[ 52.358601] audit: type=1800 audit(1541707130.415:28): pid=6028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 53.666963] sshd (6095) used greatest stack depth: 53904 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 54.246647] audit: type=1800 audit(1541707132.305:29): pid=6028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 55.381054] sshd (6164) used greatest stack depth: 53712 bytes left Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.38' (ECDSA) to the list of known hosts. 2018/11/08 19:59:03 fuzzer started 2018/11/08 19:59:08 dialing manager at 10.128.0.26:43173 2018/11/08 19:59:08 syscalls: 1 2018/11/08 19:59:08 code coverage: enabled 2018/11/08 19:59:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/08 19:59:08 setuid sandbox: enabled 2018/11/08 19:59:08 namespace sandbox: enabled 2018/11/08 19:59:08 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/08 19:59:08 fault injection: enabled 2018/11/08 19:59:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/08 19:59:08 net packed injection: enabled 2018/11/08 19:59:08 net device setup: enabled 20:01:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=ANY=[@ANYBLOB="0f"]}) syzkaller login: [ 216.382040] IPVS: ftp: loaded support on port[0] = 21 [ 218.164759] ip (6220) used greatest stack depth: 53696 bytes left [ 218.541263] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.547986] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.556737] device bridge_slave_0 entered promiscuous mode [ 218.711197] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.717770] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.726329] device bridge_slave_1 entered promiscuous mode [ 218.911972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.120223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.392149] ip (6236) used greatest stack depth: 53664 bytes left [ 219.517001] bond0: Enslaving bond_slave_0 as an active interface with an up link 20:01:37 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 219.648553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.487744] IPVS: ftp: loaded support on port[0] = 21 [ 220.559594] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.567796] team0: Port device team_slave_0 added [ 220.766488] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.774548] team0: Port device team_slave_1 added [ 221.012394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.227726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.234887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.243752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.400119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.408026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.417374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.693251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.700853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.710350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.806769] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.813535] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.822153] device bridge_slave_0 entered promiscuous mode [ 224.069321] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.075914] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.084365] device bridge_slave_1 entered promiscuous mode [ 224.194890] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.201377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.208523] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.215052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.223546] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.278997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.415159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.877220] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.067954] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.132572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.199839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.207602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 20:01:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 225.434377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.441516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.157160] IPVS: ftp: loaded support on port[0] = 21 [ 226.242467] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.250452] team0: Port device team_slave_0 added [ 226.600445] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.608501] team0: Port device team_slave_1 added [ 226.931180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.938447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.947159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.262946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.270639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.279520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.473770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.481465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.490852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.816889] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.824665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.833649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.280031] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.286655] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.295254] device bridge_slave_0 entered promiscuous mode [ 230.564579] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.571064] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.579605] device bridge_slave_1 entered promiscuous mode [ 230.894103] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.900619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.907723] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.914271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.922940] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.950170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.052133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.183312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.967601] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.239074] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.549131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.556434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.784827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.792191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 20:01:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) [ 233.573479] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.581494] team0: Port device team_slave_0 added [ 233.965717] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.973905] team0: Port device team_slave_1 added [ 234.099210] IPVS: ftp: loaded support on port[0] = 21 [ 234.334078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.341304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.350319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.701522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 234.708847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.717576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.059681] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.067582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.076513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.142533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.159428] ip (6574) used greatest stack depth: 53648 bytes left [ 235.398720] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.406508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.415544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.437697] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.662176] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.669440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.677466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.884273] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.053851] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.060334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.067397] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.073896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.082483] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 239.217660] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.224371] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.232961] device bridge_slave_0 entered promiscuous mode [ 239.577328] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.584077] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.592594] device bridge_slave_1 entered promiscuous mode [ 239.692682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.860684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.182057] not chained 10000 origins [ 240.185947] CPU: 0 PID: 6707 Comm: ip Not tainted 4.19.0+ #79 [ 240.191834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.201193] Call Trace: [ 240.203799] dump_stack+0x32d/0x480 [ 240.207441] ? save_stack_trace+0xc6/0x110 [ 240.211788] kmsan_internal_chain_origin+0x222/0x240 [ 240.216908] ? br_port_fill_attrs+0x42b/0x1ea0 [ 240.221503] ? ___sys_recvmsg+0x444/0xae0 [ 240.225660] ? __se_sys_recvmsg+0x2fa/0x450 [ 240.229988] ? __x64_sys_recvmsg+0x4a/0x70 [ 240.234235] ? do_syscall_64+0xcf/0x110 [ 240.238220] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.243595] ? do_syscall_64+0xcf/0x110 [ 240.247580] ? kmsan_internal_chain_origin+0x136/0x240 [ 240.252870] ? __msan_chain_origin+0x6d/0xd0 [ 240.257292] ? __save_stack_trace+0x8be/0xc60 [ 240.261798] ? save_stack_trace+0xc6/0x110 [ 240.266044] ? kmsan_internal_chain_origin+0x136/0x240 [ 240.271335] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 240.276011] ? __msan_memcpy+0x6f/0x80 [ 240.279923] ? nla_put+0x20a/0x2d0 [ 240.283472] ? br_port_fill_attrs+0x366/0x1ea0 [ 240.288071] ? br_port_fill_slave_info+0xff/0x120 [ 240.292939] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.297444] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 240.301859] ? netlink_dump+0xb09/0x1750 [ 240.305933] ? netlink_recvmsg+0xec2/0x19d0 [ 240.310264] ? sock_recvmsg+0x1d1/0x230 [ 240.314245] ? ___sys_recvmsg+0x444/0xae0 [ 240.318428] ? __se_sys_recvmsg+0x2fa/0x450 [ 240.322760] ? __x64_sys_recvmsg+0x4a/0x70 [ 240.327003] ? do_syscall_64+0xcf/0x110 [ 240.330985] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.336377] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 240.341768] ? get_stack_info+0x863/0x9d0 [ 240.345937] __msan_chain_origin+0x6d/0xd0 [ 240.350186] ? __se_sys_recvmsg+0x2fa/0x450 [ 240.355070] __save_stack_trace+0x8be/0xc60 [ 240.359447] ? __se_sys_recvmsg+0x2fa/0x450 [ 240.363785] save_stack_trace+0xc6/0x110 [ 240.367866] kmsan_internal_chain_origin+0x136/0x240 [ 240.373003] ? kmsan_internal_chain_origin+0x136/0x240 [ 240.378299] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 240.382987] ? __msan_memcpy+0x6f/0x80 [ 240.386884] ? nla_put+0x20a/0x2d0 [ 240.390438] ? br_port_fill_attrs+0x42b/0x1ea0 [ 240.395035] ? br_port_fill_slave_info+0xff/0x120 [ 240.399893] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.404395] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 240.408811] ? netlink_dump+0xb09/0x1750 [ 240.412879] ? netlink_recvmsg+0xec2/0x19d0 [ 240.417211] ? sock_recvmsg+0x1d1/0x230 [ 240.421199] ? ___sys_recvmsg+0x444/0xae0 [ 240.425357] ? __se_sys_recvmsg+0x2fa/0x450 [ 240.429821] ? __x64_sys_recvmsg+0x4a/0x70 [ 240.434067] ? do_syscall_64+0xcf/0x110 [ 240.438049] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.443431] ? __msan_poison_alloca+0x1e0/0x2b0 [ 240.448143] ? kmsan_set_origin+0x83/0x130 [ 240.452398] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 240.457779] kmsan_memcpy_origins+0x13d/0x1b0 [ 240.462296] __msan_memcpy+0x6f/0x80 [ 240.466022] nla_put+0x20a/0x2d0 [ 240.469411] br_port_fill_attrs+0x42b/0x1ea0 [ 240.473839] br_port_fill_slave_info+0xff/0x120 [ 240.478523] ? br_port_get_slave_size+0x30/0x30 [ 240.483216] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.487584] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 240.491908] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 240.497292] ? rtnl_getlink+0xde0/0xde0 [ 240.501276] netlink_dump+0xb09/0x1750 [ 240.505193] netlink_recvmsg+0xec2/0x19d0 [ 240.509381] sock_recvmsg+0x1d1/0x230 [ 240.513192] ? netlink_sendmsg+0x1440/0x1440 [ 240.517618] ___sys_recvmsg+0x444/0xae0 [ 240.521634] ? __msan_poison_alloca+0x1e0/0x2b0 [ 240.526329] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 240.531703] ? __fdget+0x23c/0x440 [ 240.535265] __se_sys_recvmsg+0x2fa/0x450 [ 240.539447] __x64_sys_recvmsg+0x4a/0x70 [ 240.543521] do_syscall_64+0xcf/0x110 [ 240.547336] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.552533] RIP: 0033:0x7fc1622a4210 [ 240.556261] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 240.575179] RSP: 002b:00007ffd8cb48528 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 240.582928] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc1622a4210 [ 240.590325] RDX: 0000000000000000 RSI: 00007ffd8cb48570 RDI: 0000000000000003 [ 240.597604] RBP: 0000000000001c24 R08: 00007fc16254dec8 R09: 00007fc1622eac00 [ 240.604884] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 240.612161] R13: 00007ffd8cb4c600 R14: 0000000000001c24 R15: 00007ffd8cb4a1d4 [ 240.619451] Uninit was stored to memory at: [ 240.623788] kmsan_internal_chain_origin+0x136/0x240 [ 240.628903] __msan_chain_origin+0x6d/0xd0 [ 240.633149] __save_stack_trace+0x8be/0xc60 [ 240.637482] save_stack_trace+0xc6/0x110 [ 240.641553] kmsan_internal_chain_origin+0x136/0x240 [ 240.646669] kmsan_memcpy_origins+0x13d/0x1b0 [ 240.651173] __msan_memcpy+0x6f/0x80 [ 240.654893] nla_put+0x20a/0x2d0 [ 240.658271] br_port_fill_attrs+0x366/0x1ea0 [ 240.662689] br_port_fill_slave_info+0xff/0x120 [ 240.667372] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.671698] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 240.675939] netlink_dump+0xb09/0x1750 [ 240.679837] netlink_recvmsg+0xec2/0x19d0 [ 240.683997] sock_recvmsg+0x1d1/0x230 [ 240.687805] ___sys_recvmsg+0x444/0xae0 [ 240.691785] __se_sys_recvmsg+0x2fa/0x450 [ 240.695938] __x64_sys_recvmsg+0x4a/0x70 [ 240.700009] do_syscall_64+0xcf/0x110 [ 240.703819] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.709006] [ 240.710632] Uninit was stored to memory at: [ 240.714966] kmsan_internal_chain_origin+0x136/0x240 [ 240.720077] __msan_chain_origin+0x6d/0xd0 [ 240.724326] __save_stack_trace+0x8be/0xc60 [ 240.728660] save_stack_trace+0xc6/0x110 [ 240.732733] kmsan_internal_chain_origin+0x136/0x240 [ 240.737845] kmsan_memcpy_origins+0x13d/0x1b0 [ 240.742348] __msan_memcpy+0x6f/0x80 [ 240.746068] nla_put+0x20a/0x2d0 [ 240.749449] br_port_fill_attrs+0x366/0x1ea0 [ 240.753867] br_port_fill_slave_info+0xff/0x120 [ 240.758628] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.762959] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 240.767199] netlink_dump+0xb09/0x1750 [ 240.771091] netlink_recvmsg+0xec2/0x19d0 [ 240.775258] sock_recvmsg+0x1d1/0x230 [ 240.779066] ___sys_recvmsg+0x444/0xae0 [ 240.783048] __se_sys_recvmsg+0x2fa/0x450 [ 240.787208] __x64_sys_recvmsg+0x4a/0x70 [ 240.791277] do_syscall_64+0xcf/0x110 [ 240.795084] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.800281] [ 240.801908] Uninit was stored to memory at: [ 240.806238] kmsan_internal_chain_origin+0x136/0x240 [ 240.811357] __msan_chain_origin+0x6d/0xd0 [ 240.815601] __save_stack_trace+0x8be/0xc60 [ 240.819937] save_stack_trace+0xc6/0x110 [ 240.824005] kmsan_internal_chain_origin+0x136/0x240 [ 240.829150] kmsan_memcpy_origins+0x13d/0x1b0 [ 240.833655] __msan_memcpy+0x6f/0x80 [ 240.837472] nla_put+0x20a/0x2d0 [ 240.840846] br_port_fill_attrs+0x366/0x1ea0 [ 240.845265] br_port_fill_slave_info+0xff/0x120 [ 240.849943] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.854273] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 240.858514] netlink_dump+0xb09/0x1750 [ 240.862412] netlink_recvmsg+0xec2/0x19d0 [ 240.866570] sock_recvmsg+0x1d1/0x230 [ 240.870376] ___sys_recvmsg+0x444/0xae0 [ 240.874363] __se_sys_recvmsg+0x2fa/0x450 [ 240.878516] __x64_sys_recvmsg+0x4a/0x70 [ 240.882585] do_syscall_64+0xcf/0x110 [ 240.886400] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.891586] [ 240.893213] Uninit was stored to memory at: [ 240.897543] kmsan_internal_chain_origin+0x136/0x240 [ 240.902656] __msan_chain_origin+0x6d/0xd0 [ 240.906898] __save_stack_trace+0x8be/0xc60 [ 240.911230] save_stack_trace+0xc6/0x110 [ 240.915298] kmsan_internal_chain_origin+0x136/0x240 [ 240.920408] kmsan_memcpy_origins+0x13d/0x1b0 [ 240.924909] __msan_memcpy+0x6f/0x80 [ 240.928643] nla_put+0x20a/0x2d0 [ 240.932025] br_port_fill_attrs+0x366/0x1ea0 [ 240.936449] br_port_fill_slave_info+0xff/0x120 [ 240.941139] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.945468] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 240.949714] netlink_dump+0xb09/0x1750 [ 240.953611] netlink_recvmsg+0xec2/0x19d0 [ 240.957772] sock_recvmsg+0x1d1/0x230 [ 240.961579] ___sys_recvmsg+0x444/0xae0 [ 240.965558] __se_sys_recvmsg+0x2fa/0x450 [ 240.969720] __x64_sys_recvmsg+0x4a/0x70 [ 240.973807] do_syscall_64+0xcf/0x110 [ 240.977613] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.982797] [ 240.984424] Uninit was stored to memory at: [ 240.988754] kmsan_internal_chain_origin+0x136/0x240 [ 240.993868] __msan_chain_origin+0x6d/0xd0 [ 240.998119] __save_stack_trace+0x8be/0xc60 [ 241.002456] save_stack_trace+0xc6/0x110 [ 241.006552] kmsan_internal_chain_origin+0x136/0x240 [ 241.011666] kmsan_memcpy_origins+0x13d/0x1b0 [ 241.016171] __msan_memcpy+0x6f/0x80 [ 241.019925] nla_put+0x20a/0x2d0 [ 241.023301] br_port_fill_attrs+0x366/0x1ea0 [ 241.027717] br_port_fill_slave_info+0xff/0x120 [ 241.032425] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 241.036756] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 241.041000] netlink_dump+0xb09/0x1750 [ 241.044893] netlink_recvmsg+0xec2/0x19d0 [ 241.049048] sock_recvmsg+0x1d1/0x230 [ 241.052859] ___sys_recvmsg+0x444/0xae0 [ 241.056842] __se_sys_recvmsg+0x2fa/0x450 [ 241.060995] __x64_sys_recvmsg+0x4a/0x70 [ 241.065068] do_syscall_64+0xcf/0x110 [ 241.068882] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 241.074078] [ 241.075709] Uninit was stored to memory at: [ 241.080039] kmsan_internal_chain_origin+0x136/0x240 [ 241.085156] __msan_chain_origin+0x6d/0xd0 [ 241.089403] __save_stack_trace+0x8be/0xc60 [ 241.093737] save_stack_trace+0xc6/0x110 [ 241.097805] kmsan_internal_chain_origin+0x136/0x240 [ 241.102920] kmsan_memcpy_origins+0x13d/0x1b0 [ 241.107424] __msan_memcpy+0x6f/0x80 [ 241.111175] nla_put+0x20a/0x2d0 [ 241.114554] br_port_fill_attrs+0x366/0x1ea0 [ 241.118981] br_port_fill_slave_info+0xff/0x120 [ 241.123660] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 241.128075] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 241.132333] netlink_dump+0xb09/0x1750 [ 241.136232] netlink_recvmsg+0xec2/0x19d0 [ 241.140401] sock_recvmsg+0x1d1/0x230 [ 241.144223] ___sys_recvmsg+0x444/0xae0 [ 241.148205] __se_sys_recvmsg+0x2fa/0x450 [ 241.152358] __x64_sys_recvmsg+0x4a/0x70 [ 241.156515] do_syscall_64+0xcf/0x110 [ 241.160325] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 241.165521] [ 241.167154] Uninit was stored to memory at: [ 241.171486] kmsan_internal_chain_origin+0x136/0x240 [ 241.176597] __msan_chain_origin+0x6d/0xd0 [ 241.180838] __save_stack_trace+0x8be/0xc60 [ 241.185171] save_stack_trace+0xc6/0x110 [ 241.189332] kmsan_internal_chain_origin+0x136/0x240 [ 241.194444] kmsan_memcpy_origins+0x13d/0x1b0 [ 241.198954] __msan_memcpy+0x6f/0x80 [ 241.202679] nla_put+0x20a/0x2d0 [ 241.206055] br_port_fill_attrs+0x366/0x1ea0 [ 241.210503] br_port_fill_slave_info+0xff/0x120 [ 241.215183] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 241.219510] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 241.223752] netlink_dump+0xb09/0x1750 [ 241.227660] netlink_recvmsg+0xec2/0x19d0 [ 241.231820] sock_recvmsg+0x1d1/0x230 [ 241.235630] ___sys_recvmsg+0x444/0xae0 [ 241.239614] __se_sys_recvmsg+0x2fa/0x450 [ 241.243765] __x64_sys_recvmsg+0x4a/0x70 [ 241.247841] do_syscall_64+0xcf/0x110 [ 241.251661] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 241.256855] [ 241.258488] Local variable description: ----c.i.i@should_fail [ 241.264374] Variable was created at: [ 241.268103] should_fail+0x162/0x13c0 [ 241.271930] __alloc_pages_nodemask+0x6fd/0x6640 [ 241.298157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 20:01:59 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000001300)=""/41}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x100, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1}}, {{}, 0x0, @in6}}, &(0x7f0000000780)=0xffffffffffffffae) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x84200}, 0xc) [ 242.192236] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.426527] IPVS: ftp: loaded support on port[0] = 21 [ 242.537136] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.936729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.944119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.315450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 243.322725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.536162] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 244.544342] team0: Port device team_slave_0 added [ 244.975917] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 244.984093] team0: Port device team_slave_1 added [ 245.409305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.416525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.425179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.828737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.836183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.844938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.276576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.284434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.293384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.718863] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.726740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.735994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.283018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.733422] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.882779] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.889271] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.898039] device bridge_slave_0 entered promiscuous mode 20:02:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x4000000011) [ 249.280271] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure [ 249.357078] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.363909] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.372430] device bridge_slave_1 entered promiscuous mode 20:02:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[], 0x192}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) getgroups(0x1, &(0x7f0000000140)=[0xee00]) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000180)={0x7}, 0x4) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000640)={0x2a8, 0xffffffffffffffda, 0x6, [{{0x2, 0xfffffffffffff7f9, 0x2, 0x10001, 0x1, 0x7, {0x5, 0x6, 0x0, 0x100000000, 0x5, 0x100000000, 0xcb, 0x8, 0x8, 0x6, 0x4, r4, r5, 0x40, 0x8}}, {0x2, 0x0, 0x8, 0xffffffffffffffff, 'security'}}, {{0x0, 0x2, 0x980, 0x20, 0x5, 0x6, {0x1, 0x8, 0x3, 0x1, 0x8000000000, 0xffffffff, 0x56, 0x350, 0x9894, 0x1, 0xfff, r6, r7, 0x2, 0x8}}, {0x6, 0x7f, 0x1, 0xffff, '/'}}, {{0x5, 0x2, 0x9, 0x901, 0x7f, 0x7, {0x5, 0x9, 0x4, 0x80000001, 0x9, 0x1, 0xb69, 0x6, 0x3, 0x80000, 0x5, r8, r9, 0x4, 0x80000000}}, {0x6, 0x2, 0x9, 0x8, 'self-proc'}}, {{0x1, 0x1, 0x7, 0x0, 0x0, 0x792, {0x5, 0x7087, 0xf14a, 0x2, 0x4, 0x93, 0x0, 0x80000001, 0x80000001, 0x2, 0x2, r10, r11, 0x100000000, 0x840}}, {0x5, 0x8000, 0x14, 0x80, "75736572776c616e31776c616e312e243a95212c"}}]}, 0x2a8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000980)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYRESOCT=r3], 0xffffffffffffff56}}, 0xfffffffffffffffd) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 249.744506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 20:02:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ppp\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000011c0), 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x22, 0x40) r2 = memfd_create(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x1) fsync(r2) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000180)={r1, 0xffffffffffffffe1, 0x1c, r2}) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x80000001, 0x7, 0x40, &(0x7f0000ffc000/0x3000)=nil, 0x8}) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x10000, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585605, &(0x7f0000001240)={0x1, 0x100000000000000, {0x0, 0x0, 0x3018, 0x0, 0x7}}) [ 250.190691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.246307] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.252838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.260568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:02:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getegid() r2 = creat(&(0x7f0000000040)='./file0\x00', 0x8c) socket$inet_udp(0x2, 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x82010, r2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000710000001c0012000c000100626f6e64000000000c00020008000e0000000000"], 0x3c}}, 0x0) [ 250.566341] netlink: 'syz-executor0': attribute type 14 has an invalid length. 20:02:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x80000010000001) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x401, 0x0) bind$unix(r1, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000380)={0xe, 0x4, 0x80000001, 0x99d, 0x1000, "33a75c207976bbd968588dae491b2a7222c7cde0bad0372ab42fa8cb1367948f67b79cfe7f3423cfdb6923f8a8f60ea4c52f00153405e97ae3a804a789ba7648723ad7bfbbb010a460c7b587389977214c11452a1783bc77e348c5ac3644abb3d2be8819f0a525f1c8163ff76455a8b6083825f8b859c904da24f972e60eb9427062d0088b8e60c0649200ce0688a614036d92d1a52f6ef912bc4389799867bc8a61c0685013715da845b50d361511ddb4c1f35bffc4803242d73403f8b9ea5144249829213edfd55dc936049f57f3f01eab6b318abc3d4b3955ecb921020323698bf85ed7d92feea4efcb27f7bc83b3c8a2bcdc0f163e6989853003154e8dc2d7fc5d6b765ff875f2237db4e3e13979c209c157948e4805b054a777588fbe3ae623593c57a7acdb2da323bfbc46f9b50a1a86eb6f079548ac5274b5f4b4dd514282857351af079db27e0193c56cd982f66d9f594de52fd1ebc5abcd9592c1c4208c30dc374e17517b03076befac3daa9fabfc17cbad9d86b1dbcbc4ecb544f8b21f4dc00f46904446525a979e1905bfbbcfaec6369d66bce09f7be157850014a4c3c4b1fcd4d2d99bb91b46ed5b994cd80176608ab948ce2059a3083dcf7703fd229bd84e05e7cbe87133a26693445b6c922601f7b30ce2c03e9461cb1ad50069d4039b36bbcc83deede877b4230b3d3450a8bcfde02ebe19f9577ef8a7a4f52e3f8e70935606a156871b16b06e9fd13d6a3d32a72eb76f24567daeceecd81a42421b0e22ee288a8597115c1c38d5542cca787453a26c9b00c0b48b19c1de7ec8ebd282f7cd73d3e385d6e740b22b4cb8fd6d86c19e9cd0705aabdb28a1e40c2a538e18cf08be97297973f5e8c005e38ced6ceaad6e78cc8124cf1bd2833ca4623ba97b4bee7d78f0d5d374bafb5a0927b33581c6f9c073ed4bfae452146277f9928e6a774741c6849526b37bcea74d26eaeedc35b94cb5216066528b990e6c0a601b6705b0ab10e46051075ee5867f3c231a53321809c1efe2e41ab01fd6b4bd3c9ab18f58737175c00c9ae9712fd96efca6a8caa4b5df402276610f1ce0959ff4b8f9d06f3dd704ce078d930a8459b7219b8d35138849788a8b14cf9bc0e3f6d6945e70860414385b5a1d06c2dcf7c6ad74a6ca5f3961e07251325f1f5b3fe024284f4d8391118bcbe7ab489d75a72085c8e1993537fd581388ec36cd7402491568e3e6b9148ff3ee0e8fbd621ba616ebaa22a7180e6fecd1f1cc84a7faeb06e62ac492594aa56fa4e38b62cc3846bfe9271982e13729cb648ac828974c9c8bad268630cd9673f2eedfbf512c9759e499ebdb4fa6182d8c2f63bb463c93c8d956c7252a4d0bc7b929cc56ffc843ae170678e615a3365cecb0243dbda2de389f8ae42a99c25c50134a7a8234b5df91846c03d14ef5145410f1a26320ea85d49c32ada27c9d7d51985b6864bda969b897155443b3183d5e31a7d6445d0a0e827c52faea931cdf71bbac2cf1a714f62c751cd78b117d69c453cdbd2538dbc246cbc948aa6196e3184fc8e906556a5d8f8f89e126307b42ab0be24ae053ec92a3e7aef65b379fd78d847429395bd59fb26d864710119d2939e5719cdd7b957d5de931f9cc10d0a29406fd2d0d045afc27b57f5a7e67fff44a65242ffc4d404a0131916b1ee6f6b51aafa24cca7a54e40599f834e825cd9e07cd9ec907603538c2ac73b2bae40e3e42a6ff254c7c4c1f1fb646417494a2198cec89459fd93c6ca6eac082c3d5921c2731c024de3817ac05ecd40baa235a364a9c0d2ecd97962dd82312d77b1890bc98ea36a51d32c837acbe8a0ee25cc9529fb2ffaef4fdcb157319b27c5af45e2922be82ae342ae38a4aa596a62c029cdecf539fc7dd117dc8b4690fcd66e385eedf845f68a69667b530427271134f1775233ac529f9233600fc844882b1956e5246791270deebd84649c5823c2b6ebfe94f181089f9d41bb9968801e5b89715b261943f8ea29f578c430a5dd7c42c4a328206582f8c2d609add4bdecfa701f9107f164dd0789ac2e86b87fa7204541df30e2e388f8398ef562d1a02dc1aa2395c91f5dc2d866a7cdc4ead579559d2f37d2a1397cbaaf476372605e00bd3cdde488931cf14a76b12822c8f11d904a50cbce88cbc884d7585b338b3135a3c78bacd28387bcd80f92ff011720fee262130bd48c84df2ec59c690110286b0392f67910bc97e55adbc417a2c7a919991fe2bbb15d2e3bf6bd7091c2ad48ac13fef5fedf119cd22fb93f00f4d216de11c5bf8daffd027c389911c3c5163f015eeb0cc690e7fa329e6a28cee9811d88c35cad2cc84ed5056cde9fa5ac29cbf6ccf484e30a4fc4402300dcb482eb25f8df73500da052e5265c77e629e580d5307395b0f62814bf05e85f78af02a662d05ff2243a41c62602e23642d66cf1a7d55aaa42bab78825871eb5837a1c4b46212eeb7cb72420392baa81ce7d9c57fa723a52a7587842841a5d005f09deda55f5f73d2c229adad61cc62e8b613b4bdfa30c0fa5a276b8bd88703a1598a4d31e7fb800a16c19bc602832eb531f19c8524c9d23560736448ee9a6e3879e5465844fa45dc49f47d950e1d2fe929e764ecfd556f241a52edd5f7c1f883840f08fee034e59a25a989ff489ab991c0c9335ff8e8f9ac1891c4367644f651c9c8fbdc72d271b7036c1b0e2d9727b2b800084b8d338094f4f58b069c8581b07344005942ec6f6c261d8443c32213aed67fb23e80c5717d24e05f6597f8fb2f3392e0ca7f675750d1339d4774ea81bbf8867472e9df9a6d758a1e2ed23e19fbab772c5156a8c46a8d7bc3880b52450611cd29c6991aa9046a2d078192355900a92be323576c50f05cf88edc57ced2309fcee9cb7407606ce3423ffb7dd96625d0219aae30ff84ddee6856a31a5b1ff2f787a5500d019eb967a8b778f489edaa92809ff31a7e9cc6b38b86fc13998ee570a0eb276318c82324d2254daab689416c557676c601fa7be003deaa5e44377d36bcc21c591dac9f674ee205ccc893e981d23b424e1f0a296a605a1228629ebce2dacb818dab02d9480f359964da53682de47b99e41f31ab5009c76ec6075d8acd9e198a1a82dbce5a18365165beb504be24a01f1f9d216a5723b08629208a186b85f6d0df6d1724bae0b240705b8d0daa90974dfe1eaa6d3afa776e85a02813556d13ebbe26f1129b3177088a3c60104f408088549050aade705b59e759b4bc9e0138372b90c76052dd437f3bdcc65d20c93417d1742aa410ffa4a029a03e948c9f3c1704dba4af8966ebaf1406b45794bc3b0763fcb9692ca9ab49329ca5d58358004717c0a8124d38b3c8a1e49e7f825d464b86d6ea8b4dd28087190c9f3f55211371a686fc54a34c8eb63162e5910884eeaa17d927c3610315e588fb7ec5da1e57600c21546a9ccea949ac979b17a22832107bd2874ccdc6a444b793c47d4f91d178ef53434cfd3edfbe30be8ae199d69cfabfff1d0078e4177fec1f5075cdf1839807184a39fc1c5a27ca1f7153e0666268a351251b90d5efdfd8970e450db2db25807fb39e63c50013f306519b5855c656d72e93172f1f753b2a9eeb3790017f014ec50d748a3dd5f352e288e74e7ecbb79e82e09893f024b869bd98bee3943c1df66be1a02e2f2e77df439be90bb8f193c0c845312b4ceff6015a0cc625bd82d5210c002496342b3d7f8b9c4e01677b57b367b0050adc140a9774143e4d6b29bb52e743cecd8ccdfe6080326f61efd044702b64eabdfaefa9125154dd19add5fcacb6938e6b197b096e76a511457a1271dfa9e707f523cabde23a7c0bb88d4f962844f6ac1ff3134efb40d530d3c6089879e9cf234fdce93e03683cc19e5cf2f6176b9f844f5be9e4488008d2480933d2b71142b49a562e838968dc532dace7f014a62a6e2ac66f53ba2c003b2a894cc044b22a04a82a34c71b51911e3a72e0e0d9b3fded2f6671dbf9dfa3a95b30209e9f6f3065983bc3fe13dcfaf36d454fab25b6a69b7946309513f7ca424f7be13b3ca0d91b9aa69db3180757f1561ea4b0b9b1dae063a2547933626b5b06a646d66572b7de94f28d129733473b503a9ea6e77bc803e24e5b50e75dd235088182fa2f7c8c54ce722df79e9f14be0f9d07d41f15daed50a8a904afc6a8e89954b438f8651fbf381663ada6144c286945c2293187bb343fa8ec6ca181b9ff68fed9d66d13cf437e9f7a2d5b9a7f2a51e737ae1e763e736fde931aa0e8fa44468c0609d03f2e0188644072dfc745e3f09f6940f30c7cdf83439fdb1a25807e7c60bc63c29cf2f734cf0b26e77ea94fcdfc013b1487ff284388e96586a6322bf4d76c9fe0f6b375d147e65dfb4a55709bdfc928b7e9a92c81f2628d1e8530db5acfaef2fc4ad136706826092d223cd8f52aa162baf03f3ce19bb991ba69a3af471c747cde4dc909ffd9de7e181f99fb5d85a7949c73e6421b69e6e0f51f1b96b91cf13d29c8145cf30706c50d7f1bb6c9449f7966111cbb83fcea0d3a3a8820760131c89c6446053a3f9fab5fbc8ccea61c29d645f88ab6f36354e23942624d90e59d7591e28dc61154b383e1b5bf076a92b92bbdb0e29cd04c9ddbae8d09e119222ba8d98360fb6e5f87a56cf5c513f21b88b2c063cd991a036daee984d88b5e021148e9da1472034e0082169730380cccf6e4a7b84812eb471d0667bcaf7d16d6947b25e3ab4f042cc6eccdc267d087e6cd830b807a03d1bb2b2ede031c9d7acfb1813afa9e4483af75ecf6fad95e8741bfc39827b9fcfddfbbe1352d5e676141ebe615e5f4e7671562d5e24b88dd2227fd4d2fdb3af96f70b4d75ebbc9f42c7d244604cdd87e7ddf68f9bdf01388dc09c717f3cf638da2249c1abcd8c26b32ab80dc1a3f2cb76120b00214912cdf3e1ab1ea7a7644aaa88eb9d20dca189374ecf38f48fcd71ea98175eb16817eb3872f8c84f059e56f146ca59ae0b3ebc788ed8ce8a84a04b00ffe433c7ac24b197f21f64bbdb471b1a31764376c15de5f68a6538118e02305b07db113c235ad42d1202c43d0a50f541aefbba203d0969836e5a264f776fcc7b2657579a0e7e601644d85b3f164571b2d984667d5c707ae5d8ef09dc239810367112e0bf623e70d3de40fa48db6d92188228a9011767855be44a4825f8b1eedcb0806a360de7d2c64637cff6e140e376f517be87b15777db48ec7de43e3510c4056ceaf22b42c64d4f6a5dc30aef95970e06c867eedcb6d588afbc462c506d3f5c92dc93cf9b1b796d30e3acc597c0d521bb26a6cb84173fcb396903844804483860dd2f2a6c675191c818f032f3ef3888f626a0b311838cf796cb54d04b6d8761a32b21afc69b50c2867f2fac50587adf90b7d7702e2c21ab0ea92b004baabf142c3c3f3f9e3847b917d987aa29617690560ea5625823e276e95bd255d6b20a8ce729c58c2d7012bf0106014d913cc1350402306aac8002390f65f36515fc57bb53db35c9adbfac9e541b10190d39c06d5c0178fceaf45104e2df87ea128dc6f88a5a02741ae8422b5284c3ba89e0a35e90e6d5f0f5b9302f8dea2e319631364363e48abe3e5ff638212d25ebee622c86b84acb33f52a7338577e0d6cef27c09e6cc6381584b53ae184e94eb1bc103b3b1aa62f79b6113f881b92320c141e423b4f095b5f496639bfa01c66c723df0b5375e6c8ebb9bf3f33d63865cdbadbcd2f1891f5b1eb9f44197906084b09259fd1335ef8add679b608d048132267c66a85dfc200fa3e221dccc9a"}, 0x100c) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000300)) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000140)=""/74) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f00000000c0)) close(r2) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x2000000, 0x0, {0x2, @vbi}}) [ 251.180411] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.186994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.194080] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.200562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.208945] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.398467] bond0: Enslaving bond_slave_0 as an active interface with an up link 20:02:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) socket$l2tp(0x18, 0x1, 0x1) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir}) close(r2) close(r1) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r4, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x53df}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x446}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) [ 251.813751] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 251.893123] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.934256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 20:02:10 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000002c0)={0x6, 0x2, 0x175, 0x0, 0x0, [], [], [], 0x10000, 0x3ff}) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") r1 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f0000000000), 0x249b) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000100)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') [ 252.246203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.253482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.624297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.631380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 20:02:11 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000002c0)={0x6, 0x2, 0x175, 0x0, 0x0, [], [], [], 0x10000, 0x3ff}) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") r1 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f0000000000), 0x249b) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000100)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000200)='./file0/file0\x00') [ 253.668013] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.676228] team0: Port device team_slave_0 added [ 254.089916] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.098440] team0: Port device team_slave_1 added [ 254.489575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.497979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.506778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.847053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.854448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.863192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.041383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.193401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.201067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.210177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.462089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.469749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.479050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.073043] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 256.851865] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 256.858305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.866435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.994538] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.427352] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.433892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.440864] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.447483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.455899] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.462634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 20:02:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x15, 0x0, 0xffffffffffffffff, "58492d9dfec3ea9f21fa3a5d4d2c4bf3"}, 0x15, 0x0) [ 262.171375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.955766] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 20:02:21 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent-generic)\x00'}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x2, 0x1c00) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000140)={0x0, 0x0, {0x57, 0x3, 0x9, {0x0, 0x9}, {0x1f, 0xf191}, @rumble={0x0, 0x9}}, {0x57, 0x3cc, 0xffffffffffffffc0, {0x6}, {0x2, 0x1}, @period={0x5f, 0x7, 0x200, 0xa5, 0x6, {0x4, 0x2, 0x8001, 0x4}, 0x1, &(0x7f0000000100)=[0x100]}}}) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) [ 263.547010] not chained 20000 origins [ 263.551056] CPU: 0 PID: 7357 Comm: ip Not tainted 4.19.0+ #79 [ 263.556959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.566341] Call Trace: [ 263.568957] dump_stack+0x32d/0x480 [ 263.572622] ? save_stack_trace+0xc6/0x110 [ 263.576889] kmsan_internal_chain_origin+0x222/0x240 [ 263.582017] ? br_port_fill_attrs+0x366/0x1ea0 [ 263.586632] ? ___sys_recvmsg+0x444/0xae0 [ 263.590801] ? __se_sys_recvmsg+0x2fa/0x450 [ 263.595262] ? __x64_sys_recvmsg+0x4a/0x70 [ 263.599521] ? do_syscall_64+0xcf/0x110 [ 263.603526] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 263.608917] ? do_syscall_64+0xcf/0x110 [ 263.612926] ? kmsan_internal_chain_origin+0x136/0x240 [ 263.618231] ? __msan_chain_origin+0x6d/0xd0 [ 263.622668] ? __save_stack_trace+0x8be/0xc60 [ 263.627190] ? save_stack_trace+0xc6/0x110 [ 263.631447] ? kmsan_internal_chain_origin+0x136/0x240 [ 263.636740] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 263.641429] ? __msan_memcpy+0x6f/0x80 [ 263.645349] ? nla_put+0x20a/0x2d0 [ 263.648909] ? br_port_fill_attrs+0x366/0x1ea0 [ 263.653520] ? br_port_fill_slave_info+0xff/0x120 [ 263.658381] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 263.662894] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 263.667320] ? netlink_dump+0xb09/0x1750 [ 263.671399] ? netlink_recvmsg+0xec2/0x19d0 [ 263.675739] ? sock_recvmsg+0x1d1/0x230 [ 263.679730] ? ___sys_recvmsg+0x444/0xae0 [ 263.683896] ? __se_sys_recvmsg+0x2fa/0x450 [ 263.688234] ? __x64_sys_recvmsg+0x4a/0x70 [ 263.692486] ? do_syscall_64+0xcf/0x110 [ 263.696481] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 263.701884] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 263.707281] ? get_stack_info+0x863/0x9d0 [ 263.711460] __msan_chain_origin+0x6d/0xd0 [ 263.715717] ? kmsan_internal_chain_origin+0x136/0x240 [ 263.721013] __save_stack_trace+0x8be/0xc60 [ 263.725469] ? kmsan_internal_chain_origin+0x136/0x240 [ 263.730770] save_stack_trace+0xc6/0x110 [ 263.734856] kmsan_internal_chain_origin+0x136/0x240 [ 263.739997] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 263.745394] ? __msan_poison_alloca+0x1e0/0x2b0 [ 263.750100] ? kmsan_set_origin+0x83/0x130 [ 263.754386] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 263.759779] kmsan_memcpy_origins+0x13d/0x1b0 [ 263.764305] __msan_memcpy+0x6f/0x80 [ 263.768038] nla_put+0x20a/0x2d0 [ 263.771437] br_port_fill_attrs+0x366/0x1ea0 [ 263.775876] br_port_fill_slave_info+0xff/0x120 [ 263.780577] ? br_port_get_slave_size+0x30/0x30 [ 263.785267] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 263.789637] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 263.793976] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 263.799367] ? rtnl_getlink+0xde0/0xde0 [ 263.803363] netlink_dump+0xb09/0x1750 [ 263.807287] netlink_recvmsg+0xec2/0x19d0 [ 263.811475] sock_recvmsg+0x1d1/0x230 [ 263.815298] ? netlink_sendmsg+0x1440/0x1440 [ 263.819728] ___sys_recvmsg+0x444/0xae0 [ 263.823843] ? __msan_poison_alloca+0x1e0/0x2b0 [ 263.828547] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 263.833928] ? __fdget+0x23c/0x440 [ 263.837494] __se_sys_recvmsg+0x2fa/0x450 [ 263.841677] __x64_sys_recvmsg+0x4a/0x70 [ 263.845758] do_syscall_64+0xcf/0x110 [ 263.849576] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 263.854779] RIP: 0033:0x7f832042a210 [ 263.858506] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 263.877597] RSP: 002b:00007ffe3467eea8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 263.885414] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f832042a210 [ 263.892702] RDX: 0000000000000000 RSI: 00007ffe3467eef0 RDI: 0000000000000003 [ 263.899986] RBP: 0000000000001c28 R08: 00007f83206d3ec8 R09: 00007f8320470c00 [ 263.907274] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 263.914556] R13: 00007ffe34682f80 R14: 0000000000001c28 R15: 00007ffe34680b58 [ 263.921850] Uninit was stored to memory at: [ 263.926195] kmsan_internal_chain_origin+0x136/0x240 [ 263.931319] __msan_chain_origin+0x6d/0xd0 [ 263.935573] __save_stack_trace+0x8be/0xc60 [ 263.939911] save_stack_trace+0xc6/0x110 [ 263.944083] kmsan_internal_chain_origin+0x136/0x240 [ 263.949225] kmsan_memcpy_origins+0x13d/0x1b0 [ 263.953738] __msan_memcpy+0x6f/0x80 [ 263.957519] nla_put+0x20a/0x2d0 [ 263.960903] br_port_fill_attrs+0x366/0x1ea0 [ 263.965334] br_port_fill_slave_info+0xff/0x120 [ 263.970021] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 263.974447] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 263.978700] netlink_dump+0xb09/0x1750 [ 263.982626] netlink_recvmsg+0xec2/0x19d0 [ 263.986793] sock_recvmsg+0x1d1/0x230 [ 263.990606] ___sys_recvmsg+0x444/0xae0 [ 263.994612] __se_sys_recvmsg+0x2fa/0x450 [ 263.998775] __x64_sys_recvmsg+0x4a/0x70 [ 264.002846] do_syscall_64+0xcf/0x110 [ 264.006646] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 264.011833] [ 264.013455] Uninit was stored to memory at: [ 264.017869] kmsan_internal_chain_origin+0x136/0x240 [ 264.022970] __msan_chain_origin+0x6d/0xd0 [ 264.027203] __save_stack_trace+0x8be/0xc60 [ 264.031520] save_stack_trace+0xc6/0x110 [ 264.035580] kmsan_internal_chain_origin+0x136/0x240 [ 264.040679] kmsan_memcpy_origins+0x13d/0x1b0 [ 264.045245] __msan_memcpy+0x6f/0x80 [ 264.048953] nla_put+0x20a/0x2d0 [ 264.052337] br_port_fill_attrs+0x366/0x1ea0 [ 264.056752] br_port_fill_slave_info+0xff/0x120 [ 264.061417] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 264.065738] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 264.069967] netlink_dump+0xb09/0x1750 [ 264.073852] netlink_recvmsg+0xec2/0x19d0 [ 264.077999] sock_recvmsg+0x1d1/0x230 [ 264.081809] ___sys_recvmsg+0x444/0xae0 [ 264.085791] __se_sys_recvmsg+0x2fa/0x450 [ 264.089938] __x64_sys_recvmsg+0x4a/0x70 [ 264.093996] do_syscall_64+0xcf/0x110 [ 264.097796] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 264.102974] [ 264.104593] Uninit was stored to memory at: [ 264.108911] kmsan_internal_chain_origin+0x136/0x240 [ 264.114093] __msan_chain_origin+0x6d/0xd0 [ 264.118351] __save_stack_trace+0x8be/0xc60 [ 264.122672] save_stack_trace+0xc6/0x110 [ 264.126730] kmsan_internal_chain_origin+0x136/0x240 [ 264.131833] kmsan_memcpy_origins+0x13d/0x1b0 [ 264.136396] __msan_memcpy+0x6f/0x80 [ 264.140138] nla_put+0x20a/0x2d0 [ 264.143506] br_port_fill_attrs+0x366/0x1ea0 [ 264.147914] br_port_fill_slave_info+0xff/0x120 [ 264.152583] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 264.156905] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 264.161155] netlink_dump+0xb09/0x1750 [ 264.165043] netlink_recvmsg+0xec2/0x19d0 [ 264.169193] sock_recvmsg+0x1d1/0x230 [ 264.173033] ___sys_recvmsg+0x444/0xae0 [ 264.177004] __se_sys_recvmsg+0x2fa/0x450 [ 264.181160] __x64_sys_recvmsg+0x4a/0x70 [ 264.185222] do_syscall_64+0xcf/0x110 [ 264.189079] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 264.194278] [ 264.195900] Uninit was stored to memory at: [ 264.200225] kmsan_internal_chain_origin+0x136/0x240 [ 264.205327] __msan_chain_origin+0x6d/0xd0 [ 264.209562] __save_stack_trace+0x8be/0xc60 [ 264.213881] save_stack_trace+0xc6/0x110 [ 264.217937] kmsan_internal_chain_origin+0x136/0x240 [ 264.223036] kmsan_memcpy_origins+0x13d/0x1b0 [ 264.227535] __msan_memcpy+0x6f/0x80 [ 264.231243] nla_put+0x20a/0x2d0 [ 264.234607] br_port_fill_attrs+0x366/0x1ea0 [ 264.239014] br_port_fill_slave_info+0xff/0x120 [ 264.243681] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 264.247998] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 264.252232] netlink_dump+0xb09/0x1750 [ 264.256137] netlink_recvmsg+0xec2/0x19d0 [ 264.260283] sock_recvmsg+0x1d1/0x230 [ 264.264081] ___sys_recvmsg+0x444/0xae0 [ 264.268079] __se_sys_recvmsg+0x2fa/0x450 [ 264.272248] __x64_sys_recvmsg+0x4a/0x70 [ 264.276305] do_syscall_64+0xcf/0x110 [ 264.280100] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 264.285349] [ 264.286975] Uninit was stored to memory at: [ 264.291298] kmsan_internal_chain_origin+0x136/0x240 [ 264.296402] __msan_chain_origin+0x6d/0xd0 [ 264.300638] __save_stack_trace+0x8be/0xc60 [ 264.304960] save_stack_trace+0xc6/0x110 [ 264.309021] kmsan_internal_chain_origin+0x136/0x240 [ 264.314143] kmsan_memcpy_origins+0x13d/0x1b0 [ 264.318638] __msan_memcpy+0x6f/0x80 [ 264.322349] nla_put+0x20a/0x2d0 [ 264.325715] br_port_fill_attrs+0x366/0x1ea0 [ 264.330141] br_port_fill_slave_info+0xff/0x120 [ 264.334811] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 264.339154] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 264.343389] netlink_dump+0xb09/0x1750 [ 264.347288] netlink_recvmsg+0xec2/0x19d0 [ 264.351434] sock_recvmsg+0x1d1/0x230 [ 264.355231] ___sys_recvmsg+0x444/0xae0 [ 264.359860] __se_sys_recvmsg+0x2fa/0x450 [ 264.364007] __x64_sys_recvmsg+0x4a/0x70 [ 264.368068] do_syscall_64+0xcf/0x110 [ 264.372043] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 264.377223] [ 264.378845] Uninit was stored to memory at: [ 264.383169] kmsan_internal_chain_origin+0x136/0x240 [ 264.388319] __msan_chain_origin+0x6d/0xd0 [ 264.392574] __save_stack_trace+0x8be/0xc60 [ 264.396906] save_stack_trace+0xc6/0x110 [ 264.400970] kmsan_internal_chain_origin+0x136/0x240 [ 264.406075] kmsan_memcpy_origins+0x13d/0x1b0 [ 264.410574] __msan_memcpy+0x6f/0x80 [ 264.414290] nla_put+0x20a/0x2d0 [ 264.417711] br_port_fill_attrs+0x366/0x1ea0 [ 264.422159] br_port_fill_slave_info+0xff/0x120 [ 264.426829] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 264.431160] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 264.435442] netlink_dump+0xb09/0x1750 [ 264.439329] netlink_recvmsg+0xec2/0x19d0 [ 264.443477] sock_recvmsg+0x1d1/0x230 [ 264.447275] ___sys_recvmsg+0x444/0xae0 [ 264.451291] __se_sys_recvmsg+0x2fa/0x450 [ 264.455436] __x64_sys_recvmsg+0x4a/0x70 [ 264.459501] do_syscall_64+0xcf/0x110 [ 264.463343] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 264.468524] [ 264.470149] Uninit was stored to memory at: [ 264.474470] kmsan_internal_chain_origin+0x136/0x240 [ 264.479573] __msan_chain_origin+0x6d/0xd0 [ 264.483805] __save_stack_trace+0x8be/0xc60 [ 264.488149] save_stack_trace+0xc6/0x110 [ 264.492219] kmsan_internal_chain_origin+0x136/0x240 [ 264.497322] kmsan_memcpy_origins+0x13d/0x1b0 [ 264.501828] __msan_memcpy+0x6f/0x80 [ 264.505541] nla_put+0x20a/0x2d0 [ 264.508907] br_port_fill_attrs+0x366/0x1ea0 [ 264.513311] br_port_fill_slave_info+0xff/0x120 [ 264.517988] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 264.522309] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 264.526540] netlink_dump+0xb09/0x1750 [ 264.530422] netlink_recvmsg+0xec2/0x19d0 [ 264.534567] sock_recvmsg+0x1d1/0x230 [ 264.538411] ___sys_recvmsg+0x444/0xae0 [ 264.542428] __se_sys_recvmsg+0x2fa/0x450 [ 264.546576] __x64_sys_recvmsg+0x4a/0x70 [ 264.550640] do_syscall_64+0xcf/0x110 [ 264.554442] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 264.559624] [ 264.561248] Local variable description: ----c.i.i@should_fail [ 264.567148] Variable was created at: [ 264.570859] should_fail+0x162/0x13c0 [ 264.574660] __alloc_pages_nodemask+0x6fd/0x6640 [ 264.718770] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.726467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.734432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.252215] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.906726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.394749] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.882777] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.889256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.897408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:02:26 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="c0873a2a18c16ba7875ba06f38aa4ba5d30b86ca3c7ffd368d7dd8f247b8ea936147d4fd1e42dc6062cebb4865299086e39608e0fab1d84eb257cb8d7d336c6d38a537c900484f41c86d4352fccb247533ecde25d05dd8eb448253173fd64173e3b19a46e6ba5bc7258820ee51529f818bdcc7dcde6dbe7f321129fbe0096d17d8da4034bd6a2a541e5ef76feedf0db8771de75fde87ddc1f0911a219cd30bc99564e32aa9fa999db8893ec9f216137b1a526f3a16002b24ed58b74b56715518e26bbd0e561614671bb0cf93", 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) lchown(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) [ 268.386631] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.444262] hrtimer: interrupt took 35261 ns 20:02:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffd30, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 20:02:29 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x6, 0x5, 0x6, 0xffff, 0x3, 0x4}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000080)={0x6, 0x6}) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)=""/139, 0x8b}, {&(0x7f0000000200)=""/71, 0x47}, {&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000300)}, {&(0x7f0000000340)=""/166, 0xa6}], 0x5, &(0x7f0000000480)=""/4096, 0x1000, 0x20}, 0x1}, {{&(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003800)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/229, 0xe5}, {&(0x7f0000002600)=""/118, 0x76}, {&(0x7f0000002680)=""/69, 0x45}, {&(0x7f0000002700)=""/241, 0xf1}, {&(0x7f0000002800)=""/4096, 0x1000}], 0x6, &(0x7f0000003880)=""/196, 0xc4, 0x4092}, 0x1000}, {{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000003980)=""/100, 0x64}], 0x1, &(0x7f0000003a40)=""/125, 0x7d, 0x4}}], 0x3, 0x100, &(0x7f0000003b80)) socket$inet_dccp(0x2, 0x6, 0x0) write$FUSE_OPEN(r2, &(0x7f0000003bc0)={0x20, 0x0, 0x8, {0x0, 0x4}}, 0x20) r3 = getuid() lstat(&(0x7f0000003c80)='./file0\x00', &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000003c00)='./file0\x00', &(0x7f0000003c40)='fuse\x00', 0x400, &(0x7f0000003d40)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions='default_permissions'}], [{@obj_type={'obj_type', 0x3d, 'posix_acl_access'}}, {@subj_role={'subj_role', 0x3d, '@mime_typeposix_acl_access'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfsroot={'smackfsroot', 0x3d, '%'}}, {@obj_type={'obj_type'}}]}}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000003e80)={0x250, 0x20, [0x10001, 0x3, 0x7, 0xfff, 0x8, 0x0, 0xfffffffffffffffe, 0x3]}) r5 = fcntl$getown(r0, 0x9) r6 = getpgid(0xffffffffffffffff) setpgid(r5, r6) setsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000003ec0)=0x9, 0x4) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000003f00)={0x3, r0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000003f40)={{0x70, 0xfffffffffffffc00}, 'port0\x00', 0x80, 0x40, 0xe00000000000, 0x5, 0x1f, 0x9, 0xfff, 0x0, 0x2, 0x100000000}) fsetxattr$security_selinux(r0, &(0x7f0000004000)='security.selinux\x00', &(0x7f0000004040)='system_u:object_r:fonts_t:s0\x00', 0x1d, 0x3) write$P9_RREADLINK(r0, &(0x7f0000004080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000040c0)={0x6, 0x208, 0x7, 0x6, 0x0}, &(0x7f0000004100)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000004140)={r7, 0x3ff}, 0x8) r8 = syz_open_dev$usb(&(0x7f0000004180)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f00000041c0)={0x3e, @local, 0x37, 0x3, 'nq\x00', 0x1a, 0x20, 0x54}, 0x2c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000004200)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000004240)={0xbf, @loopback, 0x4e21, 0x1, 'sed\x00', 0x10, 0x584a, 0x20}, 0x2c) mq_notify(r0, &(0x7f0000004480)={0x0, 0xa, 0x6, @thr={&(0x7f0000004280)="24d4e195a5ac8930d96d083cf0ea7360df3e088e4db489460cfcee4fc27fa39aceab3224b21e7480b4feda842b68ee52c2bfda39314d93e798ed8469eb102897c1c8b54325738ca074907651cb44b631cd83f208e38e4020e55bdf3f90fb2a9aae664be309f0c02f6ecbd0c6940958eb59e44226ab7d96327fa77f74ba88f36c619a0f75ae549bd01b165d88104dd89cb29a0e319d7ccbf1b20e1966dd888d0ea062044744d475a5bc01cd3a70bffff4c3ca71dc153db65c18d1f3043de259895631f8ba1bcf5a1a017a3587a1e67af930", &(0x7f0000004380)="469a46adbd3f3b87391e1118b8f139032efdb233ec89883d5390f25e9b95985ce2f24546f8590445d3abfc6e477362f23935c8ad1ad90599d9adf923ca3fe57b091abd3e7ecbcf1a0714b5f14a0cbdcb90dfa71bfa37b4d6e5f862422b23d152e62bbf0d85173e7a4faab108e7d623ed758d7080c618cf1c23cdb4d974c066e86704c9e82bc0f6fe30e9d528406c7bc710de467740a0350422801c421dfbd4c03e57e549d4ad0a1b4c9f4d4a48b498a1c2371b286ebe69e936b2bd3a68a5322749b938"}}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000044c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f00000045c0)=0xe8) setsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000004600)={@loopback, @local, r9}, 0xc) socket$inet_smc(0x2b, 0x1, 0x0) 20:02:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x15, 0x0, 0xffffffffffffffff, "58492d9dfec3ea9f21fa3a5d4d2c4bf3"}, 0x15, 0x0) 20:02:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x75) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffd30, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x7ffff200) 20:02:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent-generic)\x00'}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x2, 0x1c00) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000140)={0x0, 0x0, {0x57, 0x3, 0x9, {0x0, 0x9}, {0x1f, 0xf191}, @rumble={0x0, 0x9}}, {0x57, 0x3cc, 0xffffffffffffffc0, {0x6}, {0x2, 0x1}, @period={0x5f, 0x7, 0x200, 0xa5, 0x6, {0x4, 0x2, 0x8001, 0x4}, 0x1, &(0x7f0000000100)=[0x100]}}}) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 20:02:29 executing program 3: r0 = memfd_create(&(0x7f00000000c0)="c0873a2a18c16ba7875ba06f38aa4ba5d30b86ca3c7ffd368d7dd8f247b8ea936147d4fd1e42dc6062cebb4865299086e39608e0fab1d84eb257cb8d7d336c6d38a537c900484f41c86d4352fccb247533ecde25d05dd8eb448253173fd64173e3b19a46e6ba5bc7258820ee51529f818bdcc7dcde6dbe7f321129fbe0096d17d8da4034bd6a2a541e5ef76feedf0db8771de75fde87ddc1f0911a219cd30bc99564e32aa9fa999db8893ec9f216137b1a526f3a16002b24ed58b74b56715518e26bbd0e561614671bb0cf93", 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) lchown(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 20:02:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8953, &(0x7f00000000c0)={{}, {0x0, @link_local}, 0x8, {}, 'syz_tun\x00'}) 20:02:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100), &(0x7f0000000240), 0x0) 20:02:30 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:02:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x2000000) [ 272.353853] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:02:30 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 20:02:30 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:02:30 executing program 1: r0 = dup(0xffffffffffffffff) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x8, {0x5, 0x0, 0x5, 0x86a6, 0x0, 0x4, {0x4, 0x0, 0x1, 0x0, 0x5, 0x7, 0x8, 0x49, 0x9}}}, 0x90) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x4) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) [ 272.998952] IPVS: ftp: loaded support on port[0] = 21 [ 275.310361] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.317072] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.325749] device bridge_slave_0 entered promiscuous mode [ 275.485443] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.492142] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.500642] device bridge_slave_1 entered promiscuous mode [ 275.659927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 275.815317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.236609] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 276.389684] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.036598] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.044702] team0: Port device team_slave_0 added [ 277.175772] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.183903] team0: Port device team_slave_1 added [ 277.315947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.451893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.555073] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.562539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.571298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.646852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 277.654854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.664055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.278960] ip (7686) used greatest stack depth: 53504 bytes left [ 278.553906] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.560422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.567451] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.574028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.581582] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 278.722625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.636329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.917216] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.200198] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 282.206563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.214518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.500354] 8021q: adding VLAN 0 to HW filter on device team0 20:02:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x2000000) 20:02:42 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000880)) r1 = inotify_init() ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002740)={'team0\x00'}) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f00000003c0)='./file0\x00', 0xc24b572e66f9e83a) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 20:02:42 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:02:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000000), 0x1}], &(0x7f0000000200)}}}], 0x0, 0x0, &(0x7f0000000440)}) 20:02:42 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r1, 0x0, 0x0, 0x10001) fallocate(r0, 0x11, 0x0, 0x10000) 20:02:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000c40)='reno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 284.514264] binder_alloc: binder_alloc_mmap_handler: 7861 20001000-20004000 already mapped failed -16 [ 284.561124] binder: BINDER_SET_CONTEXT_MGR already set [ 284.566890] binder: 7861:7868 ioctl 40046207 0 returned -16 [ 284.606966] binder: send failed reply for transaction 2 to 7861:7868 [ 284.613944] binder: undelivered TRANSACTION_COMPLETE [ 284.619132] binder: undelivered TRANSACTION_ERROR: 29189 20:02:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090465000000000000007f00804004000000460000070000001419000400004e270000008ceb0003000000000400000003f500", 0x39}], 0x1) 20:02:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x7}, 0x1c) 20:02:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) 20:02:42 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000000), 0x1}], &(0x7f0000000200)}}}], 0x0, 0x0, &(0x7f0000000440)}) [ 284.958793] netlink: 'syz-executor1': attribute type 4 has an invalid length. 20:02:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) [ 285.063739] binder: release 7889:7890 transaction 4 out, still active [ 285.070705] binder: undelivered TRANSACTION_COMPLETE [ 285.234322] input:  as /devices/virtual/input/input5 20:02:43 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = memfd_create(&(0x7f0000000400)="2b8b8a16114fdddf6b28c6ce6a1b803e6f4a02759b9461ac", 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) 20:02:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r1, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffe0ffffffffaaaaaaaaaabb08004500001c0000000000009078ac14fd05000000000000000000087778b0b807c365e1209742b284e38ff1fe99ae56c24af2700668496b4fa23d7fe0a84490c344f9bf33"], 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000140)="84e98ba4973693276f9070c465142a51c527a68f354ed2dc8a90b1a743d3fe08f207212e2fd4327bdb058398799b5ff7ca425c3499dd5430e600c1b48f554583bafaffbcc152", 0x46) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000000000)={'ip6gretap0\x00'}) [ 285.322750] binder: send failed reply for transaction 4, target dead [ 285.332593] input:  as /devices/virtual/input/input6 20:02:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x7}, 0x1c) [ 285.540236] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 20:02:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 20:02:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x7}, 0x1c) 20:02:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:02:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 20:02:44 executing program 2: r0 = socket(0x11, 0x802, 0x2) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x882, 0x4) r1 = socket(0x0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8040, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f00000007c0)={0x7fffffff, 0x3c535763, 0x2, @discrete={0x0, 0xfffffffffffeffff}}) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000940)=[{&(0x7f0000000100)="7e71f1430025d135fafd78cf1bd50c645e0c7ed6c045a0c6d3224460dc56b6549fd0ef45b499d92289118d8b284c98d018df3d840bdc6d4ac2bb53d20342b7774ddb2407fda5bb", 0x47}], 0x1, 0x0, 0x0, 0x20000000}, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x35c, 0x17c, 0x17c, 0x0, 0x17c, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0xec, 0x14c, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00'}]}, @unspec=@CT1={0x60, 'CT\x00', 0x1, {0xb, 0x7b43e2d4, 0x7, 0x401, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @rand_addr=0x5}, @local, [0xff0000ff, 0xffffffff, 0xff, 0xff000000], [0xffffff00, 0xffffff00, 0xffffff00], 'ifb0\x00', 'veth0\x00', {}, {0xff}, 0xa9, 0xfff, 0x7}, 0x0, 0x124, 0x144, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d5, 0x4d6, 0x51d9dbdc, 0x1, 0x2}}, @common=@inet=@esp={0x2c, 'esp\x00', 0x0, {0x4d6, 0x4d4}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x3b8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000006c0)=ANY=[@ANYBLOB="ae0138b6da6fda1e93a9f71be76521f3d833443413bbda62508a5881dbd23f9869d7c3c24b0b4b312054f79365de5a661ee3394779974371002f100a1422765c8b6053a9978cf838ebc8463a189d3ae068359fbcebf220"], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30001000"}) 20:02:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:02:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) 20:02:44 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:02:44 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:02:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000075040400010000004404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x7b, &(0x7f0000000000)="666d2adb9fec5266fe5fa2310786", &(0x7f0000000040)=""/123, 0x10000}, 0x28) 20:02:45 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x20000000000000) 20:02:45 executing program 5: 20:02:45 executing program 5: 20:02:45 executing program 3: 20:02:46 executing program 5: 20:02:46 executing program 4: 20:02:46 executing program 2: 20:02:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) recvmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) sendmmsg(r6, &(0x7f0000000000), 0x1f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:02:46 executing program 0: 20:02:46 executing program 3: 20:02:46 executing program 5: 20:02:46 executing program 2: 20:02:46 executing program 4: 20:02:46 executing program 5: 20:02:46 executing program 0: 20:02:46 executing program 3: 20:02:47 executing program 2: 20:02:47 executing program 4: [ 289.040144] IPVS: length: 254 != 24 [ 289.115679] : renamed from vet 20:02:47 executing program 0: [ 289.383731] IPVS: length: 254 != 24 20:02:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) recvmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) sendmmsg(r6, &(0x7f0000000000), 0x1f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:02:47 executing program 4: 20:02:47 executing program 2: 20:02:47 executing program 3: 20:02:47 executing program 5: 20:02:47 executing program 0: 20:02:47 executing program 3: 20:02:47 executing program 2: 20:02:48 executing program 4: 20:02:48 executing program 5: 20:02:48 executing program 0: 20:02:48 executing program 3: [ 290.245916] IPVS: length: 254 != 24 20:02:48 executing program 5: 20:02:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) recvmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) sendmmsg(r6, &(0x7f0000000000), 0x1f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:02:48 executing program 0: 20:02:48 executing program 2: 20:02:48 executing program 3: 20:02:48 executing program 4: 20:02:48 executing program 2: 20:02:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x1, 0x0, @pic={0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x8}) 20:02:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000011, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 20:02:49 executing program 4: 20:02:49 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x5, 0x10, 0x6, 0x5}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1, 0x2}, 0x8) sendto$inet(r0, &(0x7f00000000c0), 0x275, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) clock_gettime(0x0, &(0x7f0000000b40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000ac0)=[{{&(0x7f00000002c0)=@sco, 0x80, &(0x7f0000000780)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000340)=""/210, 0xd2}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f00000004c0)=""/185, 0xb9}, {&(0x7f0000000580)=""/144, 0x90}, {&(0x7f0000000640)=""/246, 0xf6}, {&(0x7f0000000740)=""/26, 0x1a}], 0x7, &(0x7f0000000800)=""/77, 0x4d, 0x8}, 0x9}, {{&(0x7f0000000900)=@nl=@unspec, 0x80, &(0x7f0000000880)=[{&(0x7f0000000980)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/132, 0x84, 0x1eb}, 0xdd2}], 0x2, 0x40000000, &(0x7f0000000b80)={r2, r3+10000000}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") write(r0, &(0x7f0000000ec0)="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", 0x595) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0xef1, 0x79a5, 0x401}, &(0x7f0000000180)=0x10) [ 290.995247] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 291.141001] IPVS: length: 254 != 24 20:02:49 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f00000001c0)=[&(0x7f0000000400)='\x00']) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') 20:02:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000000c0)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) r1 = open(&(0x7f0000000140)='./file0\x00', 0x200000, 0x8) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000180)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sockstat6\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000000c0)={0x943, 0xffffffffffffff7d, 0x5, {0x0, 0x1c9c380}, 0x6, 0x3a}) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000001dc, 0x8001) 20:02:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) recvmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) sendmmsg(r6, &(0x7f0000000000), 0x1f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:02:49 executing program 4: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000080)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}) close(r1) socket$inet_sctp(0x2, 0x5, 0x84) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 20:02:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9a3, 0x80000) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000340)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7f, 0x0, [{0x0, 0x9, 0x0, [], 0xffffffffffffffff}]}}) 20:02:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x400) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000140)={r0, 0xfffffffffffff001, 0x9, "d404bec914ddf70bac8bb9ce53f446a0a3dfa4abbf75d51eb6e1fc273bff897aa23fa8ce7b38effbfab75c08ae9e123ec7836b47bf05d57a262dfad70483a0b0ce69581d453450d7e6e2216600b045e95efaaeebad5b28cf062065e07cc822f40e07497fe05ddeb83ba8a6bf8d5f0344349e20887fd0bfc0a0d656be143f761a27b31a9d07c9be541864419b415de773e7494f8f2cd5cd043436048fe048e9ca309bc0736153f56079f06126d23d0469a2f960587a3a2acdd1470ee68f3738cd8cd30c4a4e8d7e2992e8921c93588372f07d5c6fb5b2"}) recvmmsg(r0, &(0x7f00000058c0)=[{{&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000800)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000005b40)) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0xec4}}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) 20:02:49 executing program 2: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)={0x0, 0x989680}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x4000) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 20:02:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000440)={@remote}, 0x459) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000080), 0x4) close(r1) 20:02:50 executing program 4: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000080)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}) close(r1) socket$inet_sctp(0x2, 0x5, 0x84) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 20:02:50 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="0cffe942db9e0f069393f497fbdbcf1168948c27d529552414ea0331334f6824e15012a5eddc2bf3d27801d8d0eed5f0d957ddc2b4b00e59bb4e33342fba6579c2b68eac4f8a732159a8f7c451fbe89e5d9988cbe82e30dbf9065eac97a65552e119a9a51f7b78fdf64e0cb97f02469fff87faab37503d533b8148a7dd5ad2"], &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) read(r0, &(0x7f0000000200)=""/135, 0x87) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000002c0)={0x2, 0x4e23}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x88801) r3 = geteuid() getgroups(0x5, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0xee01, 0xee00]) write$FUSE_ENTRY(r2, &(0x7f0000000100)={0x90, 0x0, 0x3, {0x5, 0x0, 0x7, 0x0, 0x3, 0x80, {0x0, 0x8, 0xff, 0x5, 0x0, 0x3, 0x4, 0xfffffffffffffffd, 0x7f, 0x802, 0x200, r3, r4, 0x1ff, 0x3a}}}, 0x90) r5 = getpgid(0x0) sched_getparam(r5, &(0x7f0000000300)) 20:02:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="6601669b0f35c4e1fe16846ba49e0000b9940200000f32c4c23dad78e0b9670900000f32660f38827f95b0040f01d10fc71a", 0x32}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0xaaaacf8, 0x0, &(0x7f0000000300), 0x10000000000000b6) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xffffffffffffff32}, &(0x7f00000000c0)=0x8) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000180)=""/233, &(0x7f0000000280)=0xe9) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x7, 0x9}, &(0x7f0000000140)=0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000040)) 20:02:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="30000000000000008400000005000000"], 0x10}, 0x0) userfaultfd(0x800) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x4afa7548, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x2, 0x17cb9575, 0x8200, 0x100, 0x3, 0x3, 0x70, 0x88dc, r1}, &(0x7f00000001c0)=0x20) [ 292.375578] IPVS: length: 254 != 24 20:02:50 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000008031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="bad004b8c0abef2e360f0966b9cc0a00000f3266b8010000000f01c12e0f22420fc7a814590fc72d650f00d1670fae0af30f209c", 0x34}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000003c0)="66b8410000000f23c80f21f86635080040000f23f8ba4300edf390baf80c66b8186f4a8666efbafc0c66b88d3f000066ef66b9e402000066b80080000066ba000000000f3066b9760100000f32b800008ec00f01c90f2202f3650f011b", 0x5d}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000200)={0x28}, 0x28) 20:02:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) recvmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) sendmmsg(r6, &(0x7f0000000000), 0x1f, 0x0) 20:02:50 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) socket$inet6(0xa, 0x4, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fanotify_mark(r0, 0x41, 0x40000030, r0, &(0x7f0000000180)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f7584a61a9b588f2d66fd14d7456ee209aadbb3673715f39d56670257d6ae40a9210", 0x71, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x46f7) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:02:50 executing program 3: r0 = memfd_create(&(0x7f0000000180)='/dev/audio#\x00', 0x4) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000200)=0x2000) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x400, 0x200) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x7) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x600, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x3, r4, 0x30, 0x0, @ib={0x1b, 0x80000001, 0x101, {"4112bee8ea2e41da98449db721915743"}, 0x200000000000, 0x6, 0x10001}}}, 0xa0) r5 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x6082) ioctl(r2, 0x4, &(0x7f0000000080)="dede5efe01b275d3d37e471fb223bdb700bafd4b9508ed02cc10a92d61d036c1c17b68") fremovexattr(r5, &(0x7f0000000100)=@known='trusted.overlay.opaque\x00') 20:02:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x4, 0xe9, 0x8, [], &(0x7f0000000100)=0x7}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f908, 0xfffffffffffffffd, [], @ptr=0x70f000}}) [ 293.145773] IPVS: length: 254 != 24 20:02:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) recvmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:02:51 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x4, 0xe9, 0x8, [], &(0x7f0000000100)=0x7}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f908, 0xfffffffffffffffd, [], @ptr=0x70f000}}) [ 293.363511] : renamed from vet 20:02:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) recvmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) sendmmsg(r6, &(0x7f0000000000), 0x1f, 0x0) 20:02:51 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) socket$inet6(0xa, 0x4, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fanotify_mark(r0, 0x41, 0x40000030, r0, &(0x7f0000000180)='./file0\x00') r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f7584a61a9b588f2d66fd14d7456ee209aadbb3673715f39d56670257d6ae40a9210", 0x71, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0x46f7) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:02:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="6601669b0f35c4e1fe16846ba49e0000b9940200000f32c4c23dad78e0b9670900000f32660f38827f95b0040f01d10fc71a", 0x32}], 0x1, 0x0, &(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0xaaaacf8, 0x0, &(0x7f0000000300), 0x10000000000000b6) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:02:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 293.677474] IPVS: length: 254 != 24 20:02:51 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x301800) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000001c0)=0xd7ce) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000140)=0xe1, &(0x7f0000000180)=0x2) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) [ 294.085550] IPVS: length: 254 != 24 [ 294.134612] IPVS: length: 254 != 24 20:02:53 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000008031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="bad004b8c0abef2e360f0966b9cc0a00000f3266b8010000000f01c12e0f22420fc7a814590fc72d650f00d1670fae0af30f209c", 0x34}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000003c0)="66b8410000000f23c80f21f86635080040000f23f8ba4300edf390baf80c66b8186f4a8666efbafc0c66b88d3f000066ef66b9e402000066b80080000066ba000000000f3066b9760100000f32b800008ec00f01c90f2202f3650f011b", 0x5d}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000200)={0x28}, 0x28) 20:02:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) recvmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) sendmmsg(r6, &(0x7f0000000000), 0x1f, 0x0) 20:02:53 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmnet1nodevem1\x00', 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x27f, 0x6, 0xbf, 0x7, 0x1fffc, 0x3, 0x5]}, &(0x7f0000000100)=0x12) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = getpgrp(0x0) prctl$setptracer(0x59616d61, r1) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000080)) ioctl$FICLONE(r0, 0x40049409, r0) 20:02:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000003100)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 20:02:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:02:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 295.902902] : renamed from vet [ 296.104963] IPVS: length: 254 != 24 20:02:54 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000008031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="bad004b8c0abef2e360f0966b9cc0a00000f3266b8010000000f01c12e0f22420fc7a814590fc72d650f00d1670fae0af30f209c", 0x34}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000003c0)="66b8410000000f23c80f21f86635080040000f23f8ba4300edf390baf80c66b8186f4a8666efbafc0c66b88d3f000066ef66b9e402000066b80080000066ba000000000f3066b9760100000f32b800008ec00f01c90f2202f3650f011b", 0x5d}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000200)={0x28}, 0x28) [ 296.132392] IPVS: length: 254 != 24 20:02:54 executing program 5: r0 = memfd_create(&(0x7f0000000200)='#vmnet1nodevem1\x00', 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x7, [0x27f, 0x6, 0xbf, 0x7, 0x1fffc, 0x3, 0x5]}, &(0x7f0000000100)=0x12) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = getpgrp(0x0) prctl$setptracer(0x59616d61, r1) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000080)) ioctl$FICLONE(r0, 0x40049409, r0) [ 296.264167] IPVS: length: 254 != 24 20:02:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000140)={0x0, 0x0, {0x3015}}) uselib(&(0x7f0000000040)='./file0\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000200)) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "3b2d604abd43b1f82a3fbc"}, 0xc, 0x2) 20:02:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = gettid() syz_open_procfs(r2, &(0x7f0000001040)='coredump_filter\x00') setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000001000)={@multicast1, @loopback}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') timer_create(0x5, &(0x7f0000001080)={0x0, 0x9, 0x1, @tid=r2}, &(0x7f00000010c0)=0x0) clock_gettime(0x0, &(0x7f0000001100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) timer_settime(r4, 0x0, &(0x7f0000001180)={{r5, r6+10000000}, {r7, r8+30000000}}, &(0x7f00000011c0)) readv(r3, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) readv(r3, &(0x7f0000002240)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1) 20:02:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) recvmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) sendmmsg(r6, &(0x7f0000000000), 0x1f, 0x0) 20:02:54 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x406000) shmget$private(0x0, 0x10000, 0x98, &(0x7f0000ff0000/0x10000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x500, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000045}, 0x20008094) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 296.928729] mmap: syz-executor5 (8238) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 297.231403] IPVS: length: 254 != 24 20:02:56 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x18001) write$FUSE_OPEN(r0, &(0x7f0000000140)={0x20, 0x0, 0x7, {0x0, 0x1}}, 0x20) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x2) ioctl$TIOCCBRK(r2, 0x5428) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000280)={0x8, 0x100, "a1bff77f953fb76568f52e603c5106fe0ebb939a5778821656d15c48f0f5ef53", 0x400, 0x7, 0x10000, 0x5, 0x24}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x23, "d99ba410378b6aee9be876268763583b529797adfd8e17ccb32910b8e2de8da3426013"}, &(0x7f0000000300)=0x2b) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={r3, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$sock_inet_SIOCRTMSG(r2, 0x80085504, &(0x7f00000000c0)={0x2000000000000000, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 20:02:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:02:56 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x406000) shmget$private(0x0, 0x10000, 0x98, &(0x7f0000ff0000/0x10000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x500, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000045}, 0x20008094) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 20:02:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) recvmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:02:56 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f0000000100)=""/147, 0x93, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r0, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x80) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x9) 20:02:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 298.509296] usb usb3: selecting invalid altsetting 536870912 [ 298.537223] IPVS: length: 254 != 24 [ 298.592884] usb usb3: selecting invalid altsetting 536870912 [ 298.601044] IPVS: length: 254 != 24 20:02:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x5, 0xa, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = request_key(&(0x7f0000001900)='syzkaller\x00', &(0x7f0000001940)={'syz', 0x0}, &(0x7f0000001980)=':)keyring\x00', 0xffffffffffffffff) keyctl$describe(0x6, r2, &(0x7f00000019c0)=""/123, 0x7b) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r3, &(0x7f00000001c0)="11", 0x1, 0x2004008000, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$kcm(r1, &(0x7f00000018c0)={&(0x7f0000000080)=@llc={0x1a, 0x102, 0xffff, 0xffffffffffffffff, 0x12000000000000, 0x573, @broadcast}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000100)="a3073bb683e3e4c7be5a68a3b5b5d4ba1b5893093885a4a9bd21816b93dd0402dfcf0e3fa4784e7a7655a8c3e165b166ee1eced55f131dfdfcd965b9acb111123af0e1604ccc1dc4ae93c5c761dfd44ff833956aa34b2adc01b0919270594c4a68b744df452082cab693d2a6c34505a52cb6cf4d0a78c4f4", 0x78}, {&(0x7f00000002c0)="be43e7b629ad46ceb81b4b33da67f42f39f910a6ff774b649b8cd529cd4d3ad5d33a1f86245cdce3b90f221144b51a581d74205a08b9e5ad7cb7a607db78a8a424b1d90c651b1e75734c1597a71232c124853ccf369d47620655c25356be98e4be09b345d4255872abdeccf61efb2eec4def94f3cbb9b4c9836c0ea003679f3c3e4888a2b2d1a51aec2d817059f57db7a69d5d48c4da5be553763129434b7ac71eb9a7e0ac38966bce8e0a31687ef11bc9f9311ecea7e52b02b952670ef1b1c536cf822fe0c63ef2f0079ed53fb7ae00d61643a85d54e3ec869d8edc8ec4728d8df51954d6e7336ff74323fb40d2cd80e7ad84897a761066b4", 0xf9}, {&(0x7f00000003c0)="78527eda0de779765dc5f1938cb11dc8e18ee5f173c933833c9384ca08b33ccb4d38caac5b0571393a557256ebda7631b0232d14e0f247a91651e7dea16c726a46fef30cbe4f60dfdd1134361c88b51300339783bcbf13c18fd463d9fc24a55135ec428800e67588cac22a9a77560575af60768778607f928660097965c7ec48784f1285265b25002c2b536b71e75b61baa3720c59aa39ff1b32407d8891e59f967fcb1b8887861a4d273acbacff8715f256a9fd219a865f97861d2f86", 0xbd}, {&(0x7f0000000480)="afd186f2da75b4ed13f5845cd9e4c74e36c45a668bb38ce8775b566db1ddb43d5492b3f69659a1bb4b659099706982569be92d164343cad3702e7b3ca77ce8ccb962543913c5b287694985500b2d0cae33cefb42bb7299e0657b94c7f29fcf1bc4baf49f9e25da46be2d74e416", 0x6d}, {&(0x7f0000000200)='y', 0x1}, {&(0x7f0000000500)="0e3adac0326debdcf93604523361b5c084393f9212cd96c623c1ee3c20d9d19ad00454050b94e18140944ca9b18b2d55c7a3763d6fd6a31bf5485880b9291b7c82118c75ff1527c6264c80d3c3e9364ac297e6a4ef6343c28987d830fd93a830f946b62dba12d8cf2317ef37da634797be32b79e1a39a7b3c99e298cb1c840efa1c556bdb8948941216e53ded38b3a6806", 0x91}, {&(0x7f00000005c0)="84f0f9c90d52196068debdd4e26e687fa7c7bf08c8e784cbb5d50098ae13563eba1d75429b334d0e32d1495a94f4a26595a64be410a193c5a216b04bcfea23760c069949cbb2ad504bab7d1d3244e3802f4f75870a5d941b9fe593", 0x5b}, {&(0x7f0000000640)="a279a6a46e84cf91740fd373bacbb5e1cd389aa119fb82a5b05fc6ec6e8a87278fb0a866dce2201d32452501e19c6e09c3b90923344a84577e678f9fb3", 0x3d}], 0x8, &(0x7f0000000700)=[{0x38, 0x11f, 0x100000001, "b2d0f3a0abcf3213a5b884d67782f34bc7cb726c12a09c7d30f6f1fd173d0a41fdf5d742e52efb"}, {0x50, 0x118, 0x81, "ee48f558d82bf06b72e60356d1f447737e13a4d86ff05e78f45141d6164d207fe22f009826e4023f4a13b3c8866865bc8d6a5e90fa9b92b07b63e32f076f"}, {0x1010, 0x102, 0xb, "e15943e8127271fa9bfed480d2e48dfdedd2e11a0fef8cd072f7e397b6851c4c13d2e55649bbfd2a35206d0d1f5d21d19d5793e732f676b4ab4e6cd2accadff94b1ee59d261ad5fc111f6183cfc9a187695124569d199e2b3a8a6505fc4c49f302b1ce51fbffdf23a3845f08eaeba8793af46120912d038e7440779105b2358be16f511a29e02d5fc51a0c027a21e82c361bc6f940e5df45d8b780a0338d86b515e4b15cb47e34b64e6648a5efb091abb181507c9c53ca8b9d66a71d3812f8008c716bd45f31281f70898aa582dd7b99c7ada7cc0e641d169908ec30efaa889470d353638b4d36a6a8564c18f9a7eb7594d64aaf2a57c90050f3e6682a992659ac5d29e53529a784cb5648e05a24a2b6bf9f8cfa872cac19ae659dfd0c84acceed8e9738d7c784161293653776891057b41aa8c5b1ceabf6f34373866e883bdfa680c6fb67dabd35bd7336f09d62a0df92fa323cdce0384a3fad53af92019aebe1fd45c6bb33c0e90f4b2bf8cb9e62fa3fd29cf1c70706786d6e360c58369625976d3845a1c07c78157e9e0bada598c9bcf3acf394d0859be494ab81124d94a2f7ecfc9432db87f9415a5c3100f979f4409c0c410d5ce411996e847beb14b27248208b1436a677ffd622bd2585c8b1acde0ebae6862b2e4f8ca3e8e6d3ba74f83ae6a8cf7fdf57bec1693affd6a72e5e0bf2c79f2a57c0a3b849f3ca48f099e88cd1e08cac202e0be57fefd887598ac7c02bb74f797318f079232f73d0c59688ba15718141faabbfbd86d48e5c8578fd10c4a5e55956a9b316aaba4a39b5d4240a7da1102a6e5c1554843d0e191f049fc3d688359012d5f065ad967f2f0b8a8239d5e244ae4ddbd349142d25931fff88bdc31755b6480333e0f3e3e27ee7ea76cc2528e6acc4313c99da7c566a7a08347d2a556a3b177527c781504ad68c9ee4e7a290d20e69cd97bb45187a4ab3d4fdf31c4299add007c283a760587d49ed7ca50eee0841ec7f8896f8776f67938dec67aa401d423934eb3f4db4c3d8ba53921b2f28e4c7b38bf46999a66208bbe7ab1301e0e8b45e252f75420a6e8c5c5d4443bd4f7c1d5e0e0e0901eee27bda9c4a6add4e7de077accc718c9d28ea7f5917382c001780a193887903c9b1514c5f5e3661e280e55f1045c8aab7c439e419e9d16327313290fd520a63c2b3f1242b68fa542dcc68f46eac093aed68a73f79b0fcedbbbd5f3796a147ae8df1a4d1c14922c6cf69715a678938e7113aa93feded1654fbef1c3a5e15c6462a596c8f3e9f9075eadab457bb257f0c61ebdfa55aaeb54326bc45f94c329bfd72edac766c30de1ade6db346b40c440ef4aa7ce59fb6fb39e3fecc6eba160dafa02bf7df432c4e42ffb6104765ecf7cd05d0a5fdb9255a9fefe1ddbeb24a69de59616871831086c723bdb44c4f6f88151ab8b09c5dde97109512c43b58678ad2730a6806519ee150fe5cd80270a77d8e7cd9f72d4de46af5f28423577782ef2fb222f09b2b3825f3128643aef1202b62ea9c6cc5459944de3161603c1dd2ae03aa8d6c674324db99025188f333b59bfd2e0ba38b0cb83adbe1daec97ff532cf91274c232063adcb43c3531772810c477225eb73a5a7b5e934711631c1a240f0c756dc0213dfdb1bc395545c6ee75c08190630f40b3481c32851548106d0faabd1b7a0be4441d843e79b7ce1aeab2df327da2f936f8a505c05f8cbb8e19fe20713487ca7c6d5c79138e9947d0a19a0af0911e12e15510527728ac7b4183fec77323704aad323750af0a2af852e679ccba292fee07556bb2169a312781e30bb5a190656c849950fbd9a943e3cbfddb0eea2bf1535582f6accf584048588a06a0f5fde36d851ab48eab1234be5742b7d0a3f28bdc432e46674ed7d93acea35ab9d1c5f2575371589a24c7e5c0866c9314b87136eac9ac86e22a1520b096013db78ae0a9e53fd676958858c152996471e0c921fdf41c493f66ddccbcd7c4ffa2148d2973aa169891dd41142d707361e3cfc7d0af52d90b0f61d9ed6ce54319f8d8833482883aa8ad9d49feee09b7bd774a9726c3ba8595410a40fbd8ef65bb32606d232174ba801b6cd52ad0e7221751e532acddc7b76983b17502abd4a5e668e13449fdae5181e6853c51dc043667030b285f0315a45be87a766c4f24458581773ea8d5a65a38348591844d77db8e2719a94c0c4a0b3a958aded876b19de20a8aae1522d19782d138ac856888ae4581d3a6c5a2e126aa75537d8df0f370a2ac9529055bfc6053b40e8a0c8c26893e2b6fd48a758eb432086830378c2118edf66588c3da3d3b678dd7e087ee22203e7fcb3463d7d73324406c880d7c18c91b53a093eb11981f546f3279630f6bc8e52b04fe2a9539efb0dc6f0fa2746a8e4610e679553c1795fee6a8642a765f18f8b4f5068ed80d94f2e3887e24eb85090be9705d0ce8f5c1bf72f646762d4f177680a982cbdb5cce36dfaeb3e68ded0247275e5b9f6cff04b51b40eaca4871c21aa6e97198583d61999d180b519aec724511c127a36be75ac1e026f32d3b6a0ef864b4f5e0a10c9f003df5e41e3fdb90d9af984d311689b767b4a818771f475338ecfb1bcd280426a7d448615900aa0bac0cf5f7170f4f145dfa255ea88543daea6e67be59f36352cb06cba8bb330e0994f3cdff3af6fa28052de212731a571ff3fce091791730bf32145d2f21d046ad26df74c818d05cf1e7b3ec7fbccbd45b80ecf7931ec854c766bbbe09539dde0e229ffdc9f181e8aa484a0137f462fad6215ac958b03f06c31ce011be84da0c6155b03ed5b07418e30b886ce13f7684e97aebb2915a00053f00264fc2034df24fb98a0ed2f676f2f4601420c2e156014fe516ee2e0af1460a1417f42d57af8b8abbf3291ef42093e60f37e717f95b51a9e990a9e7ea5ef07c9ccc2122cc1ca1254159d2d817555c8dba6c131fb50562f3e1bfe1442bf8cef33b1829aac44bc52dbb192044187b79850d2d119a3d5d37120fb83555fa2cb4abfcd87191adcdcbc85b62ac0f94ff4e9b87519750f6320f9c30ae9d190c840134bd8f0bba8925b7392a7eaaf6b34aaeb3916bc1e398a97e8b2efa86396bfaf706663a317970b03c76081515fcee1b28a87c7546ca9679271d3a9273873f7f361ab2b17a38c3167ae8cc87e28c32ed7b6e51f3c199aca7fa4ae020e5a2ad87a73d247810795e583fa03d1a7f9da3f32059af32a0b2d26f15d77bbd8838672f66a3d1cf23c2374be44760cb8f446b218744f1bd7b1fa4b6c7843fb1fab8f601b585c998b60b027f645c925aedb5d0e01fb0ee9212974f1c3317a6eadc9eb37324926c6920f9ada308a91a3f1a81b12afd830e7b03f3f3350edfd4a58bb89d56dd1323263863342acf7c23d0e0d8c0e287768c23cc9fcc17dcc32d0f578db0a19f4fd87c36b68fd1c3e84bc9fbcf30953c69e966a883dad079f025259a771fb8715688d9cc1ae443b52b9824f19d49ba0e55018c99d9ffb38a26e46fd46ef0516ef4af471e02fda483bc110892ae7d39a83b4894c4ee531b356ee4ad185ca363adae82ae23e269f354212a55e9fd7309788ef010f8cd4533b3bf8c34ad9e66f8ba87156d3cf350b17d387678877ab950d9aeedd3071825312206a129243f8471e4a325027b00f9b0181d347e87aa2c0fe5c00e357af6818769de4845eb47b5d52020d73d5516e4426beca1b4bcd214a66784a78c2b0250aef2edc0096e2573f735119b03a95aa27ec0c9d2fec380d9303ced4b0b3e32be86d3b90dcdb8ca36b05e2342ad4698bb6d3d1d1c00e76ee20c2e59bcec9cecbbf2c5a5a82d0e27c7fe88778212116ccf9ffe350a466ab3f3993e7f8399730a781b55c4e4cd79ecc9fd660b2d731d46a7ca7ce689917f686e3fecf545469714340c41b36aae219f327f6e66cb544f4d140b5560ec8ea4cca652163e194491bb8ce77f831cb08f54f76b10dfc9218a687e82a9bcd5a2309cb98ea037fc5b37d36d77cfb8cbea00c7faf06a8b60680ccb2fa01aee8d84b5572dffdf3596e79b28a7f4fbf93e19203431d44c09391fafd94ec128a6f9c8e38e3ad62ecf5277f02885fa19e6aa2aec24017a493953cb4f634d34f552b8504dd946fa3b26ce17224d116a03007accb6ba828eb60586011740b122e36613fa8288ab56614db5554495b4ef85e307f99e9be2069f9bc3dde5498fc39ce0e4c2aebf51c58297f3850504a2de7fd2da95ff0709d0ad62a5bbfca83448987995c4a539ce5174f22ff912ea5e838eaaf6e01f2f0a0d8fc5727cfc27e6f8f58d7d667d52356ee857cd74d72a1e8dfb7b858706c38518a89e17e65f76fe411217a70d4dd90f06c0116b62fb891c08a98e2caa1121ee27824f7f1a5d3577f034e0c05d987d00a22cb32024575fe6650efe9ca6e159badaae62e4b9ca051cfc16254e2717943daa623c1a31edf40c0281b5daa7664987f55d443c8f6b40d90332905f32a4a674da29370c5be475956f3b977cdd8fd14b2b9e61294a171bfe2a87387e0177e3c9674ec53a00f799c81a012cacff42385dcb76388b0b6b29d820dc2697c4cbb342498a4728eedf35f782b15ce953e822b687d71d9a9de0a88363a752d19e16d83845bef86de3edbb2e0801a5464d8edcea2c74b69f7592ce589ca0abaade4f013c38674bb10e68b81aab9d9dba8c8d4550bee66a69dee1a7ca1cc205c1f03af95cc3972b378bf0d7915406f6e421f917d77612ed8589a9a25498ee3220ab137f61db1dc896172e9241b8a49e8fe2fdcbfd6f09f80770716b6a3bc5fb8d407387acd019c7a7767556ec9b7f32d5de7c0eff4d8a2c5ea5996b76b6be56570b441fd8272c59a07462d8b8a8bbfe7a5ff99e96df6689a018261315af5ec91c3234bdd12b613448c573bf10f923c5529f36a8b7167187e4e9d9465af0c0fbf48f8e7d0e8c9ac8af7c33f123f107875184e9cc2e8b83de1377522d6aedd56aac372d2e1df2ada634bdebf2128663221f88589866ef4b44fa85249fde126e14a0c8d639324b7a2a0be40b46bddd7fa8a4487a3108dcd32a299758f77cb68b8260694bdf0bd255d9f06fe3848549ef9c9bc1f743ca0a253de73433241f29cd9bbb8a5bc8684b6841e797730825e242e5123fdb1d8df0a18f44933e148a374522050c343239e5c7d66cdf9b8ff965b64b829304f8a0546f31ae06ec7498ffb3273f23b78b15bf5ff68f592eb6742044ea01692d32475a77ac73fda9d9c9ed897b5c13ddfa41c29287adf8780c7924adfa6ffd8bee987f8e45ee13ca8fbb261f72ed693373531a538cb9d2dee548dca69ba25ad915736bd0d7581bbd0df4568266b9f62b5ea757c3903af7ede79da58451473c09785abb54d7f04cd9e91c9abee124966b22ffb5b58644f21eedb9df3e1b14e2013305a8840635770de3669a04176d6ffbbc7b9323fc1909cc507a2d1275d5488c0267e2f0f077d11866e72d9bc03bb199308988029321d5ef612c21cf13e9496645f5dc0108b67965cba4c68dedc361411756f43c539ead4c59c028d500ae935285f01f5031b44e8665abbb6b783bbd8d61bb3780a7bc9fdd7dc89ef69849393a8e0127ace47f38fc834e6352649514e88e0e64230ec3a290eb926e8c185d59deda694bba9af81f63e2483e1f3a3be28438beb14735bc6469b72b3b58f550697832c1dd46b131533d559b0632fea7e67ab13da0c5704bbaf375b5af54fcc6b295c23d0de163a8600b0396fb6fa0837bf9dba4bbf09d9c630be9e3406010815a3f2339713d9a6f1e"}, {0xd0, 0x113, 0xda, "9f713482686831d46d21569c563c2948fe7236746b36373d4f98bfad0277a9f4158825ae62c42bed4b4fbb4893490020d4ccfd184574cd739b366fdcbf8399916f070dedc1c023a9246e32353d9349f32a1f65eaf6a4c90f4baa356af9735e5746f941a098d20baf9b5806393301576be07468dbefc3fda7953ab122a401a3d96a68947cf2412265914864a37031767eaff468a202b61b23d8909125928b18c03021277993af5c48ff8aa2ce3fda258c2ee3f63ba8d801b6de63981808f58df1"}, {0x48, 0x11f, 0x2, "67d419c20cb54c396ef594bd633f2bb010a3acd785d0958f5b206d842743f6de9d0f69925a3201deb067f3c70f02b24d7ab4ce93"}], 0x11b0, 0x20000080}, 0x4800) sendto$inet(r3, &(0x7f0000000280)='T', 0x1, 0x4000000, 0x0, 0x0) 20:02:56 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="1800003e7d1864283f049c009500020000000000"], &(0x7f00000011c0)='syzkaller\x00', 0x5c0, 0x1000, &(0x7f0000002800)=""/4096}, 0x48) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000440)=r1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000040)}, 0x200008000) 20:02:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) 20:02:57 executing program 0: unshare(0x24020400) r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x3f, 0x200042) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendfile(r0, r0, &(0x7f0000000080), 0x4) fchown(r0, 0x0, r1) 20:02:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 299.176175] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 299.225303] IPVS: length: 254 != 24 [ 299.249991] not chained 30000 origins [ 299.253860] CPU: 0 PID: 8281 Comm: syz-executor4 Not tainted 4.19.0+ #79 [ 299.260707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.270069] Call Trace: [ 299.272674] [ 299.274851] dump_stack+0x32d/0x480 [ 299.278501] ? kmsan_internal_chain_origin+0x136/0x240 [ 299.283806] kmsan_internal_chain_origin+0x222/0x240 [ 299.288921] ? skb_copy_ubufs+0x4cb/0x2450 [ 299.293170] ? local_bh_enable+0x36/0x40 [ 299.297244] ? ip_finish_output2+0x1430/0x1560 [ 299.301838] ? ip_finish_output+0xd93/0x10f0 [ 299.306262] ? ip_output+0x55c/0x630 [ 299.309990] ? __ip_queue_xmit+0x1bb5/0x2170 [ 299.314416] ? ip_queue_xmit+0xcc/0xf0 [ 299.318323] ? __tcp_transmit_skb+0x43a1/0x5bb0 [ 299.323042] ? tcp_write_xmit+0x3d60/0xaa30 [ 299.327381] ? __tcp_push_pending_frames+0x124/0x3f0 [ 299.332496] ? tcp_push+0x989/0xa60 [ 299.336153] ? tcp_sendmsg_locked+0x5f37/0x6c30 [ 299.340839] ? tcp_sendmsg+0xb2/0x100 [ 299.344656] ? inet_sendmsg+0x4e9/0x800 [ 299.348646] ? __sys_sendto+0x97b/0xb80 [ 299.353162] ? __se_sys_sendto+0x107/0x130 [ 299.357418] ? __x64_sys_sendto+0x6e/0x90 [ 299.361584] ? do_syscall_64+0xcf/0x110 [ 299.365576] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.370958] ? apic_timer_interrupt+0xa/0x20 [ 299.375389] ? kmsan_internal_chain_origin+0x90/0x240 [ 299.380613] ? get_stack_info+0x863/0x9d0 [ 299.384784] __msan_chain_origin+0x6d/0xd0 [ 299.389032] ? net_rx_action+0x98f/0x1d50 [ 299.393191] __save_stack_trace+0x8be/0xc60 [ 299.397547] ? net_rx_action+0x98f/0x1d50 [ 299.401704] save_stack_trace+0xc6/0x110 [ 299.405782] kmsan_internal_chain_origin+0x136/0x240 [ 299.410892] ? __tcp_transmit_skb+0x43a1/0x5bb0 [ 299.415580] ? kmsan_internal_chain_origin+0x136/0x240 [ 299.420863] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 299.425541] ? __msan_memcpy+0x6f/0x80 [ 299.429439] ? pskb_expand_head+0x43b/0x1d20 [ 299.433863] ? skb_copy_ubufs+0x4cb/0x2450 [ 299.438122] ? __netif_receive_skb_core+0x4f32/0x57a0 [ 299.443333] ? process_backlog+0x74a/0x11e0 [ 299.447675] ? net_rx_action+0x98f/0x1d50 [ 299.451841] ? __do_softirq+0x721/0xc5d [ 299.455831] ? do_softirq_own_stack+0x49/0x80 [ 299.460337] ? __local_bh_enable_ip+0x228/0x260 [ 299.465015] ? local_bh_enable+0x36/0x40 [ 299.469091] ? ip_finish_output2+0x1430/0x1560 [ 299.473697] ? ip_finish_output+0xd93/0x10f0 [ 299.478123] ? ip_output+0x55c/0x630 [ 299.481852] ? __ip_queue_xmit+0x1bb5/0x2170 [ 299.486271] ? ip_queue_xmit+0xcc/0xf0 [ 299.489397] IPVS: length: 254 != 24 [ 299.490166] ? __tcp_transmit_skb+0x43a1/0x5bb0 20:02:57 executing program 5: socket$inet6(0xa, 0xa, 0x1ff) 20:02:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 299.490195] ? tcp_write_xmit+0x3d60/0xaa30 [ 299.502816] ? __tcp_push_pending_frames+0x124/0x3f0 [ 299.507941] ? tcp_push+0x989/0xa60 [ 299.511586] ? tcp_sendmsg_locked+0x5f37/0x6c30 [ 299.516270] ? tcp_sendmsg+0xb2/0x100 [ 299.520082] ? inet_sendmsg+0x4e9/0x800 [ 299.524082] ? __sys_sendto+0x97b/0xb80 [ 299.528082] ? __se_sys_sendto+0x107/0x130 [ 299.532343] ? __x64_sys_sendto+0x6e/0x90 [ 299.536516] ? do_syscall_64+0xcf/0x110 [ 299.540507] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.545906] ? __msan_get_context_state+0x9/0x30 20:02:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000001c0)={0x7fffffff, 0x3, 0x6, {r1, r2+10000000}, 0x80000000, 0x8000}) r3 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1000000, 0x2000000000) ppoll(&(0x7f0000000040)=[{r4}, {r4}], 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000000c0)) write$evdev(r3, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {}], 0xff91) 20:02:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000000)={0x7, 0x0, 0x8000, 0x4, 0x7e0, 0x3, 0x9, 0x922, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1, 0xb0, "1ce286c563bf7252cad5c6e383310dfd6aadb134c12e57b36128cca674f78a9b065f7875a5490a334198c7f5b4c5c8ec5db38d2ec998a45d82cf35be7fbf640665193eba9b1cd51c63e8876dd77723e21bda21780838cf28779991212a5ac354230edfa56d24fbedffdfd1be8e2f046881b280e7bc17a5ae31297dcffa5b73fab845c8dd18b07e341238d2f31d046c307125bf80fbee11224b2029c092f042942812e1e53b159751b158ed1c014363bb"}, &(0x7f0000000200)=0xb8) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3, &(0x7f00000000c0)=0x80) [ 299.550678] ? INIT_INT+0xc/0x30 [ 299.554059] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 299.559447] kmsan_memcpy_origins+0x13d/0x1b0 [ 299.563968] __msan_memcpy+0x6f/0x80 [ 299.567697] pskb_expand_head+0x43b/0x1d20 [ 299.571967] skb_copy_ubufs+0x4cb/0x2450 [ 299.576074] __netif_receive_skb_core+0x4f32/0x57a0 [ 299.581141] ? kmsan_set_origin+0x60/0x130 [ 299.585424] process_backlog+0x74a/0x11e0 [ 299.589588] ? __msan_poison_alloca+0x1e0/0x2b0 [ 299.594289] ? rps_trigger_softirq+0x2e0/0x2e0 [ 299.598898] net_rx_action+0x98f/0x1d50 [ 299.602914] ? net_tx_action+0xf20/0xf20 [ 299.606995] __do_softirq+0x721/0xc5d [ 299.610827] do_softirq_own_stack+0x49/0x80 [ 299.615153] [ 299.617411] __local_bh_enable_ip+0x228/0x260 [ 299.621930] local_bh_enable+0x36/0x40 [ 299.625837] ip_finish_output2+0x1430/0x1560 [ 299.630280] ip_finish_output+0xd93/0x10f0 [ 299.634561] ip_output+0x55c/0x630 [ 299.638148] ? ip_mc_finish_output+0x440/0x440 [ 299.642750] ? ip_finish_output+0x10f0/0x10f0 [ 299.647261] __ip_queue_xmit+0x1bb5/0x2170 [ 299.651540] ip_queue_xmit+0xcc/0xf0 [ 299.655279] ? dst_hold_safe+0x5d0/0x5d0 [ 299.659360] __tcp_transmit_skb+0x43a1/0x5bb0 [ 299.663907] tcp_write_xmit+0x3d60/0xaa30 [ 299.668150] __tcp_push_pending_frames+0x124/0x3f0 [ 299.673102] tcp_push+0x989/0xa60 [ 299.676608] tcp_sendmsg_locked+0x5f37/0x6c30 [ 299.681172] ? __msan_poison_alloca+0x1e0/0x2b0 [ 299.685864] ? __local_bh_enable_ip+0x46/0x260 [ 299.690495] tcp_sendmsg+0xb2/0x100 [ 299.694163] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 299.698851] inet_sendmsg+0x4e9/0x800 [ 299.702698] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 299.708094] ? security_socket_sendmsg+0x1bd/0x200 [ 299.713061] ? inet_getname+0x490/0x490 [ 299.717053] __sys_sendto+0x97b/0xb80 [ 299.720899] ? syscall_return_slowpath+0x123/0x8c0 [ 299.725851] ? put_timespec64+0x162/0x220 [ 299.730021] __se_sys_sendto+0x107/0x130 [ 299.734131] __x64_sys_sendto+0x6e/0x90 [ 299.738217] do_syscall_64+0xcf/0x110 [ 299.742038] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.747246] RIP: 0033:0x457569 [ 299.750458] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.769377] RSP: 002b:00007f25d17c0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 299.777119] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 299.784419] RDX: 0000000000000001 RSI: 0000000020000280 RDI: 0000000000000005 [ 299.791703] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 299.798985] R10: 0000000004000000 R11: 0000000000000246 R12: 00007f25d17c16d4 [ 299.806268] R13: 00000000004c3b86 R14: 00000000004d5cc8 R15: 00000000ffffffff [ 299.813575] Uninit was stored to memory at: [ 299.817924] kmsan_internal_chain_origin+0x136/0x240 [ 299.823041] __msan_chain_origin+0x6d/0xd0 [ 299.827290] __save_stack_trace+0x8be/0xc60 [ 299.831623] save_stack_trace+0xc6/0x110 [ 299.835701] kmsan_internal_chain_origin+0x136/0x240 [ 299.840813] kmsan_memcpy_origins+0x13d/0x1b0 [ 299.845318] __msan_memcpy+0x6f/0x80 [ 299.849047] pskb_expand_head+0x43b/0x1d20 [ 299.853300] skb_copy_ubufs+0x4cb/0x2450 [ 299.857378] __netif_receive_skb_core+0x4f32/0x57a0 [ 299.862412] process_backlog+0x74a/0x11e0 [ 299.866585] net_rx_action+0x98f/0x1d50 [ 299.870574] __do_softirq+0x721/0xc5d [ 299.874378] [ 299.876010] Uninit was stored to memory at: [ 299.880345] kmsan_internal_chain_origin+0x136/0x240 [ 299.885466] __msan_chain_origin+0x6d/0xd0 [ 299.889716] __save_stack_trace+0x8be/0xc60 [ 299.894057] save_stack_trace+0xc6/0x110 [ 299.898149] kmsan_internal_chain_origin+0x136/0x240 [ 299.903269] kmsan_memcpy_origins+0x13d/0x1b0 [ 299.907779] __msan_memcpy+0x6f/0x80 [ 299.911511] pskb_expand_head+0x43b/0x1d20 [ 299.915768] skb_copy_ubufs+0x4cb/0x2450 [ 299.919853] __netif_receive_skb_core+0x4f32/0x57a0 [ 299.924890] process_backlog+0x74a/0x11e0 [ 299.929056] net_rx_action+0x98f/0x1d50 [ 299.933052] __do_softirq+0x721/0xc5d [ 299.936852] [ 299.938482] Uninit was stored to memory at: [ 299.942820] kmsan_internal_chain_origin+0x136/0x240 [ 299.947943] __msan_chain_origin+0x6d/0xd0 [ 299.952200] __save_stack_trace+0x8be/0xc60 [ 299.958450] save_stack_trace+0xc6/0x110 [ 299.962529] kmsan_internal_chain_origin+0x136/0x240 [ 299.967648] kmsan_memcpy_origins+0x13d/0x1b0 [ 299.972169] __msan_memcpy+0x6f/0x80 [ 299.975908] pskb_expand_head+0x43b/0x1d20 [ 299.980258] skb_copy_ubufs+0x4cb/0x2450 [ 299.984346] __netif_receive_skb_core+0x4f32/0x57a0 [ 299.989386] process_backlog+0x74a/0x11e0 [ 299.993551] net_rx_action+0x98f/0x1d50 [ 299.997544] __do_softirq+0x721/0xc5d [ 300.001349] [ 300.002983] Uninit was stored to memory at: [ 300.007330] kmsan_internal_chain_origin+0x136/0x240 [ 300.012456] __msan_chain_origin+0x6d/0xd0 [ 300.016710] __save_stack_trace+0x8be/0xc60 [ 300.021052] save_stack_trace+0xc6/0x110 [ 300.025140] kmsan_internal_chain_origin+0x136/0x240 [ 300.030260] kmsan_memcpy_origins+0x13d/0x1b0 [ 300.034777] __msan_memcpy+0x6f/0x80 [ 300.038507] pskb_expand_head+0x43b/0x1d20 [ 300.042798] skb_copy_ubufs+0x4cb/0x2450 [ 300.042816] __netif_receive_skb_core+0x4f32/0x57a0 [ 300.042830] process_backlog+0x74a/0x11e0 [ 300.042844] net_rx_action+0x98f/0x1d50 [ 300.042874] __do_softirq+0x721/0xc5d [ 300.063822] [ 300.065439] Uninit was stored to memory at: [ 300.069867] kmsan_internal_chain_origin+0x136/0x240 [ 300.074976] __msan_chain_origin+0x6d/0xd0 [ 300.079208] __save_stack_trace+0x8be/0xc60 [ 300.083522] save_stack_trace+0xc6/0x110 [ 300.087591] kmsan_internal_chain_origin+0x136/0x240 [ 300.092692] kmsan_memcpy_origins+0x13d/0x1b0 [ 300.097185] __msan_memcpy+0x6f/0x80 [ 300.100893] pskb_expand_head+0x43b/0x1d20 [ 300.105129] skb_copy_ubufs+0x4cb/0x2450 [ 300.109186] __netif_receive_skb_core+0x4f32/0x57a0 [ 300.114211] process_backlog+0x74a/0x11e0 [ 300.118371] net_rx_action+0x98f/0x1d50 [ 300.122344] __do_softirq+0x721/0xc5d [ 300.126138] [ 300.127772] Uninit was stored to memory at: [ 300.132087] kmsan_internal_chain_origin+0x136/0x240 [ 300.137199] __msan_chain_origin+0x6d/0xd0 [ 300.141436] __save_stack_trace+0x8be/0xc60 [ 300.145755] save_stack_trace+0xc6/0x110 [ 300.149808] kmsan_internal_chain_origin+0x136/0x240 [ 300.154909] kmsan_memcpy_origins+0x13d/0x1b0 [ 300.159400] __msan_memcpy+0x6f/0x80 [ 300.163122] pskb_expand_head+0x43b/0x1d20 [ 300.167400] skb_copy_ubufs+0x4cb/0x2450 [ 300.169668] not chained 40000 origins [ 300.171468] __netif_receive_skb_core+0x4f32/0x57a0 [ 300.175267] CPU: 1 PID: 8317 Comm: syz-executor5 Not tainted 4.19.0+ #79 [ 300.180271] process_backlog+0x74a/0x11e0 [ 300.187201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.191341] net_rx_action+0x98f/0x1d50 [ 300.200672] Call Trace: [ 300.204643] __do_softirq+0x721/0xc5d [ 300.207209] [ 300.211008] kmsan_internal_chain_origin+0x136/0x240 [ 300.213148] dump_stack+0x32d/0x480 [ 300.218234] __msan_chain_origin+0x6d/0xd0 [ 300.221850] ? kmsan_internal_chain_origin+0x136/0x240 [ 300.226068] __save_stack_trace+0x8be/0xc60 [ 300.231335] kmsan_internal_chain_origin+0x222/0x240 [ 300.235654] save_stack_trace+0xc6/0x110 [ 300.240745] ? __tcp_retransmit_skb+0xe37/0x43d0 [ 300.244879] kmsan_internal_chain_origin+0x136/0x240 [ 300.249619] ? run_timer_softirq+0x55/0xa0 [ 300.254720] kmsan_memcpy_origins+0x13d/0x1b0 [ 300.258938] ? __do_softirq+0x721/0xc5d [ 300.263420] __msan_memcpy+0x6f/0x80 [ 300.267379] ? irq_exit+0x305/0x340 [ 300.271077] pskb_expand_head+0x43b/0x1d20 [ 300.274778] ? exiting_irq+0xe/0x10 [ 300.278997] skb_copy_ubufs+0x4cb/0x2450 [ 300.282612] ? smp_apic_timer_interrupt+0x64/0x90 [ 300.286656] __netif_receive_skb_core+0x4f32/0x57a0 [ 300.291481] ? apic_timer_interrupt+0xf/0x20 [ 300.296483] process_backlog+0x74a/0x11e0 [ 300.300875] ? smp_call_function_single+0x397/0x550 [ 300.305006] net_rx_action+0x98f/0x1d50 [ 300.310009] ? smp_call_function_many+0xb39/0xe40 [ 300.313964] __do_softirq+0x721/0xc5d [ 300.318792] ? on_each_cpu+0xdd/0x180 [ 300.322568] [ 300.326360] ? flush_tlb_kernel_range+0x158/0x1f0 [ 300.332819] ? __purge_vmap_area_lazy+0x362/0x690 [ 300.337657] ? vm_unmap_aliases+0x616/0x6c0 [ 300.342013] ? change_page_attr_set_clr+0x6c6/0x2130 [ 300.347116] ? set_memory_ro+0xdd/0x130 [ 300.351084] ? bpf_int_jit_compile+0x755c/0x8300 [ 300.356400] ? bpf_prog_select_runtime+0x941/0x9e0 [ 300.361333] ? bpf_prepare_filter+0x1913/0x1d70 [ 300.365999] ? __get_filter+0x61a/0x7d0 [ 300.369967] ? sk_attach_filter+0x72/0x2e0 [ 300.374196] ? sock_setsockopt+0x3e13/0x5200 [ 300.378599] ? __sys_setsockopt+0x336/0x540 [ 300.382918] ? __se_sys_setsockopt+0xdd/0x100 [ 300.387418] ? __x64_sys_setsockopt+0x62/0x80 [ 300.391912] ? do_syscall_64+0xcf/0x110 [ 300.395884] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.401248] ? smp_apic_timer_interrupt+0x64/0x90 [ 300.406257] ? apic_timer_interrupt+0xf/0x20 [ 300.410662] ? smp_call_function_single+0x397/0x550 [ 300.415681] ? smp_call_function_many+0xb39/0xe40 [ 300.420517] ? on_each_cpu+0xdd/0x180 [ 300.424317] ? flush_tlb_kernel_range+0x158/0x1f0 [ 300.429164] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 300.434539] ? get_stack_info+0x863/0x9d0 [ 300.438689] __msan_chain_origin+0x6d/0xd0 [ 300.442922] ? __tcp_retransmit_skb+0xe37/0x43d0 [ 300.447674] __save_stack_trace+0x8be/0xc60 [ 300.452006] ? __tcp_retransmit_skb+0xe37/0x43d0 [ 300.456763] save_stack_trace+0xc6/0x110 [ 300.460823] kmsan_internal_chain_origin+0x136/0x240 [ 300.465920] ? smp_call_function_single+0x397/0x550 [ 300.470936] ? sock_setsockopt+0x3e13/0x5200 [ 300.475343] ? kmsan_internal_chain_origin+0x136/0x240 [ 300.480715] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 300.485378] ? __msan_memcpy+0x6f/0x80 [ 300.489276] ? pskb_expand_head+0x43b/0x1d20 [ 300.493786] ? __tcp_retransmit_skb+0xe37/0x43d0 [ 300.498539] ? tcp_retransmit_skb+0xa4/0x440 [ 300.502944] ? tcp_retransmit_timer+0x2c4e/0x4960 [ 300.507779] ? tcp_write_timer_handler+0x6c2/0xf70 [ 300.512714] ? tcp_write_timer+0x139/0x250 [ 300.516944] ? call_timer_fn+0x356/0x7c0 [ 300.521527] ? __run_timers+0xe95/0x1300 [ 300.525583] ? run_timer_softirq+0x55/0xa0 [ 300.529815] ? __do_softirq+0x721/0xc5d [ 300.533786] ? irq_exit+0x305/0x340 [ 300.537407] ? exiting_irq+0xe/0x10 [ 300.541030] ? smp_apic_timer_interrupt+0x64/0x90 [ 300.545870] ? apic_timer_interrupt+0xf/0x20 [ 300.550292] ? smp_call_function_single+0x397/0x550 [ 300.555306] ? smp_call_function_many+0xb39/0xe40 [ 300.560144] ? on_each_cpu+0xdd/0x180 [ 300.563941] ? flush_tlb_kernel_range+0x158/0x1f0 [ 300.568776] ? __purge_vmap_area_lazy+0x362/0x690 [ 300.573622] ? vm_unmap_aliases+0x616/0x6c0 [ 300.577945] ? change_page_attr_set_clr+0x6c6/0x2130 [ 300.583045] ? set_memory_ro+0xdd/0x130 [ 300.587015] ? bpf_int_jit_compile+0x755c/0x8300 [ 300.591771] ? bpf_prog_select_runtime+0x941/0x9e0 [ 300.596700] ? bpf_prepare_filter+0x1913/0x1d70 [ 300.601363] ? __get_filter+0x61a/0x7d0 [ 300.605330] ? sk_attach_filter+0x72/0x2e0 [ 300.609558] ? sock_setsockopt+0x3e13/0x5200 [ 300.613961] ? __sys_setsockopt+0x336/0x540 [ 300.618294] ? __se_sys_setsockopt+0xdd/0x100 [ 300.622792] ? __x64_sys_setsockopt+0x62/0x80 [ 300.627281] ? do_syscall_64+0xcf/0x110 [ 300.631252] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.636619] ? __msan_get_context_state+0x9/0x30 [ 300.641373] ? INIT_INT+0xc/0x30 [ 300.644738] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 300.650124] kmsan_memcpy_origins+0x13d/0x1b0 [ 300.654622] __msan_memcpy+0x6f/0x80 [ 300.658350] pskb_expand_head+0x43b/0x1d20 [ 300.662599] __tcp_retransmit_skb+0xe37/0x43d0 [ 300.667185] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 300.672546] ? ktime_get_with_offset+0x344/0x4e0 [ 300.677344] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 300.682794] ? tcp_enter_loss+0x14f6/0x15b0 [ 300.687122] tcp_retransmit_skb+0xa4/0x440 [ 300.691356] tcp_retransmit_timer+0x2c4e/0x4960 [ 300.696032] ? tcp_write_timer+0x139/0x250 [ 300.700270] tcp_write_timer_handler+0x6c2/0xf70 [ 300.705019] ? INIT_INT+0xc/0x30 [ 300.708386] tcp_write_timer+0x139/0x250 [ 300.712455] call_timer_fn+0x356/0x7c0 [ 300.716339] ? tcp_init_xmit_timers+0x130/0x130 [ 300.721009] __run_timers+0xe95/0x1300 [ 300.724913] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 300.730269] ? tcp_init_xmit_timers+0x130/0x130 [ 300.734951] run_timer_softirq+0x55/0xa0 [ 300.739006] ? timers_dead_cpu+0xb90/0xb90 [ 300.743238] __do_softirq+0x721/0xc5d [ 300.747048] irq_exit+0x305/0x340 [ 300.750501] exiting_irq+0xe/0x10 [ 300.753951] smp_apic_timer_interrupt+0x64/0x90 [ 300.758618] apic_timer_interrupt+0xf/0x20 [ 300.762849] [ 300.765088] RIP: 0010:smp_call_function_single+0x397/0x550 [ 300.770715] Code: e9 00 00 00 8b 3a e8 e8 f2 76 00 45 85 f6 0f 84 6a ff ff ff 41 89 de eb 0f 66 2e 0f 1f 84 00 00 00 00 00 e8 1b 7f 13 00 f3 90 <8b> 5c 24 58 4c 89 e7 e8 bd e8 76 00 8b 00 83 e0 01 83 e3 01 85 c0 [ 300.789611] RSP: 0018:ffff880169b4f1c0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 300.797329] RAX: ffffffff8191ba85 RBX: 0000000000000001 RCX: 0000000000040000 [ 300.804599] RDX: ffffc900252a2000 RSI: 000000000003ffff RDI: 0000000000040000 [ 300.811869] RBP: ffff880169b4f2a0 R08: ffff880000000000 R09: ffff8801dc9beb80 [ 300.819136] R10: 0000000000000000 R11: 0000000000000000 R12: ffff880169b4f218 [ 300.826397] R13: 0000000000000000 R14: 0000000000000000 R15: ffff880168098988 [ 300.833675] ? smp_call_function_single+0x395/0x550 [ 300.838693] ? flush_tlb_all+0x40/0x40 [ 300.842600] ? flush_tlb_all+0x40/0x40 [ 300.846486] ? cpumask_next_and+0xa8/0xc0 [ 300.850643] smp_call_function_many+0xb39/0xe40 [ 300.855316] ? flush_tlb_all+0x40/0x40 [ 300.859217] ? __msan_poison_alloca+0x1e0/0x2b0 [ 300.863903] ? flush_tlb_all+0x40/0x40 [ 300.867787] on_each_cpu+0xdd/0x180 [ 300.871407] ? flush_tlb_all+0x40/0x40 [ 300.875295] flush_tlb_kernel_range+0x158/0x1f0 [ 300.879967] __purge_vmap_area_lazy+0x362/0x690 [ 300.884641] vm_unmap_aliases+0x616/0x6c0 [ 300.888793] change_page_attr_set_clr+0x6c6/0x2130 [ 300.893740] set_memory_ro+0xdd/0x130 [ 300.897634] bpf_int_jit_compile+0x755c/0x8300 [ 300.902262] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 300.907620] ? vmalloc_to_page+0x585/0x6c0 [ 300.911862] ? kmsan_get_shadow_origin_ptr+0x142/0x410 [ 300.917150] bpf_prog_select_runtime+0x941/0x9e0 [ 300.921916] bpf_prepare_filter+0x1913/0x1d70 [ 300.926427] __get_filter+0x61a/0x7d0 [ 300.930234] sk_attach_filter+0x72/0x2e0 [ 300.934298] sock_setsockopt+0x3e13/0x5200 [ 300.938548] __sys_setsockopt+0x336/0x540 [ 300.942700] __se_sys_setsockopt+0xdd/0x100 [ 300.947024] __x64_sys_setsockopt+0x62/0x80 [ 300.951344] do_syscall_64+0xcf/0x110 [ 300.955146] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.960333] RIP: 0033:0x457569 [ 300.963521] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.982434] RSP: 002b:00007f2b444e9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 300.990138] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 300.997402] RDX: 000000000000001a RSI: 0000000000000001 RDI: 0000000000000005 [ 301.004669] RBP: 000000000072bf00 R08: 0000000000000010 R09: 0000000000000000 [ 301.011937] R10: 0000000020ab9ff0 R11: 0000000000000246 R12: 00007f2b444ea6d4 [ 301.019201] R13: 00000000004c3dd2 R14: 00000000004d6190 R15: 00000000ffffffff [ 301.026588] Uninit was stored to memory at: [ 301.030910] kmsan_internal_chain_origin+0x136/0x240 [ 301.036013] __msan_chain_origin+0x6d/0xd0 [ 301.040257] __save_stack_trace+0x8be/0xc60 [ 301.044572] save_stack_trace+0xc6/0x110 [ 301.048631] kmsan_internal_chain_origin+0x136/0x240 [ 301.053730] kmsan_memcpy_origins+0x13d/0x1b0 [ 301.058222] __msan_memcpy+0x6f/0x80 [ 301.061932] pskb_expand_head+0x43b/0x1d20 [ 301.066162] __tcp_retransmit_skb+0xe37/0x43d0 [ 301.070738] tcp_retransmit_skb+0xa4/0x440 [ 301.074968] tcp_retransmit_timer+0x2c4e/0x4960 [ 301.079637] tcp_write_timer_handler+0x6c2/0xf70 [ 301.084387] tcp_write_timer+0x139/0x250 [ 301.088462] call_timer_fn+0x356/0x7c0 [ 301.092361] __run_timers+0xe95/0x1300 [ 301.096242] run_timer_softirq+0x55/0xa0 [ 301.100297] __do_softirq+0x721/0xc5d [ 301.104085] [ 301.105710] Uninit was stored to memory at: [ 301.110119] kmsan_internal_chain_origin+0x136/0x240 [ 301.115220] __msan_chain_origin+0x6d/0xd0 [ 301.119449] __save_stack_trace+0x8be/0xc60 [ 301.123763] save_stack_trace+0xc6/0x110 [ 301.127821] kmsan_internal_chain_origin+0x136/0x240 [ 301.132918] kmsan_memcpy_origins+0x13d/0x1b0 [ 301.137405] __msan_memcpy+0x6f/0x80 [ 301.141133] pskb_expand_head+0x43b/0x1d20 [ 301.145363] __tcp_retransmit_skb+0xe37/0x43d0 [ 301.149936] tcp_retransmit_skb+0xa4/0x440 [ 301.154165] tcp_retransmit_timer+0x2c4e/0x4960 [ 301.158940] tcp_write_timer_handler+0x6c2/0xf70 [ 301.163707] tcp_write_timer+0x139/0x250 [ 301.167760] call_timer_fn+0x356/0x7c0 [ 301.171658] __run_timers+0xe95/0x1300 [ 301.175544] run_timer_softirq+0x55/0xa0 [ 301.179613] __do_softirq+0x721/0xc5d [ 301.183405] [ 301.185020] Uninit was stored to memory at: [ 301.189355] kmsan_internal_chain_origin+0x136/0x240 [ 301.194452] __msan_chain_origin+0x6d/0xd0 [ 301.198682] __save_stack_trace+0x8be/0xc60 [ 301.202997] save_stack_trace+0xc6/0x110 [ 301.207053] kmsan_internal_chain_origin+0x136/0x240 [ 301.212157] kmsan_memcpy_origins+0x13d/0x1b0 [ 301.216649] __msan_memcpy+0x6f/0x80 [ 301.220355] pskb_expand_head+0x43b/0x1d20 [ 301.224584] __tcp_retransmit_skb+0xe37/0x43d0 [ 301.229198] tcp_retransmit_skb+0xa4/0x440 [ 301.233424] tcp_retransmit_timer+0x2c4e/0x4960 [ 301.238084] tcp_write_timer_handler+0x6c2/0xf70 [ 301.242837] tcp_write_timer+0x139/0x250 [ 301.246889] call_timer_fn+0x356/0x7c0 [ 301.250768] __run_timers+0xe95/0x1300 [ 301.254663] run_timer_softirq+0x55/0xa0 [ 301.258718] __do_softirq+0x721/0xc5d [ 301.262505] [ 301.264126] Uninit was stored to memory at: [ 301.268444] kmsan_internal_chain_origin+0x136/0x240 [ 301.273544] __msan_chain_origin+0x6d/0xd0 [ 301.277774] __save_stack_trace+0x8be/0xc60 [ 301.282091] save_stack_trace+0xc6/0x110 [ 301.286156] kmsan_internal_chain_origin+0x136/0x240 [ 301.291253] kmsan_memcpy_origins+0x13d/0x1b0 [ 301.295747] __msan_memcpy+0x6f/0x80 [ 301.299465] pskb_expand_head+0x43b/0x1d20 [ 301.303700] __tcp_retransmit_skb+0xe37/0x43d0 [ 301.308274] tcp_retransmit_skb+0xa4/0x440 [ 301.312501] tcp_retransmit_timer+0x2c4e/0x4960 [ 301.317165] tcp_write_timer_handler+0x6c2/0xf70 [ 301.321911] tcp_write_timer+0x139/0x250 [ 301.325970] call_timer_fn+0x356/0x7c0 [ 301.329859] __run_timers+0xe95/0x1300 [ 301.333744] run_timer_softirq+0x55/0xa0 [ 301.337801] __do_softirq+0x721/0xc5d [ 301.341585] [ 301.343216] Uninit was stored to memory at: [ 301.347533] kmsan_internal_chain_origin+0x136/0x240 [ 301.352634] __msan_chain_origin+0x6d/0xd0 [ 301.356862] __save_stack_trace+0x8be/0xc60 [ 301.361175] save_stack_trace+0xc6/0x110 [ 301.365229] kmsan_internal_chain_origin+0x136/0x240 [ 301.370326] kmsan_memcpy_origins+0x13d/0x1b0 [ 301.374817] __msan_memcpy+0x6f/0x80 [ 301.378527] pskb_expand_head+0x43b/0x1d20 [ 301.382759] __tcp_retransmit_skb+0xe37/0x43d0 [ 301.387333] tcp_retransmit_skb+0xa4/0x440 [ 301.391570] tcp_retransmit_timer+0x2c4e/0x4960 [ 301.396232] tcp_write_timer_handler+0x6c2/0xf70 [ 301.400981] tcp_write_timer+0x139/0x250 [ 301.405036] call_timer_fn+0x356/0x7c0 [ 301.408925] __run_timers+0xe95/0x1300 [ 301.412805] run_timer_softirq+0x55/0xa0 [ 301.416863] __do_softirq+0x721/0xc5d [ 301.420659] [ 301.422364] Uninit was stored to memory at: [ 301.426682] kmsan_internal_chain_origin+0x136/0x240 [ 301.431793] __msan_chain_origin+0x6d/0xd0 [ 301.436022] __save_stack_trace+0x8be/0xc60 [ 301.440455] save_stack_trace+0xc6/0x110 [ 301.444511] kmsan_internal_chain_origin+0x136/0x240 [ 301.449610] kmsan_memcpy_origins+0x13d/0x1b0 [ 301.454102] __msan_memcpy+0x6f/0x80 [ 301.457829] pskb_expand_head+0x43b/0x1d20 [ 301.462059] __tcp_retransmit_skb+0xe37/0x43d0 [ 301.466640] tcp_retransmit_skb+0xa4/0x440 [ 301.470869] tcp_retransmit_timer+0x2c4e/0x4960 [ 301.475529] tcp_write_timer_handler+0x6c2/0xf70 [ 301.480277] tcp_write_timer+0x139/0x250 [ 301.484334] call_timer_fn+0x356/0x7c0 [ 301.488213] __run_timers+0xe95/0x1300 [ 301.492090] run_timer_softirq+0x55/0xa0 [ 301.496174] __do_softirq+0x721/0xc5d [ 301.499971] [ 301.501586] Uninit was stored to memory at: [ 301.505906] kmsan_internal_chain_origin+0x136/0x240 [ 301.511002] __msan_chain_origin+0x6d/0xd0 [ 301.515232] __save_stack_trace+0x8be/0xc60 [ 301.519562] save_stack_trace+0xc6/0x110 [ 301.523619] kmsan_internal_chain_origin+0x136/0x240 [ 301.528734] kmsan_memcpy_origins+0x13d/0x1b0 [ 301.533223] __msan_memcpy+0x6f/0x80 [ 301.536930] pskb_expand_head+0x43b/0x1d20 [ 301.541162] __tcp_retransmit_skb+0xe37/0x43d0 [ 301.545736] tcp_retransmit_skb+0xa4/0x440 [ 301.549963] tcp_retransmit_timer+0x2c4e/0x4960 [ 301.554646] tcp_write_timer_handler+0x6c2/0xf70 20:02:57 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0xf50c}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="14e1ffffff0000000000008500000000000000069d888ebbed7d14fca23292912c5ce5cfd29867c1271d1bee54bc397fbc62a9dcc9901d71f70cf007e8c2e28ca7924597ba1c46e915ca17ab1bfc27615faa03bae732a6be2ac288e51394759b41900613b86aca4568f9c5e996984d93ea1aeb048762e51398afffc84336ec167a56846448bd3facdc09072b098b7cb3922dce659aca40a66ea85998bc8e746796b09248fc13261759b3bf0aa0a3a7c712d3be5164976a59f8341caa84d7484856f9ed3645e862d3480243aae377c898d0000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)="4912d5f432fb6e9cf3c6df4f32ed1c037111cde915896801cf299a832216f19d68861721cf1e17f45d8d81baadc204", 0x2f}, {&(0x7f0000000380)="a8f161cc7dd2fdb1ee802717845535195793bee4839e912b98a84fb8ab77fcc84762f7898017e74b9c2009b88bb0e9a3cf79c5909fe658f8bb8d6b45725d5cb1a418fc6d764f4b577b091780a3837315672c2ca178e4f39bed71447538066fc7e4fe8e860eab23f6b7a03a762c8d38d5faa0f60e87e63d9eb43bb435ea713d1fe020e3ee591aefd31269139a4baa156354a6659801c3ded0ca5435ff2c58d7d428db005d8eb7f4bc17c9c68f5c369aa6e897457afda121771f384310e070", 0xbe}, {&(0x7f0000000440)="0f1de39b270f561c9252856275a82f156e5a2586a66000a3ee21bc25ee2ff2a1d64496ac9cbc4a11946c49ebf62bec5cd3dee55b974ab6cf74be16f640b400e2e56028901b11cd8c77be6be6217ebb3e28258ada8f65c7af4baef8926aaf371fd5961477ec2670b70be797ebdd6b1bb31db1c106730b6c07b5650e3c462fac6ca80c2d83944b524e4b0856c24ed6b0ed50dda1894c332582d685b509313e60937b28cfd30a7520f7d341160ea0c797e400ede343472ae058617c04064aff30e1eaa8ded16a72e431fad26e51315a53eaf8cbffea807b4e7e1523fbcdf2694025dd8b782c775e2061d167ed6af69e3fceee", 0xf1}, {&(0x7f0000000540)="dc4bded602cd4ef2424a3256e85f89b0e9b79bcda39c8bcd201cc577f93a276e18daa284eaf8ed4fa31c17d76f0617b3fb0df6b035371ecf4b0689a661e1e439731bf5b92e021311fec9e93dc06b483e53cb6761534c065f4c39a13727cdc3fbd81d54786fef8603b65c5776be92fe2a854df64aec0fc028dc7c852b52d004b16ab205bfeaf8039b5dee3804c8a71ac2d69da6ef2acb56aba5cc47cd3bc72322e121cc0cfb0d0c57f90c7fa14f1c5a7487fd21a5aaee090b3e4b96f45160ac6d65360dc8478bec8e0a690ef9dc896dfa2a92c701611a08b5f0edcea9a67a48c529632d729c3f45ccaee2ff6ce665414e35d8f6589696", 0xf6}, {&(0x7f00000000c0)="07d06c527f035d20124b91a547a0f4d9bd823d5c74d24119d2027f1179fadb2a1744d24cf6e76fed886cd681d887fd0b40fde55be794425deced0b9885439865", 0x40}, {&(0x7f0000000640)="3d0708da92cbd84ae6356377a7202e64a6be6f9c2d3033be7fbd5f4aaba4b180823a68ea5fcaea9fa4632d7748ba2ab0550b68eb0b2f3ae6caf551fcabe572c5d0e318a58a86f1e56ba835af57ce1d5c70e87da06db5c4992b33e4fac6494a0ce3ad02b10d8c6c1aae40c2975fa5af2c2e63573e33aeae44cb66f32ed5b44aa7c6d9f7e9d94fad6d53a38073ba756b6b8a65d89893d5ee18afdf77c9f9251d2caa9d90e105969a7c6670564ee49c5a77b5d4fedc107bb1797af20293a3", 0xbd}, {&(0x7f0000000140)="4987ef8d825b5bcddd4b9ff8bda19a4c9522530ed2400a1fd2bc5541bb70a2822b40b81a6cfa2b63fb157f45da5af92f7b2bc752e1d2b966a9f02ab8585e2af5b15ad114bdac6a032f94523601a62c4e", 0x50}, {&(0x7f0000000200)="7f38b22daab2d49f5a15e6ee1c293cb44be70c07368ccdb0a195defa99e00beb51a1fb988e3c2f314d930e3124eb7d7a81c5adb4", 0x34}], 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0xf8, 0x4000001}}], 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ppp\x00', 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89e8, &(0x7f0000000900)="4daa2250abfb8980fae9d4c129df8bca1d5b7f011fa1e3461b3dacf14f21ef22edb0fb8af08776300846df164b2067139223942ce8c9fbb233e262dc6a5f976ef213854e1690fdf2fbed526a8d0328b50443b2c3232c0e9c11a5b83083f70f33c10cf6ae411d033e0e93d6766df3ebc634050a547ba1ca5897f99618298eab2153147bb620b0eac9c6f8648ed5c5391054a83c5a1153afbe205084da238e33f8b83022884385c7f7141b9c7a407a47af61fdd452af0c8d21") ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000780)={0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000007c0)={r2, 0x1}) [ 301.559394] tcp_write_timer+0x139/0x250 [ 301.563452] call_timer_fn+0x356/0x7c0 [ 301.567333] __run_timers+0xe95/0x1300 [ 301.571213] run_timer_softirq+0x55/0xa0 [ 301.575355] __do_softirq+0x721/0xc5d [ 301.579151] [ 301.580770] Local variable description: ----__ai_o1.i.i.i.i@kfree [ 301.587005] Variable was created at: [ 301.590725] kfree+0xeb/0x2f20 [ 301.593914] skb_release_data+0xbcb/0xc90 20:02:59 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x32383377, {0x9}}, 0x18) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0x8) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x69b) shutdown(r1, 0x1) 20:02:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 301.812437] IPVS: length: 254 != 24 20:03:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000099770000000000000000000080000000000000000000000011ef37322eadb2b74a52ddf3894115753c84fba427bdad3cdca131fa0edd1626396eb7461ef721c17f7e"], 0x1c}}, 0x0) 20:03:00 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x32383377, {0x9}}, 0x18) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0x8) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x69b) shutdown(r1, 0x1) 20:03:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 302.205388] IPVS: length: 254 != 24 20:03:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket(0x1e, 0x1, 0x0) listen(r1, 0x0) sendmsg$rds(r1, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/151, 0x97}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000300)=""/215, 0xd7}, {&(0x7f0000000400)=""/144, 0x90}, {&(0x7f00000004c0)=""/157, 0x9d}, {&(0x7f0000000580)=""/248, 0xf8}], 0x6, &(0x7f0000002800)=[@rdma_args={0x48, 0x114, 0x1, {{0x101, 0x100000000}, {&(0x7f0000000700)=""/65, 0x41}, &(0x7f0000000280)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x2, 0x3f, 0xffffffffffff8000}}, @mask_cswp={0x58, 0x114, 0x9, {{0x9, 0x6d1b}, &(0x7f0000002780)=0x6, &(0x7f00000027c0)=0x24, 0x1ff, 0x9, 0x6, 0x17b, 0x20, 0x5}}, @rdma_dest={0x18, 0x114, 0x2, {0x7, 0x2}}], 0xb8, 0x4000080}, 0x20008800) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) r2 = dup2(r1, r1) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000002900)={0x6, 0x102, 0x0, {0x7, 0x0, 0x9be, 0x20}}) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/82, 0x52}], 0x1) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000c200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:03:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:00 executing program 5: syz_emit_ethernet(0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c20000000180c200000008004500002800000000002f9078ac2814aaac14140080000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5053b4ef6449cf6d"], &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x6) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = syz_open_dev$mice(&(0x7f0000002300)='/dev/input/mice\x00', 0x0, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000002340)='/dev/input/mouse#\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003800)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000003840)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000003940)=0xe8) r6 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003d80)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000003e80)=0xe8) getgroups(0x1, &(0x7f0000003ec0)=[0xee01]) r9 = getpgid(0xffffffffffffffff) r10 = geteuid() getresgid(&(0x7f0000003f00), &(0x7f0000003f40), &(0x7f0000003f80)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003fc0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004000)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000004100)=0xe8) stat(&(0x7f0000004140)='./file0\x00', &(0x7f0000004180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000000200)={0x1474, 0x3e, 0x100, 0x70bd25, 0x25dfdbff, "", [@nested={0x3ac, 0x7, [@generic="7fa6f96e0e61f67a36357fe938a1d250be9a1a8feb6fc07f79a12b7c5e0c6b5bb5cba1ae25d7fb6d42e161af32c83e87bd1c884f64906142ee1408b85adc6319f9a81506e32afeed711c6f41cae324ec2a559af5f1bc710515e75aa9723b01d63dc0a28955781c26268c430ee6c9c0439a93603036212f13fe3be2c58cecc1723f", @generic="25c9556ed38ac8b47ed5ba8302d43790f9d9fdec25ab6618049488dc2863c8f753218851f582416197e9f233bb80881763ff4b12b8cc802d903625efa9e325184b8bbd10bb73bf2e754398ca92216b16faec6e009af6317e28a40b17a4ff7a4f57f96e80514f93091d93ecaa1e60ad5697fef368c1e2b76b79fbe29ac519f20eba76e7396bae74c86031baa65395169041ea5bafd50195c76c6db9c95678f56d282d30f36df34ad5c70cf098ca624937075f713d804ba51282b7796aa38e50012eda7b701188b7c7f5f5cccf1764e6b5043741674a26", @generic="5718ff3ced7b99e241bedef651527da545359d615c428283abf957976e872c145dd443b6b95e25996d51b9b2974ff8725558786f685472399970eaef1ad369462a244fab6f2167f352270ad455c405f722c8905a2186dd6056eeb656623d1eae2cde635adf6296bf80b7bfbe30b63a1dfc769f896f0fd04ad8fd02512c7fbb", @generic="601ee3dfb7dcb2087c346d674bd78c3850e58ab734142a97b19d604f27964925dbd54b375ca0e908ac0835f7d653b30b5197c8e3afc6cfbeeecd7584b38e60987ef202852ce5f673fef5bc6dec1d5d3692cde901f847842145aaafc840c48e7666f7d5846a15852f5c48d6a6b71976ed830f15ce0da325b63e2e1de703df34774b7510d3f417fbb2789dc910a43b51a7d69a577c6608a2c1378021cdb18a11a0ea68020b685a7f183c38f91dbaf452e491603e08c3b5fbaf3fceba4faad5d56e5220856f379d3787e1075e5b9d4c6a174ea54565132464583df12efe3741f8f80551fdaadc557d7c15439a70", @generic="6f78f7ba1099b8ee94b5faa1f64326df6eb5cc2146349aa046d08d19e0fd91e5e8ee355574d891d99f2d279b866be0606960b3ad810b559d7b8c34dec1e610887de15b5e639a5becfcc1798962880c79a2b434bde02f3a84e07a618ca4f9f7262b2aa05e19801853f60ef4273a95", @generic="da92483959f1b60472943eb9e6d3b13894c7a42c1c6908edf03eff411fb2fb10b39d022489838a5f21eca3e547349adbcae18ba114df73aa877932907c12f41afd4f8fc5a49439962f2bcaf695be7aa96b4cb23a12c7cbbd9987dd0b9f726dbc8820b03f379d316bc0c7858244a0a1a585b7063b", @typed={0x4, 0x35}]}, @generic="dd17babbf5d5054edf7c344b9b1da39b5eaec8856e18694c9b44cbf6414b59ecfcbc1c0b0f6669c02db07c7265532ec4dc90b96dba3b000ef2c4ad089be98d39ccfbc3bad431d07111a8370d6f3d871af34d40ed591c4e71f389cbe9", @generic="32f3eb2ba7a2b77e4406ccc3e506e95b1eca9c41ab615519174bd6b77b94500ed32a3fa75a38fbe763319b278a18aabaca71eea6b9daff240f3322cee71a6b04bf444fcfed3fb004822f84249118b79987de367a", @generic="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", @typed={0x8, 0x70, @fd=r1}]}, 0x1474}, {&(0x7f00000023c0)={0x19c, 0x37, 0x310, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x8, 0x8, @fd=r2}, @generic="36fae6bdf2c44c22fbb284391ca4ed184a67d9a94abda38bc93f6b241c427f36d8ac7cd589f143df71f62c637b4dcbad33706df8e71e14efeca9acf5faed96a895341671689b854d7f4bb80658e9d4363a01014010a63946a27cb5916cc1c391d012d47983e862d7fed935796e2b01f63f55a68cf78efe626d79643c4f11025217c42909e8c454ede7d8b1b3347953b1d5c1db132f3af9e99a59c97bdbcf2689b6739c5619c89f3f3dbf16ef3143e8de5632404f761e18", @nested={0xb8, 0x92, [@generic="0927be41d32436c221a69c9420a0567fe28823b2efa59e1612dc0dc8f6a0e374bd8a272e2aa787de274f8eeee380556074d238e1d9d34e855db69e32285aa66b962eced685c20b511c1fd27d0a625fe129a05ff011baf596379f8cee7a1eb2ee3b9daeb0e01425f85d42064c8685f93195e220824577c1fd3e4b2626b17c7576c5680d697bbf480991a3f5ca7ca834d4ab0e4b060222c2938f06d5b95633f8a3", @typed={0x8, 0x76, @u32=0xffffffff}, @typed={0x8, 0x80, @pid=r3}, @generic="47f1"]}, @typed={0x14, 0x5a, @ipv6=@mcast1}]}, 0x19c}, {&(0x7f0000002580)={0x110, 0x2f, 0x0, 0x70bd27, 0x25dfdbfe, "", [@typed={0xec, 0x34, @binary="67ca854b49eb791444dc1c2bb7231fa35684f611fe5dc67b92a5a648be4417638421a3491ee7cd08be996b5464edddb26b92e56e2774a1041241a7b96d89d1194d5e2b24e8dd4610a80f6fee65b4c0b741e615490f2a70fa2a75aa06bd1e1b9b9996d20d567fee1dafac6620f8f22243c44f088ad2aeda8178edaafd70efb4357a72ef06531688c46d3842a6bef72f6383fde6acf811b8825b2cc462662699f83047b9865bde387d1f1f2030dc4260768ff163400448756c836df2aa4af489262ad2c2339bb5df26d7a2f1142030602beae77713056c0d9bd024a419b85ad1d28d49502c65414230"}, @typed={0x14, 0x25, @ipv6}]}, 0x110}, {&(0x7f00000026c0)=ANY=[@ANYBLOB="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"], 0x1}, {&(0x7f0000003980)={0x370, 0x31, 0x1, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x9c, 0x77, [@generic="73dfd0a2c55fe85fe4aad9abb47bc8caab3d3c872f305c6a64ab5e0a1a56a7b746646a2eff4f0e61ace55974ed4fb769f9571bae003acec65aa5e3d3cb9b8484e0b4d4450b2f1d2a2b13067e3d3d4866e987369bce0c38c033aa93254e4ca06243329c88cd7d5160be03736d0abbfabee5f14e81c995a140fb461dbf6a4dd0f30a1f9963afdc1f15c3dc19541e5328b5addd4c882097c5cd"]}, @generic="3c430bf3490ee7658d63ab755e437391b083795d79d314c9b96a241e884dee9caa63491e0ec37aa88b5be11b02a7524bde5e263ae5f72a74dc517a87719fe503194e3976d59513404d221cbfd5b1257b6d988bb8d80565041b5867666a86157ab8fafda00b1efa50b1bd8f6672ebc8d6d936ef283ce52cb7821d0ca34045fda0d1d650a4f589245e2b5ead44f3e7c11d2dc1a8468ea80b91420904a7adf8b1c6b7c4e3f5f04779ec61fedc2ca2b5831d72d21c26945772bb6f1b9b8ec15179ea880aff8021e3de", @typed={0x8, 0x64, @pid=r4}, @nested={0x1ec, 0x7, [@typed={0x18, 0x11, @str='/dev/input/mouse#\x00'}, @typed={0x14, 0x8e, @ipv6=@local}, @generic="6e89281765d7b03dc4a85a01e78f3afb04d0c1f8261fcc2234e87794c288becaccc56fd32f77343b40f2e86e89bb2f158fa3f80117c1a6f16837df3811b299153099cbf90bbe896a1f46c7b6508df117ddbc509b79ca", @generic="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", @typed={0x14, 0x8d, @ipv6}, @generic="a0fe5316695cb54f2a3d8d35db4fc226ffec50016df03b6b23fcd2f99c8b1e81dffa55803b7047fbe805760b82721fcac568362f8a9e991415acc86cb6", @typed={0x18, 0x49b, @str='/dev/input/mouse#\x00'}]}, @typed={0x8, 0x8d, @uid=r5}]}, 0x370}], 0x5, &(0x7f0000004200)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x60, 0x48800}, 0x801) r15 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x40, 0x100) ioctl$VIDIOC_TRY_EXT_CTRLS(r15, 0xc0205649, &(0x7f0000000140)={0x9a0004, 0x1ff, 0x400, [], &(0x7f0000000100)={0x9909df, 0xfff, [], @p_u32=&(0x7f00000000c0)=0x9}}) 20:03:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:00 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e24, @multicast1}, {0x1}, 0x4, {0x2, 0x4e20, @loopback}, 'bcsf0\x00'}) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) [ 302.566556] IPVS: length: 254 != 24 [ 302.573285] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. [ 302.624477] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 20:03:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x28020400) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 20:03:00 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x9, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) r3 = open(0xffffffffffffffff, 0x80, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000000)) 20:03:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140), 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xae, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000180)) 20:03:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) times(&(0x7f0000000000)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") [ 303.052493] IPVS: length: 254 != 24 20:03:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 303.255449] IPVS: length: 254 != 24 20:03:01 executing program 2: socket$packet(0x11, 0x3, 0x300) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xc9, 0x3) r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x100000001, 0x101000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000200)=0x1c5, 0x4) r1 = getegid() r2 = getgid() setregid(r1, r2) 20:03:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x28020400) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) 20:03:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x80ffff, 0x201a7fd7, 0xa, 0x0, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0xffe3, &(0x7f00001a7f05)=""/251}, 0x48) r2 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000240)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x8, 0x4}, 0x90) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000040)=""/212) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000300)={0x0, 0x2, {0x400, 0x7, 0xd267, 0x1ff}}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 20:03:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x201, 0x2) ioctl$sock_inet_SIOCRTMSG(r1, 0x80085504, &(0x7f00000000c0)={0x2000000000000000, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) [ 303.556675] IPVS: length: 254 != 24 [ 303.727611] usb usb3: usbfs: process 8400 (syz-executor5) did not claim interface 0 before use [ 303.737326] usb usb3: selecting invalid altsetting 536870912 20:03:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:01 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x450680, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000240)=""/4096) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="7c321479a98dd2ccaa6fe51d1da0e8da34", 0x11) 20:03:01 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) [ 303.902781] IPVS: length: 254 != 24 20:03:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x8000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140)=0x80000000, 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@remote, @empty, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$clear(0x7, r2) 20:03:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:02 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x6, "c86bb5fe77d1"}, &(0x7f00000001c0)=0xe) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r2, 0x2, 0x1, [0x100]}, &(0x7f0000000240)=0xa) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f0000000000)=0x4) 20:03:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 304.580608] IPVS: length: 254 != 24 [ 304.626848] IPVS: length: 254 != 24 20:03:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:02 executing program 5: r0 = eventfd(0xdc02) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/qat_adf_ctl\x00', 0x581000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001c00)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000001d00)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d40)={'ip6_vti0\x00', r2}) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/129, 0x81}, {&(0x7f00000001c0)=""/226, 0xe2}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000340)=""/113, 0x71}, {&(0x7f0000000000)=""/18, 0x12}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/245, 0xf5}, {&(0x7f0000000080)=""/18, 0x12}, {&(0x7f00000014c0)=""/241, 0xf1}], 0x9) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001680)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000017c0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000001900)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002bc0)={'vcan0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000001700)={0x0, 0x57, "85e86704b14c472126128fcdc278416dbc755c3ec3f6bdfc53e1cea6389edac619a9d06f2b952a2847998b94715d1c218045468e67f2b4b15f88aeb0967fc4a56a3912eb1940f72993ef6ec2a372b6c7117610fc84e095"}, &(0x7f0000001780)=0x5f) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x1) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000001a40)={@ipv4, 0x7e, r6}) sendmsg$nl_route(r3, &(0x7f0000002cc0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c00)=@mpls_delroute={0x5c, 0x19, 0x100, 0x70bd2d, 0x25dfdbff, {0x1c, 0x94, 0x14, 0x5, 0xfe, 0x2, 0xff, 0xd, 0x2c00}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_OIF={0x8, 0x4, r5}, @RTA_DST={0x20, 0x1, [{0x4ac, 0x9, 0x2, 0x1}, {0x0, 0x9c78, 0x9, 0x8}, {0x8001, 0x2, 0xfffffffffffffffa, 0x7fff}, {0x5, 0x3ff, 0x8, 0x80}, {0x400, 0xfffffffffffffff8, 0x5, 0xffffffff}, {0x8, 0x3, 0x7, 0x7fffffff}, {0x9, 0x7f, 0xffffffff}]}, @RTA_OIF={0x8, 0x4, r6}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004004}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r8, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffffba) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001980)='/dev/sequencer\x00', 0x84000, 0x0) write$apparmor_exec(r3, &(0x7f0000001940)={'exec ', '/dev/qat_adf_ctl\x00'}, 0x16) syz_open_dev$dspn(&(0x7f0000001a80)='/dev/dsp#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000001a00)={r7, 0x7}, &(0x7f00000019c0)=0x8) 20:03:02 executing program 4: symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='./file0\x00') lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f0000000280)=""/178, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x200201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x5c, 0x0, &(0x7f0000000340)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x0, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=[0x20, 0x0, 0x78, 0x30]}, 0x7}}, @request_death={0x400c630e, 0x3, 0x1}], 0xf5, 0x0, &(0x7f0000000400)="9ff0efc96de6d2d6e3ec058806a42701d3845fad6b8cdbb299c58c54e686e37f237b6687e860e0ce04670b5725b4495a2f7bb28a1fed88bab76ac2ee2e433898d56fc33152026e480ba7f670b9b1f961b30c77d175b18f5917ce36da5e9951d3f670611d338246502949e95d2ce9f779c6e1d71b976511911b04ffbc807c1c95073f474367e4205d1c4bb54de94c729c48d4562798a4661b1cd4fd67ff110aac80d8b1445b4990525c198079bce9927eca42a9c07a70b81800186a388d643e3ab80fc386f1cb587abe8b2dc62b0134c387ec528e3396f0d1457f31d37437629d24167bb8e9db1934a90695bf0673e7a48668449f7c"}) r2 = syz_open_procfs(r0, &(0x7f0000000140)="736d68ad228b38f8f1f48d6e70853f00") ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x3, r2}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) dup2(r3, r2) 20:03:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket(0x10, 0x803, 0x0) pread64(r1, &(0x7f0000000180)=""/40, 0x28, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xa4}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xa9}, {&(0x7f0000000200)=""/77, 0x5c8}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) 20:03:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r5 = dup2(r4, r4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x1e, &(0x7f00000004c0), 0x304) finit_module(r0, &(0x7f0000000000)='vboxnet1\x00', 0x1) 20:03:03 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x2a, 0x5, 0x1, 0x3, 0x3}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00070003000100000000000000000000000000000000000000040000000000000000001400200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000080)={0x1, 0x3ff, {0x5, 0x80000001, 0x9, 0xffffffffffffffff}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x2ca, &(0x7f0000000000)=[{}]}, 0x10) 20:03:03 executing program 5: r0 = eventfd(0xdc02) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/qat_adf_ctl\x00', 0x581000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001c00)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000001d00)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d40)={'ip6_vti0\x00', r2}) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/129, 0x81}, {&(0x7f00000001c0)=""/226, 0xe2}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000340)=""/113, 0x71}, {&(0x7f0000000000)=""/18, 0x12}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/245, 0xf5}, {&(0x7f0000000080)=""/18, 0x12}, {&(0x7f00000014c0)=""/241, 0xf1}], 0x9) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001680)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000017c0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000001900)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002bc0)={'vcan0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000001700)={0x0, 0x57, "85e86704b14c472126128fcdc278416dbc755c3ec3f6bdfc53e1cea6389edac619a9d06f2b952a2847998b94715d1c218045468e67f2b4b15f88aeb0967fc4a56a3912eb1940f72993ef6ec2a372b6c7117610fc84e095"}, &(0x7f0000001780)=0x5f) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x1) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000001a40)={@ipv4, 0x7e, r6}) sendmsg$nl_route(r3, &(0x7f0000002cc0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c00)=@mpls_delroute={0x5c, 0x19, 0x100, 0x70bd2d, 0x25dfdbff, {0x1c, 0x94, 0x14, 0x5, 0xfe, 0x2, 0xff, 0xd, 0x2c00}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_OIF={0x8, 0x4, r5}, @RTA_DST={0x20, 0x1, [{0x4ac, 0x9, 0x2, 0x1}, {0x0, 0x9c78, 0x9, 0x8}, {0x8001, 0x2, 0xfffffffffffffffa, 0x7fff}, {0x5, 0x3ff, 0x8, 0x80}, {0x400, 0xfffffffffffffff8, 0x5, 0xffffffff}, {0x8, 0x3, 0x7, 0x7fffffff}, {0x9, 0x7f, 0xffffffff}]}, @RTA_OIF={0x8, 0x4, r6}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004004}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r8, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffffba) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001980)='/dev/sequencer\x00', 0x84000, 0x0) write$apparmor_exec(r3, &(0x7f0000001940)={'exec ', '/dev/qat_adf_ctl\x00'}, 0x16) syz_open_dev$dspn(&(0x7f0000001a80)='/dev/dsp#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000001a00)={r7, 0x7}, &(0x7f00000019c0)=0x8) [ 305.483748] IPVS: length: 254 != 24 20:03:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000880, 0x0, 0x0, 0x200008b0, 0x200008e0], 0xfeffff07, &(0x7f0000000000), &(0x7f0000000880)=[{0x11000000}, {}, {}]}, 0x108) 20:03:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:03:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 305.781851] IPVS: length: 254 != 24 20:03:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x2, 0x7fffffff, 0x0, 0x7, 0x9}, &(0x7f00000002c0)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000300)={r4, 0x4, 0x4, [0x3, 0x7aef68ee, 0x12a47732, 0xffffffffffff8000]}, 0x10) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000180)="0f30c4c17b70a9007800007c0fc72dbe6d0000360f01cf2e66360f30360f01cb660f38825a9566baf80cb80cf3df83ef66bafc0c66b8284366efb9800000c00f3235001000000f30b8010000000f01d9", 0x50}], 0x1, 0x0, &(0x7f0000000080), 0x0) getgid() [ 306.074340] IPVS: length: 254 != 24 20:03:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() ptrace$peekuser(0x3, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000080)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x4000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000001680)={'filter\x00', 0x7, 0x4, 0x488, 0x140, 0x280, 0x0, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @empty, @local, 0xe, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @empty, @dev={0xac, 0x14, 0x14, 0x10}, 0x3, 0xffffffff}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xed45, 0x6, 0x1f, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"6c6f00000000000000000000eaff0040", &(0x7f0000000280)=@ethtool_ringparam={0x44}}) 20:03:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:04 executing program 4: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r2, 0x3, 0x4, 0x1f, 0x2}) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) r4 = add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="ef49e729d62b2a492d959bb9e83385", 0xf, 0xfffffffffffffff8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r1, 0x0, 0x3, &(0x7f00000002c0)='syz', 0x0}, 0x30) r6 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') r7 = accept$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) getpeername$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001cc0)={0x0, @multicast2}, &(0x7f0000001d00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001d40)={{{@in=@dev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001e40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001e80)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001ec0)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000001fc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002000)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000002040)={@remote, @empty, 0x0}, &(0x7f0000002080)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002140)={'veth0_to_bond\x00', 0x0}) getsockname$packet(r3, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002280)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002400)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002380)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000002980)={&(0x7f0000000380), 0xc, &(0x7f0000002940)={&(0x7f0000000700)=ANY=[@ANYBLOB="18040000", @ANYRES16=r6, @ANYBLOB="16d72bbd7000fedbdf250300000008000100", @ANYRES32=r8, @ANYBLOB="1c02020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400000400003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040001f800003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004008100000008000600", @ANYRES32=r11, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400fc08000008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400b80a000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040070a5000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="f400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400d70e000008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400050000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400008000d14000000008000100", @ANYRES32=r17, @ANYBLOB="940002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000240004000200f8014b4900000100091b080000001d29ff00040d000002000400088200000800010099c37bb272b93d35bb18588be0933449ce9d2be2624761af777ddb061f200d334d", @ANYRES32=r19, @ANYBLOB="400002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c0004006861736800000000"], 0x418}, 0x1, 0x0, 0x0, 0x41}, 0x20000890) fcntl$setpipe(r7, 0x407, 0x1f) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)=r5, 0x4) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000240)='big_key\x00', &(0x7f0000000280)='@\x00') ioctl$sock_ifreq(r7, 0x8990, &(0x7f0000000480)={'veth1_to_bridge\x00', @ifru_names='bpq0\x00'}) getpid() [ 306.475326] IPVS: length: 254 != 24 20:03:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101040, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000180)={0xffffffffffffff24, 0x6, 0x4, 0x1, 0x26, 0x40}) sendto$inet6(r0, &(0x7f00000000c0)="df", 0x1, 0x6ffc0bfeff0f4e58, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 306.579712] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 20:03:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:03:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000140)={0x890, 0x2, {0x2, 0x1, 0x0, 0x3, 0x7f}}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @local}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x81}, 0x8) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000200)=""/178, &(0x7f00000000c0)=0xffffffffffffff79) 20:03:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}, 0x1c) 20:03:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x2000011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bridge_slave_0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="034b4de6c0d610e35994eab0a1576f8127046b503361503c3fc96f472962f6dea4195b9be40fee53e386031c394f416fcafd45da5a9d88e931bd4974b5cafbc2c130052ef4249dab9033a34efe32d1bd93851ee0048502c16b788cf75eed880bf3a08c811edc0fe81efb52b6e618c3652987545947ed35fa6795a547ac7b00000000000000cbf35bc32f6f330d5ba2c358c5481e4f6a4c65ff94aaba509bf2aed7c1e44421d04ba91cd4d4d08499d5aca68153f0754e6829d3ada820e0beb02f63e281e5c341490eef3c590b5160ea69b8a408dbbcc8ddbcaf02f106043505f1e2a0583bf34cad919e5d31989978"]}) 20:03:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000240)='./file0\x00', 0x400, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x40) r3 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x7, 0x2) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000400)={@mcast1, @dev={0xfe, 0x80, [], 0x1c}, @dev, 0x0, 0xa34d, 0x0, 0x1, 0x2, 0xfffffffffffffffd}) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r2, r2}, &(0x7f0000000140)=""/83, 0x172, &(0x7f0000000280)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000002c0), 0xffffffffffffff87}) [ 307.421894] IPVS: length: 254 != 24 20:03:05 executing program 5: r0 = request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='asymmetric\x00', 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0), &(0x7f0000000200)="3082008bc8718e41645f36cb63ed7801fcc569ce49db476cfdd0d88cd8b934ccc08a36e362ef5a29500246e10ff2f66fc6cdbf55fef375329420a959f6bae207b9671002ca32de199b0be222f0d8a073d768777c52a193b60e8182d00f06866a5d9402525061d91c02bb117b933eec4fc8d341c42d6f849f212a24a5a8fda22b134d853a0b86489faea61518d2a3ed", 0x8f, r1) 20:03:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:05 executing program 2: syz_emit_ethernet(0xf5, &(0x7f0000000100)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [], {@llc_tr={0x11, {@llc={0x0, 0xbe, 'w', "feeaaf83f379b4c46fcdc64887a0fee23f1f120fec93295d6e4c0c5ae3690206c7d67536067f96667211eb6863b015d963508df32c9862bb3a696a1146a04968230c50837f05b91f0b6bc34270aa6eee739736bab321eb0d6755d08a4405c0dccf7017468824f94cee3656c87f008d9ef726efdfff02c5b50845f1e390d5641d1d6f71eebcd05c1182f5cddbb7ab6a5260c5fe310aede402e603e154e3f3e1d4653a93bb9eeb648e603e19efd92a9862b325a2fec97c0c1557d7ac137693b98eb804ee7ae12ac114ba58205a8e711f1a2b5201c64308acfc2e9a7996cb87c4dfd7c6143a"}}}}}, &(0x7f0000000000)={0x0, 0x4}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0xeb6, 0x9}) syz_emit_ethernet(0xffffffffffffff28, &(0x7f0000000040)={@local, @empty, [], {@ipx={0x8137, {0xffff, 0x29, 0x4000000000000000, 0x0, {@random=0x9ed7, @broadcast, 0x2}, {@broadcast, @current, 0xffffffffd29ecd99}, "06abfe46ec0545cb09da51"}}}}, 0x0) 20:03:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x800000200002}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7fffffff) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000040)=""/37, &(0x7f0000000080)=0x25) 20:03:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:03:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 307.996319] IPVS: length: 254 != 24 20:03:06 executing program 2: unshare(0x24020400) mknod(&(0x7f0000000280)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300), &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='personality\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/178, 0xb2}], 0x1, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f0000000480)) open(&(0x7f0000000040)='./file0\x00', 0x401, 0x0) [ 308.194986] IPVS: length: 254 != 24 20:03:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$int_out(r1, 0x2000000000002, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20002, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f00000002c0)={0x80, 0x33377f5b, 0x3, @discrete={0x9}}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x440, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000040)=0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f32ef9"], 0x3) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000240)=""/84) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:03:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000080), 0x1c) r5 = dup2(r4, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 308.574909] IPVS: length: 254 != 24 [ 308.769155] IPVS: length: 254 != 24 20:03:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000001c0)=""/170) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="c1602b73049a3eb5d3fb7d1d78be86bdc158316268400abda796c05306af9418", 0x20, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r4) 20:03:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:03:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x100) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x805}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={"fdffffff05b210000000e400", @ifru_settings={0x0, 0x1, @fr_pvc=&(0x7f00000000c0)={0x5}}}) [ 309.148686] IPVS: length: 254 != 24 20:03:07 executing program 4: socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r1, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 20:03:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 309.538436] IPVS: length: 254 != 24 20:03:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0x3f, 0x8000, 0x0, 0x7, 0x0}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000489004bddd9de91be10eebf000ee91e1800c76fbb232a07424ae1e901d2da75af1f0200f538c91af571fb35331ce39c5a0000") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='.\x00'}, 0x30) 20:03:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:03:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x1000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x8, 0x2, 0xa000}, 0x4) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x1, 0x168, [0x0, 0x20000380, 0x200003b0, 0x200003e0], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1ec) 20:03:07 executing program 4: socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r1, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) [ 309.813534] IPVS: length: 254 != 24 20:03:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:08 executing program 4: socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r1, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 20:03:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:03:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="23cf79d15365254960476f936b1478fa76755b615f03824858ddf6b1f5c1567c9976b693a0dddd4992a62ba2939dc7f784f44696b64416228b7e7de2a4c18e75c751553f1d40d1c626e2d2642c0bfcc29672f08dabc8c4cb35e32aadd329cd9e8c007855a5507cc38039633a00d58bd18c5df06093960112c3960a89e9877e4fb459f90ebfd72d0e1eb05fedef7d8254dd36495377ed87e15d7e58c28c51a9b0cd2f34ec05f709dda7e812fdb69560e1c04dfd2bddb79af8fd7c94710bdd9db71fbbedba014cca6c81a8c1785c736e28aacbcd687fae6359cb591e01e1d103a3190647e61557f4f59f1a43c110", 0xed) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x80000) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x7fffffff}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000480)={r5, 0xfb, "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"}, &(0x7f00000005c0)=0x103) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) name_to_handle_at(r6, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="f20000006cd20000f7887a387394325715e1da185fbc9f9e96c8e341bbe710bbbc2c42c8a693a51d454384de99978a473aea071921014847d9c23f64f347193ee7006d2525b01f3ddb0df105c61983f30453349b6a6cf88e841fb8c9bbb24d854a35b78ff5367cf5a237ab05a00c62f9964d6c17e0a33c34768666d2586f2ad81ca6941671ab87ba5d4e3e4ad5a7701d0d834487083e320f309ba85d6f25d54d98dab663121eca10d367270319313a70b05dd85d0a9242591f0000001b920adf8da00603b23790def4a2ef27a26f3dc8a8c0615b7ad8fdcefd8600740ed9c50f2f5f22711f5478d49004d71069167e406c75"], &(0x7f0000000380), 0x400) dup2(r1, r3) [ 310.272735] IPVS: length: 254 != 24 20:03:08 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0x200, @time={0x0, 0x1c9c380}, 0x0, {0x0, 0x6}, 0x1f}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x80045301, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = gettid() setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'security.', 'md5sumlo@\x00'}, &(0x7f0000000140)="717565756531000000000000001f00", 0xf, 0x1) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x80000001) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240), &(0x7f00000002c0)=0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x100000000012}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r2, 0x2e) [ 310.400008] IPVS: length: 254 != 24 20:03:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x40) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000240)=0x4) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000280)={'ip6gre0\x00', 0x100}) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @multicast2}, &(0x7f0000000040)=0xc) bind(r0, &(0x7f00000001c0)=@xdp={0x2c, 0x4, r4, 0x3}, 0x80) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r3, 0xc1105511, &(0x7f0000000080)) [ 310.696885] IPVS: length: 254 != 24 20:03:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:08 executing program 4: socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r1, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r1, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 20:03:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:03:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000004f00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x3}, 'syz1\x00\x00\x00\x00\x00\x00@\x00'}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) [ 311.052916] IPVS: length: 254 != 24 [ 311.058100] IPVS: length: 254 != 24 [ 311.274020] input: syz1 as /devices/virtual/input/input8 [ 311.352798] input: syz1 as /devices/virtual/input/input9 20:03:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:03:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 311.544391] IPVS: length: 254 != 24 20:03:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:09 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x1, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000004c0)={r1, 0x0, 0xa9, 0x401, 0x6}) r2 = socket$inet(0x2, 0x40000001, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x40100) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f00000003c0)=""/129, 0x81}, &(0x7f0000000100)}, 0x20) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet(r2, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f00000002c0)={0x6, 0x8001, 0x2, 0x8000}) connect$inet(r0, &(0x7f0000000500)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) recvfrom(r2, &(0x7f0000000140)=""/160, 0xa0, 0x0, &(0x7f0000000340)=@ax25={0x3, {"6f1a2438e1f65e"}}, 0x70e000) socket$inet(0x2, 0x3, 0x1) [ 311.772348] IPVS: length: 254 != 24 20:03:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) getsockname(r1, &(0x7f0000000000)=@hci, &(0x7f00000000c0)=0x80) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="24000000000807031ddffd946fa2830020200a0009000100ffc185680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x408300) write$P9_RXATTRCREATE(r2, &(0x7f00000001c0)={0x7, 0x21, 0x1}, 0x7) 20:03:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 311.899762] IPVS: length: 254 != 24 20:03:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 312.135154] IPVS: length: 254 != 24 [ 312.146320] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 20:03:10 executing program 4: r0 = socket$inet(0x2, 0x80000000000004, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x2b8) [ 312.311220] IPVS: length: 254 != 24 20:03:10 executing program 5: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x8000020013, 0xa, 0x200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000c00)=""/217, 0xd9}, {&(0x7f0000000e00)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/222, 0xde}], 0x3, &(0x7f0000000940)=[{&(0x7f00000020c0)=""/234, 0xea}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000700)=[{&(0x7f00000007c0)=""/134, 0x86}], 0x1, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 20:03:10 executing program 2: r0 = memfd_create(&(0x7f0000000080)="79103525fa2c1f99a2c98ecdfcfaf612955edf54e23d0e7e46cd73", 0x3) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf05}], "", [[], [], [], [], [], [], [], [], [], []]}, 0xa58) fcntl$addseals(r0, 0x409, 0x5) io_setup(0x404, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="e5", 0x1}]) [ 312.511519] IPVS: length: 254 != 24 20:03:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:03:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:11 executing program 5: unshare(0x20400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5f, 0x800, 0x20000000000001, 0x0, 0x0}, 0x2c) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2400, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r2}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080)="1c", &(0x7f0000000100)}, 0x20) [ 312.892704] IPVS: length: 254 != 24 20:03:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 313.011410] IPVS: length: 254 != 24 20:03:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x4000000000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @remote}, {0xfffffffffffffffc, @link_local}, 0x0, {0x2, 0x0, @dev}, 'vlan0\x00'}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000040)=0x3, 0x8) 20:03:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:03:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setsig(r0, 0xa, 0x36) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x5, @remote, 0x4}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r2, 0x2, 0x6, [0x6, 0x8, 0xfffffffffffffff8, 0xff, 0x2, 0x3]}, 0x14) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22001, 0x0) r4 = semget(0x2, 0x4, 0x100) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000180)=[0x80000001, 0x7, 0x8, 0x4, 0x87f3, 0x8, 0x6, 0x6]) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000000c0)) write$sndseq(r3, &(0x7f0000000140)=[{0x81, 0x6, 0x0, 0x0, @time={0x77359400}, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x8801, 0x0, 0x0) 20:03:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 313.409665] IPVS: length: 254 != 24 20:03:11 executing program 5: r0 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x401, 0x1) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000300)={0x29, 0x3, 0x0, {0x6, 0x8, 0x0, 'bridge0\x00'}}, 0x29) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x2000000000004e23, @loopback}, 0xffffffffffffff90) sendfile(r1, r1, 0x0, 0x7ff) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000)=0x7fffffff, 0xfffffffffffffc5f) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000240)={0x40, "f8f3fb64e8b448a5fad582964bdd7fcafcdf28d3a45808357b4a4612934ecb60", 0x4, 0x0, 0x1, 0x80000000, 0xc, 0x7, 0x5, 0x1}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000200)={0x1, 'bridge0\x00', 0x4}, 0x18) sendto$inet(r1, &(0x7f0000a88f88), 0xffffff77, 0x20000003, &(0x7f0000000040)={0x2, 0x4004e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000000c0)='/', 0x28c, 0x40, &(0x7f00000001c0), 0xffffffffffffff47) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x2, 0x101001) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) getsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0x4) 20:03:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0xc00) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000040)=0x4) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 20:03:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:03:11 executing program 2: syz_extract_tcp_res(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x7, 0x7340769d) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0x42669f7e, 0xfffffffffffffffa) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x2, 0xe5, 0xf483}}, 0x30) syz_emit_ethernet(0x16b, &(0x7f0000000080)={@local, @random=';Y\v>X8', [{[], {0x8100, 0x1, 0x2, 0x3}}], {@ipv6={0x86dd, {0x1, 0x6, "9d476c", 0x131, 0x2f, 0x8, @loopback, @mcast2, {[@routing={0xc, 0x4, 0x2, 0x4, 0x0, [@mcast2, @mcast2]}, @routing={0xbf, 0xe, 0x1, 0x9, 0x0, [@empty, @local, @local, @loopback, @mcast1, @dev={0xfe, 0x80, [], 0x12}, @ipv4={[], [], @rand_addr=0x80000000}]}, @hopopts={0xbd, 0x5, [], [@hao={0xc9, 0x10, @remote}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x9}, @calipso={0x7, 0x10, {0x2, 0x2, 0x4c8, 0xddc1, [0x1000]}}]}], @tcp={{0x4e21, 0x4e23, r0, r1, 0x7, 0x0, 0x9, 0xe6, 0x827, 0x0, 0x4, {[@eol, @fastopen={0x22, 0xc, "b37c33bcc64ebff2b1f6"}]}}, {"c715c81503a66fdc9b451ecc3dbddf797f81274772208efe574df6eb6b8e0e3216edb44dfb180591c33deac66cb36baf50583a34d5"}}}}}}}, &(0x7f0000000200)={0x1, 0x1, [0xcf4, 0x54d, 0xa1d, 0xe0a]}) syz_emit_ethernet(0x6a, &(0x7f0000000300)={@link_local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@rr={0x7, 0x3, 0x7}, @noop]}}, @gre}}}}, 0x0) [ 313.932989] IPVS: length: 254 != 24 20:03:12 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x9, 0x21c880) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x5, 0xd5b8}, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000001280)='net/anycast6\x00') read$eventfd(r3, &(0x7f0000000180), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/94, 0x43}], 0x1) [ 314.158970] IPVS: length: 254 != 24 20:03:12 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="15") mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="443b713505b7ba2a9aae7abd586e541ed6310c2a91608d1209a3c4b2ea317112665670d8abb1100a677b2801e9e6182d5953f44abe9ed3c45c36310c3fef4fd11b05a368ee74a8546e3ca25c4dcde6c60cfc9740ecb65b71477526f195bef4e5755afe75b18affcbb9e2047048c60b916ee0f4000000000000000000"], &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x80000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x2, 0x67, 0x1}) semget$private(0x0, 0x7, 0x29) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x1ff, 0x2, 0xffffffffffffffff, 0x0, 0x9, 0x370}, 0x2}, 0xa) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, &(0x7f0000000540), 0x1, 0x2) 20:03:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r6, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:12 executing program 4: unshare(0x2000400) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180)=0x100000001, 0x4) r1 = socket$packet(0x11, 0x4, 0x300) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r2, &(0x7f0000000080)={0x7, 0x1b, 0x2}, 0x2df) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000200)={0x32e}, 0x9) setsockopt$packet_tx_ring(r3, 0x107, 0x2, 0xfffffffffffffffe, 0x6a4229123faf15ba) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000140)={0x8, 0x2}) 20:03:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=""/204, &(0x7f0000000200)=0xcc) [ 314.472495] IPVS: length: 254 != 24 20:03:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 314.659539] IPVS: length: 254 != 24 20:03:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:12 executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) 20:03:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) flistxattr(r0, &(0x7f00000007c0)=""/178, 0xb2) 20:03:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) open(&(0x7f0000000100)='./bus\x00', 0x47f, 0x40) r1 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) execve(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400), &(0x7f0000000280)) 20:03:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 315.013503] IPVS: length: 254 != 24 20:03:13 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 315.208902] IPVS: length: 254 != 24 20:03:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) socket(0x0, 0x0, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) dup3(r0, r1, 0x0) [ 315.269704] IPVS: length: 254 != 24 20:03:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 315.554978] vhci_hcd: default hub control req: 0000 v0000 i0001 l174 [ 315.670711] IPVS: length: 254 != 24 20:03:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 315.715374] vhci_hcd: default hub control req: 0000 v0000 i0001 l174 [ 315.781564] IPVS: length: 254 != 24 20:03:13 executing program 4: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x1c2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, r0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) 20:03:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:14 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:03:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:03:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 316.270840] IPVS: length: 254 != 24 [ 316.351044] input:  as /devices/virtual/input/input10 [ 316.354495] IPVS: length: 254 != 24 20:03:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 316.514869] input:  as /devices/virtual/input/input11 20:03:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:14 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) [ 316.718159] IPVS: length: 254 != 24 [ 316.879202] IPVS: length: 254 != 24 20:03:14 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='tracefs\x00', 0x0, &(0x7f0000000240)='security,vboxnet1\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mountinfo\x00') pread64(r0, &(0x7f0000000ac0)=""/4096, 0x1000, 0x0) 20:03:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:03:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 317.201350] IPVS: length: 254 != 24 [ 317.277366] IPVS: length: 254 != 24 20:03:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x15, 0x0, 0x0, "58492d9dfec3ea9f21fa3a5d4d2c4bf3"}, 0x15, 0x0) 20:03:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x8}) 20:03:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.976556] IPVS: length: 254 != 24 [ 318.018259] IPVS: length: 254 != 24 20:03:16 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) 20:03:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:16 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 20:03:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:16 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 318.461664] IPVS: length: 254 != 24 [ 318.604712] IPVS: length: 254 != 24 20:03:16 executing program 5: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x15, 0x0, 0x0, "58492d9dfec3ea9f21fa3a5d4d2c4bf3"}, 0x15, 0x0) [ 318.863497] IPVS: length: 254 != 24 20:03:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:03:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x0, {0x5, 0x0, 0x5, 0x86a6, 0xa5, 0x4, {0x4, 0x6, 0x1, 0x8001, 0x5, 0x7, 0x0, 0x49, 0x0, 0x8, 0x0, 0x0, 0x0, 0x711, 0x8001}}}, 0x90) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 20:03:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 319.344312] IPVS: length: 254 != 24 [ 319.468471] IPVS: length: 254 != 24 20:03:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:17 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x8fee20f9e301faea, &(0x7f00000001c0)=0xff, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x0, 'syzkaller0\x00', 0x10000000000002}, 0x18) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 20:03:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 319.807092] IPVS: length: 254 != 24 [ 319.863503] IPVS: length: 254 != 24 20:03:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000003c0)=""/49) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x0, 'syzkaller0\x00'}, 0x18) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0x100000001) 20:03:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/1, &(0x7f0000561ffc)=0x1) 20:03:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 320.171653] IPVS: length: 254 != 24 [ 320.244736] IPVS: length: 254 != 24 20:03:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8, {}, 'syz_tun\x00'}) 20:03:18 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) open(&(0x7f0000000100)='./bus\x00', 0x47f, 0x40) r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) execve(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400), &(0x7f0000000280)) 20:03:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 320.660714] IPVS: length: 254 != 24 20:03:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x1e, 0x20000000000001, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5, 0xa3, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:03:18 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 320.832738] IPVS: length: 254 != 24 20:03:18 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:03:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) [ 321.218375] IPVS: length: 254 != 24 20:03:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) 20:03:19 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) open(&(0x7f0000000100)='./bus\x00', 0x47f, 0x40) r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) execve(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400), &(0x7f0000000280)) [ 321.291471] IPVS: length: 254 != 24 20:03:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 321.554426] IPVS: length: 254 != 24 20:03:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', '&&\x00'}, 0x20000049) 20:03:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 321.867831] ================================================================== [ 321.875276] BUG: KMSAN: uninit-value in aa_fqlookupn_profile+0x336/0x730 [ 321.882163] CPU: 0 PID: 9122 Comm: syz-executor2 Not tainted 4.19.0+ #79 [ 321.889013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.898375] Call Trace: [ 321.899757] IPVS: length: 254 != 24 [ 321.900991] dump_stack+0x32d/0x480 [ 321.908257] ? aa_fqlookupn_profile+0x336/0x730 [ 321.912952] kmsan_report+0x19f/0x300 [ 321.916777] __msan_warning+0x76/0xd0 [ 321.920601] aa_fqlookupn_profile+0x336/0x730 [ 321.925144] ? __msan_warning+0xb1/0xd0 [ 321.929166] aa_label_strn_parse+0x17bb/0x1e70 [ 321.933794] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 321.939184] ? refcount_inc_not_zero_checked+0x5d7/0x6f0 [ 321.944668] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 321.950060] aa_label_parse+0x11f/0x130 [ 321.954062] aa_change_profile+0x959/0x3da0 [ 321.958413] ? __se_sys_write+0x90/0x370 [ 321.962500] ? task_kmsan_context_state+0x51/0x90 [ 321.967366] ? __msan_get_context_state+0x9/0x30 [ 321.972152] ? INIT_INT+0xc/0x30 [ 321.975555] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 321.981032] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 321.986417] ? strcmp+0x83/0x160 [ 321.989809] apparmor_setprocattr+0xba4/0x13a0 [ 321.994437] ? apparmor_getprocattr+0x660/0x660 [ 321.999151] security_setprocattr+0x139/0x210 [ 322.003676] proc_pid_attr_write+0x407/0x4f0 [ 322.008122] ? proc_pid_attr_read+0x530/0x530 [ 322.012644] __vfs_write+0x1f4/0xb80 [ 322.016389] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 322.021769] ? __sb_start_write+0x119/0x240 [ 322.026118] vfs_write+0x4a3/0x8f0 [ 322.029694] __se_sys_write+0x17a/0x370 [ 322.033719] __x64_sys_write+0x4a/0x70 [ 322.037615] do_syscall_64+0xcf/0x110 [ 322.041423] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 322.046626] RIP: 0033:0x457569 [ 322.049838] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.068757] RSP: 002b:00007f5b29ffcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 322.076494] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 322.083779] RDX: 0000000020000049 RSI: 0000000020000040 RDI: 0000000000000005 [ 322.091064] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 322.098369] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5b29ffd6d4 [ 322.105763] R13: 00000000004c5772 R14: 00000000004d9328 R15: 00000000ffffffff [ 322.113056] 20:03:19 executing program 4: 20:03:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) memfd_create(&(0x7f0000000000)='wchan\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xe, &(0x7f0000000400)=0x1a8, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000200), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="82"], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000400)=""/254, &(0x7f00000001c0)=0xfe) [ 322.114699] Local variable description: ----ns_name@aa_fqlookupn_profile [ 322.121548] Variable was created at: [ 322.125308] aa_fqlookupn_profile+0x79/0x730 [ 322.129734] aa_label_strn_parse+0x17bb/0x1e70 [ 322.134325] ================================================================== [ 322.141693] Disabling lock debugging due to kernel taint [ 322.147154] Kernel panic - not syncing: panic_on_warn set ... [ 322.147154] [ 322.154540] CPU: 0 PID: 9122 Comm: syz-executor2 Tainted: G B 4.19.0+ #79 [ 322.162984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.172346] Call Trace: [ 322.174956] dump_stack+0x32d/0x480 [ 322.178611] panic+0x57e/0xb28 [ 322.181856] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 322.187335] kmsan_report+0x300/0x300 [ 322.191187] __msan_warning+0x76/0xd0 [ 322.195014] aa_fqlookupn_profile+0x336/0x730 [ 322.196061] IPVS: length: 254 != 24 [ 322.199528] ? __msan_warning+0xb1/0xd0 [ 322.199557] aa_label_strn_parse+0x17bb/0x1e70 [ 322.199592] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 322.199625] ? refcount_inc_not_zero_checked+0x5d7/0x6f0 [ 322.222624] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 322.228011] aa_label_parse+0x11f/0x130 [ 322.232025] aa_change_profile+0x959/0x3da0 [ 322.236368] ? __se_sys_write+0x90/0x370 [ 322.240476] ? task_kmsan_context_state+0x51/0x90 [ 322.245349] ? __msan_get_context_state+0x9/0x30 [ 322.250133] ? INIT_INT+0xc/0x30 [ 322.253546] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 322.259019] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 322.264409] ? strcmp+0x83/0x160 [ 322.267799] apparmor_setprocattr+0xba4/0x13a0 [ 322.272425] ? apparmor_getprocattr+0x660/0x660 [ 322.277121] security_setprocattr+0x139/0x210 [ 322.281734] proc_pid_attr_write+0x407/0x4f0 [ 322.286189] ? proc_pid_attr_read+0x530/0x530 [ 322.290698] __vfs_write+0x1f4/0xb80 [ 322.294436] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 322.299815] ? __sb_start_write+0x119/0x240 [ 322.304169] vfs_write+0x4a3/0x8f0 [ 322.307745] __se_sys_write+0x17a/0x370 [ 322.311745] __x64_sys_write+0x4a/0x70 [ 322.315646] do_syscall_64+0xcf/0x110 [ 322.319465] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 322.324665] RIP: 0033:0x457569 [ 322.327885] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.346808] RSP: 002b:00007f5b29ffcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 322.355168] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 322.362456] RDX: 0000000020000049 RSI: 0000000020000040 RDI: 0000000000000005 [ 322.369741] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 322.377027] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5b29ffd6d4 [ 322.384311] R13: 00000000004c5772 R14: 00000000004d9328 R15: 00000000ffffffff [ 322.393003] Kernel Offset: disabled [ 322.396641] Rebooting in 86400 seconds..