011000001"], 0x14}}, 0x0) [ 950.721440][ T1920] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 950.765107][ T1923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x6c}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:28:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:11 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x3c010000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 950.909151][ T1931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 950.948550][ T1935] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x100, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x28008c95) 21:28:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x74}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 951.025885][ T1939] device macvtap41 entered promiscuous mode [ 951.113234][ T1947] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 951.172431][ T1950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x7a}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x300}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = gettid() r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f00000002c0)=r3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r5 = socket(0x1e, 0x5, 0x9) ptrace$cont(0x7, r1, 0x0, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000280)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000040)='net/igmp\x00') r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r7, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="100028bd7000ff285b254c0000000600eb00ab0c0000"], 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x801) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:11 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x3f000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x500}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r1, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f0000000140)=0x80, 0x80800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) [ 951.597591][ T1976] device macvtap41 entered promiscuous mode 21:28:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x600}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f2, 0x20, 0x70bd2d, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x90}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0x25) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000040)=0x9, 0x4) 21:28:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x700}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x900}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c868dac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000140)={0x10000000, 0xffffff80, 0x31}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000040)={r4, 0x1, 0x8000, 0x100000000}) 21:28:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0xa00}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:12 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x40000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 952.271988][ T2018] device macvtap41 entered promiscuous mode 21:28:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0xb00}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0xc00}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0xd00}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0xe00}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0xf00}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:13 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x48000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 952.862034][ T2045] device macvtap41 entered promiscuous mode 21:28:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x1100}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x1200}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x12a1}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x2000}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x2500}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:13 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4a000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 953.397034][ T2077] validate_nla: 56 callbacks suppressed [ 953.397041][ T2077] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 953.413080][ T2076] device macvtap41 entered promiscuous mode [ 953.450452][ T2080] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x3f00}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 953.595634][ T2084] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 953.623073][ T2087] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x4000}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 953.766972][ T2090] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 953.809288][ T2093] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:14 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4c000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x4800}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 953.957838][ T2101] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 953.959310][ T2098] device macvtap41 entered promiscuous mode [ 953.994596][ T2102] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x4c00}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 954.205449][ T2106] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 954.231880][ T2107] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x6000}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x6800}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:14 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4db241ea, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x6c00}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 954.628610][ T2123] device macvtap41 entered promiscuous mode 21:28:15 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1b, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0xaa, &(0x7f0000000400)=""/170, 0x41000, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x78) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000180)) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r9}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1ffffffffffffe32, &(0x7f0000000a00)=ANY=[@ANYRESOCT=r4], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r9, 0x0, r0, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10, r5}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r13, 0x80345621, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x7400}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x80, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x7a00}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r1 = getegid() setregid(r1, 0xffffffffffffffff) 21:28:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0xa112}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:15 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4e010000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 955.157500][ T2154] device macvtap41 entered promiscuous mode 21:28:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=r0, @ANYRESOCT=r0], &(0x7f0000000100)='syzkaller\x00', 0x726, 0x0, 0x0, 0x40f00, 0xc, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0xfffffffe}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 955.266766][ T2162] __nla_validate_parse: 54 callbacks suppressed [ 955.266772][ T2162] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 955.303840][ T2166] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0xd10, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000240)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000810000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000528d4597f446b2225cffb26062f8dce2ecf727c9d1c5078fd9da74bc78d4f222f5ab08d9ad8d"], @ANYBLOB='\x00'/56], 0xa8) fgetxattr(r3, &(0x7f0000000040)=@random={'btrfs.', '\x00'}, &(0x7f0000000380)=""/230, 0xe6) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x2e) [ 955.461248][ T2173] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 955.470981][ T2173] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 955.484382][ T2175] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 955.493869][ T2175] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:16 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4e1e92de, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 955.678633][ T2184] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x2, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 955.767272][ T2186] device macvtap41 entered promiscuous mode 21:28:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x3, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x6, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x8, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:16 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4f010000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0xa, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 956.275478][ T2212] device macvtap41 entered promiscuous mode 21:28:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0xc, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x10, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x25, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:17 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_READ_DEVMASK(r1, 0x80044dfe, &(0x7f0000000040)) 21:28:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x300, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:17 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x54010000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x464602) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000000100)={0x18, 0x1, 0x80, 0x1}) r4 = dup3(r1, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$smackfs_change_rule(r4, &(0x7f0000000040)={'syzkaller\x00', 0x20, 'vboxnet1', 0x20, 'rwxat', 0x20, 'watl'}, 0x1f) [ 956.880044][ T2247] device macvtap41 entered promiscuous mode [ 956.967748][ T2254] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 957.017793][ T2256] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x0, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000003000ffff0000000000000000000000133c000100380001000b0001006d697272656400002400028020000200000000000000000000000020000000000000000004000000", @ANYRES32=r3, @ANYBLOB="0415584cfb38a19a9d0bd52200"], 0x50}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], r3, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r2}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 957.185993][ T2263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:17 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x59010000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x103, 0x60000000}, 0xffffff5e) 21:28:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 957.444072][ T2277] device macvtap41 entered promiscuous mode 21:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x5}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$tipc(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="510e45c226efa0cd6ce387fd4ec5698598ea217a5c9442cd467928c333d5b7ead87c200159fa4b", 0x27}], 0x1, &(0x7f0000000100)="6c3ecd5c565ab504b27fc20f24a14c76d0d0907f01c94c8b56e24320fcc1867c5b3248a05bb37ef91ae1d654a8600e2fa4b57279ef4f24", 0x37}, 0x880) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r7}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r9 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r12}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000007c0)={'batadv0\x00', r12}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x70, 0x0, 0x6a4914100bf40ccb, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_bridge\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xbb, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'erspan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}]}, 0x70}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4004) 21:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x7}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:18 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x5d020000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x9, 0x60000000, 0x0, 0x82, &(0x7f0000000000), &(0x7f0000000280)="d0ab4d5e72f007a45cc665d42759eb69287e6ef4c899ff16b6478a7e0599ba7318aad0961080f84f1ef0ca29ad39d44d205a47c3b5666199000100000000000042864982545f0ce4c28dcc223874906976e9f925ac232c0eecd744703eb3509f85c5297fd968c17a53d9b444a0ed40bb2cabfac0043a0854853620f6ec7d5add7939"}, 0x40) r1 = socket$rxrpc(0x21, 0x2, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x82040, 0x0) mq_timedreceive(r2, &(0x7f0000000380)=""/109, 0x6d, 0x401, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000180)={0x1}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0xf000000, 0x5, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990af4, 0x6, [], @value=0x480e}}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r5, 0x4) 21:28:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000810000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="000000000000001f00"/46], 0xa8) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x9a0000, 0x800, 0x4, r1, 0x0, &(0x7f00000001c0)={0xa00964, 0x7695ce00, [], @p_u8=&(0x7f0000000180)=0x1}}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)={0x3, 0x0, [{0x80000000, 0x2, 0xe2, 0x5, 0x3}, {0x4, 0x7b753b8, 0x80000000, 0x3}, {0x6, 0x43, 0x40000000, 0x0, 0x4c0}]}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x105040, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f00000003c0)={0x0, 0x113, 0x1003}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000004c0)={{&(0x7f0000000400)=""/124, 0x7c}, &(0x7f0000000480), 0x40}, 0x20) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x50b41, 0x0) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000000100)={0x40, 0x81, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="0e000000", @ANYRES16=r9, @ANYBLOB="00022dbd7000fddbdf250500000006000b00110000001400010073656c662a6370757365747573657200"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r8, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x6c, r9, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x10}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, '*vmnet1\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @multicast1}}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc095}, 0x880) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0x605}, 0x14}}, 0x0) [ 958.089422][ T2312] device macvtap41 entered promiscuous mode 21:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) connect$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x0, 0x1, 0x4, 0x6, 0x5, "0ef324cdac8013babb3a21a4ab5ca5015f31aeb5c9de233a18a0ee8233bd4a6088657b191af28ebf3895d6b0d730ea92992b2d62a8f3f33cf15e5569f1b1eb", 0x1c}, 0x60) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0xb}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f00000000c0)=""/143) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3c, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8441}, 0x0) [ 958.509185][ T2343] validate_nla: 28 callbacks suppressed [ 958.509192][ T2343] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 958.564937][ T2347] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000380)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000810000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="00000000000000000000000000000000000000000000000000c3a53ccb000000000000002d411014ff307298cef2500acab400"/70], 0xa8) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000000)=0x78) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x605}, 0x14}}, 0x0) 21:28:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @local}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@local, r3}, 0x14) 21:28:19 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x60000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 958.745313][ T2357] device macvtap41 entered promiscuous mode [ 958.751105][ T2362] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 958.806446][ T2364] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0xd}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 958.928140][ T2369] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 958.986187][ T2371] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0xe}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:19 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000040)={@empty, @loopback}, &(0x7f00000000c0)=0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000100)=[r1, r5, r6, r0, r0], 0x5) 21:28:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r8}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r12}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0xe8, 0x0, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x2c}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x18}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKINFO_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xff}, @ETHTOOL_A_LINKINFO_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x3}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40000}, 0x4c8c0) r13 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r13, 0x605}, 0x14}}, 0x0) [ 959.141649][ T2377] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 959.210901][ T2384] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x10}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 959.322041][ T2390] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 959.350165][ T2391] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:19 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x11}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 959.463669][ T2395] device macvtap41 entered promiscuous mode 21:28:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x12}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:20 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 960.031337][ T2422] device macvtap41 entered promiscuous mode 21:28:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcf8}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r2}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r2}, 0xc) 21:28:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 960.279536][ T2438] __nla_validate_parse: 23 callbacks suppressed [ 960.279545][ T2438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000040), &(0x7f00000000c0)=0x8) [ 960.350533][ T2440] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x48, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) 21:28:20 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 960.474173][ T2448] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 960.504986][ T2449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x32b502, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) socketpair(0x1a, 0x800, 0x400, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000000c0)=0x9, 0x4) [ 960.623852][ T2456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 960.635310][ T2459] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 960.657787][ T2455] device macvtap41 entered promiscuous mode 21:28:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x10}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 960.779946][ T2466] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 960.806565][ T2468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000000c0)={0x0, 0x8f18, 0x3f, 0x3, 0x33, 0x7}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x25}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 960.978068][ T2473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 961.000725][ T2477] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x300}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) write$smackfs_change_rule(r1, &(0x7f00000000c0)={'', 0x20, 'syzkaller\x00', 0x20, 'rwxabl', 0x20, 'at'}, 0x16) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r6}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r10}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000006c0)={0x0, @xdp={0x2c, 0xc, r6, 0x3d}, @isdn={0x22, 0xfe, 0xa6, 0x3, 0x73}, @can={0x1d, r10}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000680)='veth1_virt_wifi\x00', 0x4, 0x2, 0x994d}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004600)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x7, @empty, 0x8f0}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000140)="f7dfa777ce91111957eb3c3cacbb25812f4fea1656177b4fb46bfb3e2d124c8758d40aa073e37efc2878e3cbcd", 0x2d}, {&(0x7f0000000180)="b4625ab4c00948b60ec0cb78c2e3c155ea89f7fd956331c838940c10ac", 0x1d}, {&(0x7f00000001c0)="3cbc313e91641fe89c039377ad3ab2a36138a2a699e8772376b0bde1bad12ea382f3b6233ae68560568108f56303", 0x2e}], 0x3, &(0x7f0000000c80)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}, r11}}}, @rthdrdstopts={{0xc0, 0x29, 0x37, {0x5e, 0x14, [], [@calipso={0x7, 0x40, {0x2, 0xe, 0x3f, 0xfff, [0x1f, 0x45d, 0x9, 0x7, 0x81, 0x1f, 0x4]}}, @jumbo={0xc2, 0x4, 0x859}, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xff}, @generic={0x7f, 0x3c, "520ca3e704b772b88e3462710202cacfd8f05da11fde8534efc5f305504a81c9f4efb2133bc42b8cea84839434caf8b98fa255227fc3a75fce02d208"}]}}}, @hopopts={{0x158, 0x29, 0x36, {0x84, 0x27, [], [@pad1, @ra={0x5, 0x2, 0x2}, @generic={0x85, 0x65, "7678a1d9df5fca4bd8b5321b6199f63bcc876e82d785833b658aeb47958930a2413002d813e11efee92818b0d8d6712bed83debf37a5ea4073dc6d80bb79584b0d9df9c50efa17fd1654d8bb2a36ff98c3e954cf43169381b3608ed6cc6f0630a949f51ac0"}, @generic={0x1f, 0xba, "7ec2bd43c769a382cf6153abef3ac672b3b38a0496aec2cbee47adf146cea0fd965d435a5deef73b70d093fbf8bde20ba6430ab77a4cc14a2e0a7dc5cd85d10fd93d237a80d27d8a7f9d9cc0e75a010b7b20b7a3da91866c05d0a83cd03986e21ca2ebae63c4c96fba977d022803872643a45f6dbad23f3a189346fe677b850f454b0fedae44133fbbfa56165caf19715cd01adafb9ae03748e602f5d41f0380aaeb4130fc0bc57184c06bb3142d3751b1232b621e959c28a387"}, @calipso={0x7, 0x10, {0x3, 0x2, 0x3d, 0x3, [0x7]}}]}}}, @dstopts_2292={{0xe0, 0x29, 0x4, {0x4, 0x19, [], [@generic={0x8f, 0xc3, "d87aa14b6fbf3c1375c467f37c51effcc26ac11fc9f6ac43736821e4d1478f5bfe7d8b1b930a50266b9db9a9bde4a12169c6e5b6458e3dccfb5738cc3acfeb80b31fcd96b8f79d715299fe4da3d5c41616c940170e3cb8ade16df2806ceef260d67c8090906d48071c6a7fc0d45b38b0b988183f235b54a1a160901d69b8463fe30c2edf8ba3e80746a143687658baa91efda35450edf9ca824bb399977f812fb9df3df25e61ae9c1bf7a3238014d221ea26b2a58f66b2fbdd6bb671ed9902261444d5"}, @pad1]}}}], 0x320}}, {{&(0x7f0000000740)={0xa, 0x4e21, 0x3, @empty, 0x100}, 0x1c, &(0x7f0000002100)=[{&(0x7f0000000780)="de222703c45ff08eaa8021ab38bbd71ff64356c30046476ac7546eea07625184ad4bd0db1cd0460fa30ab22579327d1889889f284e", 0x35}, {&(0x7f00000007c0)="4e1e075f4e79990eddeae6388ef230a2a17c307ed8f20d2b66d1c0fd3fae8ef4a7eb6e2555", 0x25}, {&(0x7f0000000800)="95ba134c564ac4767d33280c6f33a54df54944cbc1bcc65bc7f2b46f69edd608ce0cc4afdab394e651534c2e95ce8156385ef8917fc575aa517e804a717534c36c16b77277cce0a8c6de2402f40c7f57302afaf36d10c58e4d", 0x59}, {&(0x7f0000000880)="f4928a3617555107625800434728699b1646ac57798b2872c496b83e20acdca698bc70a95123ac5e0da033770cf131997a2c9ecbefa57e46cce8b063d3212ee542f6b93f46851495c9fa6ee47ea1b4", 0x4f}, {&(0x7f0000000fc0)="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", 0x1000}, {&(0x7f0000000900)="1a34bd3c4d46c929dbfd64f0def72244dadf668414e7489c3baa4a12f8cc5ee194a6d0f4d81891fd5d5b47f6732a7d69478d31b3a385f11064dc4471f2e4092ee3a7b5bdb6df90cd6bc39b077986a65391a069bf6734fcae998df52325c228c6cb421c12bab59c01b65ec331bf5cfc0da8eb671d1407e3235cf35b820e8816b933b98b837be5025ad246bb97aa0e2210d6ee00d48a326b7a734e6bd6165fe17bcd24880f6187ed87e86b8923cac9e5db41282253bf5f2d4b7559669a80d47782c38b3200ab8c32451bac6ff5c1a571c8659a4424e6820ee23077a70c0b60", 0xde}, {&(0x7f0000001fc0)="2700d741f33307099c30886e3d", 0xd}, {&(0x7f0000002000)="a766b9638cd7615812ba16b22227f00faeb87da6f13c818531b0bea9cefb82a88c168a2e8e0e3bad3ff59e65981a07848ee080ace21e4bb3449c1a267ad73303f57ad144655efe72e0561b9ded7b53b7c82c3f0012ce6183572444569d146325fdcae84d6fe6593b2f4e1561418c5894fbf2197fff871da21667fd193285715b64eed805b290a5621645c7e5916f2243e753769b8e33ae62be2537580cb997bc61f4e5bba552c7dd64f8fb9b44178bd5e32723169bf143b7714dd637d71050c07b1b875adc70ccf45e7125d6454e2887f191c140babde401a6099041aeb59ce2cd10", 0xe2}], 0x8, &(0x7f0000002180)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}], 0x18}}, {{&(0x7f00000021c0)={0xa, 0x4e20, 0x10001, @loopback, 0x4832dd38}, 0x1c, &(0x7f0000002680)=[{&(0x7f0000002200)="ef3ea86f1b775d7440714dbcdd72ab9845a886ee13c030edcd289e10324105438951a4cb494d6da5f57e169e514281c31b1ddf86266e6b7cbc004f0b03b7a0ec2abd251e822e3468dd0a7264fdd245ac2e55c8555293c1712da8d2d87555c8124013957b2e98e239182e1798c1569f202d0d84866737fb7f0701c89bc2c8ed295fca771319172c59c6f196afed00aa0cb9f263fab7af749af7fc8d9e988ba730171c613b9c3e721eabc44c73be8b796b72824198a82b3ea28f5812498bd0ac947398609edc93dc8dd63df7de262ab78f3081d252", 0xd4}, {&(0x7f0000002300)="0ea6c924dd1ad75c2818185767e9566d508c65d3ed0a16a73bb13a15928f3f338b52c77f3178abd09df7d765c0086e8024ae8b4437a1b760089fb82383b14499b0349f9e983237d94518192009b29ff230985a5be32cdeb1fa042ec26d30e392928c778df9cec8ea8dcf7bab21934e6f42bdb03456159fe8295a6772e7002994eecb6ae1d4bd0f8c5c5e517cb865004b3f181ee4545ea70587bc0e0f1724bbae6d68a63d5346014c3e85c5288c0af5187b2ce920134f0764074fd9a1ab170f92fd9d2c4f9521ce57c5aaa66db6b27fdcb49a09caee21f0afec87b430c5609a095a6c1aaaa6aeedd98ecdb30f9a2ca3", 0xef}, {&(0x7f0000002400)="8fdf30eca238a9aea51dd1f94081b49388cd9c413d707e75c1f1f595dd6866aa34fc", 0x22}, {&(0x7f0000002440)="fd948024d2ef234a4a520c31b79bcb6f0fa2d6f651a167726656a1edb8c3e8e9f8a6d5cee7b5808389077e8bfb102cff2985dee4074c0ba2d65af1ee5d839ad8416987c6cfbceb7fb072012b922bcecfe6dced85e7149fe7ab26a6437cea5e95a9621113b6f518a89b73996e68802dfa74d76803d78d5e5e9ed55f1926bf4769a7d205e53f907996ee1968b62f179663ea8fd960d958649260a3ec7f448f95c7c5675c644b4ffb7672d47c7bf523caeff38ec474f823d94c786f0710914c67677a851a73fcc04a73f10a5c6ce23f43ea02f0ff1c305f5d43", 0xd8}, {&(0x7f0000002540)="83b36cfd4e0e069c523976d227232559ea2ba2f8d9cb987325b937e9259a48a52937bb9deb4a2971d8bca8a50a775f6237d3945fe70914b1e25f6f2e9569f51759a5752644da8124188efacda515f6aeb4364494947e6c3f356cc3485c116045756a223be38e5a07b137fd61fab17c2316cc775bf7005982de2eb81359d03cd7d4199c42750b971603", 0x89}, {&(0x7f0000002600)="d272fded2574f4952e33a03a76d3bf6498cd4afedea60a378e0313908b8688d1f70ed274feb258f720afc0ec25eff12f6bc68674c49a5bf5475eeebd9cce0a3bf624ec1b7a7812587f5594e30885df9d6ab82f", 0x53}], 0x6, &(0x7f0000002700)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x2b, 0x0, [], [@jumbo]}}}], 0x20}}, {{&(0x7f0000002740)={0xa, 0x4e20, 0x101, @dev={0xfe, 0x80, [], 0x27}, 0x3}, 0x1c, &(0x7f00000028c0)=[{&(0x7f0000002780)="c8c6d6f96e498d93ccc5de436ceba34f0f7afe7aa95de01b7115d0d0477b233775f5be5989f4b0f4d0de8e6e2882bf12692d25f4840ed390c9e2a8c0", 0x3c}, {&(0x7f00000027c0)="d510c1ff536300d3a83433b3bb9debfd37858ee422e6cc3e2c125d066604ca11a4e81212ab5fab62031cf9a7cddbc9605bb11fea0c50588b817e55ce52035dacdc6e8f6fe50c5118e18d68a57ee9ba2914eba6e95ddd8ed5096f222c5343eea04bd5f9efd2096013e2f897d8922ba75200c0d2814c31388a3687bce2db70e0dec7b206ef682bdb244c73a4b06ef2e71dca309764d6a801e266a79afe9e8839dd529ded30ff04388a8151cdc4ba56eb43995d00a82bb803c7c8be1626a5f8afb01bbf585857a4d1d84b1fd86698e77bb09dbb0c566cc033b1e9f81814d9b9dec020ca059ec96a9deca48f6a39aa1dbfeb", 0xf0}], 0x2}}, {{&(0x7f0000002900)={0xa, 0x4e22, 0x13c, @rand_addr="86ffd3acfa410603dd5a7a58c32efda2", 0x1}, 0x1c, &(0x7f0000002b80)=[{&(0x7f0000002940)="115722b030ddfbb164b252cb94f08b9f12b7cd20ceb097aad4d3dbd8a14cd85329c39284b449f3596c3d63dec5fce86c53c33513049629e6d23cfa1c627224ffb0d8c921ea7df25cfb143edce674b0544ee6c1401c2ab698bb1b933094398cdc2476168c4adc4432920d14b575f534401cb59ccca331de36733b508b1b034065e50bf0a48cfa05dca21cdd7b5962375583dc3144f8688d084c1a0dd85696b265beb7970f59a04b67c4b3eead075611be3624df5ab44e9f03c096e7ede3a28f0b68", 0xc1}, {&(0x7f0000002a40)="1faeec16c895f27ef7b244720d45d09c0f617c83ebe2dbec6387185703c5142c569d1b84dc5162932e606f9522b65c408d54b2", 0x33}, {&(0x7f0000002a80)="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", 0xfe}], 0x3, &(0x7f0000002bc0)=[@flowinfo={{0x14, 0x29, 0xb, 0x400}}, @hopopts_2292={{0x18, 0x29, 0x36, {0x8}}}, @hopopts_2292={{0xe8, 0x29, 0x36, {0x2e, 0x1a, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x86}, @ra, @generic={0x1, 0x94, "7626805c4001ccb99b57d91f8feeb23a5b1f130771524429e45bb2e4df5d2158bf579a96306112a1ac8e539a28b33209da9e6d8a751a32bac16e7959e6968b4082aee2dad90635ce8a5279c756c7848226aaed77afb687d5c32db0cb5b4a498cf4a10d17ee27dff0e5a7a4539e49a2db965533121d06672d046e4243f29c57f4c684ef24ee257e7ff19ebe6299f24acd9984bc7e"}, @jumbo={0xc2, 0x4, 0x74}, @calipso={0x7, 0x28, {0x0, 0x8, 0x3, 0x5, [0x40, 0x20, 0xfffffffffffff72c, 0x80000000000]}}]}}}, @dstopts_2292={{0x60, 0x29, 0x4, {0x2, 0x9, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @jumbo={0xc2, 0x4, 0x9}, @hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x20}, @ra={0x5, 0x2, 0xfe01}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr="033735e5218553baeb0743418e6a084e"}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x2, 0x6, 0x0, 0x3, 0x0, [@dev={0xfe, 0x80, [], 0x1d}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @local}]}}}, @hopopts_2292={{0x18, 0x29, 0x36, {0x5e}}}, @dstopts={{0x180, 0x29, 0x37, {0x3b, 0x2d, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0xff, 0x1, [0x3ff, 0x81, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x40]}}, @generic={0x6, 0xa0, "e2f680576d28c1a083d483a154ded72c238df614c9270b298806b239d8265ca3bff406c54f3ba5a9f1376da1244e9261693010bd41ead5b736856e20e6355bd0b972b723e59639127ea46f2a70707a4595095d199ed6deea2f677f84982e9ea194c85b5907b54069a1405a01eb8a642a63ba27a22c76c9d517062c34ca062ad3f78087745f86b09da2cda9357913b1060cd1e616396b2f7061ffa22dfa84195c"}, @calipso={0x7, 0x10, {0x0, 0x2, 0x8, 0xb357, [0x8]}}, @calipso={0x7, 0x28, {0x2, 0x8, 0x9, 0x8, [0x100000000, 0x20, 0x7, 0x4]}}, @calipso={0x7, 0x50, {0x3, 0x12, 0x1f, 0x3, [0x6, 0xffffffffffff8000, 0x7, 0x8, 0x8, 0x100, 0x5, 0x2, 0x1ff]}}, @jumbo={0xc2, 0x4, 0x2}]}}}], 0x358}}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000002f40)="74078d352ea2a31cc233ddba0f8cd746b1d2bef2aec834c8948c3f7c77f05007296b679ffe9a10bbb22c7fbb0894cbd3ad0b8641487a509561945cc83163cc7e87696d75f942c042297d34d24216dacc40bba7fcf65fc84af83205f8342086dbaf524fe13a1841ebd862c761d4c6b987849f1a1778e5d7db03bc72986e669f5bc6b2ead28fa06adf8ee53f63a1b8cbf824d9b3b84bcae56ce019e35f23bc47416af2494dee39571a9b9dd3e43b67528d2fb5c1324a7d2d538c700207466a9346471b46df1eab09180226e3c9f5d4bc80cdbde6b0f6fad97612a32f70edf7b7015d5a41e8107226495f23ec8dc8be", 0xee}, {&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000004040)="047ecc5dd0f355acf72775715e65937a4a54d0f6b5053c6e12720ff71aaaa4bed902d52d81af921e91788010251510f69b9a1e67043b5621d49424069b4b78cd9a04775e6f4503ae3ecdfac9f990f8c3c61b1fcc8dd299375fc43bea32e111a1eabc9219bb5859b718b3843191d53abfd2186bd28ed7b50c5ef7ce047058e339cad27da7a025acc6aac234bc5cec37ef0c96f1ebffb6e1e5bad035b18c0c71143d6753acbb6d12d93f201dc3fb84e2023e9247b1", 0xb4}, {&(0x7f0000004100)="942853b28549", 0x6}, {&(0x7f0000004140)="99312bf5d4cddb0f6f0a0b799cd3205e348f18358c44173b696488bd9ef130188061387581dd69b0607ab002353a73baf63bb1874a04edf4f5a08ebcf91b766adb8f9157fe0be26d09e5e4ff4af8f1eda9bf2bb129609a58d4640b51a55b94a54d469b69959fcfcd8ee7a94c2c2cc67336a9244ff9281d0fdb6b3095f0bd462884431bf22a2d87e7f23056439d87179e6182221a6c7c8388da92bb670e52d67c44dbff4cce23bbffea4c4181dfedadbd12fa44a42df76b3c93a90e22fb00e78078f1", 0xc2}, {&(0x7f0000004240)="b642d4dcc1b7656779cf4a391897af481f2667909bc17a1c45c73b5121c50fd18929a662d9966eca0c02f8b2416e95a8f9d289ff6e72c81d228c93d285b38ce7e814a7dec47688954a0c88be6a18dce9b7efb81ab8c16868d828826411fd84aabc71a44b97a11aeb6097ff513d3d7063a3e80b8e25329e8c247fdb", 0x7b}, {&(0x7f00000042c0)="a081345dbe1f17f59206d0d6515b3481edf307ad055510bad85feb492eac5c16d937a1207240bc4c0467047944ee01cb54af69e0741ef175bd8d0ba7af71c102f721f266810a2f4c267afbe23126d72ea7ae6ffbe3603db0c83be93b", 0x5c}], 0x7}}, {{&(0x7f00000043c0)={0xa, 0x4e22, 0x1fc7, @empty, 0x2}, 0x1c, &(0x7f0000004580)=[{&(0x7f0000004400)="84ac86c0e828c553c015fdb413b934370bf7831a97596949d2d8166901c753b0df476a4eb07706f44ccd65", 0x2b}, {&(0x7f0000004440)="ba0b14088e5670ee52e16bc0886a9dc3c850dcaeecb5445a2aee01b0eb3d83a0039e58e15fac3d5842649df5739eacc8e7e17983d75a3c12b901967d997a4e741e55a0c8341955fcfc3b8ba12b7581492d275c75d567a5eaf8de767c282cabe82d226e26", 0x64}, {&(0x7f00000044c0)}, {&(0x7f0000004500)="87c88512d29d3f4d34927083872a55bbcf171d10608a56ab7f497ebec592a31e4fdd8ad6c97aeaf6981cf9a527764d32191941efcef3abf701c59deb23484dfc0ee75c2298eb4541f166bec0b72f2db391dd05c8453cfbc02dd7e4dc49", 0x5d}], 0x4, &(0x7f00000045c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6}}], 0x18}}], 0x7, 0x20080090) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 961.249794][ T2455] device macvtap41 entered promiscuous mode 21:28:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:22 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x74000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xbd1}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x5}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 961.796716][ T2516] device macvtap41 entered promiscuous mode 21:28:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0xa73, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x9}, 0x8, 0x10, &(0x7f0000000000)={0x5, 0x0, 0x1}, 0x10}, 0x78) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfffffffffffffffe, 0x8400) connect$tipc(r1, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x3}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:22 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x7}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:22 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="57ad6721a476e0ee2173f8ffffffff3025c31eae7594d5d02d0c5ed212efb3b3b4585b6e0000040000000000fe8a"], 0xff86) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0x0, &(0x7f0000000b80)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffc, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000040)='.\x00', &(0x7f00000000c0)='[eth0\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4b, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES32=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) sync_file_range(r0, 0x6, 0x4, 0x4) 21:28:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:22 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:22 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x77030000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 962.517140][ T2558] device macvtap41 entered promiscuous mode 21:28:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0xb}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xb7, 0x0, &(0x7f00000000c0)="b9ff0360600d698cb89e14f008001fff47ff0000400063a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa50000000000000000007dae224f9cbc0c15b575faeddb0f770a7691c0c1745de10f473649801ad10ddd2e255a8ba3657654ecc58cd4a8202240610543025c2f80d9c6e0f9bc179543813d0e38a0ab4af1cf1cd0c37e1e99a0867844103998ae2991012ebf90a9a08c36217b7dbfbf81206090e42241e0076d4e2efd8ab846", 0x0, 0x100, 0x60000000, 0x7e, 0x0, &(0x7f0000000180)="af9a48961cacfe1d7a4f946c4e251060dc93c8a32ef7c22fdb71d85fc06c3dab57181c5e2df37566c9f59c1ce9a62625fe9acc853ba4a221479e409f41fadaa67a868257987473ff710f49725efeee73375fad79b94a6a6301583add736bd3988d59ca4a13ac012e74bf3dbc052ecd56c8d365f3b8f8bcc67b4d9584c56c"}, 0x40) 21:28:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) readahead(r5, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000000c0)={0xc3, 0x202, 0x8, 0xfff, r7}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0x6, 0x208, 0x7, 0x3, 0x8, 0x1, 0x7, r7}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r8, @in={{0x2, 0x4e21, @broadcast}}, 0x4, 0x5}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) 21:28:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0xd}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0xe}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) 21:28:23 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x7a000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0xf}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 963.239848][ T2600] device macvtap41 entered promiscuous mode 21:28:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x10}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000e0ffff690a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a61750379580071f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c153477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346a5ebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9aa54d27ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f7564367a6ea01844abc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f976772dee01eab2e7b1ea94c200ed5cc380a3478d8d39d9b807a406ea955bd7917f8153d59bca8be83ed5b0ffaa0a68b01e36ca7c0533965932da5df2756880c86a79e29d8302a8f0d6f5a3de74a236dbef6d2391b545a282e2bd43400"/638], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x11}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab35900000000e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 963.537500][ T2615] validate_nla: 36 callbacks suppressed [ 963.537506][ T2615] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 963.568164][ T2620] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x12}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x3b2e, 0x4) [ 963.664611][ T2623] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 963.702502][ T2626] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x25}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:24 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 963.872879][ T2634] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 963.911295][ T2639] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 963.982391][ T2643] device macvtap41 entered promiscuous mode 21:28:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f0000000040)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/577], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x48}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 964.117265][ T2650] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 964.128741][ T2651] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x4c}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 964.250763][ T2655] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 964.282460][ T2657] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x60}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x5, r5, 0x1, 0xaf}, 0x14) 21:28:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x68}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:25 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x88470000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x6c}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 964.643740][ T2678] device macvtap41 entered promiscuous mode 21:28:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x74}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x7a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x300}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000940)=@newtaction={0x11c, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x108, 0x1, [@m_mirred={0x104, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r3}}]}, {0xcd, 0x6, "a80c693d0ec5014f88feea4b16de96d1f4475eb46fc5888fcefa5d618c64a6d4ee2eb785d989a391e3066353f7e86eb1ccd52127d082d1bc67f448933b2e29608664f812314589129a004ab978afd7d5090000004e63919b733593fc506e5875f79b77f780e9e2a43f0b815b5e04a9af2d1af6fc743b43c68994a8251e5a6c6326d2668e9af30fc4a83401f3f39cba0f1d095dbc7b2e00000000898630577287e121570cd094730d74ecefa4031a5b9c3352d9eac0f5f1b861ae48b900ea77d67821e3a64db01e8095"}}}]}]}, 0x11c}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) sendmsg$IPSET_CMD_SWAP(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x14, 0x6, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x24000050}, 0x40000) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x26) 21:28:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x500}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:25 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x88480000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x600}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 965.307518][ T2726] device macvtap41 entered promiscuous mode [ 965.314171][ T2727] __nla_validate_parse: 58 callbacks suppressed [ 965.314178][ T2727] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r2 = openat(r1, &(0x7f00000001c0)='./file0\x00', 0x100, 0x112) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000002c0)=[r0, r3, r0, r0, r0], 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, r9, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r9, 0x20, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) [ 965.369529][ T2731] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x700}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 965.514907][ T2736] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 965.550018][ T2739] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x900}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:26 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200021, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f00000000c0)={0x1, 0x5181, 0x5, 0xba, 0x0, 0x9, 0x3, 0x3, 0x6, 0x80000001, 0xffffff7f, 0x4}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 965.651395][ T2744] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 965.675045][ T2746] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000a00)=ANY=[@ANYRES32=r4], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0xa00}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:26 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x88a8ffff, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 965.847974][ T2757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3, 0x3, 0x301, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x45}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xcba}]}, 0x38}}, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r6, 0xc01064c7, &(0x7f00000005c0)={0x7, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000600)={r7}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r4, 0xc00464c9, &(0x7f0000000240)={r7}) 21:28:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r3 = dup2(r1, r2) accept$nfc_llcp(r3, &(0x7f00000000c0), &(0x7f0000000040)=0x60) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 965.946865][ T2761] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 965.975904][ T2762] device macvtap41 entered promiscuous mode 21:28:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0xb00}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 966.126821][ T2776] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 966.175036][ T2777] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0xc00}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="51ed91145d00bf0b", @ANYRES16=r1, @ANYBLOB="05060000000000000000100000001400018004000100000000000800050000000000"], 0x28}}, 0x0) 21:28:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0xd00}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_batadv\x00', 0x10) r2 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000180)=0x8001) 21:28:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0xe00}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:27 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x9effffff, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0xf00}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 966.660955][ T2807] device macvtap41 entered promiscuous mode 21:28:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x1100}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800102, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r3, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f0000000380)="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") r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r9, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r9, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40840}, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8200052}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x200}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x41}, 0x40008015) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28100000", @ANYRES16=r10, @ANYBLOB="05060000000000000000100000001400018004000100000000000800050000000000"], 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f00000004c0)={{0x0, 0x2, 0x5, 0x7, 'syz1\x00', 0xb}, 0x6, 0x100, 0x7fff, 0x0, 0x3, 0x1, 'syz0\x00', &(0x7f0000000480)=['\x00', 'IPVS\x00', 'nat\x00'], 0xa, [], [0x5145, 0x3, 0x7, 0x3]}) 21:28:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x1200}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 21:28:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x12a1}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x2000}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:27 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x9f020000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x2500}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002600)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000002700)=0xe8) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000002800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000027c0)={&(0x7f0000002740)={0x70, r4, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="30b4122e63b8"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="b668da539962"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x70}, 0x1, 0x0, 0x0, 0x200488c4}, 0x4010) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 967.319758][ T2845] device macvtap41 entered promiscuous mode 21:28:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00'}) accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r6, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2000c040) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)={0x2c, r5, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) sendmsg$NLBL_CALIPSO_C_LIST(r4, &(0x7f0000000780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xbb4289e2ace48c41}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="a40000002d10946d6bbbe3c5177d607685188d250945076ea4f826010a6a3a1753c5e4c8e3c5b6c702e50e53f77c09573d5e62bd651e71115a35f2a3ce2a65a9f65de60b90ca1b4bba18f96900317dbe21957228d18b9ff2868ad5934ac8c39c003f89c432c585c6eb4033745204966162662486c74ff6cbf796ccac620dc529f53083b3fed9fbaf8d70d8c00669bb7e579921025bd2c6b7481a28072caed1cf676bb9db974055b769a37e0000000000000000", @ANYRES16=r5, @ANYBLOB="000027bd7000fbdbdf250300000008000200020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000050) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r5, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000814}, 0xc0040) 21:28:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x3f00}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x4000}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x26}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}]}, 0x28}}, 0x0) 21:28:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r4, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x4800}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x4c00}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:28 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x9f030000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:28 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, r0, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0xfffffffffffffea9}}, 0x0) 21:28:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, r8, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r8, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40044}, 0x400c090) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x54, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x19}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000}, 0x0) 21:28:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x6000}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 967.941220][ T2894] device macvtap41 entered promiscuous mode 21:28:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x6800}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x6c00}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="00000ca8550c903177b260244f8e960b00000000005ce8590bbe8ac11f2f3edd984677b19019aaa90d7104fd8ee39ebfe653987b183d29817b22b0b971f064f73b01271ed27d5fdb66a150c5bf57333e7862d5a157d5c1e8d9a642c257ffbd9edbc3a1744792e8a6637aa2a04d"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x20, r5, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x810) 21:28:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x7400}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r6, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x81}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) 21:28:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0x7a00}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:28 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xa2020000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9, 0x1, 0xa112}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 968.520157][ T2939] device macvtap41 entered promiscuous mode 21:28:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x400, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240c0}, 0x40850) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000104", @ANYRES16=r7, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) 21:28:29 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x6, 0x0, 0x0, 0x9, 0x3}]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x70) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10, r2}, 0x78) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000380), &(0x7f00000004c0)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x2, 0x60000000, 0xab, 0x89, &(0x7f0000000400)="5d95a5fefcfda81f6bdf7f2b5025acd58e6d6eb4fe026fd90700000000000000e5f5b4df6457680c030bc8dae0ea8487eb30cd72c93423d04d6b22f565ca9a5b3e0e6ea0102f54c138539c878e1a2dce450a605276c999e2f41a4ceb3f4754cd6df39e1b206318547832459696514cb466d01626dc2b04da33222fe1194f0d3c1002aa38c157a8ebe45e868bf9e7d88fe2b83ce412aa47ba3c94e3fb1ea64841d877c31e344a75c39bbe6e", &(0x7f0000000580)="af2fe967ea750c8698150fd61810e8a27b5ce0a0e8d06864c7700ec65d45207d5009cdf29b38a8fcb0c7f408ed1c67d76486533137efd5a9f23c1bb541e7c33aa3831821a000c419ea681e81910f9c3873a68773515622afcf624840c2660804eb7c6b190af28085ff80f7fe770cbd6e1e5c8f27a49adeb26e83ea7ecd7a8a2289e6254d8f52702de6"}, 0x40) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x463489a4f0c81895, 0x0) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$NBD_SET_SIZE(r4, 0xab02, 0x1ff) [ 968.635974][ T2944] validate_nla: 72 callbacks suppressed [ 968.635982][ T2944] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 968.700843][ T2948] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000040)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x3c, r7, 0xf, 0x70bd2c, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}]}, 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000003000ffff0000000000000000000000133c000100380001000b0001006d697272656400002400028020000200000000000000070000000020000000000000000004000000", @ANYRES32=r11, @ANYBLOB="04000600"], 0x50}}, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="05062abd8000000600fe00010000000000000000aa00000000"], 0x28}}, 0x8000) 21:28:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x5}]}]}, 0x28}}, 0x0) 21:28:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', &(0x7f0000000100)='I\xe0\xa9\x9d\x93', 0x5, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f00000001c0)={0x500000000000000, 0xf000, 0x10000, 0x1, 0x6}) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) 21:28:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x52, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000180)={0x0, 0x7, 0x4, 0x100, 0x3ff, {r8, r9/1000+10000}, {0x6, 0x8, 0x8, 0xc1, 0x12, 0x0, "85af6199"}, 0x9, 0x3, @userptr=0x80000001, 0x8, 0x0, 0xffffffffffffffff}) setsockopt$inet6_MCAST_JOIN_GROUP(r10, 0x29, 0x2a, &(0x7f0000000280)={0xc976, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1}}}, 0x88) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) open_tree(r4, &(0x7f00000000c0)='./file0\x00', 0x2) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000040)={0x34, 0x1d, 0x12, 0xd, 0x6, 0x6, 0x2, 0x15, 0xffffffffffffffff}) [ 968.840763][ T2959] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 968.909313][ T2965] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:29 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xa4030000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="05060000e6ffffff000010000000"], 0x14}}, 0x0) 21:28:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x6}]}]}, 0x28}}, 0x0) [ 969.058255][ T2975] device macvtap41 entered promiscuous mode [ 969.081596][ T2980] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r7}}]}, {0x4}}}]}]}, 0x50}}, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000040)={@rand_addr="aa7805a049a249737772606a139a8bf7", r7}, 0x14) [ 969.107353][ T2983] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) 21:28:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x9}]}]}, 0x28}}, 0x0) 21:28:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40403, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="43442e428f8bf817c9a35bdbd8121e2197f33cbb2312b153b0792a6342bb5f3c0700c653cc856b555c3316b6c184ba07959e7b7f20688d082811047d6e23d811e719f9d0e1b943a52397297f5e2c21326a3f1e2f599d1098d4a0cf60cd84dd02a6ebcd186a97fe9e4d1e91252e29bd98b7d02173c0a5e6c497b26415e368eda4d34b8e58d1af1e00b480d8d63b55b67b1174721056225783bc5ed4e8b6612be6778d884cff403c823375f52fb44b9c7a2b73bca87168c589e8a3578b945e673e7a7a28a3ea05c74e76d46cfde5b89ff87a66bcee94bf4ba09adb18cce60caecbd0c33b185e9ae2d311daf7f5815f8409803f8f9904651a03aca4620ba226a5add1bc9fdb4b793f4b6cdacedec499bf317046f62f443c3409d8bee55930b3f00b5e09f9515548f02f04f4ad3f356a5c22baef4741522dca8f1c7bfe2e28aba7f6f5b9169d8764dd813f83d88da1f8cacaea4d6c6d84446df87e79755fba3d048dd7706c45337f", @ANYRES16=r1, @ANYBLOB="0400000000000200000010000000"], 0x14}, 0x1, 0x0, 0x0, 0x2004c0f0}, 0x0) [ 969.295928][ T2993] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 969.333000][ T2995] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x1, 0x5}, @timestamp], 0x2) r5 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x3, 0xa00) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x2000000, 0x30, r5, 0x82000000) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) waitid$P_PIDFD(0x3, r6, &(0x7f0000000280), 0x1, &(0x7f0000000380)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SNDCTL_DSP_GETTRIGGER(r7, 0x80045010, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0xfffffffc, 0x4ab, 0x1}) 21:28:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0xa}]}]}, 0x28}}, 0x0) [ 969.491115][ T3004] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 969.520951][ T3007] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:30 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xae030000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f0000000380)={0x9f2, 0x1, {0x3, 0x3, 0x6e, 0x2, 0x2cdb}, 0x10001}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = syz_open_dev$ttys(0xc, 0x2, 0x1) fsetxattr$trusted_overlay_redirect(r8, &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r7, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) pwrite64(r7, &(0x7f0000000240)="76c88bd89aa3cf1f7da174acf5d14d3a4c892186a8619817fca52929f537657b22caa0190a07fdf9531b74f3c5", 0x2d, 0x3) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000c47635000000000000020000000900010073797a3000000000140002006e723000"/46], 0x34}}, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa3020420}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r4, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x20040800) 21:28:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0xb}]}]}, 0x28}}, 0x0) [ 969.684877][ T3013] device macvtap41 entered promiscuous mode 21:28:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newtaction={0x156c, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x1558, 0x1, [@m_pedit={0xd4, 0x3, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4c, 0x5, 0x0, 0x1, [{0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}]}, {0x71, 0x6, "6c27430349ef35894449ecd2e7717085630e145e3b49b9ac54a8d0746ad8f52281f47c06c1eb408fbaf710a55746ba38af2c993b03503d7e62bb3bca11b3717df2c0254ecaf87e1b0fa84873286fb01285d9e7649b462839c783dc8f72c9ea851a580c20904790bc06d5d491e8"}}}, @m_vlan={0x114, 0x5, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x8000, 0x7ff, 0x2, 0x2, 0x9}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xcbf}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x2dc}]}, {0xd3, 0x6, "042d859d36f050cfbef29d1c981c0d1e05428cbbaf355eeb3b4ec47f12d76b942df7d5324b3ca4230b77aadfb5c603e4d71512cfafa52e5accfa39ccb2b3a7302564422e66bb35117851f56160fdc93bf3d19708be21a71c358a784fcee66e8fd39de4131dbd8355955f06ed7f1ef89f0bb6718bf94025f855118161035f42b909443735b3c0cf3d8846e73385537208e99d405ee9bbf9dc110ba32ee1304e21b0fd79fe71247e618247f4f67524bfb28a1ae5efd7bdcaea936a906f729f142b8a1c1079448730b92b40f14988f262"}}}, @m_nat={0x112c, 0x18, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x11c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x400, 0x47a, 0x5, 0xc83, 0x7}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x8001, 0x4, 0x169f}, @local, @rand_addr=0x7, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x1, 0x0, 0x8, 0x7}, @rand_addr=0x2, @loopback, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x5, 0x5, 0x5, 0xb12a}, @rand_addr=0x5, @broadcast, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x10000, 0x6, 0x9, 0x80000000, 0x3f}, @multicast2, @remote, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x703, 0x1, 0x5, 0xffffff80, 0x1000}, @remote, @rand_addr=0xd0}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x75f9, 0x8000, 0x6, 0x5, 0x9}, @dev={0xac, 0x14, 0x14, 0x2d}, @multicast2, 0xffffff00}}]}, {0x1004, 0x6, "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"}}}, @m_xt={0x50, 0x8, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x3ff}, @TCA_IPT_INDEX={0x8, 0x3, 0x4}]}, {0x2e, 0x6, "90ff9dbbbbc47a8e2ca1d667c252fee0168548df344d5cecbf3afa3498227ece76386107696f179499f9"}}}, @m_csum={0x168, 0x18, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x5, 0x3, 0x7184, 0x10000}, 0x66}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x200, 0x2, 0x9, 0x62}, 0x7c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x145, 0x3, 0x7ffffffffffffff4, 0x101}, 0x12}}]}, {0xff, 0x6, "ba356539633654f69ab816f256a618b9bb0288e5d90e6686da0cacf493b5c7368405db628deb5bc441469ec6125e2b36b422ce57c1543e276c2ae134748a602cd1440ceb9247b1d60fd54d1ff183e790cc9db25014ce1937ba10cb30b2e4786a068822d68cb097ff8aa58586a86584e40add5e8f1ba3dae6e4fb421d6bc8a333e404da06f4259cf769a61ae088a437cb9dbadd215b9b71cf67e49428d43753a5074bdd873963b624c760cd3eccd4eef253419b9a72cdc8ebc8bbaebb12bc22bdfc944968a5e73cbc8d3f6e1d76064bf993209f60c9ac91d75202fd4c188389beb1cd81f98e09bfbf019f25e40c4110d3e8e5632ca8f7b0b31892db"}}}, @m_ipt={0x88, 0x6, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x53, 0x6, "aaaf8bae25632ca69eb4d6698d53c84101a0711cf6d37c8b9439d3eff742f6a5ff73bd18e0e90647710ab980e14efa6dd7cc9b15e52abc9321f10556f59c3c1bdbcbf3a86d5fb3edb5615936e9e735"}}}]}]}, 0x156c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r9}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={&(0x7f0000000240), 0xc, &(0x7f0000000780)={&(0x7f00000004c0)={0x2b8, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{{0x8}, {0x1ec, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r9}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r10 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = accept4(r1, &(0x7f0000000180)=@xdp, &(0x7f0000000040)=0x80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r11, 0x6, 0x16, &(0x7f0000000200)=[@timestamp, @sack_perm, @window={0x3, 0x8, 0x3f}, @window={0x3, 0xcec, 0x6}, @window={0x3, 0x5, 0x7f}], 0x5) ioctl$TIOCL_GETSHIFTSTATE(r10, 0x541c, &(0x7f0000000000)={0x6, 0x5}) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="0506ae2300046e65a6b8f66649e9989fb0fefa0d000083"], 0x14}}, 0x0) 21:28:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x309300, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0100007603b3696b700a119fc1bd24bbac4bcc4860da830f06be81fd11f77a82c913ce363e62c68339c83148ce10bc466c9168b799ac2e4f8b6a3da000a4745fe2e4cf259c4970c8aa49db917c475d0b0dd81d68574a261172109c841cd6fc81fc2b9cacc53e0dc9d4fe639e784b38d43e43b7ce1e245c95a2fbd9b77f4d62b10442df7d2ab947584bed714b93c34bb90cceddb17c03bb7455f09ee92b3bd2a29a2c64b82ddb29dd8f0feac6d5fa6af891", @ANYRES16=r3, @ANYBLOB="1b000000000000000000010000000800020000000000"], 0x1c}}, 0x0) r4 = socket(0x6, 0x800, 0x9) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, 0x0, 0x7, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffff380}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x10001}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x273}]}, 0x38}, 0x1, 0x0, 0x0, 0x6000}, 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000580)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000810000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="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"], 0xa8) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x800}, @GTPA_LINK={0x8, 0x1, r6}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0xc}]}]}, 0x28}}, 0x0) 21:28:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1056c1, 0x0) write$P9_RAUTH(r2, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x0, 0x2, 0x3}}, 0x14) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x40015) 21:28:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x10}]}]}, 0x28}}, 0x0) 21:28:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x840) 21:28:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/656], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x48000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000280)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0x22, &(0x7f0000000000), &(0x7f00000001c0)="016a966eae14aedd0c45cd7c9fa8d4487ca42b4a1e8c06f6fa4bbd838e110a2c0073"}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000040)={0x5, @remote}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) readahead(r4, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0xc3, 0x0, 0x8, 0xfff, r6}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={r7, 0xffc1, 0x101, 0x676d, 0x7, 0x57}, 0x14) 21:28:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x11}]}]}, 0x28}}, 0x0) 21:28:30 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xbe010000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) write$P9_RCREATE(r2, &(0x7f0000000000)={0x18, 0x73, 0x1, {{0x8, 0x3, 0x2}, 0x1}}, 0x18) 21:28:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r3 = socket$nl_rdma(0x10, 0x3, 0x14) dup2(r2, r3) 21:28:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x12}]}]}, 0x28}}, 0x0) 21:28:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x14002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x800, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 21:28:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0xfffffffffffffe78, r1, 0x300, 0x0, 0x8}, 0x14}}, 0x0) [ 970.313197][ T3063] device macvtap41 entered promiscuous mode [ 970.344286][ T3071] __nla_validate_parse: 54 callbacks suppressed [ 970.344294][ T3071] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10002, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000180)=0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r2, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 970.437919][ T3078] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:30 executing program 5: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7311000000009b12c31ea5c5234e7b5b6e000000002af076b3fc7ee5218300000000fe8a00000000000000000000d43ca7ffae12da992568136236bbde0f4c79452ee89d7df3992bfc18aa3740dd64be8cc36ee3e5b2ad87f04fd3c1f653de48abdf5ccc58f1f2fa82a9e8f8a527a0bd3c08285a05a125c5fdc91a24a6b1b1de953ed5007d1411def55370eca4bdc0b5dc19a831287b9fd4deb7"], 0xff86) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r3 = gettid() ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x6) shmget(0x0, 0x1000, 0x10, &(0x7f0000ffc000/0x1000)=nil) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0xfffffffffffffffd, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x84, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x51) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0x605}, 0x14}}, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0xb4600, 0x0) 21:28:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x13}]}]}, 0x28}}, 0x0) 21:28:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9691194346543fc9833c0100007e2c4aba36a1db8ea3e5a1a147922a0a3bfe8407c9ce4fc49ffd6ec49ad3d8398eb1eba35455be22724b8c5455a1f7981fb2a3894ef6d126194f72b2f1e7dafdde84ba6ea514e25061c9b01fe2be0ad3d78351ccf96e57d45456261d1bb4ff02aadaa55010f05348ee77c3d1a4335c64c62bff6bf8f1c4fed7d71e47bf436117b4a022af24e03b016addbe9d8b9662cbc139ccc714bbbdff8b14d7b35305f335f642f21a3b9e9c909ccfa14a42c92b569b0b89214b6ceccb723dbd6afd70b11de106a5d0e79fecd920c53cef8651b0458f9df271c288a4fd65af7d03035d65b0d8784d8d05", @ANYRES16=r1, @ANYBLOB="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"], 0x13c}}, 0x40000) [ 970.658914][ T3090] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:31 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000200)={0x5, 0x80, 0x1}) ioctl$KVM_SMI(r0, 0xaeb7) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0x1, 0x2) r4 = semget$private(0x0, 0x0, 0x140) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) semtimedop(r4, &(0x7f0000000000)=[{0x3, 0x9, 0x1000}], 0x1, &(0x7f00000001c0)={r5, r6+30000000}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0506000000000000000010810000142a018004000100000000000800050000000000"], 0x28}}, 0x0) 21:28:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000100)=0x800) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8ad6eb47aca964548ad8aa6d83f6088dd5752ed458c1a392cd9351f7da25ba05ea6fb30383f1da0a8e39ff3e4d43f9b3b8f25f049d517eeea10b99aa947a0e8caf416e0e5349763fc52c7232e46ac91737521dcc88f605130a7c6fb2f1da57270de17dd9b06e45"], 0xff86) ioctl$SOUND_MIXER_WRITE_RECSRC(r3, 0xc0044dff, &(0x7f0000000180)=0x1ff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000240)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000810000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008300"/96], @ANYBLOB='\x00'/56], 0xa8) lseek(r4, 0x1, 0x4) sendto$x25(r2, &(0x7f0000000380)="c1896bf2ef53c80255d7e95f50237ff23e3f0379c8874b911966f190a638d0230b4946c29e86158f8f7554b8e771c73fb896d48b333e6b7ef386c87cb9c1308418b57d33edbcf324d7cb9bba5a07abef9ea75571f08e2d5e7cf2f3d74142357ffa8622a3e382c73ef6ffd302e064b4d7b3f1c8eee14004829d1904628d", 0x7d, 0x4040, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="00100000", @ANYRES16=r5, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') [ 970.719444][ T3094] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:31 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xbf030000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a75728da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x14}]}]}, 0x28}}, 0x0) 21:28:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="ca0000f5", @ANYRES16=r1, @ANYBLOB="00020200000000000000100000001400018008000500040000000800050000000000"], 0x28}, 0x1, 0x0, 0x0, 0x884}, 0x0) 21:28:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYRES16, @ANYBLOB="32e42355a44407bc94a488ae62fc03ea61dec1fb53254f09a099b3e6532afb14bf67e50052835be49c1736e19f17499562b0ef75686517ef8f4ac83b30f513929046a45996", @ANYRES64=r3, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES32=r4], @ANYRES32], 0x8}}, 0x4004880) [ 970.960033][ T3111] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 970.996881][ T3113] device macvtap41 entered promiscuous mode 21:28:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x191000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES16=r1, @ANYRESDEC=r2], 0x3}}, 0x20000005) [ 971.016454][ T3121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB="65f7f98a380860b6e3607206af1e28d620114afc61b0e6bca11446ae974f9a2c30acdf110d551abeac8752c8c314b6fe9d65efd03286ec1aafa80322163ea2185eb1848358cc6aab79ec62c9903d5c335bee8b18fa36a11b35656e2cd64cc7d987a6e55fdb73a3554b90089d5933c3c4e6aaffda9703d02f002aaf3f3a03b724936c3878a9baf26fea877f87fac005176ff73f6a3c0c1f7b244e659a5d643ba9bdddc58f6c604eba6a4a4e39e72045a935bf2288b8cf3f2cf20facde02e3d8db85912c7df65332a38650868c134351422cca81edc64ea4c8107aa6311395aa3b35ae02a809e0b737f6b3eb20458327638f864c"], @ANYRES16=r0, @ANYBLOB="05060000000000008000720e0000140001ca348e9e96872f6a000800050000000000"], 0x3}}, 0x0) 21:28:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000100)=0x7f) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) 21:28:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x29}]}]}, 0x28}}, 0x0) 21:28:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2, &(0x7f0000000a00)=ANY=[@ANYRESHEX=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) splice(r1, &(0x7f0000000040)=0x401, r1, &(0x7f00000000c0)=0x4, 0x7, 0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) getpeername$netrom(r2, &(0x7f0000000100)={{}, [@null, @bcast, @default, @rose, @remote, @netrom, @default, @netrom]}, &(0x7f0000000180)=0x48) 21:28:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r6}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 971.285653][ T3137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 971.353068][ T3141] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:32 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xc3ffffff, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) setsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000180)="4ef14fdd6cf616223ff4034a5fbdb117622cae14a1c59b8f5179816a11bfc26a0de21cc016495868f87bdfeb6918c60365bd10f58a29b125dcd9d470953dbbade43d5a95e5c91317be1016a582ad9d8dcb057bfc6484db5a83c972c0588540e08aa2309e4fbc9b8abf184c3e56d70136eb8ef7bde0a9d30cca308569d9a3904c677cf1a2ee8edfc8423426d907dce65d568245f2fd71cd18fc5a598345f7c4ae26a84fd12e45aaea3ef0f31f219806", 0xaf) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000240)={{0x2, 0x4e20, @rand_addr=0x5}, {0x6}, 0xe0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_batadv\x00'}) 21:28:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:32 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x100, 0x0, 0x10001, 0x5ccf}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0x400000000, r2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14273f7c2aa35a8ad0cc00ee4877c81f47901344e9f0e05e486ac5c63ad6ff10e46e983610a96ab14e00541a650a5a49c4778581f78b6bbfd2706c8acb6b5cf0d5a5179daf6a478492813ac5ac2d10ff9dfe56629da9cd2b460f432bcd4bc73cd97ae4ddd514bd35bd5deab07216583349317ea39a1c65f957005cf40e9eaf0e761cfc404d902708c05cc6a46ac758884633a4761b0b008dcf33d3fefb71adcc3897000000000000000000", @ANYRES16=r4, @ANYBLOB="0506000000000000000011000000"], 0x14}}, 0x0) 21:28:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x64}]}]}, 0x28}}, 0x0) 21:28:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001500)='/dev/snapshot\x00', 0x280200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r7, 0xc0106401, &(0x7f00000014c0)={0xf5, &(0x7f00000013c0)=""/245}) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000180)={0x8, 0x400, 0x1, 'queue0\x00', 0x5}) recvmsg$kcm(r3, &(0x7f0000001380)={&(0x7f0000000240)=@generic, 0x80, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f00000012c0)=""/166, 0xa6}, 0x1) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3e2c60173a2ca3316cfbc7", @ANYRES16=r2, @ANYBLOB="05060000000000000000100000001400018004000100000000000800050000000000"], 0x28}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0506000000000000000010000000180c000700010000000c0000000800250000000000000000"], 0x2c}}, 0x0) [ 971.695595][ T3156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 971.729364][ T3159] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x44) [ 971.767749][ T3161] device macvtap41 entered promiscuous mode 21:28:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x2}]}]}, 0x28}}, 0x0) 21:28:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f0000000000)=0x101) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0x605}, 0x14}}, 0x0) 21:28:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc384c5efae2cc1baa1d2b3664ac3844036ccdd76c073c167376ddc1a732bf058c7e288d25aa025788238c123945617a2f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) vmsplice(r1, &(0x7f0000000b80)=[{&(0x7f00000000c0)="5d5446f12ec6f2b2a9b33faf4788f13c03f2ac15ee810222aa4be70043a05f5a1307b445a260b27b82bfe88d0f8b2d0358c5e6936d219e6715e936e93d08c997b21b5879d3e537e28d4eae780b5eaf1b1fa5b8f9b6c5a517ec22b1aa4b9a5b6c1d804817f6f0d914afcbd988b44393a3bedfab767c14746f7255db11e9353ed5c5c21553dd939a2e243134c7b41ec1dcf2781c2ffe9480efb4e95ba35319fdda39d81eb04e400848b8964d6f6e5ee4b80d10587598764e90aabdcb768f73136131f83f4ba0ecb6a074b2d9", 0xcb}, {&(0x7f0000000280)="1f40b5aecb1b74833cf9245bc63bde1d25a03826f3eca7343f4cff6270b66c77020c07f96c547c02af98fd3bcc454e18d49b9448454962a4a6a725fa79fa5f8e3d7127561df0ef574f9fd0faead8e2ac83315975c241e28334b6823b393ecda7f718429bea59f304ae4cd841b37b174eb1f9ab253233cccf0172d3", 0x7b}, {&(0x7f0000000380)="e7760ea045db857401bc7beef91de287c634b2f8ad61230b0d5878b42fd111279fbde4fd07e6fc2b87885efcfc8023a8196d72373d414d543013ef6343e3937e35fc4e74eba192c8232f26b5db5776d740a8aaecf0b138c34de6e73f8b1d57685a60e11d08e0c8fcc37eb2539a3345454461956fffcd87facc31d1cc65915a22c28001f09b3ebecedb3561c97aad33200c", 0x91}, {&(0x7f0000000440)="f015a437d2b935e4a322aa507a3142fdcef5d23b1497deac65f68a551c9bf32206d9ec6578271ca4204beb662d97eae53fed3f1123a4e56733c111c0a9379273d2beeb5dcefdb3ac3ecae671a9fb46de9b83e19e6377d553457a621f31429e6b7e817e80551d32f774fac577c32cbcb45cb8abbdbbc54ff69a923a057b5a416cf48bccb33af46f24a239cc2a0fb770b6ea5977128c107b22ff16d255c8ff18f705bc2c9e8c3904e1bce50d33", 0xac}, {&(0x7f0000000800)="cbfd24d5ba76ce7b044c79cdd187ff940190431a65ae5b11b30489d08135efc4ca91a9aaef88f3fdd4623cc8a303b5cdff9e51f8beed9c93611f74bcf988d704544eab43030e41a0432240a344570155c6b2b0919b62766385fbaf75e83eceffd2250d44a3cb53a8e9cdffc6fd69770c7b", 0x71}, {&(0x7f0000000880)="207c1ddf9742b365f8b4015301335f4f84dcc7b8c661ecc27bd941f91cdd7e38e0feda4559190ce6163cc97848229ed960e00bf6d7080505c58fce9c7f048f6f88d2a2c4d4b6b630ce96334ea665ead6fa8204b62f334040139098c851fca1020e61616c74f0138c9993b9cb68c2127cbc0b8a933f1f8c11afd693e9ca2cad9a5995c0c7fe5e39549ffcbf175a93ef1620a23a86dc2270602581e5401cf02f57a28a77414e97", 0xa6}, {&(0x7f0000000940)="47969fdadc15b81b21294a0ad1e61196b5e8e8712cb5b4b84800a72ca573646761e7b3d5e69a7c7f474b9990e1421dd567fb0f42969cff7317fea4e426b6bfd941a67541684479b5ca882b3fdd7187b590e9bbef835dd09289b39334072567205d4b95145c9de9699f2e707acb88f8aa5a4a7052ceba591cb5ad941d58bc0e84fbdb31945a9b4c13165fa3c0074d2df3381c76685dc6d5ac1a16f09afab2557ff7d1cb6b75d7cb8420b04f2acb400b4d698a5555", 0xb4}, {&(0x7f0000000a00)="4f229fa8d77b1fa76eab7a7d073e3cb325b346c89f3601d436d1262c9e26ae704bb9be37d10906fdbbab1d71844d0d4bfed16a140c78c05886e19b2b95dc11706b3ed432fad7e7e824523e999cd59cec", 0x50}, {&(0x7f0000000a80)="6ddbe1d1b7860f89029465a9c9f310904eec449d10214d269fd3caa3c740c8c323a74277c82c6779dfb891123908b84b2d5675ef75501cd8c60c666c5775429303f05df48847d8d6a7058482a92711dc3b2fc8adf2bca554b44c982e4c59868687f571cfc96ad62a4b3365545cd606328f8fee878181815f9ebffd12be685d56f0b65efc01668551a2e445ec36ae8979e59e707c356cc238ef9b76a269a100c200bd99c1afbff6034da1581bf847a1ff4792dd3139c04fbc8b88b4ced62c17da660ac33d9a80afa4965a86771db100f8a0e2ac1d171000496e", 0xd9}], 0x9, 0x0) 21:28:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="f86a00cb5788920f6e96b9aaae5c8ad57b58fedee83f6e5088b048c0bfcda3ae5d04fbf400838662a40100"/56, @ANYRES16=r1, @ANYBLOB="0506000000000000000011000000"], 0x3}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, 0x0) 21:28:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x3}]}]}, 0x28}}, 0x0) 21:28:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x4}]}]}, 0x28}}, 0x0) 21:28:32 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xd5030000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x200}, 0x14}}, 0x0) 21:28:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) setregid(0x0, 0x0) setgroups(0x4, &(0x7f00000000c0)=[0x0, 0x0, 0xee01, 0x0]) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x8000, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x600}}, {@default_permissions='default_permissions'}], [{@euid_gt={'euid>', r2}}, {@fowner_gt={'fowner>', r4}}]}}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$KVM_GET_SUPPORTED_CPUID(r7, 0xc008ae05, &(0x7f0000000280)=""/146) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) recvfrom$l2tp(r5, &(0x7f00000000c0)=""/172, 0xac, 0x12040, &(0x7f0000000040), 0x10) 21:28:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r3, 0x800c5011, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 972.609777][ T3215] device macvtap41 entered promiscuous mode 21:28:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}]}, 0x30}}, 0x0) 21:28:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x6}]}]}, 0x28}}, 0x0) 21:28:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000180)={{0x0, 0x1, 0x9, 0x3, 0xffffff01}, 0x7, 0x80000000}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:28:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000580)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000810000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="9b49f44e00000000000000000000000000000000003b00000000000000000000000000000000000000000000000000000000000000000000bab6201ef28276d8804a97d8a83c808e18cfea4180206a9f99784c8fcd6c26eadc5dc5b29793e7efd8160b5f40aa416cd0c4664dd1c56bc893033950a3d79bda682425aa68d65769d769e455f1814e8b9b8450ce5438a1b17c22a4794eb8376cf90d348c0c9f1fd05caa574ff16519cf2d6996833492bab19b315da0bf9b3af529844864dbf2d1de9024fce5ef7a92c80a9160714bbaaf9ee604f8cc1739"], 0xa8) sendto$inet(r1, &(0x7f00000000c0)="aba2487802e8efd9825c776f8a589cbd3aa207bae12131c262b431c48be1d51650c22347fd3ed7ba7a539579e4578a33627f2b59aeebc08afd3251699b2b19ad4377ec9003b67721edbf408ad12cccb17d2892a0505b5a78f48c070b9f67319a02fb76f2eb9b6f6e19374a567f40bc5bf168acd6a70c506a05cb891017c5538f54b700f8bfb0fbe6b0231fc770603e2823de2b4af795", 0x96, 0x0, &(0x7f0000000040)={0x2, 0x4e24, @broadcast}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x50, 0x0, 0x9, 0x300, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xbf04}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x6}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0xc038}, 0x4080084) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1d4, 0x0, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0xac, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xbf8c69b2a4aaa94a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'sip-20000\x00'}}, @CTA_NAT_SRC={0x98, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x487a}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}]}, @CTA_PROTOINFO={0x5c, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x58, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0xa4}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x4}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x5}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7c}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x5}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x9}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x8001}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x9}]}}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x3f, 0x1]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x8080}, 0x20000c0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, 0x0, 0x22f, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000000000000000001a0000000700210062620000040022800500920000000000f0abdb92590304f73a727fb7f79a3f68b05e2fc07f0b28938d561be24c8de42f44f2ddcb2fba40f62d7a342d21369dd9839046b8d9dc58667af807de7408f9ba28078df8fb742fb2857131ebff1b5093cf7b337b11a57322c4d5ea0de25f2377c39274f04fcc55b3a5fe745e095fec25104708af5784c9afd6473c36ec"], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r8, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010027bd7000fedbdf251200000008000100020000000600ed00f705000006001401ff01000006001a01040000000500c20009000000"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x48044) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="ffffff7f00000000000010097d865dcd8227cecfcf5e4ef7448c808fcbe406fd85895ac3bca71fbcaa2efaa3c21c836ec5e10501dce2cc1b6b978195b87f393ae94ecad4a92b"], 0x14}}, 0x0) 21:28:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r2, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r2, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x3}}]}]}, 0x3c}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x82400, 0x0) write$9p(r3, &(0x7f0000000180)="aa6933289fa4cf555ced759573dc435b7d0299f7e20b77519c5ccdd349c98f9ed04b94bfb7450a1c41255eb652f29ff7901fce5133287adc16807935cf4737d717ae39341c1449f7e3561d6858066a2b829359", 0x53) 21:28:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x9}]}]}, 0x28}}, 0x0) 21:28:33 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xde921e4e, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0xa}]}]}, 0x28}}, 0x0) 21:28:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28008c64", @ANYRES16=r1, @ANYBLOB="05060000000000000000100000001400018004000100000000000800050000000000"], 0x3}}, 0x0) 21:28:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x4) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000380)="6d1f190596983458d292ce44d1034eee39cff014e07f3452d5a5db6958357ea846c26753f1f54d6dbd9042f58b6c15f4aba231a6b2c40fcccf49050e37322f1fbe5f25dfbf5210ba47eb3187a4ba7fc3d2f6800b6b1054444527639b36d028d3bc42f0d38f83aa7906c171fdade10badd6b307f114907543c7f4de27a71812e546cba4153ee9f61a845a6bec7ecb6b60021f53c9e70ba5b161bb0439dbab72796578547d7509b64ab63b058a95689bc4f6da32f13867b1c93cdacda25b9b737918154963ad34d81983410331561ade2f1d1bff21a88caa2a5c41b1c07e021300ccdd58b397335c598daeb6bbf19b63", 0xef}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000000280)="52ed0849d4ff519750da54a95202258a7041fc8fd7574485a61fd7e6f514d54dec2c267b5cada8cc57d88c8459f96b1f83", 0x31}, {&(0x7f0000000480)="a411a5bd497234f99af6e2dc3ddc3cf19b2b37529874e80859db65668ca15be3920123e039aba83531a32246ebf84397ba8bd403c0abc8be50ecd8df56a33633865df291d6e914bf7775fab395c44290357152451e7607ee39fdd74f80c94e95b1ba017c3c7ba08de09d881ba16ebac59aeb65bf376bc9673316a9c4cb18d4d1757d802c18f9774e746cd9e42310a8ce9393f3641fffc3bee0174584594bf9ade38b646a8b5e55bb14eb5941a441e64f719fe6312bc34371383d4606ec1960273c8bd3db218fec2a9f15b0984e24bf5cd96d3daf84610b92fadb104e8e6513d2c820a0211bc45f9a7d04f73008e2068ce70a021e", 0xf4}], 0x4, &(0x7f00000005c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xf7, 0x0, 0x8, [0x35, 0x3d0, 0x5]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @rand_addr=0x7, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x99ae}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x6, [@empty, @multicast1, @loopback, @multicast2, @local, @loopback, @empty]}, @cipso={0x86, 0xf, 0x3, [{0x5, 0x9, "1627d8e3405a61"}]}, @lsrr={0x83, 0xb, 0x95, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @noop]}}}, @ip_retopts={{0x90, 0x0, 0x7, {[@cipso={0x86, 0x1f, 0x3, [{0x0, 0x4, "af97"}, {0x7, 0x4, 'qL'}, {0x7, 0x11, "bd4fea9c68930c9c93312683637efb"}]}, @timestamp_prespec={0x44, 0x44, 0x5f, 0x3, 0x7, [{@rand_addr, 0x17a}, {@local, 0x401}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@broadcast, 0x80}, {@dev={0xac, 0x14, 0x14, 0x13}}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@local}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x8000}]}, @noop, @ssrr={0x89, 0xf, 0x8d, [@loopback, @remote, @loopback]}, @lsrr={0x83, 0xb, 0x24, [@empty, @multicast1]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0xd214}}], 0x1b0}, 0x24000080) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000140)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411f137d4ea62079f4b4d2f87e5feca6aab845013f2325f1a39010108038da19244d3ac1aa5", 0x0, 0x81, 0x60000000, 0x34, 0x37, &(0x7f0000000040)="e173849dcd15ce75357d3fba6c74eae113ca45ad2e9b3ce5007fcc8e6f441353da97f53a89133dcbf39588fb7503c56de86f2139", &(0x7f0000000080)="180914291a3fea5d84dfe374464a42e5684573720770ee31504bb374009385ac25cad25a481b853ebaba9cf5fcae6175ab423da9ada990"}, 0x40) 21:28:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) fcntl$dupfd(0xffffffffffffffff, 0x406, r3) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x8) 21:28:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0xf8bb4) 21:28:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x10}]}]}, 0x28}}, 0x0) 21:28:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000000)=[0x8001, 0x6], 0x2, 0x0, 0x2, 0x7, 0x200, 0x2, 0x20, {0x1, 0x7ff, 0x81, 0x6, 0x1ff, 0x7ff, 0x1000, 0x200, 0x73, 0x20, 0x5, 0x8, 0x6c31, 0x6, "8b9967a00e39dfdf2d1a8e7c0ec92c2e482c506454bb4c45e707768af0fe8af9"}}) 21:28:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x5a) [ 973.365231][ T3270] device macvtap41 entered promiscuous mode 21:28:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x202282, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x804}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x32c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x20008000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x28}}, 0x0) [ 973.645684][ T3301] validate_nla: 50 callbacks suppressed [ 973.645692][ T3301] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:34 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xe5000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="058ae6ff00000000009179bde6be05eef1b0f48dca1fe300100000001400018000000100007dc85b6c988220c90c0000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 21:28:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) 21:28:34 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[]}}, 0x24004005) [ 973.963746][ T3322] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 974.009725][ T3327] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 974.028338][ T3326] device macvtap41 entered promiscuous mode 21:28:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r2, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, r2, 0x0, 0x0, 0xffffffff, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf0}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x5c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r7, 0xc0109207, &(0x7f0000000300)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x81}) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc4c47f49396455b9}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r4, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x2}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}]}, 0x2c}}, 0x820) delete_module(&(0x7f0000000000)=')userem0\x00', 0x800) 21:28:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x28}}, 0x0) 21:28:34 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x8, r0, 0x8, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0xb1}, @IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x0, 0x8, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x0, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0x7}]}, 0x14}}, 0x4800) 21:28:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0505000000f98209820411ef8f749b8a1fb4ca9b9a5ca0e932b69b5f84a3b4c65e6cfaa0c746fcefa3c5947fb0ec7a7484080000004e492b921ef8dfca85c007bc2c9d9e9f5cd18afe90032b51d82176d2f1281221cbdcb3bb2eac8c88153a5426e6b217a48ff4af305b158f3bc86701c8340e940b4d6deeb5eed55dba3bcf5938e8221cb835c65a405648ed94ab4ffca2b68c5e612e21c910dda5262122d682391be83b9f96c0cc0fb0208786b234"], 0x14}}, 0x0) 21:28:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r2, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0xaa, &(0x7f0000001200)=""/170, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3}, 0x70) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x2, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], &(0x7f0000000340)='syzkaller\x00', 0x40, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r3}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendto$netrom(r1, &(0x7f0000000380)="98fa0eef0464d360ddfeef9616d23b53410e30b72cc2bf35957e6bf8b00f1627a781e2ca57ba7a78ce071563bfd78cd601c93fe606e808f5b7e8eb38ed902fbe2525dcbd151c69318ef182ae7beae3c2c7de8211223bca5f3154eee4948e37ec4e7b6951a4b5e6c8a39edd2a8640d7e072dd26d69947bb36d379665cd174648c1fba07f5c59572ef26db0808188be7cd120a4e604a157f2fc7877e7c538f84679a5ef54dd86bc085ac43296b1789874c921ccbd803f62cbc1b436462b267e6e2e69283318ded797048cab470fe8f30f590533f49caea201a4d7edd6df980e19eaf2a8f9c", 0xe4, 0x4000010, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x12, 0x1, 0xffffffff, "49f62b8c195739f92a1ea57ba9e75e9098c6914e19e3cf79cddb89f366d918f6"}) [ 974.271156][ T3343] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 974.324469][ T3347] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 974.356170][ T3354] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x5}]}]}, 0x28}}, 0x0) 21:28:34 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xea41b24d, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r6}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', r6}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000100)={@mcast2, r7}, 0x14) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 974.402936][ T3358] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:28:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0506000000000016538ce3968f60dad9875dc94e040285c58c7e898b8287923559d5e61e1a7d9636935a3cd593f5840746767a3764011053b9f8f3290ec5fe559d37814231cddb92f44fa34b055034e74390422eaf7d027564debfc3dad97a7c645ce4c8395e42a07a93e5340fb4985331252aba112e5ba8b66878756c9e346bc99a13dcfdcdbf83906bd69dbea365358ea999365b602c89aec9d4d53a5caf5ebefda524fa5288676611560d8809b11cbe41ad42986e"], 0x14}}, 0x20040000) 21:28:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0xc8, 0x4, 0x8, 0x3, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffffe}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x991}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_CLOSING={0x8}]}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xfffffffe}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0xb2}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x4001) 21:28:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0f0000000900000000000000000000000000a6cb47be69efdc560d2b1fc5d0a3dce8d9e8205bf71b24c24cd112a344f29023c8cffd06c673675122965fb71c7c8e0db92000000000000000d78f898baff175415278162268f56f6184e4429e91939afd4d18149f121e6f895b59c8a378ebeefb4aa7ad885f0f", @ANYRES32=r2, @ANYBLOB="0500380001000000"], 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x48c5) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r5, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, r5, 0x1, 0x70bd29}, 0x14}}, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x401, 0x200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r6, 0xc0045520, &(0x7f0000000100)=0x8) [ 974.560680][ T3374] device macvtap41 entered promiscuous mode [ 974.572654][ T3378] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 974.641401][ T3388] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 974.673125][ T3391] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:28:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x6}]}]}, 0x28}}, 0x0) 21:28:35 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x605}, 0x14}}, 0x0) 21:28:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mq_open(&(0x7f0000000180)='/dev/vcsa\x00', 0x800, 0xc19f5ea499185b26, &(0x7f00000001c0)={0x5, 0x7, 0xe4d, 0x200}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4080, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000100)={0x18, 0x6, 0x9}) 21:28:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) 21:28:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7}]}]}, 0x28}}, 0x0) 21:28:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="00040700", @ANYRES16=r1, @ANYBLOB="0506000000000000008b04a7423f"], 0x14}}, 0x0) 21:28:35 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000001c0)=0x7, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05068004000100000000000800050000000000"], 0x28}}, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r4, 0x80184151, &(0x7f0000000200)={0x0, &(0x7f0000000380)="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", 0x1000}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000240)=ANY=[@ANYBLOB="6e61740000040000000000000000000034000000000000000000000000000000ddffffff000000000000000000000000000000000000000000000000000000000000000084d400000000000000000000000000000000000000000000000000000810000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB='\x00'/56], 0xa8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) getsockname$l2tp(r6, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000180)=0x10) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) write$UHID_GET_REPORT_REPLY(r8, &(0x7f0000000000)={0xa, {0x8, 0x7, 0x9}}, 0xa) [ 975.231129][ T3374] device macvtap41 entered promiscuous mode 21:28:35 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xee010000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="05068e1b00de84014000a59d0fbbabe1ee46b54e"], 0x14}}, 0x0) 21:28:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x8}]}]}, 0x28}}, 0x0) 21:28:35 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 21:28:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f00000001c0), 0x4) r7 = dup(r5) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0xb8, 0x1, [@m_vlan={0xb4, 0x1a, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x361f, 0x0, 0x0, 0x161e, 0x1000}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x7, 0x8a8, 0x5, 0x8, 0x7}, 0x1}}]}, {0x56, 0x6, "6a48b2938222f63585a39bfb84130cdcf9dc5547fd1bfd204d7f816bd61481c22222593be0337bc52012bc3343e9f6c54ad80fc35c461fe61f0c5b7d066ec435532ade5152524634c59edb218bcede78882b"}}}]}]}, 0xcc}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', r8}) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000380)=""/243, 0xf3, 0x2001, &(0x7f0000000180)={0x11, 0x8, r9, 0x1, 0x81, 0x6, @remote}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x85, 0x0, &(0x7f00000005c0)="b91e0460600d9ebab89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa565669316c458e114ab909faadd2a5f3427146dc78dcac2d41d353ce6e9414f5ba66fbb7fc692d5c39200d8b4efbb04a7c69335e8569f4b99ce7ca50752131c71fa3bac", 0x0, 0x102, 0x60000000, 0xa4, 0x11d, &(0x7f0000000680)="0ba48ee6d3c7e3118ae41fceec76dbbe67999d7c00117a547c0f5ce274e6be3358145a85140e19b52eb1b25695eb33657353812029bc289675243a029a45c81c24767da6819b0d6cff549813a092f2eae500693d671b35f8d5aab31b1fbb288610a26596f3e2a26128c6c4e7c0ab8c3e4a4105a12e844ccf9034d1e7ad77d649feaa62eaa6baadba4d15ea6a455e6069e825d1cc5de348cd3085adeaba71e15048193b8e", &(0x7f0000000740)="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"}, 0x40) 21:28:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffbff}]}, 0x1c}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)=0xfffb) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0f0000000000000000000f00000008000300", @ANYRES32=r4, @ANYBLOB="0500380001000000453c4cab37178c1090ab44bc7f3316047dfe00c731538e0cd89414c846eba85136f9891f0ddf841f3811a20bf34e5d3ff07c8bd06a0bc23a5ded4ea45ab8c088d0d75301fa96eddaad803747fa5729ebdcfd88ae84f46e57014f6985876b3d111764b57c8280a57faf944989345a85a9b974cab7741f1e507681401d8faa2464c6a43973cbfdc7fc285f09b16021039c1e6858cc1ca8b8dd45b6a141f786b1d1556c5770a49582098186e45da362f8508fd17fd2931c1557604a6e9a57272263a8e6f1627ea2c445896cb8dec81c977c"], 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@deltclass={0x4c, 0x29, 0x8, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x2, 0xd}, {0xb, 0xfff3}, {0x3, 0x10}}, [@TCA_RATE={0x6, 0x5, {0x7f, 0x1}}, @TCA_RATE={0x6, 0x5, {0xfe, 0x40}}, @tclass_kind_options=@c_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5, 0x4, 0x81}}}]}, 0x4c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r6, 0x2, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}]}, 0x3c}, 0x1, 0x0, 0x0, 0x90}, 0x81) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) splice(r2, 0x0, r11, 0x0, 0x80000001, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x10001}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4c0c3}, 0x888) [ 975.549622][ T3449] __nla_validate_parse: 29 callbacks suppressed [ 975.549630][ T3449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 975.587130][ T3460] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0xffffffff, 0x0, {0x11}}, 0x14}}, 0x0) 21:28:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x605, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5277}]}, 0x1c}}, 0x4400) [ 975.599386][ T3451] device macvtap41 entered promiscuous mode 21:28:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x9}]}]}, 0x28}}, 0x0) 21:28:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x501080, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x8c, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x1ff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x48c}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24000090}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a4507ebf755c2c6062ea7403415fa43f263e6b05bbc96cdcc7d9d31e6d8d76d9ed0aac5807fcd92d77f653b09c91571d9c1b2728300"/101], 0xff86) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0x605}, 0x14}}, 0x4000000) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000001a00000007002100626200000400228005009200000000005f71bffe667e4ae43c"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r10}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r6, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x3}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x1) 21:28:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0ff9c6f3c72643f0000000000000f6dc13742411081397aaefa78a632612ed89d0dfc94384b41049b8e7259bcb8cb9ce40"], 0x14}}, 0x0) [ 975.741896][ T3476] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x18, r4, 0xffff, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10024000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r4, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8800}, 0x40000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r5, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 975.803430][ T3479] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:36 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xefffffff, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xa}]}]}, 0x28}}, 0x0) 21:28:36 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xef64, 0x80000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='(y\x00\x00', @ANYRES16=r1, @ANYBLOB="05060000000000000000100000001400018004000100000000000800050000000000"], 0x28}}, 0x0) 21:28:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000100)) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) 21:28:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', r5}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 976.281049][ T3514] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 976.304421][ T3515] device macvtap41 entered promiscuous mode 21:28:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x8c, r1, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x3f}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x31}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x41}, 0x4040804) [ 976.328707][ T3525] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r3, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4004040}, 0x4000004) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) 21:28:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xb}]}]}, 0x28}}, 0x0) 21:28:36 executing program 5: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000)=0x3, &(0x7f0000000100)=0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) [ 976.527854][ T3538] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r6}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r10}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r2, 0x0, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40041}, 0x800) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05060000000000000000100000001400018004000100000000000800050000000000"], 0x28}}, 0x0) [ 976.584909][ T3542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) write$smackfs_netlabel(r1, &(0x7f0000000180)=@l2={{0x5, 0x2e, 0xfffffffffffffff9, 0x2e, 0xffffffff, 0x2e, 0x1}, 0x2f, 0x1, 0x20, 'wlan1'}, 0x70) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x605}, 0x14}}, 0x0) 21:28:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xc}]}]}, 0x28}}, 0x0) [ 976.764067][ T3559] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 976.813820][ T3560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:37 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x13, 0x48, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x98, r1, 0x10, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xeba6}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x11}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x97b5}]}, 0x98}}, 0x0) 21:28:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0xe, @sdr}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r2, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xd}]}]}, 0x28}}, 0x0) 21:28:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xe}]}]}, 0x28}}, 0x0) [ 977.089564][ T3576] device macvtap41 entered promiscuous mode 21:28:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:37 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) readahead(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0xc3, 0x0, 0x8, 0xfff, r3}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r3, 0x40}, &(0x7f0000000040)=0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="141e5f6772a3157af00000f4e48e4c7d0606b4d52ad8bdf86b55185a00059566b1061e16c166b35c45fc21d410c1d6b10b7de774c749f3b959a6c7e04157f97f7bbce1d5ba57e416bda9c531b379cfd2a6b3102dba3c4fd0184067e7afaf4227ad9ae8e0a298ba10c55961ed11b78b45d1b2c8f72a4d4635327ad390f2ed47e4762d462d63a716db935bc27d73ee5dca6de3793e7b4ffaa7698f89691845156e843ee26bd7542c70641b6525dcd4c27ef5da8d88397594312ca87798d2f2fbf68879734b6cd13e4dee47413f69bce3b16692e4fa5ee1915ad3ec033af189972059c35898cae854a01f159b72f648f08ab45a805afd634d36c669abcb28cd9859792f31adb951e73f320166ee0b126e549d5b906f15cd9ae4be8b6903cc366f50f9", @ANYRES16=r5, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) 21:28:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x208000) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) readahead(r5, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000000c0)={0xc3, 0x0, 0x8, 0xfff, r7}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000100)={r7, 0x5}, 0x8) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r8, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xf}]}]}, 0x28}}, 0x0) 21:28:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000240)={0x9c0000, 0x1f, 0x4, r1, 0x0, &(0x7f0000000200)={0x990a94, 0x492, [], @string=&(0x7f0000000100)=0x1}}) recvfrom$inet6(r1, &(0x7f0000000000)=""/83, 0x53, 0x40012100, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x74, r3, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x91}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}]}]}, 0x74}}, 0x0) 21:28:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYPTR64, @ANYBLOB="edbc197bd6bdf21c034ed18b9de729fb8ad68d327459f49c1eb3d74f8f8f104da57dbc76133229ea17307942033ed2c5b80e06b7c47ddb2d778876569a5e1ceddf912964cb4596736622a866dcb1b31f4b90d6e75c72d3a46d3c11148c8ac84332d546e51e9f182b7c71a1cf8d3b04ac625441e494b58940012570a17cf978ab00e7de711dd02553483fcc1d4b0b1ddd71aac7cd2a3b4ca644727af0", @ANYRESDEC=r0, @ANYRESDEC=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xffffffdb}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:38 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xf2000000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x10}]}]}, 0x28}}, 0x0) 21:28:38 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r0, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="ff0300000000000000001000005c376bef2adfab0e5a2663461d5e00"], 0x14}}, 0x0) 21:28:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r3, 0x8010500d, &(0x7f0000000040)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r5, 0xc0505510, &(0x7f00000000c0)={0x1d2000, 0x8, 0x7fffffff, 0xf284, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}]}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) ioctl$sock_SIOCADDDLCI(r6, 0x8980, &(0x7f0000000140)={'batadv_slave_1\x00', 0xedfc}) 21:28:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2849d100", @ANYRES16=r1, @ANYBLOB="05060000000000000000100000001400018004000100000000000800050000000000"], 0x28}}, 0x0) 21:28:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x11}]}]}, 0x28}}, 0x0) [ 977.770872][ T3627] device macvtap41 entered promiscuous mode 21:28:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x12c, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}]}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="44adb9f5cd9724d7fc223972f8302657"}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xe}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x17c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffff41c}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd76f}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x23}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd582}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40080c0}, 0x2048044) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x20000, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x20080, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x21, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@uname={'uname', 0x3d, 'syzkaller\x00'}}, {@noextend='noextend'}, {@debug={'debug'}}, {@debug={'debug', 0x3d, 0xffffffff00000000}}], [{@seclabel='seclabel'}, {@obj_role={'obj_role', 0x3d, 'eth1vmnet1self'}}, {@smackfshat={'smackfshat', 0x3d, 'IPVS\x00'}}]}}) 21:28:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x12}]}]}, 0x28}}, 0x0) 21:28:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r6}}]}, {0x4}}}]}]}, 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', r6}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x25}]}]}, 0x28}}, 0x0) 21:28:38 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @remote}}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x5}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004041}, 0x40) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x40184152, &(0x7f0000000580)={0x0, &(0x7f0000000540)=[&(0x7f0000000280)="cf73a9145d485a8edf2db42308d397adb4444e2accc1e47db61d2da1e8d0e4f2bbec5f69b79b0001493e9c1dd1f0c048f31561efaf397d4c113862f4950a8caa711c5b2278dfdc932cd2284831e73cb2ec36b9b7400324ff268d93b273d5d8dbf787b17e93f8a3d5be2e1e57ec379f61bbd05d9381ba36632e2b2f17ae7dd79d40eadea96cd96945119f430cba3fd0d4c62c574b9eb99bbbae1c8ca5d45e69f90d166780bba16b69cab8c641875e5035523d76cdb0aee2715281a3edee0d9c10d24b24185301331068c70861edfe92869f297d2f44dbaae1a2cad1d4310a9e9f17a832a6a8fa4ffd384f5e14b6", &(0x7f0000000400), &(0x7f0000000440)="0358355cf113f57ac867fb47ddbc56efd32d43c3808e83fc69de6d6579969f58894dfb1bf83a52e0ffd7bc057c9d6bc67577246c1eaf53d29a97248459eb717f299f46a729cb7082dac3ced3799307e57c0c90b92414847ea362cbd5b2b75b880a89150bf8cbbe6d63cd1ae3fa0a45e5b60d58305c56208cdb30da0fa1c4e894e87a5c5088d2129183d157f5a13f66062c2a78aabef16ad06c8a3960f3c9e48b85cd8d48a5ab063a3fe6457f0fb8c0a67cf1df86546851679eed3c1ac859a272313fec9bd0d825341817462f59bd9bfb51"], 0x3f}) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000000)={0x8, 0x7, 0x7f}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r7, 0x605}, 0x14}}, 0x0) [ 978.454612][ T3627] device macvtap41 entered promiscuous mode 21:28:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x6}, 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:39 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xf2030000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x48}]}]}, 0x28}}, 0x0) 21:28:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xe4, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}]}]}, 0xe4}}, 0x0) 21:28:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28d50f88ae8d96c17adaad32e956a2830cdd71d49d30ae6dd62247ac1d5976b463593530f9678d0714ffbc83df8db99fc0baef1716bc8719494022d8af9e250464df3f3e7b5dfe0dd4f9acf37e14e05243b3ed8cd4059ae84abb8407", @ANYRES16=r1, @ANYBLOB="05060000000000000000100000001400018004000100000000000800050000000000"], 0x28}}, 0x0) 21:28:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$TIOCCONS(r2, 0x541d) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) sendmsg$RDMA_NLDEV_CMD_RES_GET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x1409, 0x100, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000044}, 0x4081) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}) [ 978.952110][ T3689] validate_nla: 36 callbacks suppressed [ 978.952116][ T3689] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 978.997594][ T3692] device macvtap41 entered promiscuous mode [ 979.021993][ T3693] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:28:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) setsockopt$sock_int(r2, 0x1, 0x4, &(0x7f0000000000)=0x4358, 0x4) [ 979.057133][ T3696] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 979.090983][ T3693] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:28:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4c}]}]}, 0x28}}, 0x0) 21:28:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 21:28:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r6, 0x400, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 979.240566][ T3707] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 979.285780][ T3711] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x60}]}]}, 0x28}}, 0x0) [ 979.376608][ T3714] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 979.435456][ T3721] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:39 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280033002e14a98b6e21eb1b6323e35809552dc13fa5be406101752c078c9f5c8614ead803bcb54ace91984f8691645a9f4f4a3fb70b7958943f34c688623ddca7a8e85a54b010a930ed26812da68e33cd43dc865d9efe4e12b717c1bfdc5f5e177339140422f61d661b91853036edae7196fb979e4b3aeef03aa1637ccb8968d72b415535d23ad1a502f507d67fc5d57d67cc78a55ed05a82186048daf2c677cc93f6f10621842e031b18c14d301bb9514d91a5958089dc558b7330281302d4c1e9cf65e563269532a76efea5b64c9c8f4d16423a3e1c55acee913dbc99c6a8baebad2ca86c185aed53090df4f90ce61b2e542d", @ANYRES16=r0, @ANYBLOB="05060000000000000000100000001400018004000100000000000800050000000000"], 0x3}}, 0x24000001) pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000810000000000000000d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001fb2154a817393278bff0a80a5780200000000040f00140001002f9c5f", 0x23, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1200000042", 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)="1b", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) recvmmsg(r4, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001440)=[{&(0x7f00000000c0)="5800af001412ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) pidfd_send_signal(r5, 0x18, &(0x7f0000000340)={0x18, 0x6, 0x1}, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x83040214}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, r3, 0x10, 0x70bd25, 0x8, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4049084}, 0x802) 21:28:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r2, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0xd4080, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x43, 0xfec3, &(0x7f0000000280)="7fa46b0b34da889b8ecc2aa7471e8f3084786da34f94ec7023616d679b74817477182f4915855c4da357e33f800b34d0e99e40997163aec01094f3c28ed3a39f8f1767", &(0x7f0000000300)=""/204, 0x1ff, 0x0, 0xd8, 0x147, &(0x7f0000000400)="687d4347786c2eaf107afd57f7556ec7a4c4150c72f72f5d19c283b6c6aed222a945141dd64daea4cd83ac311cd4cb500a2f3bf8f70b212634123458ff51943fe7c08f11a839ae478c100eb05779432392672333a5070bcce3c616850abd7b0c343ba90d075a7c6eeb62385893a666aa60050e45e191be4536829902a32b750a21d7645080cb05c51ad3d0b4d60839659b39463e1ed40764e26af251b174947f77eba46f04158c2b4620d9c1a8f51f5fc7116161e4ec72ac264bf7797da3ca91167106b4d92c5bba40f77722a7e9f0afe9e05d2bd9c3293e", &(0x7f0000000580)="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"}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r10) ioctl$DRM_IOCTL_GET_CLIENT(r8, 0xc0286405, &(0x7f0000000180)={0x80000001, 0x3f, {0xffffffffffffffff}, {r10}, 0xfffffffffffffff9}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r3}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r4}, @NL80211_ATTR_PID={0x8, 0x52, r11}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x80) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="be000000", @ANYRESDEC=r8, @ANYBLOB="05060000000000000000000000001a86979c63e901ac34bb1a3dff5e7c381238cd5bc94e9ccced95d8a2873e91ae4be2a8425f2dd1f4cea6f9c069d9d3a761cecfe6183ab5e5d90f0e740e7f7494c281e3eb83bbd3541697c82a0790a3d1b997e5dec1bea83427328f643aeb7924aab30d61620087909c91cce23a2fc7387fd5aa6ee23cb00b4907084ba94c2a18eb1185db7344f86c2afde4"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 979.476706][ T3722] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:40 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfd030000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x68}]}]}, 0x28}}, 0x0) 21:28:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05060000000000000000100000001400019004000100002749a5f3c3c90400000008"], 0x28}}, 0x0) 21:28:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0xa4, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x88, 0x14, 'broadcast-link\x00'}}}, 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x4, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) [ 979.749865][ T3741] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 979.775590][ T3743] device macvtap41 entered promiscuous mode 21:28:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x6c}]}]}, 0x28}}, 0x0) 21:28:40 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x605, 0x3}, 0x1c}, 0x1, 0x0, 0x0, 0x4810}, 0x4000) 21:28:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x28}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x14, r1, 0x8, 0x0, 0xfffffffe}, 0x14}, 0x1, 0x0, 0x0, 0x4048081}, 0x4000000) 21:28:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x74}]}]}, 0x28}}, 0x0) 21:28:40 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfeff0000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:40 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r0, 0x10, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 21:28:40 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @rand_addr=0x3ff}, {0x2, 0x4e21, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x81, &(0x7f0000000000)='veth1_vlan\x00', 0xfffffffffffffff8, 0xffffffff00000000, 0x4}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) bind$vsock_stream(r2, &(0x7f0000000380), 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[]}}, 0x20008010) prctl$PR_GET_THP_DISABLE(0x2a) 21:28:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7a}]}]}, 0x28}}, 0x0) [ 980.358740][ T3773] device macvtap41 entered promiscuous mode 21:28:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000380)=0x2, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r1, 0x8, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}]}]}, 0x30}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r6}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x40, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x2f}}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000800) 21:28:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x300}]}]}, 0x28}}, 0x0) [ 980.558714][ T3790] __nla_validate_parse: 29 callbacks suppressed [ 980.558722][ T3790] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x500}]}]}, 0x28}}, 0x0) 21:28:41 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, r0, 0x605, 0x0, 0xfffffffc, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x0, 0x7, 0x7}, @IPVS_DEST_ATTR_PORT={0x0, 0x2, 0x4e21}]}]}, 0x18}, 0x1, 0x0, 0x0, 0xc000}, 0x0) [ 980.801983][ T3799] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 980.837454][ T3803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$AUDIT_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x3e8, 0x8, 0x70bd26, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200), 0x10) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x105000, 0x0) bind$bt_sco(r4, &(0x7f0000000280)={0x1f, @fixed={[], 0x11}}, 0x8) 21:28:41 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfeffffff, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x600}]}]}, 0x28}}, 0x0) 21:28:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x76}) sendmsg$inet(r1, &(0x7f0000002780)={&(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000026c0)=[{&(0x7f0000000180)="800eb8a539d4d5233b94def8d27bf098eec37bb6f5b76facfa2ce283978340a4571a918b598ad8cf31fe06a9637bd98a9a634b7cbdbf0972440fab5a64", 0x3d}, {&(0x7f0000000380)="46f188017fdb9a134fefc0d2253e6354857c8ebfa7247528c2970b8f7fb617bcfc8858e7dfac9b33d41796e252f85ad7d508160c32e970107d6e8f1d3e6d8521f8c04778a15bae557060c06309d3993821cd4cae76840cca24edfd767a75ccf422de486cf45c97fcf78dfaf1519faa269b806d255833371f79a6b35a7ba529e555cfce1b3d3a860962f933604d9b1b4ffdd284dbe6727c023c02ba3a7d2c669aa1fbf791f10381f35c39c5d2a031f16a1ae429648f8b724d0afad1f4dde60c0bc89a416c683675233fdc0973efbd1db04359eac83483dc6a4921e3a0b62ac9242a2d8c465fda", 0xe6}, {&(0x7f00000001c0)="79ac31961ceefbdf84c1f149159d2c", 0xf}, {&(0x7f0000000480)="40fa9c9df352e332605117a1ccecd8e1bbce50f3efc7e95f6763c2714346c33de32f64b82528c71e8c27f8c1fa6bc26eb2beacf1343880f948a5e312d8343339c25b6c9bff143ee80478485d9ec5e9872ef81e5d91c313b2d995f7af23620a7722e570029f87dabf6a95d53455f64fdf96ebc451d9ef947f0c99afeb1ceb2685a12e7c827cfb7db926748bb68cc35ccbed3852a70a3402b0cefeb55d9bf246e0aad07fde7f91b046772dbc3159e8ff8ac491dab3bdeaab8537b96bf887b87b7b5c209c88327976b2e76fba5366cc8dd492c8381327faa3a4c12ec6bf4956a861a31ad5197ee1a19e18ca57883dd4ae628837fd295029498cfdc96a60d9d7b6bfa77c9c1a334f76744ac20a957dc939f79945c14e84c9378fa885e04e3d912a1e949b6b8e73fd808f983c38e6acd824bc105f1ffca7e9a37e144497a4bc274d460535ff50484ec90c53d27db244d73bdd9c3e35f636625fbba5c381bba2ad7044eb87bf05a4834c1431b4300bfe1323dc9c6148c4871b159a668e0afef7ed01df5e4d02814d61487c5eb934e3c0348109d79a895358841189eb0fe49b33fb5279095abe739fca7b7a5229ac0bcefbb2aae97d6ab7004cde5ebcfc39865646e676043a5eced69b32177a945068ef14b36cccfccac224b3e69b0b1ba6dacc0c80e75038f21d68f6c8bfe2fbb5cf21438a08ae3e35241651667c858b4659c5408ee9dfb49d98ca4c20db7d004b5ebc139d8860d86d06341779da04d635579f779a2dd58051cc171e0ba3f8defa038d1a9a9e0e52b81bd1cde849c41c19a32fcdbbc4723b284426d475eadeee4cf6b436d47fdd2224fa30cd10bb556870aabae76a7bd739dc28491994bf0cbc654ea87b8f2b123b7aaecd8ee2b377f4267451c151060b00196eed4e3aa2c25f500569b95bb39d0b3e37b9ce5a902141cb0d17f36d446444358867966d1502346d83611d83817228b85037b37c55104ad8d06ed872d58f5a7f093edb0c48f392308f7da6257d61c98b37be6b1a3fb12a806d541699549b487f47bda16c0c0f97d1339d29d86d20a3e0fc526aa797bd975950c2672334d92e1db4b6c798dda941bca041c4cb537bba685a8376d25894e9f9d216378efaa8fc61a07faaca6049be2a9b242d4c2df60d9378c7bbc2ccd2bf9e445a367c3db8e36b37fd726b01131ba45677de3043fc6f64796d706172b3484e25ce6af67bfb793c574aa6415b7d60fded73f3df04c0998860f280a93d45ec0ba3dfd29a23c77dc9edac4e1e7bf0b0dad24c767d61662bfcc15790cd4ee759030d2db70061e99c5c868583daad639ff40fe552d10a83993a6beac65212d883ef0f31d2626e08312d5dd383c7ae0a4155d6e491b40f36d71f0625547572d7fe90287d7e8584ca634bd99906e878f8e50d40a1d61f70ef249bd7ccce2a581bf433052ff0a3e1c8de1780c6cee5fac06aa2274b75110cb144e51d01942554d9e3c813e7283bd08dd9893ff6b58d4cece552e8e6caa45af673bf85536645d57bf099f6a8a5149c66e82afc6f907aa4c8878fbf87e43e2b7cee08828963eef18c5a746a9706c710f89a082fc68e4bdf73ffa70b386bf256546980706fc3804531b3b89d640e21b58411659f7ffd24a21c40f098be7a70a87580999abb9598e29709530a9f073bef9d8f6f2395cc7aab3c334fb7430136dd840d978c54963e3016d349aff74fcda94360c283857e865ecf3ed2978bc0fe74aa82e0fbecb6363fa330b5a7983598bf1050460c555ff738d12704f9e2d9322390089b05a7f49609bac3f324340f1b83b425ac036e39e42d8c89789423b2711509812e4e334323f644993b11ffbe4aa166304e24f90ddd19e60a7345b90ca59c99181147ab10f53f766c52a6fe7f1e40a375ba7c26bf73556d4d2436208012354047e47d671627383c21d75127aa18185999a3be492141983249fab62f625943cb61f58ba598e6e0c86cd1bd43c7659b53b509ff1b3a24ca045b4eddcab13c17c2178a2c5a41c9f661bb844acf3ab8298be1b7960d2696acfd3c60cae9d04b375f0109dc93f73f2ef38b591d22397d3257c165e23295f1bc9114c1bda2d7538d42cbc0b4042fbccc4bdae1b16a25e4c5f274708c4a0b3127ef7e02021d1697feeb0d119d9c23aede91d53431b1e23a1cbfec8f218882a2faa8afd3d876051a9e1def9096cac04bbdb17c99a9668521794737df02d1fbf12e389a6f20a2b4ce8178853773796e80b4187732f0c43e916f00e4f1aa4e9389ed2484adf47d1ef00e643f4d874b51188f4aa0535327c362db1357c7ab4b4c11e7a3df4823c739b7ca5c3fb7a5536f761b7cfa5ce2de6a33e71d54a0eb4133e5d2c61b55b788e7225c0e123a5c666110a0bb9d52f782df4ea300ed13f9bcd5e6917df07a0b2e0d663418946441fafc17220772a6f8d0b1e043d16831cf6adfd6b22d9a9792891590d19bd732d5a6b3db236f49b125cbc48cd79fa76b3fb128d1d90c3b729f2bdbce5a458c0f2b21e2edc9304388a2095805358e5a30a76a17ceea12e18d7733e7c0bf295778e3b7c7b2b8cdf25ecb2744ae5dfedf731615511f1afb8314246a64faccfc2733cbb8083a945eee4108553b74ded2be928dd370a651db1c7015caf76122779be9999ee59d43b118a8e10498a1a5331142bcc02f7ea418c234770698d96c5c42a5faee6f435580def048e212da1dfbaa63b0b330895c26f04015ee8306cdff2e9c4cfb37725b3f18c25437a727c5d2c98f611cd9b67deedfd4737895148eeae56a7a10e40d23b25542a2b64625c0cdbb53ad623c954a6c0229d55b2af4aba4c6f4d66751c09f1ffe58da59efb0e387a4d74d0fcb7ee07fbe267cd708dc4fef2ad4c5817b1f3294918541dae3045a3bfd221c52b88feb05910d7272559065379737c49ea946c2766bffafb1b11a18808f39ab78a88443cc8eaf01a27bd2f029bf947745d21d6af4dc347e4a4f2aed406cb37dd6ea2f2a1361f05f1eed395febe35c2eb0814f38260f4e21f70413210e06bc721b41df45f284f01fe61e36bf94c4a80c7c0cec2f21b16c9bfc281220a33b4577f5e09d7bf0f0fe93fcb09353a3321edd1f33e4a1d359e1045480f307b1f1d9ebdf852497e0ec0d3f7227b58c042050dab23468011d4233fb37da7028e5b190b6c721cbb002fb7909db6d1082ff8461a71dd9581145c8e4083f8e11110045b236094c2386ba74b6e0c27b4cbff6c2013dae1f6b397dd2b6a95c25abdc3d0223919b680d9d230f9db34f40181deea03e1d186adb965dac89de23539862cd6866a2a4745c735c0dfe88c44283b5efb264e05f54ccf48c7eb47ac52f52729894ff46a016ac2aa5677b605918a96f794f98d560c4b3606d9b04fab82422c7b91c8bc6467f6c611ab4878209b8c43d7887e9733acdf9ad37504f1864957b359f07dabd5e9b27e7b235d5d700f7f40e47d707fe7f3075fc6931f954ce718e651235c0f14dc685c0be446eabfcb6a26aa29b8a78d07cc8d5af88ce11d713cce89d46dc110a31d980c352b93a931046cc6b8aab7f250b774c8ff3435b1bb58b0b2c633514d7a6357e0185ded38c465b11409c91ae6d7ca8639f7dc9ee87ea401e8885241d17649d5a1952452e3e71b395c1a77d3475a88bbff265b153fa7501e5d9424ea15aadb447988781e40818fe3c28c13ecef365137c72b5e7587874260a5ac7ff74abdd354bb2b3fb8b82a17e419c6c5a81c1c04940bc2aa956445e73e56c9c6cea8df0afb9f17b0e774f4889595ff1e029708c41e2cd1963393323d044ccb233621cbe11c63be752f2933685a5f5337f1f907b051bc4e7b320262ae4357bfb55dee8af5a885e5a91174208d07a496e6471739dfeacd00c6666b00fd7b1705f0ea6b9afc2bb5aa0a8b42f0ed361ac4653591df761fa3230edb562a631ea08b001a15fc386683d8d86400caf082f3e4a405447bc4809d7e28a32537f4d0d02198770339113884facbc3b153d76453fd960d7528065ba9c4c4d7c08ae9a9847525e455640598ebb6c6f8dc10bf7006a3ae96b7ab2bff90f7c8fc1721a29fe82dbf8481a16ebcef12996aad4c4341ccd5b05ad941717b21d685c58b02e7ebb44c0fdf5eace5d6c5059def9965c7c6185abba845468860d657b5931cae7aa57c2c593859ecd009ef0cba2277bb6d9c0f7319292b7e8b29e44f0611721e6a81d39f57920363ca6ab8340470d39d0995d8513d1b6a29b0fc7246254493c64cf8a96d435abf1dffe1860588e701f744d50395ad34873b35cfa0caab90c49ab4472688703b1f544df14300708edad57b479c210ae81d1d4bff09936e255b29b141a65ff3c8e1acc7d064e468d86e9f6e9efa88d9258edfc67c3111dbd944fe226148b1bea6b082c00290c5587e18d4f7b0523f3d18350ce8de981fec78b434c1724649f4ec112b030c07eee4f1c07cd2b6a9b138965c5c37a8b4bba171e9414e3bda2f1791c123171300562979bc964c34063c2f4729e758e4fd201add96e984255a4d34d143208b01f94e75f624ac824d319009386eab2497253d7241a9ca1c13487f6a53e6fec346551407be4b9a028458a93763be0807c62d62d968c6cacb506faf1fd5ea65254014232d9a392c5be2f7b77fea53732c2cc32c391c294efb81a036cbdef06857998e15e9d4d43cf5039a6e8a7942dfb60a4fbe3282e18928d2f7417ef97302b5c1e4a2b4e245d83155e89c971b02c19784d13b5ac3d96c0a85a4fb6334b08b0b7c164b9d2eda32243d25adf7508636927325afa0be987be3a84b625943146d736cb77083fd33a4c7b566fa5f4967d5aba08a30920a39b55db2d832384bcf7d84cc93708f52d5b0b5a229603c8cb9c78ec0d7d52dfa04963fd0b92c1084bb3f80449bb418f6ee46698ad8f8d3fc8c6f102bf9c24a8d27c73c7a7af1149ae9dd6803a9bea82f8dfd0be8e8f8ca43a55869f51cdae982c13375b6d058789600a3deccdbcb4262de9e80d3bb2b47652c72d60ba7c9c64a48b3d1c80f40efc9c7237d0b298d4eb0d786eb0b04b96ff74d8b923bd884376be33ebed892e2008ddd0d4a6e3e443f161feb1f0124345cd923340f381809f758a892d0dab32be7562902a31d9a5a125cbb2e311e2b522ffa7fe64abc46c1dc61c98e794ac5a5e906a4c437d573a62e8b8413c38fc9465a7650506c8d001595df26e4e67e056ab330f63fa61084f318f099a854583bb167b71b85e9c5de7f59d440f821fe53e816fd1f79da2f96304346cefc56920fe6445581941e1854883cdd2bafc8afc4ddd4e5179f7b281adeb40b0a0a8dd62ba38760e711761ccf4b308160dc28e617f08a9b76bc7b7a4b465496190d777be2ffafa27d6988dbfce698d94c52b3db20fffc8a85b774cf5a1dcfeae6cb01136818894e64ebcaa248abcef88af39a237a6f1d46e600c1e75fd04282f5e5c31771da55be85d4d377c107acf5d0db4b8ea0440a474e4884235b35a430750485c89223064ac9452f7639c3664b9bb6bfd144f7212052c78fd8c22096a09ebe8213a9401f3be65ace7793a6291004ace6cac1484fcd891622412fb507dba7584adf0aac75c5f28dc4874bdfb6f25ca43e0943aee61832170200017bae2406753547ac4b389d23b1ed0fdf36eeebb2b29491f4692958b304f0c588e8857071e3652f9a24174ccac3300558ace8fdc057bd661853ef56de7bde099d4eae0642167e4246548d4463057d535f6930593c58de20a803745ae1fdae149015dd872fb5ed9cc3f4ec88f995d37e8194aae7b223357c0", 0x1000}, {&(0x7f0000000200)="32bdcff6460e0cb4ce596dc831c44b2b2af5005eec2395313b67bac936ffa60665264a1af33137a8b8451bf06a9e7a936ca14442bed2", 0x36}, {&(0x7f0000001480)="446dc950981eccd7e465058f388844dc276b1b48ab4ee6eabe4f3586d098c89df5d872505b9ddfc3920c90cbbc2cc38fb23ae1aff2e1162f1884e3a5b270db07e8822fdfaf1f2aec8a5ab5ed15e3c72108dc2595b6399560e8cc348d1dddd67b28fcffafd9551ed516b9750b5fdc272ff86326de84edf89b92f8200eb1eb7ac6568516a9a5d650d7c70d3c4f8719d82a614bfe917701b0aecc841bc88f722fefe6414c22a6d419cce4d351383a2b00f4582eaee06ec5905eef01602accce30936f855a26aa8ea041864bdee5d45afa", 0xcf}, {&(0x7f0000001580)="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", 0xff}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)}], 0x9}, 0x40080) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r2, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 981.000774][ T3810] device macvtap41 entered promiscuous mode [ 981.037840][ T3817] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[]}}, 0x0) 21:28:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 981.096679][ T3819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x700}]}]}, 0x28}}, 0x0) 21:28:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05060000000000000000100000001400018004000100000000000800050000000000eb5439b541d057421d9632b1dbca58c38eff9d03a7c8022fc653969d9de2f51903e9709eb96fb4622a7aad049c6364450512f58dc5b906c2313082a75a3e8a0faf885c74992a0942a9eb150fe307144e9827ccd9db167c92fb80d15516b175b970b88666f2d162f5941ab31265b772bb2eae8d86681d7e06038451df5f21a3b12e3012e3f54b06b3b8c865959d2411d9d151dca085b638bcca821fdd168f"], 0x28}}, 0x0) [ 981.291762][ T3830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 981.316440][ T3833] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000000)) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x900}]}]}, 0x28}}, 0x0) 21:28:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') creat(&(0x7f0000000280)='./file0\x00', 0x80) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="100000000010000000"], 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @remote}}]}, 0x5c}}, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x3) sendmsg$L2TP_CMD_NOOP(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r5, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) 21:28:41 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x6000, 0x0) read$usbmon(r2, &(0x7f0000000180)=""/226, 0xe2) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x4) [ 981.476743][ T3841] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 981.498413][ T3845] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xa00}]}]}, 0x28}}, 0x0) 21:28:42 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xff0f0000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:42 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r0, 0x605}, 0x14}}, 0x0) [ 981.644152][ T3854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2040, 0x0) getpeername$unix(r2, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, &(0x7f0000000100)="a07713a92793452cc755bb685b869efa9c8bec341c472a242c7ad64ace367a329ea735164841fa9dd9bc4441f63ac3790bdf46e483", &(0x7f0000000180)=""/58, 0x4}, 0x20) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) [ 981.747137][ T3861] device macvtap41 entered promiscuous mode 21:28:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xb00}]}]}, 0x28}}, 0x0) 21:28:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xc00}]}]}, 0x28}}, 0x0) 21:28:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001700)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001800)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001840)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000001940)=0xe8) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x7, &(0x7f0000001640)=[{&(0x7f00000001c0)="6433f741448b25917fa6111db9d1864008b8cfcec4865a91d4f25a441520258da7d7e8102b2fb86e3abda61f69c7eec06d6c2748c713ceea26410c07118c6918061b6373aa82c76ec216b009c77d0455461c96cb0d0da998fdb818940d92d2a821c2a58cd2aa922ef777475a7e00563aab14c078923a71ff447220957d03dc0e73279a70a6479bd553bef1548d8aa83a522cd66255c24b934075d82896f98b78326800b046286581f51feac440e7281bee747e4fd56a4f76c8d85d6422ebd5fe3481d5ef236f263127d8274027cc3c075255dbf6e14571e9786656631d4e225fda3a2514eccc7392c31ab97dd0080cee797ab28b02", 0xf5, 0xfffffffffffffff9}, {&(0x7f00000002c0)="9c37cc14d85543a5e68bf0100b1b2a1f85b4070de4a2858305344fc5570e7e66233e77716d9f3f301db8f499f94dbc1d0d09176a4dc85aca223f970bbab15bbb37fb00464b69263ff2a9f713616aa167e341a5541a887b090abe37211c20787bf0ea95f2738e3a5b1bb1529aadb840bbc5265f45d3012f5d377a4148e097a560e52701215447a49a85336599d9eeb99fcd6d19502aa19528f3e81512833ef3d09783b3ca769aedb0238d166595143898270c808fbd1baaac8870b25f3eab8ff9e05e3cc41608c37b9dbf0adf245ffc5ebe76c13351c9001350e9fd7bf60fa172c673711e9a97d593ba02b62a6fa119dd292e68435e31", 0xf6, 0x2}, {&(0x7f00000003c0)="0c6837ad0e34d485597c3396db102358fa2df81e37229575a067418539754b8764e23f78686e915874733f98cba167cae254fd773614580fe73c48e4d859dfe11a52f77b7e5bd3aec5c1711bb6394e75b71ebcf2b11a9a74dd45d14ef6dd384f5e5b177bd8a5d94b5bcc062f9c3ddd323ad9", 0x72, 0xffffffffffff8001}, {&(0x7f0000000440)="ac8645f5f2cd61e153cd362de42c5e15a5b5feeeff016d4fa5946e499d0eb7697059a6a6e0ff4609e57434b39d4c18ef62aa2bc38d0671d4edc9cf6042a8fa5abb8ace7d2922cb6ad02d43354aed553eb76829a7992990501b0a51858e9afdec9d037dffb9dcff3bcde9e8cdc16f47af253cbc6c4a9c2b1b00c59df5fdec98df4d422c0397371369a160d1430e77aeb43bb168bc364c4f60c8fda952d52ee7820da4e980bc1d19ce1d6ca46b65c4d668b6614e72c78b", 0xb6, 0x9}, {&(0x7f0000000500)="55b8b1824308be2effa220d6114f7e23d408bb779c74985eea5b046af7d5863ac76ab181edc3f1ecadbbf4bfc5f2efb8822b5d3e06e954797ee1cb82e5897bd1ded23b7e6194ebb1a1fc8879a160ed", 0x4f}, {&(0x7f0000000580)="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", 0x1000, 0x2}, {&(0x7f0000001580)="f24664b7d6e1c503704dd99a467dbd50806156a30f8811c9cd497612234ada34a7dcba408f404972314f40b234530c1b73741bb5340dd51f1af4d76fc63fcac0ae4b4689b5ca281c0f85c60d1f32b3bb01403b1c425d7f22fbbce654a46984ce72de38abd6ab02aa057ed434543f057e9b4db5f47cd2608a6d62657c534303796b544d8ca7d849652f0dfed17903bce30cef1940f3cafe0f24f5e3aebfdd82531f72e36f51a120399a", 0xa9, 0xffffffffffffff62}], 0x200000, &(0x7f0000001980)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@quiet='quiet'}, {@codepage={'codepage', 0x3d, 'cp864'}}, {@dir_umask={'dir_umask', 0x3d, 0x2}}], [{@subj_user={'subj_user', 0x3d, 'posix_acl_access)cgroupcgroup['}}, {@euid_eq={'euid', 0x3d, r2}}, {@smackfstransmute={'smackfstransmute'}}, {@uid_lt={'uid<', r6}}]}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x20000800, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="05a2137663b6f35a770010000000"], 0x14}}, 0x0) 21:28:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0xfffffffe, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f0000001480)=0x0, &(0x7f00000014c0)=0x4) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x30, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008004) 21:28:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xd00}]}]}, 0x28}}, 0x0) [ 982.109414][ T3885] hfs: unable to parse mount options 21:28:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xe00}]}]}, 0x28}}, 0x0) 21:28:42 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) tgkill(r0, r1, 0x5) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 21:28:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000000)={0x0, {0x1}}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0506000000000000000010000000140001800400010000000000080005754deb017300000000004acea5e18d7a4f4219d93c6102e264755e0ba195f41ad4a1826bc1b633fa5f919d4ef95b4cef8be6c3a18fa1ff68552925c42a8806314d7f0461b26d556ee1cc4430b9"], 0x28}}, 0x0) 21:28:42 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xff7f0000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xf00}]}]}, 0x28}}, 0x0) 21:28:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x25dfdbff}, 0x14}}, 0x0) [ 982.392767][ T3909] device macvtap41 entered promiscuous mode 21:28:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1100}]}]}, 0x28}}, 0x0) 21:28:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1200}]}]}, 0x28}}, 0x0) 21:28:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @remote}}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x60, r3, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x4}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1f}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000800) 21:28:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x12a1}]}]}, 0x28}}, 0x0) 21:28:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x80, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2000}]}]}, 0x28}}, 0x0) 21:28:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000000)={0x4, 0xc8a5, 0x35e, 0xc1, &(0x7f0000000180)=""/193, 0xef, &(0x7f0000000280)=""/239, 0xea, &(0x7f0000000380)=""/234}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) 21:28:43 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffff0300, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) r2 = socket(0x1d, 0x3, 0x6) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], &(0x7f0000000100)=0x10) 21:28:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2500}]}]}, 0x28}}, 0x0) [ 982.984570][ T3953] device macvtap41 entered promiscuous mode [ 983.087905][ T3958] can: request_module (can-proto-6) failed. [ 983.109612][ T3958] can: request_module (can-proto-6) failed. 21:28:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3f00}]}]}, 0x28}}, 0x0) 21:28:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050600000000000000001000000014000180040001000000000008000500400000001561a8ea76b031be4a5c7e138002f77b80c80df252117671c10428a261ac09af8f0167f2bbcc93a76b097c00aca33b26287b58aef299fbf078d3a873cdc045ae97cd00c39d3f913473f470558be879aa1d32c87407debff938980a0bebcb4645843d94eed9cbc345718471b109322c95c9829dc5f6e112270db098c4f2f6deb1964b14"], 0x28}}, 0x0) 21:28:43 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)={0x1f5, 0x3, &(0x7f0000000640)="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"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0506000000000004000010000000"], 0x14}}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r5, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="059826fdcb544d6c601585708a21ab90000000000000", @ANYRES16=r5, @ANYBLOB="08002bbd7000fedbdf25060000000c0003800800030002000000080006000000000008000600d96da070"], 0x30}}, 0x20004050) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7bcc06c6f0dedd651a6b8bf95b"], 0xff86) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0xa4, r8, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x88, 0x14, 'broadcast-link\x00'}}}, 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r8, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x3, 0x9, 0x8000, 0x2}}}, ["", "", ""]}, 0x30}}, 0x20000010) 21:28:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4000}]}]}, 0x28}}, 0x0) 21:28:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x100}, 0x14}}, 0x4000881) 21:28:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4800}]}]}, 0x28}}, 0x0) 21:28:43 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffff0f00, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x580, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000010d5d0070000003ca5d747ee7b5b6e0000000000000000fe8a0000000000000000"], 0xff86) r4 = socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f00000007c0)=0x4) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000005c0)={0xffff, {{0x2, 0x4e23, @broadcast}}}, 0x88) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000200)={0x2c, r5, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xfe}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008050}, 0x20044004) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000380)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000800)=ANY=[@ANYBLOB="6e61000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000810000000000000eaea10b9372d3e7d681ffbb2c926964dde65589592d2d29335f6f5391e42ae9e846379d13f64d19db9c5589d", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ca3364d11ad22d15b36d1b4cd8006e9ef50d3481445dde8211707464a2b75137587930db9ad2576743dc43e7a319ecd955f5d0017ef74e20a5a"], 0xa8) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000680)={r6}) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000100)="fd14e32e5123423b2ee12db525f69cc221639c9d8d7257daa65e6b841f", 0x1d, 0x56}, {&(0x7f0000000240)="d5133de960f385b4a26e207f57b8b2c001db980c111240417a89441ac122d8d74734ae0f24f81444eea0aa6acffab6e9704c6fd9d9ba26f7c3f34d9e67b21eb0a270c932840e9e8c20c18d2306113bffd8810963942d06", 0x57, 0x4}], 0x0, &(0x7f0000000300)='.\x00') 21:28:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4c00}]}]}, 0x28}}, 0x0) [ 983.617597][ T4000] device macvtap41 entered promiscuous mode [ 983.699641][ T4010] QAT: Invalid ioctl [ 983.747734][ T4010] nfs4: Unknown parameter '.' 21:28:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x6000}]}]}, 0x28}}, 0x0) [ 983.867786][ T4005] QAT: Invalid ioctl 21:28:44 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000180)=""/92, 0x5c, 0x7, 0x0, 0x8, 0x1, 0x7}}, 0x120) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x605}, 0x14}}, 0x0) 21:28:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x6800}]}]}, 0x28}}, 0x0) [ 984.014228][ T4028] validate_nla: 66 callbacks suppressed [ 984.014235][ T4028] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:44 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffa888, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x101001, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000003000ffff00000000000000000000002e02c0a2ad87e8fedc7333bbe7133c000100380001000b0081fd23207ffe763b0021685e1bafb601006d69727265640078240002802000020000000000000000000096f911415d39b3b908a2f6f8d6be8635223273360a677a3e6cec265a93737aebc2469b87ade52a433d206b64784ee5322575056099b9ed837be2355cb5c0ecc7ddf155bc3dba2a65152c742e38a620ffa5ad3a4ea777e907ebe2e8e7d883dabf68758a235667ea506bdce2b7cec7ed79fa4725da569d59b8b55f", @ANYRES32=r6, @ANYBLOB="04000600"], 0x50}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r2, 0x300, 0x72bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MAC={0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000884}, 0x8041) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000022", @ANYRES16=r7, @ANYBLOB="050600000000ffdbdf2510000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) symlinkat(&(0x7f0000000000)='./file0\x00', r10, &(0x7f0000000100)='./file0\x00') [ 984.065984][ T4031] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x6c00}]}]}, 0x28}}, 0x0) [ 984.168300][ T4039] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 984.174237][ T4033] device macvtap41 entered promiscuous mode [ 984.186738][ T4040] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7400}]}]}, 0x28}}, 0x0) [ 984.371114][ T4050] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 984.430693][ T4052] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7a00}]}]}, 0x28}}, 0x0) [ 984.548599][ T4057] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 984.559882][ T4058] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x2}, 0x14}}, 0x0) 21:28:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xa112}]}]}, 0x28}}, 0x0) [ 984.719495][ T4065] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x420000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100)=0x3, 0x4) 21:28:45 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffff7f, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 984.778597][ T4069] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x34000}]}]}, 0x28}}, 0x0) [ 984.903008][ T4074] device macvtap41 entered promiscuous mode 21:28:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x400300}]}]}, 0x28}}, 0x0) 21:28:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1000000}]}]}, 0x28}}, 0x0) 21:28:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2000000}]}]}, 0x28}}, 0x0) 21:28:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3000000}]}]}, 0x28}}, 0x0) 21:28:45 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffff9e, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 985.489621][ T4101] device macvtap41 entered promiscuous mode 21:28:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x501400, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x100, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000240)={0x28, 0x2, 0x0, {0x6, 0x8, 0xff}}, 0x28) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, r6, 0xf20aaac1f6a2385f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r6, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x873b}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0xc041}, 0x80) 21:28:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4000000}]}]}, 0x28}}, 0x0) [ 985.642211][ T4112] __nla_validate_parse: 52 callbacks suppressed [ 985.642218][ T4112] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 985.703184][ T4115] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="050600ad49191400000010000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000100)=0x4) 21:28:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x5000000}]}]}, 0x28}}, 0x0) [ 985.931194][ T4127] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000000)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x441c0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2008c}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, r4, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f00000001c0)={0x3, @default, r6}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) [ 985.972345][ T4130] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:46 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffc3, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x6000000}]}]}, 0x28}}, 0x0) [ 986.164502][ T4140] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 986.182623][ T4138] device macvtap41 entered promiscuous mode [ 986.199894][ T4143] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7000000}]}]}, 0x28}}, 0x0) 21:28:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000200)='net/vlan/vlan1\x00') r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x200, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x840) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0xa4, r2, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x88, 0x14, 'broadcast-link\x00'}}}, 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4029}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r2, 0x300, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x13, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008001}, 0x1) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r6, 0x605}, 0x14}}, 0x0) 21:28:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x8000000}]}]}, 0x28}}, 0x0) [ 986.403488][ T4149] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 986.421062][ T4150] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1421fbdad1", @ANYRES16=r1, @ANYBLOB="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"], 0x14}}, 0x0) [ 986.517854][ T4156] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 986.550941][ T4159] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x9000000}]}]}, 0x28}}, 0x0) 21:28:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14020000b07cb432dcbcf63f9a02ee9ec926be41dbf7e983bd0f883a256ec925119c0e58a947b1e2b88d0ef9fe22035d8cca88d3832e", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) 21:28:47 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffef, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xa000000}]}]}, 0x28}}, 0x0) [ 986.788980][ T4173] device macvtap41 entered promiscuous mode 21:28:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="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"], 0x14}}, 0x0) 21:28:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xb000000}]}]}, 0x28}}, 0x0) 21:28:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) fcntl$getown(r2, 0x9) 21:28:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xc000000}]}]}, 0x28}}, 0x0) 21:28:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xd000000}]}]}, 0x28}}, 0x0) 21:28:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c1f0000", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0x4) 21:28:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xe000000}]}]}, 0x28}}, 0x0) 21:28:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair(0x1e, 0x800, 0xda9e, &(0x7f0000000000)) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) [ 987.362440][ T4173] device macvtap41 entered promiscuous mode 21:28:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xf000000}]}]}, 0x28}}, 0x0) 21:28:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = accept(0xffffffffffffffff, &(0x7f0000001700)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000001780)=0x80) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001800)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r4, &(0x7f00000018c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x2000}, 0xff9f, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, r6, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) bind$packet(r5, &(0x7f0000000180)={0x11, 0xf7, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002500)={&(0x7f00000024c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000826bd56e253e8fc297000fddbdf2502000000080002000200000008000200020000000800"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xbb4289e2ace48c41}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, r6, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000050) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r6, 0xa30cfab50a11f42b, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040084}, 0x48080) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f00000001c0)) 21:28:48 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfffffff0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="b01663dc61369b4ab43482ff993246b8", 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x605}, 0x14}}, 0x0) 21:28:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x10000000}]}]}, 0x28}}, 0x0) 21:28:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001700)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001800)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001840)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000001940)=0xe8) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x7, &(0x7f0000001640)=[{&(0x7f00000001c0)="6433f741448b25917fa6111db9d1864008b8cfcec4865a91d4f25a441520258da7d7e8102b2fb86e3abda61f69c7eec06d6c2748c713ceea26410c07118c6918061b6373aa82c76ec216b009c77d0455461c96cb0d0da998fdb818940d92d2a821c2a58cd2aa922ef777475a7e00563aab14c078923a71ff447220957d03dc0e73279a70a6479bd553bef1548d8aa83a522cd66255c24b934075d82896f98b78326800b046286581f51feac440e7281bee747e4fd56a4f76c8d85d6422ebd5fe3481d5ef236f263127d8274027cc3c075255dbf6e14571e9786656631d4e225fda3a2514eccc7392c31ab97dd0080cee797ab28b02", 0xf5, 0xfffffffffffffff9}, {&(0x7f00000002c0)="9c37cc14d85543a5e68bf0100b1b2a1f85b4070de4a2858305344fc5570e7e66233e77716d9f3f301db8f499f94dbc1d0d09176a4dc85aca223f970bbab15bbb37fb00464b69263ff2a9f713616aa167e341a5541a887b090abe37211c20787bf0ea95f2738e3a5b1bb1529aadb840bbc5265f45d3012f5d377a4148e097a560e52701215447a49a85336599d9eeb99fcd6d19502aa19528f3e81512833ef3d09783b3ca769aedb0238d166595143898270c808fbd1baaac8870b25f3eab8ff9e05e3cc41608c37b9dbf0adf245ffc5ebe76c13351c9001350e9fd7bf60fa172c673711e9a97d593ba02b62a6fa119dd292e68435e31", 0xf6, 0x2}, {&(0x7f00000003c0)="0c6837ad0e34d485597c3396db102358fa2df81e37229575a067418539754b8764e23f78686e915874733f98cba167cae254fd773614580fe73c48e4d859dfe11a52f77b7e5bd3aec5c1711bb6394e75b71ebcf2b11a9a74dd45d14ef6dd384f5e5b177bd8a5d94b5bcc062f9c3ddd323ad9", 0x72, 0xffffffffffff8001}, {&(0x7f0000000440)="ac8645f5f2cd61e153cd362de42c5e15a5b5feeeff016d4fa5946e499d0eb7697059a6a6e0ff4609e57434b39d4c18ef62aa2bc38d0671d4edc9cf6042a8fa5abb8ace7d2922cb6ad02d43354aed553eb76829a7992990501b0a51858e9afdec9d037dffb9dcff3bcde9e8cdc16f47af253cbc6c4a9c2b1b00c59df5fdec98df4d422c0397371369a160d1430e77aeb43bb168bc364c4f60c8fda952d52ee7820da4e980bc1d19ce1d6ca46b65c4d668b6614e72c78b", 0xb6, 0x9}, {&(0x7f0000000500)="55b8b1824308be2effa220d6114f7e23d408bb779c74985eea5b046af7d5863ac76ab181edc3f1ecadbbf4bfc5f2efb8822b5d3e06e954797ee1cb82e5897bd1ded23b7e6194ebb1a1fc8879a160ed", 0x4f}, {&(0x7f0000000580)="93b10fda6af8bd1bff88ae4f9dadb16fb04abb39684fecdfd86fdc01616083bb114748e287ae3a8ebd2fa757d62683c64b3b08f65b69df3c5d9a9ec3acad553886bde5e7f2c916004464a724d080ff48c14df90fb7523d5e9829291f315237dd6bb959aa6d541e148a63e9632fc437bffb601a33afceca3c38e2ae0f25f5b2d7413c2f5f1fe9311deceebaff1f669bf0134b302dae9c8d14b11550cca78decc8487c1bdc8f8f51bd6d6b7814bf6531575d143a5121ed9e555b42e30fba68acb3aad70b28d0891a6f8004738ec404480f8001969769393e7d2e036d5d45c2a545be1fe5cbf316543b9357f90765d38a8e4d36b8f7493a133efeef11779ddde52c763faf18339dd1b14729495648d38a279ae6a88b58c6cc6ce0c1f9ca05d7fb2626cf06adea82e961bd1d412bf83e99d21a6c5fc3bb2d8786ea8936d6f31404b601248509264eb7a17eb05b546f32f34b2a541ec63abf0043e471c2bcca857fed48c3ba49b54bc086fca7e192908bf9ddbd6a006290e189d1b1d77bd9c5d9effa4d01d1ef20799d2a7ee0dd08cbb0c32f0163089a304c2d6667da44f9b7879042893cdb8148b8ed12a24c133d69ab0aec82257c57a978781e7fdcb22739fc229ea2f9405552e78b935348dbc25dfd94b04be2eb74ca305a5e7ef7b327ca766c0446cc50f66067e290525deaef6be9ab2502dc38b3e95fbabfa0572e61bec721fd55d9e5347704ff808d54a7c2f9e1e6a35a76e2cfef45ec50d51b3205cee54723868441adf5509b52a6a72bab4cf29bec12d38bfa6db075d91940499f6aff28ed4b984e2b45a1b70358c85c715554a9f068a2210e82c8afa5a2f121d5ffb5b286fc3a2e89bef8dbffcb93c15f6a7bf5303803fc2298a12b99f6d8a842f314460a25064d8711ca704601592e520049a03a3655f72d5900b6fbc51ca489b521e84aede64bfa63464d72ca0fff1479b6d0528f834b93d38517853ccc6b448fa08875a6dbcfe9abc78d03826940e1eb70bb1dfebd2def231c24c376015800b70fd5d5ec7a420a5efb4e474d38f7d38d65667f5077faff93ee7b94a6a329917c58b2f3a21eb8c7433a1d282b196bedc7ef1e7e11902b0722165a5bc27064622aa594907b659fb25809b46d5548aaf70a16f4c7241c1cabe634ceca551305716df138590bf89f7e11c2eb08301348af72f48d75240490986659dfb5f2693ffa4f3a80202f17bb55ac5479f7ceec4869a889dc4c6da5c5874f8a64bbc1c55ec63766a11bff3eb1e7a58202e8b73804a0818ce6607785c908b499515ad03730216605ffa15fbb5f1e7c10a134ac217113bca96c129e0cac86ba638a31e38ccbc99af9a418164acc01de940c132d1d5efccf897e46e0a63e5fcb35993fdafd4305bbdb6b091ed0ac4e68c146a3a4530a23b07b3fd739f41472568b61b6219132ae5a1ea8efbc2cf842b780011ee0b9e0933c864434181e756240bb599c05dd41a4e9e98ec07851e57deeadaaaea39d33c160bf56df7366da69e3b2683264096f756d771b3a9375137d13c8c421274002705b18163b3544ab89ddcc828b5f5e75067693f2e34f0939089d66d96d0a9a2c39dc35deda9612e7aa9a99a54e1300f2164fefac62d1ae52bbd7ebdd0a63ec70abb9d253b4ef8a391e971a5c1c2900d76fa0a97a32f9c6b00fa96b9da9232da9857510f5684380cae2e62cb54426cdf670c96f2f694dcc956b7e956356c5a4ec36458f29dc1c126c65a2092d02ecd56052101694a34c2d2d502a3c7b9a98084f434e5b15a15e16fe064e1ebd0cc049ddc04499c52dbd84ef78b9a3fe2cc521a6ac652b70387208bfcbc8ce063dea4cfe7034c5fbeb10e808212acdbfdb0545bf2c15a5078c7ea5400999127120b0fc9eead13594425ab570396532fab56b5cdcfddad3f66cb18d74a66b8e5c6bc451d27ec90d0cb959ee0beec4faf5ada5ca4c3cf6941103737a105b1ef7c19cdd6efc57df70c6594035c53fb44f06fa96bdf7fc2d44b7d17fee5a39f0a5b5331d685ddd9cf22c5ead8f084be082228c2f71af49642d1f9f37895e176989218f136327f8c0f6302580ffd677375f2384316e379ffaa6bc9d0f1353e5f5e351241b246b239ce7ab281bcefa11e7a5f2e53bf076e1dff7760c281636e2e97c974cd2c92ab6484efc755dbe347a16ef53692d315c9969b1ac63396a0ba9dc43d5e1b891eb41a5094487823e099e5fd4e1335b4948cef9b20bdc914e47d456c40c99d9484a7a0880af265d2af3a9cae0b51674ba1f4f66110dcd376f28c7c5c7e91c479d0b371b83c2b398aad02b276dac3c24a4e50e050e4225d7cf514caa1d97fa8be66f36268455895459f8ff09c8a6653a11305d16355039c01b9fa9f21d816b0405326473497f4a46926b6d01b5c6dd7320d9b8f6b32d61a35818e618630e81eba57826dc56116ea87091fb7d43f62c2a3f9c032d9ed1c73767a97010dcae36852385878fa7098d4b62cf2bd0d3eeb4118cd025f6ef9c9bb355ec912b44c21ce6125f168a5a296fd2d926e04e8625bb797b4ea0c63eb740f627a01ba7cc34793724a22609991af930cfd58a3f3f9a9b86a5c730d0cee6609aefa3aca88dd7cd09bb9b58e48e56580abf9e7210d25fa5a2288c99d61e220d3c5b3042c887ec755f527a64e82b3fca5226e7e16bc3f3ae3dee4a71628cbb35bc587598f92daa9788221519d401f9520ddff07b1a69f99d3f4a1385dc2e11d32f956392127be95661d9fb0293ab77abee305404dbecd2edc7e0030d386ab531d8ba39d7fc5e208b2f459ea2c6026c8750ae47dde10d10b34b37e16fbaee5985e9b9cbaff33edfd49a27967c74f3f812fdfca65ebf16d744f47c20b2cb4678897ca69bbfd186060b1d6f696c18224e492abba0cd134dd0f28e965bc444aaf960f930f08f6a7016391ea0740f96f763373fcc9ed77bca5165e86fc39ccdc536290c84b5cb6d9164b5c0f2c964187bf7012e94008b529a7212be809c7b505a9a7e6e40a288eea81f316fccdfd5e8d2937fcb71d647321bf11aa7bcebe315948f78355dd0c42540a5ac40292fef7ba6133e73c6f6d56ddb6105e1d1f00eccdfdd8ba055b4473f2703d2e68ac51b068b546ffe233e2e72c8915e1080296214a079ae1b17f819cbc4091a8bd3181e91fb1e4edba9e66044a99a442f1454a4b008284457a1fbf2fa79079b99bb6d08f41078addee1b9d57899a41ae5cb84adb1c52db82d9da5997b4181db4a27e194fb4a91bf1be7149c749863792cf7275f204684f1a243a2b93022cfbb9706bc381a5518a1d18a2c6ed2609c4178bba4a1ad68be9a9ee93caeb42901d6896df65243d653828cdbaf859e5b4675429017bf53b416aa561b252ccf14b759241e9727d579ca6c589521f00f146398adbd6ca5139f1389a76c8c7e146695293e49e3f57d308ebf480ae71004bfdc2b510759ffbe6107ad2d17729e6244a86bc17d2ad59d2237e74a3fc7c51a9fcca5fb73239b39289891cb2f6506b65f3ef1b08be5128d536bcbd503f863dcbf734608d5447aab4c30daa65042e08eef402367442e28a5aa5a3524481d155bf41647e6ac404a3706e4a7424273cb5062ef05f4e1cd175829701ce981a181864e2e49bc4d341affb07b697a54bf10fb942392bfca99ee628dcdd4a0ea2084c641d61bf37976772673da025b9d3a1fadb23537680f371995a67abc964547fcc58b6df553aa20c198bc5fcf28279a800ca56763e4abfd2fe1a2fd4166f7e9397aa00645ef80e2dbd1cedac39d49248b61264d823921cd039d76d652554644074865cc7e9801e6b0bab3599a43fdd655a268759c1d1a6c717bb56236412ea3c439d55666eb5ef87a2f37a1a627ecc8b66d39d03b72da480c6ecca76402a2779722a77ae5ad9c6ffaa71ccba029a6c71da3816bb36f37c5bf21be8ba4a09c25afbceff521f45853fa088235fb8bd88f5d3c5fc6fcd1acc846d58b75e2ca8170e693e2c000861d43e2b7d1d78c33e19b6d468f68ba1cd46cc6151dfe561360b403b996d953a6136f4af68ad124769bdc1bfdcedd6fd660816a879f21b9e31472b3b851cd1b02ecbde8dec25ea8593cdfc33d4667b81c353f1b0b297b7bb63cc40f186f1e935a0c0b1d756593a08509b01a5b495c9d4babb8fc30ea70ab4dc9b7f7ecfd67c63ddec37a6c5b11753b92f5f8304a3b56ec8e532a870d35e675f28375b0e8deb72c35dabf269260b951675a72d8f02e7a848285cdf3f9a4f93b49ddd7cad1d27df9df805bab81564fd18f208bfeb8d1b82f9191ec2a35dc14ab11b6cbdd80adbcbbc9368320296cb8bb133a88f3645ab69e1f2df11c3f69803a539daafc0805c26ff548016f6e1c401230872746d1d3708c6b2fd135229dad8f2b44772cb9d6708f614f171345f8a5a7554142f3f9b94198d43c14f551c0f56d93b0380f1315c31c17aab9706b4664fc57dfc215a857c1fcd00415114fde4729fbbd65116c8f2305514f3ecc8793f6d0764dbfa43c01de5ef4fa6eaa433a348aa68d775b31644f16c222df700bedcb4888e865aa2134cfd575f75820e618a8bb838fba849e408f000c4fece6e6dc5d0d10738f1a184cc3632965bb6223d4c7b03aa0d412df351dfb675d579ccebd41425fd43ffe18530c9fc6e31dd282d4ac95159768f0cb3669ba15414b9f84cf1f1181665834521ccbd7273bb239835faee65ed7745d49cb461496995d28bde5916c03090be4cc44779db801b6ce16d31fe289c8aacfc0b7810cfb66d7ee01c2c6535649e8f9976d45a8542070d59ee99941cc04fd32e81bae99eccf44962a4c4bcefdf0ec97d610e770e45d8044e64e11e56c3d73a4d5a8dddf40b2bbe7e9db1129c56803f47926acf77117645ccbdda657847a06557d8fa8f1cd3ff1f87c68b0cf66c28a4538a13baf982caa7f91c5d1e0ba3ba1b6773c37bc925ed51b7f8f71e49a46cc01eb565dc43f275b156262939ad1208cfe39aba7d06f47da21f6c359d06154fc1e6e7c81c9b4638e420c790b0bfa57c03c66de90ea62414f79e3f80f3e8a0dc7b32c2122f70e3fc859d56a451295f61641120a4900b2e761449a3db01541d1b0648cc450c89a648d57cdb720da4adbd4dcb74a3e571d14ad382465a4ae0314c662a078e6129de8900cca156ed70a222768a654280fdfd8419a4256a5ac7c55f7628d9ebacdc7ddeb8300aa879e6ca7ecf59c9980dcb8e6ccee612660426d948345784535490f12e7de85976a3d6e3d95bdcaeab60d46892aaa547084fc98c76d000fbe277d2ee13442b972d543809ed29e5bfcbe525a519c15c6f6c128bf7d51490d393907c0a86f24fac7b86ca2ff5739900f5cae147df4e2a8583209e791c4c80017099bcbddf21e5b2a4e005dd8b02e83be9243eb94d39a30d8c293f45f01e17136b306e1ba6236918bb392cd449266f3bc212e47fa26af353277568524112f8dd66d73656d49851861eeebb515e48f9aaabfb726f2005b140ef980af89d9ec2fc3e9043a3be6300cd0fbb9456c0591980932fb54e98815dce927ef3e63567985722c504a9111c5f9f03d0384f0b2412ed3b251672405a96992178aa8778cb93a143639de6fb4e3c18009ea0a176344fcf95131afe600e9a14cebc18756362d2a10930b2eb75fc993edb2510096fa551bbe58144c72785e8e0441d2336d35a9af426ca2b0da958264d7db2e66332226f2eb187aba7c9059000cf07dd5a6f3d15f3d07cec678dabfc04fb0b783ede74158a909d7dbbcd66f870bfab4c2e81de9d0be6e2a6f9513655f01b8", 0x1000, 0x2}, {&(0x7f0000001580)="f24664b7d6e1c503704dd99a467dbd50806156a30f8811c9cd497612234ada34a7dcba408f404972314f40b234530c1b73741bb5340dd51f1af4d76fc63fcac0ae4b4689b5ca281c0f85c60d1f32b3bb01403b1c425d7f22fbbce654a46984ce72de38abd6ab02aa057ed434543f057e9b4db5f47cd2608a6d62657c534303796b544d8ca7d849652f0dfed17903bce30cef1940f3cafe0f24f5e3aebfdd82531f72e36f51a120399a", 0xa9, 0xffffffffffffff62}], 0x200000, &(0x7f0000001980)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@quiet='quiet'}, {@codepage={'codepage', 0x3d, 'cp864'}}, {@dir_umask={'dir_umask', 0x3d, 0x2}}], [{@subj_user={'subj_user', 0x3d, 'posix_acl_access)cgroupcgroup['}}, {@euid_eq={'euid', 0x3d, r2}}, {@smackfstransmute={'smackfstransmute'}}, {@uid_lt={'uid<', r6}}]}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x20000800, 0x2000, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="05a2137663b6f35a770010000000"], 0x14}}, 0x0) [ 987.977273][ T4230] device macvtap41 entered promiscuous mode 21:28:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x42800, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000100)=0x2, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x605}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d00, &(0x7f0000000180)) 21:28:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x11000000}]}]}, 0x28}}, 0x0) [ 988.086357][ T4241] hfs: unable to parse mount options 21:28:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x12000000}]}]}, 0x28}}, 0x0) 21:28:48 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) listen(0xffffffffffffffff, 0x100000001) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000300)=0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1c01) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000400)={@loopback, 0x7}) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) open$dir(&(0x7f0000000000)='./file0\x00', 0x181000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x605}, 0x14}}, 0x0) 21:28:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x20000000}]}]}, 0x28}}, 0x0) 21:28:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x25000000}]}]}, 0x28}}, 0x0) [ 988.335942][ T4258] ubi0: attaching mtd0 21:28:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x44) [ 988.379222][ T4258] ubi0: scanning is finished [ 988.392570][ T4258] ubi0: empty MTD device detected 21:28:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3f000000}]}]}, 0x28}}, 0x0) [ 988.575011][ T4230] device macvtap41 entered promiscuous mode [ 988.750693][ T4258] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 988.769527][ T4258] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 988.788743][ T4258] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 988.803925][ T4258] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 988.820621][ T4258] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 988.835729][ T4258] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 988.858934][ T4258] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1621242531 [ 988.880547][ T4258] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 988.907170][ T4284] ubi0: background thread "ubi_bgt0d" started, PID 4284 [ 988.937249][ T4287] ubi: mtd0 is already attached to ubi0 21:28:49 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfffffffe, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x40000000}]}]}, 0x28}}, 0x0) 21:28:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0xe0, 0x6, @buffer={0x0, 0x27, &(0x7f0000000000)=""/39}, &(0x7f0000000180)="26e1c2a05662e42b379a61dafdc0fafdd77cc7c55955bf53223311a4c09e6aab4d9dee0e63e4a577c194ceca99f659130018b9eb377352b88c8c8be70bf19035cb3ed6acf9444dc10344b220f2c953d9a10b3f78ac736ff4144b1a12d45f383bb2bcc5f91fe85da1be27b0520410eebe11762854bac1e7c455699843d53fa174f9c82ef1d7198bf607409cfecbac1aed0fc647d9d6b2cd0d76fbf204acd7467fd983b444b5d4bf138baf49759cf51972407357c667e805a87f32a8f7e0c6a03608dcfb29d97723833e578908d7db2e1e4e8f7c06245f658ab63d960bf0d4ef2a", &(0x7f0000000280)=""/202, 0x8000, 0x0, 0x0, &(0x7f0000000100)}) 21:28:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 989.217911][ T4291] device macvtap41 entered promiscuous mode [ 989.235604][ T4298] validate_nla: 46 callbacks suppressed [ 989.235610][ T4298] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0xd9, "1ef43d5673677147def00ffbd5bde34dacc12f834360dfe6c38dda0b569098af964218dadd4ec4565742c518a4d2892de58c0a567313cf6ef1c0cd4150a4af5a706dac812e50c4e198b2d2cd410f5bf66e725cbb4f659fa33276d0ab59c8be05e7521891f72ce0e36764f5afde5ebb53db058b47605011346990821fd7b5ec0d140d7c1d2252840d7fc5f1928a7b02f3f1986b60e87581376c02afc0f743f3325042837df0e734d4665167965340021df01348f5bef6ff468d04715dcf40e6da997c5d595362e1be5e5a4e70fc4e7347a616bf790deaebf936"}, &(0x7f0000000000)=0xfd) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0506000000000000000010200000"], 0x14}}, 0x0) [ 989.293367][ T4300] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x48000000}]}]}, 0x28}}, 0x0) 21:28:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 989.520849][ T4311] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 989.558331][ T4315] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4c000000}]}]}, 0x28}}, 0x0) 21:28:50 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 989.714976][ T4323] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r4, r4}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f0000000240)={0x4, r2, 0x1}) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, 0xee00, 0x0) keyctl$revoke(0x3, r7) keyctl$reject(0x13, r4, 0x4, 0xe3, r7) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000000)) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) [ 989.759347][ T4325] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:50 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x10, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:50 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 21:28:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x60000000}]}]}, 0x28}}, 0x0) 21:28:50 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 989.945268][ T4338] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="100000020000fedbdf2510008000"], 0x14}}, 0x4000010) 21:28:50 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x25, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 990.018808][ T4343] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000e0ffff690a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a61750379580071f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c153477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346a5ebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9aa54d27ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f7564367a6ea01844abc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f976772dee01eab2e7b1ea94c200ed5cc380a3478d8d39d9b807a406ea955bd7917f8153d59bca8be83ed5b0ffaa0a68b01e36ca7c0533965932da5df2756880c86a79e29d8302a8f0d6f5a3de74a236dbef6d2391b545a282e2bd43400"/638], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 21:28:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x68000000}]}]}, 0x28}}, 0x0) 21:28:50 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) readahead(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0xc3, 0x1, 0x2, 0x2, r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={r5, 0x6, 0x30, 0x101, 0x31}, &(0x7f00000001c0)=0x18) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r6, 0x605}, 0x14}}, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.advise\x00', &(0x7f0000000100)=""/37, 0x25) [ 990.181316][ T4356] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 990.229548][ T4359] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:50 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0xc0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x6c000000}]}]}, 0x28}}, 0x0) 21:28:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 21:28:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x74000000}]}]}, 0x28}}, 0x0) 21:28:50 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0xec0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:51 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r9) setgroups(0x4, &(0x7f00000000c0)=[0x0, r7, 0xee01, r9]) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, r5, r9}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r0, 0x605}, 0x14}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000100)={0xa00000, 0x8000, 0x401, r1, 0x0, &(0x7f0000000000)={0x990a77, 0x8, [], @value64=0x9}}) 21:28:51 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x33fe0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x7a000000}]}]}, 0x28}}, 0x0) 21:28:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, r1, 0x605}, 0x14}}, 0x0) 21:28:51 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x20000444, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 990.803408][ T4400] __nla_validate_parse: 41 callbacks suppressed [ 990.803415][ T4400] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r4, r4}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f0000000240)={0x4, r2, 0x1}) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, 0xee00, 0x0) keyctl$revoke(0x3, r7) keyctl$reject(0x13, r4, 0x4, 0xe3, r7) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000000)) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) [ 990.876965][ T4402] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:51 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x7ffff000, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x9effffff}]}]}, 0x28}}, 0x0) 21:28:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r4, r4}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f0000000240)={0x4, r2, 0x1}) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, 0xee00, 0x0) keyctl$revoke(0x3, r7) keyctl$reject(0x13, r4, 0x4, 0xe3, r7) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000000)) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) 21:28:51 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x2, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 991.135828][ T4420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 991.190627][ T4424] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r4, r4}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f0000000240)={0x4, r2, 0x1}) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, 0xee00, 0x0) keyctl$revoke(0x3, r7) keyctl$reject(0x13, r4, 0x4, 0xe3, r7) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000000)) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) 21:28:51 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xa1120000}]}]}, 0x28}}, 0x0) 21:28:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:51 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000240)={0x4, r0, 0x1}) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, 0xee00, 0x0) keyctl$revoke(0x3, r5) keyctl$reject(0x13, r2, 0x4, 0xe3, r5) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000000)) [ 991.380513][ T4437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:51 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x4, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 991.421968][ T4441] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xefffffff}]}]}, 0x28}}, 0x0) 21:28:51 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000240)={0x4, r0, 0x1}) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, 0xee00, 0x0) keyctl$revoke(0x3, r5) keyctl$reject(0x13, r2, 0x4, 0xe3, r5) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) 21:28:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:52 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x5, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 991.568648][ T4451] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 991.600684][ T4452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xf0ffffff}]}]}, 0x28}}, 0x0) 21:28:52 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000240)={0x4, r0, 0x1}) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, 0xee00, 0x0) keyctl$revoke(0x3, r5) keyctl$reject(0x13, r2, 0x4, 0xe3, r5) 21:28:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:52 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 991.812606][ T4462] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 991.847579][ T4466] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x27, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:52 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000240)={0x4, r0, 0x1}) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, 0xee00, 0x0) keyctl$revoke(0x3, r5) 21:28:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xffffff7f}]}]}, 0x28}}, 0x0) 21:28:52 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x7, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x27, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000e0ffff690a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a61750379580071f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c153477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be614"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:52 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000240)={0x4, r0, 0x1}) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x202002) keyctl$chown(0x4, r5, 0xee00, 0x0) 21:28:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xffffff9e}]}]}, 0x28}}, 0x0) 21:28:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x27, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:52 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x8, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:52 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000240)={0x4, r0, 0x1}) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0xee00, 0x0) 21:28:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xffffffef}]}]}, 0x28}}, 0x0) 21:28:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:52 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000240)={0x4, r0, 0x1}) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0xee00, 0x0) 21:28:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xfffffff0}]}]}, 0x28}}, 0x0) 21:28:52 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:52 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000240)={0x4, r0, 0x1}) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0xee00, 0x0) 21:28:53 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x10}}, 0x0) 21:28:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x14}}, 0x0) 21:28:53 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000240)={0x4, r0, 0x1}) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 21:28:53 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0xb, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x45, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x6c}}, 0x0) 21:28:53 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000240)={0x4, r0, 0x1}) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 21:28:53 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0xc, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0xc0}}, 0x0) 21:28:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x45, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:53 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000240)={0x4, r0, 0x1}) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 21:28:53 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0xd, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x45, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000e0ffff690a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a61750379580071f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c153477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346a5ebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9aa54d27ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f7564367a6ea01844abc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f976772dee01eab2e7b1ea94c200ed5cc380a3478d8d39d9b80"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0xec0}}, 0x0) 21:28:53 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r1}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x14000, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, 0xee00, 0x0) 21:28:53 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0xe, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x33fe0}}, 0x0) 21:28:53 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r1}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, 0xee00, 0x0) 21:28:53 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0xf, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x20000068}}, 0x0) 21:28:53 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) 21:28:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x7ffff000}}, 0x0) 21:28:54 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) 21:28:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x12, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4d, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0xfffffdef}}, 0x0) 21:28:54 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) 21:28:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4d, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x13, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x2}, 0x0) 21:28:54 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) 21:28:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4d, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x3}, 0x0) 21:28:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x14, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:54 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0xee00, 0x0) 21:28:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4e, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x6}, 0x0) 21:28:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x17, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:54 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 994.265557][ T4641] validate_nla: 34 callbacks suppressed [ 994.265565][ T4641] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4e, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="7e3c7f7a", @ANYRES16=r1, @ANYBLOB="05060000000000000000100000001400018006000200290000000800050000000000"], 0x28}}, 0x40004) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000000)=0x78) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r5, 0xc46dfc707e1df77d}, 0x14}}, 0x0) recvmmsg(r4, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) keyctl$revoke(0x3, 0x0) add_key(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="f9139f5258f4c826baf933239527b1ca796ab0a5b5897d22d864311d941aaf73ba06007a4b645d650090743750723b9a00453734c529c1def022ebfdd7ec642109eadb7ea1b5", 0x46, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000640)={0x0, 0xbc, 0xbf}, 0x0, &(0x7f0000000680)="0c8a5627ef6ac14fc9622ec76798c42754a7b175e0781f8cec167f9c8adfdad4d1313809eb6155515366931a7bbb771558984a3f78e107f444a229c0661a579da957554063092c86003393ea4070025b283f7d71886672d44b18f94a24e4a7ebfb43a960a4b51c8da0af0d3491addf527236687bdc02757b5ae92a2baea7c58194e75a56c69bd6101d53a681bb923a132c791901b1ee11c946ddf9d556a41b827fa3a3aa59e4b8c043273da0415ec149ad0b84f7acdf4afafd832ff3", &(0x7f0000000740)="e0556bea7bd3d45ab225b92a109ab588fe06a90f20d10c3ff64466459642cb06a8e8aa2c20be4eb31fdfb98e8c1ef754b3daa536f6822f6904b498668ad7e8616cf216d2bf4bdcfd2981312a1f9953c7b8fd96cbb6e0671822331c45d8a1b9d33365ae70e70dd4c2cb6659cd4d9b213117717e80467a043f5947a31c23680a0792ce4b0d1ba0ac96634e700ac98231f032c96772da06a39623b58b1e83846851a0e610686392caea5898f307540ff876fdf0de41d78c5ef2c7a90d74a09b1a") r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b00095c5", @ANYRES16=r6, @ANYBLOB="000327bd7000fbdbdf2501000000600008802c00078008000500a708896e08000600c900000008000500577b3b02080006002900000008000500c77cc4552c00078008000600f7000000080006001b00000008000500699c4b26080006003600000008000500d233477a04000780340004800500030002000000050003000200000005000300000000000500030007000000050003000500000005000300020000000800010001000000"], 0xb0}}, 0x488d1) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000800)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r6, @ANYBLOB="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"], 0x22c}, 0x1, 0x0, 0x0, 0x8000}, 0x840) [ 994.348695][ T4647] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x19, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:54 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x8}, 0x0) 21:28:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4e, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'veth0_virt_wifi\x00', 0xe87}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050600000000000000001000000014000180040001000000000008fc040000000000c46a7984e9d4ad39a8a42ccbb64ded888125da4c4cc357"], 0x28}}, 0x0) 21:28:55 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x1a, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 994.569472][ T4662] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 994.606197][ T4665] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:55 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 994.633482][ T4666] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:28:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0xa}, 0x0) [ 994.693126][ T4671] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:28:55 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:55 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x1b, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 994.786087][ T4680] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000e0ffff690a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a61750379580071f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c153477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346a5ebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9aa54d27ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f7564367a6ea01844abc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f976772dee01eab2e7b1ea94c200ed5cc380a3478d8d39d9b807a406ea955bd7917f8153d59bca8be83ed5b0ffaa0a68b01e36ca7c0533965932da5df2756880c86a79e29d8302a8f0d6f5a3de74a236dbef6d2391b545a282e2bd4340000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 994.841598][ T4682] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:55 executing program 5: add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0xc}, 0x0) 21:28:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="ac070000", @ANYRES16=r2, @ANYBLOB="05060000000000000000100000001400018004000100000000000800050000000000"], 0x28}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r2, 0x605, 0x70bd25, 0x1, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r3, 0x4142, 0x0) 21:28:55 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x1c, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 994.983564][ T4691] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:55 executing program 5: add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 995.043766][ T4699] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRESDEC=r3, @ANYRESOCT=0x0, @ANYBLOB="050600000000000000001000000014000189040001000000000048000500000000004258c77318be39fe43130e5855428298e928ef601a5d65e6ef39066e0fe8efba4c1e4f56cd56c37e5a92dc97ef103f4ee08b9d2d885df1fd639ba9f889446351ff4a42306d02cb0cc1bc962202ef66e5774856e54c5c4a083a090316f2850494ed4a2f2bc7b42255280df9cf00c212"], 0x3}}, 0x40885) 21:28:55 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x22, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x10}, 0x0) 21:28:55 executing program 5: add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000e0ffff690a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a61750379580071f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c153477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346a5ebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9aa54d27ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f7564367a6ea01844abc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f976772dee01eab2e7b1ea94c200ed5cc380a3478d8d39d9b807a406ea955bd7917f8153d59bca8be83ed5b0ffaa0a68b01e36ca7c0533965932da5df2756880c86a79e29d8302a8f0d6f5a3de74a236dbef6d2391b545a282e2bd43400"/636], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:55 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x29, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x25}, 0x0) 21:28:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4}, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/636], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:55 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:55 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x64, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000000)={0x6, 'tunl0\x00', {}, 0xc143}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x300}, 0x0) 21:28:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/636], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:56 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x73, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:56 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x7ffffff2}, 0x0) 21:28:56 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x7c2, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/637], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:56 executing program 4: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0xfe, 0x14, 0x9, 0x1, "75c8d0e6ec4470056acb58d77e6fdae1e8bde2b054e4f456c236a31f1c00"}) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r4 = dup3(r2, r3, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x1}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xffffffff}]}]}, 0x28}}, 0x0) 21:28:56 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x7ffffff8}, 0x0) 21:28:56 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0xc88, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/637], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x6, 0x4) 21:28:56 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x7ffffff9}, 0x0) 21:28:56 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0xe28, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:56 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/637], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x4040040) 21:28:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0xffffff1f}, 0x0) 21:28:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:56 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:56 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0xea0, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000180)={0x79eb, 0x8, 0x4, 0x200000, 0xbf, {}, {0x3, 0x2, 0x8f, 0x0, 0x9, 0x5, "92fa0f27"}, 0x2, 0x1, @offset=0x20, 0x2, 0x0, r0}) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x4, &(0x7f0000000000)=[{0x0, 0x4, 0x5, 0x1}, {0xc6d, 0xff, 0x5, 0x8}, {0x5, 0xf, 0x80, 0x200}, {0x4, 0x5, 0x69, 0x8f32}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000280)={0x9d0000, 0x1000, 0x6, r6, 0x0, &(0x7f0000000240)={0xa00906, 0xffff, [], @p_u32=&(0x7f0000000200)=0x4c5d}}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x2}, 0x0) 21:28:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:56 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:56 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x1001, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 996.457723][ T4814] __nla_validate_parse: 34 callbacks suppressed [ 996.457731][ T4814] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:56 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) write$cgroup_int(r2, &(0x7f0000000000)=0x1f, 0x12) 21:28:57 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x1318, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 996.553812][ T4821] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x3}, 0x0) 21:28:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:57 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:57 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x402, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 996.709199][ T4837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:57 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 996.759508][ T4840] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x4}, 0x0) 21:28:57 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 21:28:57 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 996.907383][ T4851] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 996.958864][ T4858] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 996.964762][ T4853] device macvtap41 entered promiscuous mode 21:28:57 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) listen(0xffffffffffffffff, 0x100000001) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000300)=0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1c01) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000400)={@loopback, 0x7}) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) open$dir(&(0x7f0000000000)='./file0\x00', 0x181000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x605}, 0x14}}, 0x0) 21:28:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 21:28:57 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x5}, 0x0) 21:28:57 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x404, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 997.460729][ T4870] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000e0ffff690a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a61750379580071f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c153477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346a5ebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9aa54d27ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f7564367a6ea01844abc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f976772dee01eab2e7b1ea94c200ed5cc380a3478d8d39d9b807a406ea955bd7917f8153d59bca8be83ed5b0ffaa0a68b01e36ca7c0533965932da5df2756880c86a79e29d8302a8f0d6f5a3de74a236dbef6d2391b545a282e2bd43400"/638], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 21:28:57 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 997.520192][ T4874] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 997.520940][ T4873] ubi: mtd0 is already attached to ubi0 21:28:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x6}, 0x0) 21:28:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4f, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/638], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 21:28:58 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x405, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:58 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) listen(0xffffffffffffffff, 0x100000001) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000300)=0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1c01) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000400)={@loopback, 0x7}) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) open$dir(&(0x7f0000000000)='./file0\x00', 0x181000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x605}, 0x14}}, 0x0) 21:28:58 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042", 0x30, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 997.710113][ T4890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:58 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1b, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0xaa, &(0x7f0000000400)=""/170, 0x41000, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x78) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000180)) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r9}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1ffffffffffffe32, &(0x7f0000000a00)=ANY=[@ANYRESOCT=r4], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r9, 0x0, r0, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10, r5}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r11, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r13, 0x80345621, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 997.753783][ T4891] device macvtap41 entered promiscuous mode [ 997.771373][ T4897] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 997.793269][ T4895] ubi: mtd0 is already attached to ubi0 21:28:58 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x7}, 0x0) 21:28:58 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) listen(0xffffffffffffffff, 0x100000001) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000300)=0x2) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1c01) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000400)={@loopback, 0x7}) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) open$dir(&(0x7f0000000000)='./file0\x00', 0x181000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x605}, 0x14}}, 0x0) 21:28:58 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x8}, 0x0) 21:28:58 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 998.040728][ T4912] ubi: mtd0 is already attached to ubi0 21:28:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x10, 0x0, 0x2500}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:28:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x9}, 0x0) 21:28:58 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x406, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r8, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) r10 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x408000) ioctl$NBD_DO_IT(r7, 0xab03) unlink(&(0x7f00000001c0)='./file0\x00') ioctl$VIDIOC_G_SELECTION(r10, 0xc040565e, &(0x7f0000000100)={0xb, 0x3, 0x1, {0x0, 0x7, 0x8000, 0x2}}) 21:28:58 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b661", 0x18, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x14000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0x5, 0x6, r6}, 0x14) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:28:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xa}, 0x0) 21:28:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x14000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0x5, 0x6, r6}, 0x14) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:28:58 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r8, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) r10 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x408000) ioctl$NBD_DO_IT(r7, 0xab03) unlink(&(0x7f00000001c0)='./file0\x00') ioctl$VIDIOC_G_SELECTION(r10, 0xc040565e, &(0x7f0000000100)={0xb, 0x3, 0x1, {0x0, 0x7, 0x8000, 0x2}}) 21:28:59 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x407, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xb}, 0x0) 21:28:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x14000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r4, r5, 0x5, 0x6, r6}, 0x14) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:28:59 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r8, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) r10 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x408000) ioctl$NBD_DO_IT(r7, 0xab03) unlink(&(0x7f00000001c0)='./file0\x00') ioctl$VIDIOC_G_SELECTION(r10, 0xc040565e, &(0x7f0000000100)={0xb, 0x3, 0x1, {0x0, 0x7, 0x8000, 0x2}}) 21:28:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xc}, 0x0) [ 998.682298][ T4960] device macvtap41 entered promiscuous mode 21:28:59 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xd}, 0x0) 21:28:59 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a64749", 0xc, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xe}, 0x0) 21:28:59 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d79c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a693be656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32806000000000000000001334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab5ebf8aad34732181feb2155c0bbc4bcb013e9a7572d5b0edff470369e903000000b8f8b6a38da14bfa1f852b0b5767e19b90f426c4742820dd31613155edbdf8dd88e6870ef15b772be7e362af41ec8adb1f97676ddee01eab2e7b1ea94c200ed5cc38"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x34, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'nr0\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040000}, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:59 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x408, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:59 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:28:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r8, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x408000) ioctl$NBD_DO_IT(r7, 0xab03) unlink(&(0x7f00000001c0)='./file0\x00') 21:28:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xf}, 0x0) 21:28:59 executing program 4: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$IMADDTIMER(r5, 0x541b, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r7, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) sendmsg$FOU_CMD_GET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES32, @ANYPTR=&(0x7f00000010c0)=ANY=[@ANYBLOB="cc6f44c27f818578cd3f4ca92b0cab4a0a35187ad2647a90f1a92348dbd9374fbbcc51a973e65e553759615df8959476faf28cc0eafdc8df82377bf06b908a8b987e3f4887d590fd3200d78769fca4205cb1e561a040afc245d167e7f7c36ff8f049328a9786db4f46319dd60b3de501797c366dfe1aa4a6ced0519510851dc6f90cc52ea711c1df984b17c95d59f70b2ac33d35ad723883c9b7ee3e6936952e3c41cedf626aee2a00372c985cb823cd61e36cac12510884dfe9c62372bb4708c808d2", @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRES64=0x0, @ANYRES32=r5, @ANYRES16=0x0, @ANYBLOB="8e192e13d46859f374377a262846e93c84e1da8601d6a715502afca5cfcc910215e92d25036fb3a438b2343ab79c8f65b70ded17c593462f5ed07128674126a56b22ffde074819e80584ad4ccda03abddcafe99845d6540d087e9663c5b5dfb3c0", @ANYRES16=r6, @ANYRES32=r2, @ANYRESDEC=r7]], 0x3}, 0x1, 0x0, 0x0, 0x40804}, 0x0) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="00002abd7000fddbdf250100000014000700fe8000000000000000000000000000aa050003002f00000006000a004e2400001400070000000000000000000000ffffffffffff"], 0x3}, 0x1, 0x0, 0x0, 0x801}, 0x400c1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 21:28:59 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 999.396438][ T5007] validate_nla: 39 callbacks suppressed [ 999.396445][ T5007] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:28:59 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:28:59 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83", 0x6, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 999.506806][ T5016] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:29:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r8, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x408000) ioctl$NBD_DO_IT(r7, 0xab03) 21:29:00 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 999.624028][ T5022] device macvtap41 entered promiscuous mode [ 999.658170][ T5026] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:29:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x10}, 0x0) 21:29:00 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:00 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 999.747436][ T5033] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 999.774191][ T5036] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:29:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x11}, 0x0) [ 999.816095][ T5037] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:29:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:00 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccb", 0x3, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 999.909491][ T5042] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 999.952634][ T5043] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1000.019553][ T5047] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:29:00 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x40a, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x12}, 0x0) 21:29:00 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r7, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x408000) 21:29:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 1000.337048][ T5061] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:29:00 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:00 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r7, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) 21:29:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x25}, 0x0) 21:29:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:01 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r5, 0xc0044d17, &(0x7f0000000180)=0x60) 21:29:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x48}, 0x0) [ 1000.557371][ T5074] device macvtap41 entered promiscuous mode 21:29:01 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:01 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x4c}, 0x0) 21:29:01 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X\\', 0x2, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:01 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:01 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x40c, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x60}, 0x0) 21:29:01 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) 21:29:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x68}, 0x0) 21:29:01 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)) r5 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:01 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:01 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x6c}, 0x0) 21:29:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 1001.479302][ T5138] device macvtap41 entered promiscuous mode [ 1001.515610][ T5146] __nla_validate_parse: 38 callbacks suppressed 21:29:01 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 1001.515616][ T5146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x8203, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) write$binfmt_elf64(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="6f1100000036896d5d5b434d4d96d0000200"/37, @ANYRES16=r4], 0x27) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000380)={0x0, 0x1}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000240)={0x3, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0x7) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x70bd2a, 0x0, {0x11}}, 0xfffffffffffffdc8}, 0x1, 0x0, 0x0, 0x404c001}, 0x0) 21:29:02 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 1001.593568][ T5154] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:02 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x74}, 0x0) 21:29:02 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:02 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 1001.787163][ T5166] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1001.827740][ T5168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:02 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x40f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x7a}, 0x0) 21:29:02 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:02 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x5, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, r7, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6004}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8e91283c6eb97936e74e5d83b4f4", @ANYRES16=r7, @ANYBLOB="10002cbd7000fbdbdf2501000000050038000000000006002800010000000a000900000000000000000008002c00ff0f000008000b000500000008003a00ff07000008002b0009000000"], 0x50}, 0x1, 0x0, 0x0, 0x401c045}, 0x5) 21:29:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, 0x0, 0x0) [ 1002.260418][ T5190] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1002.297048][ T5193] device macvtap41 entered promiscuous mode 21:29:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x300}, 0x0) 21:29:02 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 1002.306898][ T5198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x20, r1, 0x605, 0x70bd25, 0x0, {0x11}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}]}]}, 0x20}}, 0x40001) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000140)={[0x4, 0x2, 0x6000, 0x1000], 0x1, 0x90, 0x5}) 21:29:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, 0x0, 0x0) [ 1002.451323][ T5208] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1002.508618][ T5215] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1002.797217][ T5193] device macvtap41 entered promiscuous mode 21:29:03 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x410, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:03 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, 0x0, 0x0) 21:29:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "77e9c71f96d39c692ba0939fc9b73b56"}, 0x11, 0x1) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:29:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x500}, 0x0) 21:29:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:29:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) r5 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:03 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) [ 1003.149530][ T5242] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:03 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x412, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:29:03 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) [ 1003.198972][ T5253] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) readahead(r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0xc3, 0x0, 0x8, 0xfff, r4}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r4, 0x20, 0x7, 0x2e}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$FIONREAD(r8, 0x541b, &(0x7f0000000180)) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r5, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:29:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x600}, 0x0) 21:29:03 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:03 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:29:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x700}, 0x0) 21:29:03 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x82201, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000100)={0x7, 0x0, 0x2, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000180)={r6, 0x3}) 21:29:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 1003.494409][ T5279] device macvtap41 entered promiscuous mode 21:29:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x900}, 0x0) 21:29:04 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) [ 1003.997531][ T5314] device macvtap41 entered promiscuous mode 21:29:04 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x414, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:29:04 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xa00}, 0x0) 21:29:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="050600000000fedbdf25110059a80abb2babe10000a8eca8d4df3b6574d66fa270bba6c63be719535f39dd4ecea11db810ab18d25a2d408a65c3842e6e3f9c7c068b3d3cd7424ba4670534d951d637a793e6d2"], 0x14}, 0x1, 0x0, 0x0, 0x44001}, 0x4000810) 21:29:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:29:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f00000002c0)) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a0c09681ca9e287d8e6786abf0b7098c0eee0b0a0113e9aca9e0c20a4e1736a08cf69fecf19ca6123"], 0xff86) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x2, 0x7, 0x5}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:29:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:04 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x415, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:04 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:04 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0x4, r0, 0xee00, 0x0) 21:29:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xb00}, 0x0) 21:29:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 1004.475217][ T5345] validate_nla: 29 callbacks suppressed [ 1004.475225][ T5345] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:29:04 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 21:29:05 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) sendmsg$nl_generic(r3, &(0x7f0000002480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x22cc, 0x3d, 0x10, 0x70bd2b, 0x25dfdbff, {0x6}, [@generic="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", @generic="409f08a21c34639d3590a0246971e61a52181b76dab1ea807e8daf0445545a3c26717ec549aebc61d4b023a6", @nested={0x121a, 0x40, 0x0, 0x1, [@generic="6d288f81f907c7bbffb55c8ebff1189e747231c3bc4232", @generic="70d4bc2d09075476bd8fa440a5d41b6d4fc288a5a5509fa8d8223965ec388b0551be8bc35a464e779d27b6fed142eab1d2f2bc57169e38148d57315a1033a6a445be1261b57af4d9d565b739ed07afa97f3c1f866b8df106a65059e2bb7b4eb476fb278c03db7070520f69d93521cd6d42a1e3ec346a861331ea99b5805057e9e44d4b3d7cfde202160639b17e4063b24112fe02293c67ddf784ab75e179400a29b9964e50110c183dda535ab9c81284f433af6480182ac96b4f2950d31868b24387412f3bc36984629aee7fe7e778e653097beca89fdf582ffaaf25", @generic="f8cf25ecab6c864a094f34db5b86cf9f5175e710209f0cd874f26428760b9a50cf51d6ab1a3f2a69bc5d1fa1a4ff1e7054d268bdf96bdc69794499dac0b06278cd3971dddc9b6809f31d5b1721d3190a4451ac6ccb345f7cfb0a1503eed920389aee349d6d7ca2f7bea0248b5babe75d9e6657fe22d7f83aa33d7b718a9f1ac006dd48074f2c260bb3db60267f0c3e16184c58c73654b041942a842b7fb7ef2315789aaa9636d8d90b77d0789d2fa7773ccb7508b7f22246451f3c99e4b037457904f6f630ac894a6f9bc79c7a10da2fca0c874bd30d21ad1d822c3a664c4c049ac47bb5e74b22fca8803956b90d687a805fde", @typed={0x8, 0x75, 0x0, 0x0, @uid=r5}, @typed={0xc, 0x15, 0x0, 0x0, @u64=0x7}, @typed={0xc, 0x7f, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x58, 0x0, 0x0, @uid=r7}, @generic="17bc90c3d34ae07390cc457e6d033377efcb79766cf54eb4fba0ec7a7028703aa94ffdbc70202b55e466a320d10944e40d836a35588c493e86f24f0c750ba8b5fc88efa306bb9fd264bcddf5e5c265518bf6ee009ffa7f869f36642a024dbdf3dcef274c44b04d3402157e1fb2136bc358be1db6cdcfbac335352fc2de20258247dc24feccea0ebf7177252a4ccd616a48e843de1a125992fb88edd89e9a04dc36f8e0884a42107077c4478e100010576bc5a637bd7d3cc3d78e2ce4206cb44fdc0c8367204058bd486c7a88b61a3d4a893fc931f54d27031767f2acbd71d22169bfc2e9ae67327d0d8caa96571451b33303a8f11ab6f2fcc35dea49d165a93f034f81126f8b2bae8255ff889e3947549361c2b2303106e9b8d289c220a530f8e6bf55224bf962bc9777be6f6e7b96ae4c96a702309db0c95c9748532c9c682cf3fc7f535dfcdfdf83f0b05e23e9cf868a9325db66a31d91b8b7b378a21d419e747908014b4d00a87a910e53f8e5393158ead76825e105de574267bf297bd2b484b55628a2370a642700471bf79f70559339d8940a9fd3288a864fbfaae4b82f4eb586cf4c424172596517384a507803f6eae493cf71e209e68ca173d3965309924b070a5949644ffb964a814dd13bcd2b0317e7a363f33de1cccbb1f8eaf5d2ca0f3a3bb6d8a69194fb0058f95c30acee06de62a9188599152b776560862c941feed45d8b257a93c236fa045eedb1c7e37c4fabe16e55ebc2d589b355ae89ea6ce1520631c724f3c60c25beec583ca41d4626a71e7253570efd55bc2bc5b64a3f45603ed5a741826d23c033bdf1be728c2ec78ae9e590bbdd3846074abf70e7431b57f9254716ad5efe35217cd5953169edf075f79a01fb48660c7e7b6920e38156a748885036e944fb6339c96d60e038eeeaaeb5eb759156760cbc26a0546cdd82dcdf50a97138e4687c35820f3643253db525caccc8e1a9bd901986074354f31d3629431da6e51e64ac53873f5aabc8af01d4d9130d9a842b5929a1725482aa4f01e3d2b22365b507f6177f59543ebb0eed544e0f6ba11a82d39ef3fd3867a5ce8e29a5b989fd5e5db9876571dd9759c52691dbc7e95122ef1a1a71123d8dd467e36feb392c9e573c5e40ce92f8122a3512485458cb3b5bb9b8e330be79a563e02fd50f51f061e4b893add07d79ea4de8377af4c8a404e0576d91996630c2c10e41371614931311dcc1e5409214034806ce872b2c30cf80e7c056c6acce7bf0bf103b6e5956997307d67bf912186d7a2858d7e5391a93818c4e90d5319a54dcb84148ab95caf88107d42fa6f627df00035d43826d3a2aef98e01e52c4adaabd2e3e0173ca744273b71188ffc0399c3fca865b0b49fbfd278624d5cf59f3de611ed8a30ce477349acb4650c812c8e7bc82e40b82a6daaeec04c6a1fc3789a3f341de3a979081c40731bb1eee6b002e5189625d9a87c36f8affd08d1eb87b70e260cf80db3f17e5e76d7068ebace06891eb4f87d3df770d6a22ee572ac365c3216471c821faea60365b12b13f606a67ab4243d8ee95ea068c5b1df433fd1198d92246c2a06e5c663ada5ccb7f4a2e143e11b922a66cff55e99b901693c97d80e59b0cff4f4f20f7dba6a5adae0251ecc117662eaec2b16497c8c40140b05d58b2da662e7f27bb87b741c00b8194a42682a4422a2d3b50a731c80e1fef16dd6afb58fd838a981b982825b95cf4e8f51798ada4369b75c6bda97f358cf21fa3baf2e6130fac42323ff98bc0ed43303a2ccc4ccd8d8f8175ceaaa7886cf11d7fa569996234b5f4debf16693a49b1327bafe0a967a8065f712a82974a412532c0f44c87b3a67a416ce2d4365358cd7864441fe435a893e8d99b11409612da402f8ab892cf213af7452c14613a6db17f0221d20fb8bfd78c9c04e20af905ae77c810363a6be8927792496346e3826610956a5d00b4218a8abf7e5655f4cddebcd8027b2181a55cd20a579247db5ea98cdba7b6f7e461571b8a7bb19389d66b27a8b5ccf0ec767f9e24951c2b75957fba9baa40ea555bf6232c9bde25d35972b2566534c3db593ec14f6184f2ae4eb2041a2670c9e028afbb689b7fe97b8009c263e5d6a8e81290f10f39c57ffa2f9f0a8c1ee24bbef948c6d5b3cc481b961fdd8416e40e947822597af6d57ed72e6218fc80a9c7dce4a2f01fce58f7878d0d5fdc38de1faadb727ba2e4e293204a015fce00bfd2e3beef753f9468f90b23b1c056c563f788428c0b1c746757915f24a327eb0d9c9e52c715a53231db0337a53a22f563b1494f4f5950a3359d28e771afa619999897066f56e71c4834d4013be28077cb2d808f61a16fa7ebc7bde07abe2469eecaa95485d3e0757a809f06220e50fd0c27bf055b427bc1d6c445c836d68f54f710c9db0c6aa4b1f0391fa892915375cd87adf5c9538a67763af053a4a0c69577eee682c53e1738fc140941183085ffc27dc82f78cfb34342259629835bae24fd3dd796d54155a6028a813be0fc623ff849793d20044d8df58c539c2ac30406ba2738c2b47301acbfe49ec6454083f7d8a74a677dbe8947f312547c75027675e58256455139394b641820136aa519c0e6d2e18f0022b5381f28e74f53ebed2311318417c402dac61bf0c4827ca44990846fd05347a6d4bb9b6b24b46920e9039eca594fafc184d23b80df4e1932a4f3a14c3e1247dc38bb539c8ca179a026a05c01d614783a3d81e881d99820aa49dcfcbdece34bcb00f5d6b4ed5085242f220cc5e79791f7465eccd0c9f43ffee6c58e63f85b529eb307f7d3bc86b928fcb07581a8378089d1e0bc6a08cf0f7da342b7f8944254cf96a980d872b2cef4d73bf6a6de204b024b64d7cbfb02512b107b14eab35635f9d671d1781f00f67ba7a32a4ea470614ca02bb2c9e6c64e802939ca9680778303d5859e6d3250cb6066f4c0b8d0fa23e55909306e925d3ed8e84c1dce95e6376173feca5f47bf1df7c3fc0ba4cb2a55d6d681803bbe062cd702d131a6aaa7713ef8af45f21f279b7824f2586154734366742cb223f931134659c82349a6cccb51a566655ccae1ade83263c5840b2d888671a1b55fbf3e62d0658997e543632094afa4d87ae0fe3c479557799a0fb4f8f1fd32d0daeb938aa81992d3561436f0e29b7bfcf4b83ba4e618805e266968b139bbfc3bccd5f8683a9fc7def61109d8ef31bda77a4b828e34e6910d604c1a16354510291fde94c11ef1e362b6ac3a62c7c421281d9332d9e080078bddc5bfc1d9aac7abf120b29249f0742ad7446ec3ebb31666a31c8b671516a028b01845b69a3bd199a8af4b80505f297288e848cad6299b2fc79816b9ecfce589f4656a278c0775894c9b28bb8037bc4685e2eb2ea363cc0ed4d7e9ca31debdf86a685e1a73ebb894e3b965681f6ffc9aa2c9d231ccad673f079f6e3389bb3f4a798ff805049d0a7e856f3586c7a81835a7140b4f3dbf91ca9cae122a4ff377ba1cfd0765fa5bca959dfd5da285d81ac749ee565acdac999ef58e55b374acb85d2da6c4f874b4d6fbdb43d26d48d9b9cd9d38b145eaf50f98c86d4e988edbfcc8b40b89441670193e81136c2dd811e34ef94498e5162a1cc5176f63b8f141fea94a4d3d32a82690f2f211d331c0a60e6a8439175e75e1a29b6877dada8efa66f6d30ec4f894cc6f816e722c080a57cd98bcf36d154c44bcaa0c5a7d3f588b56cf51a9334b153b01672bcaea41c96811cf3d4b9a63fefed9eda94c91a36324610bebf54337cfce1695f59a266af36aa85478e2eb62eff88a25c63384c5cf1330b56a9decb78ad6ded6d165dd461bd6d90ddf60c65978036869c6458d2c4ac3b4bd00d269e226bf3fcc89a2dbea2c20251d64c46e455daaa1bcb4c598d5c778307c1bbc31bdcffa5fbc9727a29b0d3ccf0204fa71169eda1a32c6bdf1baa0ab9f3ed9cbc037b68baa6e5706d01ffe1773e10b172c1ef3bb49931f7f4fb4c22f8a7d5eae3c8ae348fbf6b0aafa0cd2831554bd813d20ce232285aa2eb6b949400534d4eceb511a711d6e7060df157a55d85d08dce7b4295173eaccf10060ef9c642de5d60aa35a5d6edb88a01c9c313cee0c7b8b0bfb0f36641efa5da3cac2d0f3ef94fd0d740ec5aacb0e5bdfda94d84e384f59b92feae535b9b280023b809492596dbe98869ec19232d512b4d424f885b99db367c3e12605a66fe71eca43015fcd7249885361ee8cb404ee010d6307093aa0eb010c46f2cd14a4726c0cc8ea199085c3dee231163e84751a2db745c312d345ededfe6b3739665c055a2b574c874991fcff75b4a859a0a1fb43b863b9e14752e51bfef74855461c6a30201275d28fde127c2679bd50e7907d22d48cddf6d36bb5090a377ce7f184055e6fb88be142fa8279b1d4a41ffec97c9bfe93020ea26d8532d5462909e5dcbff96df0771e8c689221fd254290f4fe381ed871d2eb5e717ebc20ce7722864bec590ddd2fe53859b9beb321a0295730cd8e6371d03b7828ac5b8256b0601342e9366dd5facf214714514efb5a66a42cdf880c924d2c4f4ddbd4e5cb5a6b9f8d53510c607bc7d662d0fe7cfee28e30705929e73254d09d190dad86523adc350196926431c412f42fe423d0db5c88c2afcadc6077713e91727126cddbbb3c05b8f9dffccb75787d7032a578d4490e0bcc3a4b7602305966a9575578791c1220e52e288e7c1876e119bcc741bd3614dee9f7545c40389336534d58dad11a7a05ac2952ea4cbd5a12909d72d80497397e1826a16bac888de63c6b98178cefd7e6bbba363baa3341e76d2ebde860f09761ebacdef78563592aa494b015b96fd6b0744eece108fb4f490cae089f69ca6dd23145f82b91f283a3ba97d98cd74326d385e687d8a477050f6514fd76f3741fd07322feb1c3ad57d7fe2ec87aa06f4532952d3f78a8f77a1125577e2e423936f440a9ef82484e8743626dcc0eb36201888d1324ebb72643659a2682bc4bfc05ea91e071263c80fd614ee9130db511163a43b1055df40acaac500bf8c48f6eed11176cce03f4512f1630d7f5879fdaf07df2ea048f7762feccb032aab66705d1170ee73c8b95865217cd1ac90d338b4bb85056041c475ac918fa322f89f00f9fef1fdae198ae5f909f007e9cde103efe96837352f8b833d11ee23ce14cc0e68f79e2ff739af58b7a93cc892cb431b637b4cb1cccf16d57f3383d20bb2ad20956672d972379bfffcfbbff16b83f1c50bbf2d88fb5b0b672357e253348ae31f742ef4f20e41bdbb219729497e944a0fd5afb906d90ef28e13ac069202cedbd3164436bb406b14a9455ec90e2784ca664c081e099b6cdb12d87e1fc2021edafdcb931561c7796bcf39f6c12f6a8d96dac0f48d3c84e46200ba24475a0370e671cb5431accbd98aa2059188724f0c31ffa0d7a6569792e7ebc2791e72f54f36a2d0a60d61cd137e348ff17da5db8fcf1433bd2ada14b6e50a77b82fbf0eaa56abb4efa832db67b8d86ec3b8a20000b452d1557e9fed7ac0d27dc01d2a6f771271e49cad0cfea542811997b7538b55b69d30675a80a8df0b26b6d934f94caeaeb459420ab1f790d2a008e478595fb8c444d0f0390808270361912605972eebdd656cfd3197afb6139435972e9be4bd59d09ddfdaa865c8f4e1c9a87a152804a35375f46a86e641552810bde541a35e55d94e1d99158960eac9ade629b9881e1161337f1c7d8c547c035d04178d6adf831d5af3f17def51b0dc1020480106d9c4d8c7d836ad27911f378e3", @typed={0x8, 0x72, 0x0, 0x0, @ipv4=@multicast1}]}, @generic="055333fd55ee4d2454ebc17d06008afeb33d07566bb69874fb08895e27ae993d5c1a03f9f72ecdb31ec787ee4d09ca6b0efea0b681f691ab888aaa8558323c4782e48f79323f2cc4b702ccfd3d3d0dd9c72d974b189b3bb4d45e61b627de49ad20ef1d603aea155ce496237704823b"]}, 0x22cc}, 0x1, 0x0, 0x0, 0x801}, 0x2000c884) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r8, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 1004.549769][ T5355] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1004.564301][ T5349] device macvtap41 entered promiscuous mode 21:29:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xc00}, 0x0) 21:29:05 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 21:29:05 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) [ 1004.741644][ T5371] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1004.801566][ T5375] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:29:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x0, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:05 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, 0x0, 0xee00, 0x0) 21:29:05 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xd00}, 0x0) 21:29:05 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x416, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = accept(r0, &(0x7f0000000180)=@ax25={{0x3, @netrom}, [@rose, @netrom, @null, @default, @remote, @null, @netrom, @rose]}, &(0x7f0000000200)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) bind$can_raw(r5, &(0x7f0000000380)={0x1d, r6}, 0x10) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 1005.042093][ T5391] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:29:05 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x0, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r8, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x408000) ioctl$NBD_DO_IT(r7, 0xab03) unlink(&(0x7f00000001c0)='./file0\x00') 21:29:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') prctl$PR_GET_TIMERSLACK(0x1e) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, r1, 0x605, 0x0, 0x25dfdbfb, {0x11}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x25}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xbd65}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xdf}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 21:29:05 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x41c, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1005.110656][ T5398] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:29:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x0, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 21:29:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xe00}, 0x0) 21:29:05 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r8, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x408000) ioctl$NBD_DO_IT(r7, 0xab03) unlink(&(0x7f00000001c0)='./file0\x00') 21:29:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x84, r1, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2ad27d5c}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x84}}, 0x4008000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x4c, &(0x7f00000000c0)={&(0x7f0000000180)={0x104, r1, 0x605, 0x0, 0x0, {0x11}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1f, 0x2}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x754a8877}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="592e083eaf9c09c523b21386bd4c1822"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}]}, 0x104}}, 0x0) 21:29:05 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:05 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x41e, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1005.289752][ T5419] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:29:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 1005.363961][ T5429] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:29:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r8, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x408000) ioctl$NBD_DO_IT(r7, 0xab03) unlink(&(0x7f00000001c0)='./file0\x00') 21:29:05 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xf00}, 0x0) 21:29:05 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x425, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008004}, 0x8000) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:29:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 21:29:06 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) [ 1005.592261][ T5447] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1005.629125][ T5455] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:29:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r8, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x408000) ioctl$NBD_DO_IT(r7, 0xab03) [ 1005.636503][ T5450] device macvtap41 entered promiscuous mode 21:29:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:29:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x1100}, 0x0) 21:29:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 21:29:06 executing program 2: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 21:29:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x1200}, 0x0) 21:29:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) fcntl$notify(r4, 0x402, 0x10) [ 1006.150670][ T5450] device macvtap41 entered promiscuous mode 21:29:06 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x464, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:06 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) 21:29:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, r1, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 21:29:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x12a1}, 0x0) 21:29:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r7, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x408000) 21:29:06 executing program 0: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r0, 0x10, 0xfffffffd, 0x0, {0x11}}, 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS(r5, 0x40047459, &(0x7f0000000280)=0x4000905) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) statx(r1, &(0x7f0000000000)='./file0\x00', 0x6000, 0x40, &(0x7f0000000180)) 21:29:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x2000}, 0x0) 21:29:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x7) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x84a08125feb64b70, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c021b83", @ANYRES16=r1, @ANYBLOB="0506000000000000000011000000"], 0x14}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000240)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000810000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000689d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff00"/96], @ANYBLOB='\x00'/56], 0xa8) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000380)=0x1e) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) bind$inet(r5, &(0x7f00000003c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) ioctl$FICLONE(r4, 0x40049409, r6) 21:29:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, r1, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 21:29:07 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) 21:29:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r5}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r7, 0xc0044d17, &(0x7f0000000180)=0x60) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="05060000deff0000000011000000"], 0x14}}, 0x0) 21:29:07 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x9903, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1006.575888][ T5511] __nla_validate_parse: 24 callbacks suppressed [ 1006.575896][ T5511] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:07 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) 21:29:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, r1, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) [ 1006.669419][ T5524] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:07 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r5, 0xc0044d17, &(0x7f0000000180)=0x60) 21:29:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x2500}, 0x0) 21:29:07 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0xc00e, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:07 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200), 0x0) 21:29:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xf00, 0xfffffffffffffe09}, 0x28) [ 1006.918461][ T5543] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1006.983152][ T5548] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:07 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200), 0x0) 21:29:07 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r5, 0xc0044d17, &(0x7f0000000180)=0x60) 21:29:07 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x3f00}, 0x0) 21:29:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0360600d698cb89e14f008001fffffff00004000630677fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xf00, 0xfffffffffffffe09}, 0x28) [ 1007.196468][ T5562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:07 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200), 0x0) 21:29:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYRES16=r2], 0x3}, 0x1, 0x0, 0x0, 0x20008010}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f00000002c0)={'lo\x00', {0x2, 0x4e24, @broadcast}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="28000000bc5c2098910849eec7bd212445c8140c098c746171703dc3b510b50964ff98092a49536a946352ff5e858ad269699c06a86bb68d4448838042e235cb09b07738c2b7cf7800f02142ad42fa06cbfc033e0ad5b5ef38846b56e467a88b0f71b2d50784af8af8aacfd0ae191e3ab38b76d3eaad0dee21d30ae34c4870ae23a8458aa8ce073030af5e207b8cf948c739b9ac2b21", @ANYRES16=r8, @ANYBLOB="0506000000000000000003000000ff93584fe2ad75ad4e1400018006000100000000000800050000000000025b888cc6a6cb7cf936cd405951e261dbe1051bfa4949b6166a1e010000809c65c537142c72aa82a9aa060eaf183b77e1b6"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="88000000", @ANYRES16=r8, @ANYBLOB="02002bbd7000fddbdf250900000040000180dcb0c010b3b9198231b6a61dd422060004004e2100000800080000040000080006007365640006000207000000000000000001000000140003002e5a5bae0a2c35e17a1dde6657000000000000000000000000000000003000e57f14000600fe88000000000000000000000000000108"], 0x88}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x180, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r4, 0xc0044d06, &(0x7f0000000380)=0x25) r10 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r10, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) epoll_ctl$EPOLL_CTL_DEL(r9, 0x2, r10) [ 1007.236647][ T5568] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1007.265158][ T5565] device macvtap41 entered promiscuous mode 21:29:07 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) 21:29:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x4000}, 0x0) 21:29:07 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) 21:29:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x7) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x84a08125feb64b70, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c021b83", @ANYRES16=r1, @ANYBLOB="0506000000000000000011000000"], 0x14}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000240)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000810000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000689d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feff00"/96], @ANYBLOB='\x00'/56], 0xa8) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000380)=0x1e) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) bind$inet(r5, &(0x7f00000003c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) ioctl$FICLONE(r4, 0x40049409, r6) 21:29:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="82d3d146", @ANYRES16=r1, @ANYBLOB="0506000000000000000011000000"], 0x14}}, 0x0) 21:29:07 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) [ 1007.458210][ T5584] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1007.557253][ T5593] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0506000000000000000011020000"], 0x14}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r1, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x220400c1) 21:29:08 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:08 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{0x0}], 0x1) 21:29:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x4800}, 0x0) 21:29:08 executing program 0: ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0xfffffffc, 0x0, {0x11}}, 0x14}}, 0x40000) 21:29:08 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) 21:29:08 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r5, 0xc0044d17, &(0x7f0000000180)=0x60) 21:29:08 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) [ 1008.024617][ T5623] device macvtap41 entered promiscuous mode [ 1008.028144][ T5625] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:08 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r5, 0xc0044d17, &(0x7f0000000180)=0x60) 21:29:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='\x00@\x00'/14], 0x14}}, 0x0) [ 1008.071644][ T5628] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x4c00}, 0x0) 21:29:08 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) 21:29:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r7, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1008, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000001600)={0x3000000, 0x3, 0x4, 0x40000000, 0x5, {r5, r6/1000+30000}, {0x5, 0x2, 0x1, 0x80, 0x4, 0x3, "936b11c3"}, 0x400, 0x5, @userptr=0x9, 0x400, 0x0, r7}) setsockopt$ax25_SO_BINDTODEVICE(r8, 0x101, 0x19, &(0x7f0000001680)=@netrom={'nr', 0x0}, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:29:08 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x3, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 21:29:08 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)) r5 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:08 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) ioctl$SOUND_MIXER_WRITE_VOLUME(r5, 0xc0044d17, &(0x7f0000000180)=0x60) 21:29:08 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) 21:29:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x6000}, 0x0) 21:29:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0x5) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 21:29:09 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) 21:29:09 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594d5d02d0c72f93ca5d747ee7b5b6e0000000000000000fe8a"], 0xff86) 21:29:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x9}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x6800}, 0x0) 21:29:09 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote}, &(0x7f0000000280)=0x12, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r4}}]}, {0x4}}}]}]}, 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getrule={0x1c, 0x22, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x6, 0x9, 0x0, 0x0, 0x6, 0xc}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') pipe(&(0x7f0000000100)) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) 21:29:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socket$phonet(0x23, 0x2, 0x1) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 1008.545756][ T5671] device macvtap41 entered promiscuous mode 21:29:09 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) [ 1008.692754][ T5689] ================================================================== [ 1008.701142][ T5689] BUG: KASAN: slab-out-of-bounds in vsscanf+0x2666/0x2ef0 [ 1008.708352][ T5689] Read of size 1 at addr ffff8880a46e9d02 by task syz-executor.2/5689 [ 1008.716588][ T5689] [ 1008.718933][ T5689] CPU: 0 PID: 5689 Comm: syz-executor.2 Not tainted 5.6.0-rc7-syzkaller #0 [ 1008.727519][ T5689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1008.737582][ T5689] Call Trace: [ 1008.740891][ T5689] dump_stack+0x1e9/0x30e [ 1008.745344][ T5689] print_address_description+0x74/0x5c0 [ 1008.750900][ T5689] ? vprintk_emit+0x2f3/0x3b0 [ 1008.755594][ T5689] ? printk+0x62/0x83 [ 1008.760452][ T5689] __kasan_report+0x14b/0x1c0 [ 1008.765147][ T5689] ? mark_lock+0xb0/0x1650 [ 1008.769571][ T5689] ? vsscanf+0x2666/0x2ef0 [ 1008.774004][ T5689] kasan_report+0x25/0x50 [ 1008.778349][ T5689] vsscanf+0x2666/0x2ef0 [ 1008.782609][ T5689] ? vsscanf+0x5ef/0x2ef0 [ 1008.786965][ T5689] sscanf+0x6c/0x90 [ 1008.790851][ T5689] smk_set_cipso+0x1ac/0x6a0 [ 1008.795469][ T5689] ? security_file_permission+0x128/0x300 [ 1008.801210][ T5689] do_iter_write+0x426/0x570 [ 1008.805833][ T5689] do_writev+0x239/0x490 [ 1008.810103][ T5689] ? check_preemption_disabled+0xb0/0x240 [ 1008.815828][ T5689] ? debug_smp_processor_id+0x5/0x20 [ 1008.821133][ T5689] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 1008.826857][ T5689] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1008.832936][ T5689] ? do_syscall_64+0x19/0x1b0 [ 1008.837630][ T5689] do_syscall_64+0xf3/0x1b0 [ 1008.842149][ T5689] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1008.848044][ T5689] RIP: 0033:0x45c849 [ 1008.851942][ T5689] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1008.871741][ T5689] RSP: 002b:00007f63ece29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1008.880207][ T5689] RAX: ffffffffffffffda RBX: 00007f63ece2a6d4 RCX: 000000000045c849 [ 1008.888196][ T5689] RDX: 0000000000000001 RSI: 0000000020000200 RDI: 0000000000000003 [ 1008.896188][ T5689] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1008.904179][ T5689] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1008.912247][ T5689] R13: 0000000000000d12 R14: 00000000004cb1d9 R15: 000000000076bf0c [ 1008.920251][ T5689] [ 1008.922591][ T5689] Allocated by task 5689: [ 1008.926943][ T5689] __kasan_kmalloc+0x118/0x1c0 [ 1008.931719][ T5689] __kmalloc_track_caller+0x249/0x320 [ 1008.937160][ T5689] memdup_user_nul+0x26/0xf0 [ 1008.941765][ T5689] smk_set_cipso+0xff/0x6a0 [ 1008.946273][ T5689] do_iter_write+0x426/0x570 [ 1008.950875][ T5689] do_writev+0x239/0x490 [ 1008.955124][ T5689] do_syscall_64+0xf3/0x1b0 [ 1008.959640][ T5689] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1008.965527][ T5689] [ 1008.967862][ T5689] Freed by task 4107: [ 1008.971939][ T5689] __kasan_slab_free+0x12e/0x1e0 [ 1008.976891][ T5689] kfree+0x10a/0x220 [ 1008.980790][ T5689] tomoyo_path_perm+0x59b/0x740 [ 1008.985649][ T5689] security_inode_getattr+0xc0/0x140 [ 1008.990955][ T5689] vfs_getattr+0x27/0x6e0 [ 1008.995289][ T5689] __se_sys_newlstat+0x85/0x140 [ 1009.000143][ T5689] do_syscall_64+0xf3/0x1b0 [ 1009.004663][ T5689] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1009.010551][ T5689] [ 1009.012881][ T5689] The buggy address belongs to the object at ffff8880a46e9d00 [ 1009.012881][ T5689] which belongs to the cache kmalloc-32 of size 32 [ 1009.026847][ T5689] The buggy address is located 2 bytes inside of [ 1009.026847][ T5689] 32-byte region [ffff8880a46e9d00, ffff8880a46e9d20) [ 1009.039853][ T5689] The buggy address belongs to the page: [ 1009.045492][ T5689] page:ffffea000291ba40 refcount:1 mapcount:0 mapping:ffff8880aa4001c0 index:0xffff8880a46e9fc1 [ 1009.055907][ T5689] flags: 0xfffe0000000200(slab) [ 1009.060864][ T5689] raw: 00fffe0000000200 ffffea0002785b08 ffffea000248d488 ffff8880aa4001c0 [ 1009.069462][ T5689] raw: ffff8880a46e9fc1 ffff8880a46e9000 0000000100000037 0000000000000000 [ 1009.078247][ T5689] page dumped because: kasan: bad access detected [ 1009.084691][ T5689] [ 1009.087020][ T5689] Memory state around the buggy address: [ 1009.092656][ T5689] ffff8880a46e9c00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 1009.100714][ T5689] ffff8880a46e9c80: 07 fc fc fc fc fc fc fc 07 fc fc fc fc fc fc fc [ 1009.108917][ T5689] >ffff8880a46e9d00: 02 fc fc fc fc fc fc fc 05 fc fc fc fc fc fc fc [ 1009.116969][ T5689] ^ [ 1009.121026][ T5689] ffff8880a46e9d80: fb fb fb fb fc fc fc fc 00 fc fc fc fc fc fc fc [ 1009.129190][ T5689] ffff8880a46e9e00: 07 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 1009.137658][ T5689] ================================================================== [ 1009.145922][ T5689] Disabling lock debugging due to kernel taint [ 1009.161784][ T5689] Kernel panic - not syncing: panic_on_warn set ... [ 1009.168415][ T5689] CPU: 1 PID: 5689 Comm: syz-executor.2 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 1009.178414][ T5689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1009.188561][ T5689] Call Trace: [ 1009.192121][ T5689] dump_stack+0x1e9/0x30e [ 1009.196536][ T5689] panic+0x264/0x7a0 [ 1009.200451][ T5689] ? trace_hardirqs_on+0x30/0x70 [ 1009.205403][ T5689] __kasan_report+0x1bc/0x1c0 [ 1009.210085][ T5689] ? mark_lock+0xb0/0x1650 [ 1009.214499][ T5689] ? vsscanf+0x2666/0x2ef0 [ 1009.218919][ T5689] kasan_report+0x25/0x50 [ 1009.223255][ T5689] vsscanf+0x2666/0x2ef0 [ 1009.227508][ T5689] ? vsscanf+0x5ef/0x2ef0 [ 1009.231850][ T5689] sscanf+0x6c/0x90 [ 1009.235668][ T5689] smk_set_cipso+0x1ac/0x6a0 [ 1009.240275][ T5689] ? security_file_permission+0x128/0x300 [ 1009.246005][ T5689] do_iter_write+0x426/0x570 [ 1009.250613][ T5689] do_writev+0x239/0x490 [ 1009.254871][ T5689] ? check_preemption_disabled+0xb0/0x240 [ 1009.260597][ T5689] ? debug_smp_processor_id+0x5/0x20 [ 1009.265889][ T5689] ? trace_irq_disable_rcuidle+0x1f/0x1d0 [ 1009.271613][ T5689] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1009.277780][ T5689] ? do_syscall_64+0x19/0x1b0 [ 1009.282471][ T5689] do_syscall_64+0xf3/0x1b0 [ 1009.287073][ T5689] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1009.292982][ T5689] RIP: 0033:0x45c849 [ 1009.296880][ T5689] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1009.316552][ T5689] RSP: 002b:00007f63ece29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1009.325005][ T5689] RAX: ffffffffffffffda RBX: 00007f63ece2a6d4 RCX: 000000000045c849 [ 1009.332967][ T5689] RDX: 0000000000000001 RSI: 0000000020000200 RDI: 0000000000000003 [ 1009.340929][ T5689] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1009.348914][ T5689] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1009.356869][ T5689] R13: 0000000000000d12 R14: 00000000004cb1d9 R15: 000000000076bf0c [ 1009.366440][ T5689] Kernel Offset: disabled [ 1009.374471][ T5689] Rebooting in 86400 seconds..